openSUSE-2020-1032 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: Update to 83.0.4103.116 boo#1173251: * CVE-2020-6509: Use after free in extensions - Add patch to work with new ffmpeg (bsc#1173292) - Add multimedia fix for disabled location and also try one additional patch from Debian on the same issue boo#1173107 - Disable wayland integration on openSUSE Leap 15.x (boo#1173187 boo#1173188 boo#1173254) This update was imported from the openSUSE:Leap:15.1:Update update project. chromedriver-83.0.4103.116-bp152.2.3.1.x86_64.rpm chromium-83.0.4103.116-bp152.2.3.1.src.rpm chromium-83.0.4103.116-bp152.2.3.1.x86_64.rpm chromedriver-83.0.4103.116-bp152.2.3.1.aarch64.rpm chromium-83.0.4103.116-bp152.2.3.1.aarch64.rpm openSUSE-2020-2134 Recommended update for ceph, openSUSE-release-tools important openSUSE Backports SLE-15-SP2 Update This update for ceph fixes the following issue: - A previous update introduced a regression with the potential to cause RocksDB data corruption in Nautilus (bsc#1156282). Also openSUSE-release-tools is included in this update, to align permissions of /etc/grafana between ceph and openSUSE-release-tools. This update was imported from the SUSE:SLE-15-SP1:Update update project. This update was imported from the openSUSE:Leap:15.1:Update update project. openSUSE-release-tools-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-20191129.411c0452-bp152.2.3.1.src.rpm openSUSE-release-tools-abichecker-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-announcer-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-check-source-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-devel-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-leaper-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-maintenance-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-metrics-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-metrics-access-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-obs-operator-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-origin-manager-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-pkglistgen-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-repo-checker-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-release-tools-staging-bot-20191129.411c0452-bp152.2.3.1.noarch.rpm osc-plugin-cycle-20191129.411c0452-bp152.2.3.1.noarch.rpm osc-plugin-origin-20191129.411c0452-bp152.2.3.1.noarch.rpm osc-plugin-staging-20191129.411c0452-bp152.2.3.1.noarch.rpm osclib-20191129.411c0452-bp152.2.3.1.noarch.rpm openSUSE-2020-1475 Recommended update for otrs moderate openSUSE Backports SLE-15-SP2 Update Otrs was updated to 5.0.42, fixing lots of bugs and security issues: https://community.otrs.com/otrs-community-edition-5s-patch-level-42/ - CVE-2020-1773 boo#1168029 OSA-2020-10: * Session / Password / Password token leak An attacker with the ability to generate session IDs or password reset tokens, either by being able to authenticate or by exploiting OSA-2020-09, may be able to predict other users session IDs, password reset tokens and automatically generated passwords. - CVE-2020-1772 boo#1168029 OSA-2020-09: * Information Disclosure It’s possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. - CVE-2020-1771 boo#1168030 OSA-2020-08: * Possible XSS in Customer user address book Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. - CVE-2020-1770 boo#1168031 OSA-2020-07: * Information disclosure in support bundle files Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. - CVE-2020-1769 boo#1168032 OSA-2020-06: * Autocomplete in the form login screens In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. Update to 5.0.41 https://community.otrs.com/otrs-community-edition-5s-patch-level-41/ * bug#14912 - Installer refers to non-existing documentation - added code to upgrade OTRS from 4 to 5 READ UPGRADING.SUSE * steps 1 to 4 are done by rpm pkg * steps 5 to *END* need to be done manually cause of DB backup Update to 5.0.40 https://community.otrs.com/otrs-community-edition-5s-patch-level-40/ - CVE-2020-1766 boo#1160663 OSA-2020-02: Improper handling of uploaded inline images Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file. * CVE-2020-1765, OSA-2020-01: Spoofing of From field in several screens An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound * run bin/otrs.Console.pl Maint::Config::Rebuild after the upgrade - Update 5.0.39 https://community.otrs.com/otrs-community-edition-5s-patch-level-39/ * CVE-2019-18180 boo#1157001 OSA-2019-15: Denial of service OTRS can be put into an endless loop by providing filenames with overly long extensions. This applies to the PostMaster (sending in email) and also upload (attaching files to mails, for example). * CVE-2019-18179 OSA-2019-14: Information Disclosure An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, which are in the queue where attacker doesn’t have permissions. Update to 5.0.38 https://community.otrs.com/release-notes-otrs-5s-patch-level-38/ * CVE-2019-16375, boo#1156431 OSA-2019-13: Stored XXS An attacker who is logged into OTRS as an agent or customer user with appropriate permissions can create a carefully crafted string containing malicious JavaScript code as an article body. This malicious code is executed when an agent compose an answer to the original article. Update to 5.0.37 https://community.otrs.com/release-notes-otrs-5s-patch-level-37/ * CVE-2019-13458, boo#1141432, OSA-2019-12: Information Disclosure An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS tags in templates in order to disclose hashed user passwords. * CVE-2019-13457, boo#1141431, OSA-2019-11: Information Disclosure A customer user can use the search results to disclose information from their “company” tickets (with the same CustomerID), even when CustomerDisableCompanyTicketAccess setting is turned on. * CVE-2019-12746, boo#1141430, OSA-2019-10: Session ID Disclosure A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then potentially abused in order to impersonate the agent user. Update to 5.0.36 https://community.otrs.com/release-notes-otrs-5s-patch-level-36/ * CVE-2019-12497, boo#1137614, OSA-2019-09: Information Disclosure In the customer or external frontend, personal information of agents can be disclosed like Name and mail address in external notes. * CVE-2019-12248, boo#1137615, OSA-2019-08: Loading External Image Resources An attacker could send a malicious email to an OTRS system. If a logged in agent user quotes it, the email could cause the browser to load external image resources. Update to 5.0.35 https://community.otrs.com/release-notes-otrs-5s-patch-level-35/ * CVE-2019-10067, boo#1139406, OSA-2019-05: Reflected and Stored XSS An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS. * CVE-2019-9892, boo#1139406, OSA-2019-04: XXE Processing An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files of OTRS filesystem. - update missing CVE for OSA-2018-10, OSA-2019-01 Update to 5.0.34 * https://community.otrs.com/release-notes-otrs-5s-patch-level-34/ * CVE-2019-9752, boo#1122560, OSA-2019-01: Stored XSS An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. Update to 5.0.33 * https://community.otrs.com/release-notes-otrs-5s-patch-level-33/ Update to 5.0.26 * https://www.otrs.com/release-notes-otrs-5s-patch-level-26 * https://www.otrs.com/release-notes-otrsitsm-module-5s-patch-level-26/ - remove obsolete * otrs-scheduler.service * otrs-scheduler.init This update was imported from the openSUSE:Leap:15.1:Update update project. otrs-6.0.29-bp152.2.5.4.noarch.rpm otrs-6.0.29-bp152.2.5.4.src.rpm otrs-doc-6.0.29-bp152.2.5.4.noarch.rpm otrs-itsm-6.0.29-bp152.2.5.4.noarch.rpm openSUSE-2020-1556 Security update for pdns moderate openSUSE Backports SLE-15-SP2 Update This update for pdns fixes the following issues: - Build with libmaxminddb instead of the obsolete GeoIP (boo#1156196) - CVE-2020-17482: Fixed an error that can result in leaking of uninitialised memory through crafted zone records (boo#1176535) - Backported compilation fix vs. latest Boost 1.74 (boo#1176312) pdns-4.3.1-bp152.2.5.1.src.rpm pdns-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-geoip-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-geoip-debuginfo-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-godbc-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-godbc-debuginfo-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-ldap-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-ldap-debuginfo-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-lua-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-lua-debuginfo-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-mysql-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-mysql-debuginfo-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-postgresql-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-postgresql-debuginfo-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-remote-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-remote-debuginfo-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-sqlite3-4.3.1-bp152.2.5.1.x86_64.rpm pdns-backend-sqlite3-debuginfo-4.3.1-bp152.2.5.1.x86_64.rpm pdns-debuginfo-4.3.1-bp152.2.5.1.x86_64.rpm pdns-debugsource-4.3.1-bp152.2.5.1.x86_64.rpm pdns-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-geoip-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-geoip-debuginfo-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-godbc-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-godbc-debuginfo-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-ldap-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-ldap-debuginfo-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-lua-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-lua-debuginfo-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-mysql-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-mysql-debuginfo-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-postgresql-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-postgresql-debuginfo-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-remote-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-remote-debuginfo-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-sqlite3-4.3.1-bp152.2.5.1.aarch64.rpm pdns-backend-sqlite3-debuginfo-4.3.1-bp152.2.5.1.aarch64.rpm pdns-debuginfo-4.3.1-bp152.2.5.1.aarch64.rpm pdns-debugsource-4.3.1-bp152.2.5.1.aarch64.rpm pdns-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-geoip-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-geoip-debuginfo-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-godbc-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-godbc-debuginfo-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-ldap-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-ldap-debuginfo-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-lua-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-lua-debuginfo-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-mysql-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-mysql-debuginfo-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-postgresql-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-postgresql-debuginfo-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-remote-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-remote-debuginfo-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-sqlite3-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-backend-sqlite3-debuginfo-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-debuginfo-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-debugsource-4.3.1-bp152.2.5.1.ppc64le.rpm pdns-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-geoip-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-geoip-debuginfo-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-godbc-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-godbc-debuginfo-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-ldap-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-ldap-debuginfo-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-lua-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-lua-debuginfo-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-mysql-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-mysql-debuginfo-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-postgresql-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-postgresql-debuginfo-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-remote-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-remote-debuginfo-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-sqlite3-4.3.1-bp152.2.5.1.s390x.rpm pdns-backend-sqlite3-debuginfo-4.3.1-bp152.2.5.1.s390x.rpm pdns-debuginfo-4.3.1-bp152.2.5.1.s390x.rpm pdns-debugsource-4.3.1-bp152.2.5.1.s390x.rpm openSUSE-2020-2094 Recommended update for psi+ moderate openSUSE Backports SLE-15-SP2 Update This update for psi+ fixes the following issues: psi+ was updated to 1.4.877. * Fixed psi autostart on Linux OS * An attempt to fix text drag-n-drop in OS Linux with Qt>=5.11 * fixed drag'n'drop for sharing * PEP options updated. Added possibility to enable/disable tunes from options * Update sound record button on chatedit type switching * Fixed potential crash on audio histogram normalization * Added actions to desktop file * Fixed crash on roster contact search * make histogram working * Jingle over http (#464) * Removed A Tip Of The Day dialog as outdated * Rubbish removed * themeserver removed * Enabled http server on all unix systems * Fixed text label emptiness at start of recording * File sharing for arbitrary mimetype * Voice messaging UI * Deprecate http upload plugin in favor of internal media sharing * Auto accept jingle download requests for shared files * save downloaded share to cache * Handle only audio references for now * Make audio messages working * Work in progress on reference display * Fixed crash on apply of terminated session * Fixed crash on double delete of httpupload * Remove temporary shared files * Send all shared items in one message * Send references in one message * iris relinked * qite relinked This update was imported from the openSUSE:Leap:15.1:Update update project. psi+-lang-1.4.877+2-bp152.2.4.1.noarch.rpm psi+-lang-1.4.877+2-bp152.2.4.1.src.rpm psi+-1.4.885+0-bp152.2.4.2.src.rpm psi+-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-data-1.4.885+0-bp152.2.4.2.noarch.rpm psi+-plugins-attentionplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-autoreplyplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-birthdayreminderplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-chessplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-cleanerplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-clientswitcherplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-conferenceloggerplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-contentdownloaderplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-devel-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-enummessagesplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-extendedmenuplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-extendedoptionsplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-gnupgplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-gomokugameplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-historykeeperplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-icqdieplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-imageplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-imagepreviewplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-jabberdiskplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-juickplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-messagefilterplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-omemoplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-otrplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-pepchangenotifyplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-qipxstatusesplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-screenshotplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-skinsplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-stopspamplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-storagenotesplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-translateplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-videostatusplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-plugins-watcherplugin-1.4.885+0-bp152.2.4.2.x86_64.rpm psi+-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-attentionplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-autoreplyplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-birthdayreminderplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-chessplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-cleanerplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-clientswitcherplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-conferenceloggerplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-contentdownloaderplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-devel-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-enummessagesplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-extendedmenuplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-extendedoptionsplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-gnupgplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-gomokugameplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-historykeeperplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-icqdieplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-imageplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-imagepreviewplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-jabberdiskplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-juickplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-messagefilterplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-omemoplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-otrplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-pepchangenotifyplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-qipxstatusesplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-screenshotplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-skinsplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-stopspamplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-storagenotesplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-translateplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-videostatusplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm psi+-plugins-watcherplugin-1.4.885+0-bp152.2.4.2.aarch64.rpm openSUSE-2020-1054 Recommended update for keepassxc moderate openSUSE Backports SLE-15-SP2 Update This update for keepassxc fixes the following issues: - Update to version 2.6.0: * https://keepassxc.org/blog/2020-07-07-2.6.0-released/ * https://github.com/keepassxreboot/keepassxc/releases/tag/2.6.0 This update was imported from the openSUSE:Leap:15.1:Update update project. keepassxc-2.6.0-bp152.3.4.1.src.rpm keepassxc-2.6.0-bp152.3.4.1.x86_64.rpm keepassxc-lang-2.6.0-bp152.3.4.1.noarch.rpm keepassxc-2.6.0-bp152.3.4.1.aarch64.rpm keepassxc-2.6.0-bp152.3.4.1.ppc64le.rpm keepassxc-2.6.0-bp152.3.4.1.s390x.rpm openSUSE-2020-1055 Security update for pdns-recursor moderate openSUSE Backports SLE-15-SP2 Update This update for pdns-recursor fixes the following issues: - CVE-2020-14196: Fixed an access restriction bypass with API key and password authentication (boo#1173302). This update was imported from the openSUSE:Leap:15.1:Update update project. pdns-recursor-4.1.12-bp152.2.4.1.src.rpm pdns-recursor-4.1.12-bp152.2.4.1.x86_64.rpm pdns-recursor-4.1.12-bp152.2.4.1.aarch64.rpm pdns-recursor-4.1.12-bp152.2.4.1.ppc64le.rpm pdns-recursor-4.1.12-bp152.2.4.1.s390x.rpm openSUSE-2020-1439 Security update for mumble moderate openSUSE Backports SLE-15-SP2 Update This update for mumble fixes the following issues: mumble was updated 1.3.2: * client: Fixed overlay not starting Update to upstream version 1.3.1 - Security * Fixed: Potential exploit in the OCB2 encryption (#4227) boo#1174041 - ICE * Fixed: Added missing UserKDFIterations field to UserInfo => Prevents getRegistration() from failing with enumerator out of range error (#3835) - GRPC * Fixed: Segmentation fault during murmur shutdown (#3938) - Client * Fixed: Crash when using multiple monitors (#3756) * Fixed: Don't send empty message from clipboard via shortcut, if clipboard is empty (#3864) * Fixed: Talking indicator being able to freeze to indicate talking when self-muted (#4006) * Fixed: High CPU usage for update-check if update server not available (#4019) * Fixed: DBus getCurrentUrl returning empty string when not in root-channel (#4029) * Fixed: Small parts of whispering leaking out (#4051) * Fixed: Last audio frame of normal talking is sent to last whisper target (#4050) * Fixed: LAN-icon not found in ConnectDialog (#4058) * Improved: Set maximal vertical size for User Volume Adjustment dialog (#3801) * Improved: Don't send empty data to PulseAudio (#3316) * Improved: Use the SRV resolved port for UDP connections (#3820) * Improved: Manual Plugin UI (#3919) * Improved: Don't start Jack server by default (#3990) * Improved: Overlay doesn't hook into all other processes by default (#4041) * Improved: Wait longer before disconnecting from a server due to unanswered Ping-messages (#4123) - Server * Fixed: Possibility to circumvent max user-count in channel (#3880) * Fixed: Rate-limit implementation susceptible to time-underflow (#4004) * Fixed: OpenSSL error 140E0197 with Qt >= 5.12.2 (#4032) * Fixed: VersionCheck for SQL for when to use the WAL feature (#4163) * Fixed: Wrong database encoding that could lead to server-crash (#4220) * Fixed: DB crash due to primary key violation (now performs "UPSERT" to avoid this) (#4105) * Improved: The fields in the Version ProtoBuf message are now size-restricted (#4101) - use the "profile profilename /path/to/binary" syntax to make "ps aufxZ" more readable This update was imported from the openSUSE:Leap:15.1:Update update project. mumble-1.3.2-bp152.2.3.1.src.rpm mumble-1.3.2-bp152.2.3.1.x86_64.rpm mumble-debuginfo-1.3.2-bp152.2.3.1.x86_64.rpm mumble-debugsource-1.3.2-bp152.2.3.1.x86_64.rpm mumble-server-1.3.2-bp152.2.3.1.x86_64.rpm mumble-server-debuginfo-1.3.2-bp152.2.3.1.x86_64.rpm mumble-1.3.2-bp152.2.3.1.aarch64.rpm mumble-64bit-1.3.2-bp152.2.3.1.aarch64_ilp32.rpm mumble-64bit-debuginfo-1.3.2-bp152.2.3.1.aarch64_ilp32.rpm mumble-debuginfo-1.3.2-bp152.2.3.1.aarch64.rpm mumble-debugsource-1.3.2-bp152.2.3.1.aarch64.rpm mumble-server-1.3.2-bp152.2.3.1.aarch64.rpm mumble-server-debuginfo-1.3.2-bp152.2.3.1.aarch64.rpm mumble-1.3.2-bp152.2.3.1.ppc64le.rpm mumble-debuginfo-1.3.2-bp152.2.3.1.ppc64le.rpm mumble-debugsource-1.3.2-bp152.2.3.1.ppc64le.rpm mumble-server-1.3.2-bp152.2.3.1.ppc64le.rpm mumble-server-debuginfo-1.3.2-bp152.2.3.1.ppc64le.rpm mumble-1.3.2-bp152.2.3.1.s390x.rpm mumble-debuginfo-1.3.2-bp152.2.3.1.s390x.rpm mumble-debugsource-1.3.2-bp152.2.3.1.s390x.rpm mumble-server-1.3.2-bp152.2.3.1.s390x.rpm mumble-server-debuginfo-1.3.2-bp152.2.3.1.s390x.rpm openSUSE-2020-1048 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: - Update to 84.0.4147.89 boo#1174189: * Critical CVE-2020-6510: Heap buffer overflow in background fetch. * High CVE-2020-6511: Side-channel information leakage in content security policy. * High CVE-2020-6512: Type Confusion in V8. * High CVE-2020-6513: Heap buffer overflow in PDFium. * High CVE-2020-6514: Inappropriate implementation in WebRTC. * High CVE-2020-6515: Use after free in tab strip. * High CVE-2020-6516: Policy bypass in CORS. * High CVE-2020-6517: Heap buffer overflow in history. * Medium CVE-2020-6518: Use after free in developer tools. * Medium CVE-2020-6519: Policy bypass in CSP. * Medium CVE-2020-6520: Heap buffer overflow in Skia. * Medium CVE-2020-6521: Side-channel information leakage in autofill. * Medium CVE-2020-6522: Inappropriate implementation in external protocol handlers. * Medium CVE-2020-6523: Out of bounds write in Skia. * Medium CVE-2020-6524: Heap buffer overflow in WebAudio. * Medium CVE-2020-6525: Heap buffer overflow in Skia. * Low CVE-2020-6526: Inappropriate implementation in iframe sandbox. * Low CVE-2020-6527: Insufficient policy enforcement in CSP. * Low CVE-2020-6528: Incorrect security UI in basic auth. * Low CVE-2020-6529: Inappropriate implementation in WebRTC. * Low CVE-2020-6530: Out of bounds memory access in developer tools. * Low CVE-2020-6531: Side-channel information leakage in scroll to text. * Low CVE-2020-6533: Type Confusion in V8. * Low CVE-2020-6534: Heap buffer overflow in WebRTC. * Low CVE-2020-6535: Insufficient data validation in WebUI. * Low CVE-2020-6536: Incorrect security UI in PWAs. - Use bundled xcb-proto as we need to generate py2 bindings - Try to fix non-wayland build for Leap builds This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-84.0.4147.89-bp152.2.7.1.x86_64.rpm chromium-84.0.4147.89-bp152.2.7.1.src.rpm chromium-84.0.4147.89-bp152.2.7.1.x86_64.rpm chromedriver-84.0.4147.89-bp152.2.7.1.aarch64.rpm chromium-84.0.4147.89-bp152.2.7.1.aarch64.rpm openSUSE-2020-1193 Recommended update for fmt moderate openSUSE Backports SLE-15-SP2 Update This update for fmt fixes the following issues: - Fixed incorrect pkg-config file paths (boo#1173270) This update was imported from the openSUSE:Leap:15.2:Update update project. fmt-6.2.1-bp152.2.3.1.src.rpm fmt-devel-6.2.1-bp152.2.3.1.x86_64.rpm libfmt6-6.2.1-bp152.2.3.1.x86_64.rpm fmt-devel-6.2.1-bp152.2.3.1.aarch64.rpm libfmt6-6.2.1-bp152.2.3.1.aarch64.rpm libfmt6-64bit-6.2.1-bp152.2.3.1.aarch64_ilp32.rpm fmt-devel-6.2.1-bp152.2.3.1.ppc64le.rpm libfmt6-6.2.1-bp152.2.3.1.ppc64le.rpm fmt-devel-6.2.1-bp152.2.3.1.s390x.rpm libfmt6-6.2.1-bp152.2.3.1.s390x.rpm openSUSE-2020-1431 Recommended update for k4dirstat moderate openSUSE Backports SLE-15-SP2 Update This update for k4dirstat fixes the following issues: k4dirstat was updated: to 3.2.1 (boo#1173905): * Fix crashes on startup in some certain KIO related circumstances This update was imported from the openSUSE:Leap:15.2:Update update project. k4dirstat-3.2.1-bp152.2.3.1.src.rpm k4dirstat-3.2.1-bp152.2.3.1.x86_64.rpm k4dirstat-lang-3.2.1-bp152.2.3.1.noarch.rpm k4dirstat-3.2.1-bp152.2.3.1.aarch64.rpm k4dirstat-3.2.1-bp152.2.3.1.ppc64le.rpm k4dirstat-3.2.1-bp152.2.3.1.s390x.rpm openSUSE-2020-1432 Recommended update for lyx moderate openSUSE Backports SLE-15-SP2 Update This update for lyx fixes the following issues: lyx was updated to 2.3.5.2: * fix quotation marks being reversed in moving arguments when hyperref is enabled This update was imported from the openSUSE:Leap:15.2:Update update project. lyx-2.3.5.2-bp152.2.3.1.src.rpm lyx-2.3.5.2-bp152.2.3.1.x86_64.rpm lyx-2.3.5.2-bp152.2.3.1.aarch64.rpm lyx-2.3.5.2-bp152.2.3.1.ppc64le.rpm lyx-2.3.5.2-bp152.2.3.1.s390x.rpm openSUSE-2020-1543 Recommended update for pan moderate openSUSE Backports SLE-15-SP2 Update This update for pan fixes the following issues: - Fix message sending when using gmime 3.0 (boo#1166404, This update was imported from the openSUSE:Leap:15.2:Update update project. pan-0.146-bp152.2.3.1.src.rpm pan-0.146-bp152.2.3.1.x86_64.rpm pan-lang-0.146-bp152.2.3.1.noarch.rpm pan-0.146-bp152.2.3.1.aarch64.rpm pan-0.146-bp152.2.3.1.ppc64le.rpm pan-0.146-bp152.2.3.1.s390x.rpm openSUSE-2020-1444 Recommended update for profanity moderate openSUSE Backports SLE-15-SP2 Update This update for profanity fixes the following issues: Update to 0.9.5: * Fix segfault in /theme properties due to uninitialized titlebar.scrollable (#1380) This update was imported from the openSUSE:Leap:15.2:Update update project. profanity-0.9.5-bp152.2.3.1.src.rpm profanity-0.9.5-bp152.2.3.1.x86_64.rpm profanity-mini-0.9.5-bp152.2.3.1.x86_64.rpm profanity-standard-0.9.5-bp152.2.3.1.x86_64.rpm profanity-0.9.5-bp152.2.3.1.aarch64.rpm profanity-mini-0.9.5-bp152.2.3.1.aarch64.rpm profanity-standard-0.9.5-bp152.2.3.1.aarch64.rpm profanity-0.9.5-bp152.2.3.1.ppc64le.rpm profanity-mini-0.9.5-bp152.2.3.1.ppc64le.rpm profanity-standard-0.9.5-bp152.2.3.1.ppc64le.rpm profanity-0.9.5-bp152.2.3.1.s390x.rpm profanity-mini-0.9.5-bp152.2.3.1.s390x.rpm profanity-standard-0.9.5-bp152.2.3.1.s390x.rpm openSUSE-2020-1855 Recommended update for python-typing_extensions moderate openSUSE Backports SLE-15-SP2 Update This update for python-typing_extensions fixes the following issues: Update to version 3.7.4.2 * official support for Python 3.8 and 3.9 Update to version 3.7.4.1: + Fix isinstance() with generic protocol subclasses after subscripting + Fix tests for non-default interpreters + Use environment marker to specify typing dependency + Fix unions of protocols on Python 2 This update was imported from the openSUSE:Leap:15.2:Update update project. python-typing_extensions-3.7.4.2-bp152.4.3.1.src.rpm python2-typing_extensions-3.7.4.2-bp152.4.3.1.noarch.rpm python3-typing_extensions-3.7.4.2-bp152.4.3.1.noarch.rpm openSUSE-2020-1123 Recommended update for sar2 moderate openSUSE Backports SLE-15-SP2 Update This update for sar2 fixes the following issues: Update to version 2.5.0: * Add preliminary OSX support. * Improve lagging on touch-down event. * Fix crash when loading Free Flight mode. * Add wind support and aerodynamic drag. * Add 2 training missions in windy weather. * Add support for wind gusts. * Rework airplane physics and stalling conditions. * Adjust models for more realistic speed and service ceiling conditions. * Allow a minimum helicopter throotle to 25% (previously it was 50%). * Let smoke be carried by the wind. * Add a switch in simulation options to enable/disable Wind. * Add wind conditions to all Guadarrama missions. * Honor wheel brake coefficient. This update was imported from the openSUSE:Leap:15.2:Update update project. sar2-2.5.0-bp152.2.3.1.src.rpm sar2-2.5.0-bp152.2.3.1.x86_64.rpm sar2-data-2.5.0-bp152.2.3.1.noarch.rpm sar2-2.5.0-bp152.2.3.1.aarch64.rpm sar2-2.5.0-bp152.2.3.1.ppc64le.rpm sar2-2.5.0-bp152.2.3.1.s390x.rpm openSUSE-2020-1100 Security update for singularity important openSUSE Backports SLE-15-SP2 Update This update for singularity fixes the following issues: - New version 3.6.0. This version introduces a new signature format for SIF images, and changes to the signing / verification code to address the following security problems: - CVE-2020-13845, boo#1174150 In Singularity 3.x versions below 3.6.0, issues allow the ECL to be bypassed by a malicious user. - CVE-2020-13846, boo#1174148 In Singularity 3.5 the --all / -a option to singularity verify returns success even when some objects in a SIF container are not signed, or cannot be verified. - CVE-2020-13847, boo#1174152 In Singularity 3.x versions below 3.6.0, Singularity's sign and verify commands do not sign metadata found in the global header or data object descriptors of a SIF file, allowing an attacker to cause unexpected behavior. A signed container may verify successfully, even when it has been modified in ways that could be exploited to cause malicious behavior. - New features / functionalities - A new '--legacy-insecure' flag to verify allows verification of SIF signatures in the old, insecure format. - A new '-l / --logs' flag for instance list that shows the paths to instance STDERR / STDOUT log files. - The --json output of instance list now include paths to STDERR / STDOUT log files. - Singularity now supports the execution of minimal Docker/OCI containers that do not contain /bin/sh, e.g. docker://hello-world. - A new cache structure is used that is concurrency safe on a filesystem that supports atomic rename. If you downgrade to Singularity 3.5 or older after using 3.6 you will need to run singularity cache clean. - A plugin system rework adds new hook points that will allow the development of plugins that modify behavior of the runtime. An image driver concept is introduced for plugins to support new ways of handling image and overlay mounts. Plugins built for <=3.5 are not compatible with 3.6. - The --bind flag can now bind directories from a SIF or ext3 image into a container. - The --fusemount feature to mount filesystems to a container via FUSE drivers is now a supported feature (previously an experimental hidden flag). - This permits users to mount e.g. sshfs and cvmfs filesystems to the container at runtime. - A new -c/--config flag allows an alternative singularity.conf to be specified by the root user, or all users in an unprivileged installation. - A new --env flag allows container environment variables to be set via the Singularity command line. - A new --env-file flag allows container environment variables to be set from a specified file. - A new --days flag for cache clean allows removal of items older than a specified number of days. Replaces the --name flag which is not generally useful as the cache entries are stored by hash, not a friendly name. - Changed defaults / behaviours - New signature format (see security fixes above). - Fixed spacing of singularity instance list to be dynamically changing based off of input lengths instead of fixed number of spaces to account for long instance names. - Environment variables prefixed with SINGULARITYENV_ always take precedence over variables without SINGULARITYENV_ prefix. - The %post build section inherits environment variables from the base image. - %files from ... will now follow symlinks for sources that are directly specified, or directly resolved from a glob pattern. It will not follow symlinks found through directory traversal. This mirrors Docker multi-stage COPY behaviour. - Restored the CWD mount behaviour of v2, implying that CWD path is not recreated inside container and any symlinks in the CWD path are not resolved anymore to determine the destination path inside container. - The %test build section is executed the same manner as singularity test image. --fusemount with the container: default directive will foreground the FUSE process. Use container-daemon: for previous behavior. - Deprecate -a / --all option to sign/verify as new signature behavior makes this the default. - For more information about upstream changes, please check: https://github.com/hpcng/singularity/blob/master/CHANGELOG.md - Removed --name flag for cache clean; replaced with --days. This update was imported from the openSUSE:Leap:15.2:Update update project. singularity-3.6.0-bp152.2.4.1.src.rpm singularity-3.6.0-bp152.2.4.1.x86_64.rpm singularity-3.6.0-bp152.2.4.1.aarch64.rpm singularity-3.6.0-bp152.2.4.1.ppc64le.rpm singularity-3.6.0-bp152.2.4.1.s390x.rpm openSUSE-2020-1450 Recommended update for smtube moderate openSUSE Backports SLE-15-SP2 Update This update for smtube fixes the following issues: Update to version 20.6.0: * New option in preferences to select the site to use as homepage. * The internal youtube code has been removed and now smtube just uses youtube-dl to get the video urls. * New option in the help menu to help install youtube-dl. - Youtube-dl is not required, so changed Suggest: youtube-dl to Required: youtube-dl This update was imported from the openSUSE:Leap:15.2:Update update project. smtube-20.6.0-bp152.2.3.1.src.rpm smtube-20.6.0-bp152.2.3.1.x86_64.rpm smtube-lang-20.6.0-bp152.2.3.1.noarch.rpm smtube-20.6.0-bp152.2.3.1.aarch64.rpm smtube-20.6.0-bp152.2.3.1.ppc64le.rpm smtube-20.6.0-bp152.2.3.1.s390x.rpm openSUSE-2020-1449 Recommended update for usbguard moderate openSUSE Backports SLE-15-SP2 Update This update for usbguard fixes the following issues: - disable system call filtering in systemd service file for Leap 15.X (boo#1173750) - update to 0.7.8 + Fixed segfaults with rules.d feature + Added readwritepath to service file + Added match-all keyword to rules language + Added rules.d feature: daemon can load multiple rule files from rules.d/ + Included with-connect-type in dbus signal + Fixed sigwaitinfo handling + Fixed possible data corruption on stack with appendRule via dbus + Fixed ENOBUFS errno handling on netlink socket: daemon can survive and wait until socket is readable again + Dropped unused PIDFile from service file + Dropped deprecated dbus-glib dependency This update was imported from the openSUSE:Leap:15.2:Update update project. libusbguard0-0.7.8-bp152.2.3.1.x86_64.rpm usbguard-0.7.8-bp152.2.3.1.src.rpm usbguard-0.7.8-bp152.2.3.1.x86_64.rpm usbguard-devel-0.7.8-bp152.2.3.1.x86_64.rpm usbguard-tools-0.7.8-bp152.2.3.1.x86_64.rpm libusbguard0-0.7.8-bp152.2.3.1.aarch64.rpm usbguard-0.7.8-bp152.2.3.1.aarch64.rpm usbguard-devel-0.7.8-bp152.2.3.1.aarch64.rpm usbguard-tools-0.7.8-bp152.2.3.1.aarch64.rpm libusbguard0-0.7.8-bp152.2.3.1.ppc64le.rpm usbguard-0.7.8-bp152.2.3.1.ppc64le.rpm usbguard-devel-0.7.8-bp152.2.3.1.ppc64le.rpm usbguard-tools-0.7.8-bp152.2.3.1.ppc64le.rpm libusbguard0-0.7.8-bp152.2.3.1.s390x.rpm usbguard-0.7.8-bp152.2.3.1.s390x.rpm usbguard-devel-0.7.8-bp152.2.3.1.s390x.rpm usbguard-tools-0.7.8-bp152.2.3.1.s390x.rpm openSUSE-2020-1436 Recommended update for xournalpp moderate openSUSE Backports SLE-15-SP2 Update This update for xournalpp fixes the following issues: - Add Recommends tex(standalone.tex) instead of Requires: texlive-latex-bin, so that users can uninstall texlive packages should they not use this particular feature. The standalone pkg is required for the feature to work and it pulls in the right texlive dependencies as Recommends. This update was imported from the openSUSE:Leap:15.2:Update update project. xournalpp-1.0.18-bp152.2.3.1.src.rpm xournalpp-1.0.18-bp152.2.3.1.x86_64.rpm xournalpp-lang-1.0.18-bp152.2.3.1.noarch.rpm xournalpp-1.0.18-bp152.2.3.1.aarch64.rpm xournalpp-1.0.18-bp152.2.3.1.ppc64le.rpm xournalpp-1.0.18-bp152.2.3.1.s390x.rpm openSUSE-2020-1425 Recommended update for Rivet moderate openSUSE Backports SLE-15-SP2 Update This update for Rivet fixes the following issues: Rivet was updated to version 3.1.2: * Submission of ATLAS_2019_I1744201, ATLAS_2019_I1764342. * Add a very horrible preprocessor hack to allow use of a private method on the HepMC2 WeightContainer, for robust and correctly ordered weight name acquisition before HepMC 2.06.11. * Allow several AnalysisHandler objects to run in different threads. This is a temporary fix. A permanent fix involves changing the Analysis handler to own its own projections. Currently each AnalysisHandler need sto be created and run completely within the same separate thread. * Allow + and - in AO paths. * Always skip weights that have "AUX" or "DEBUG" in the name. * Add computation of Python versions and passing them to Cython as command-line flags. * Fix small bug in rivet-cmphistos. * Add ATLAS_2018_I163527 (W+jets at 8 TeV). * Add InvisibleFinalState projection. * HTML sectioning and float/overflow/scrollbar improvements in rivet-mkhtml output. This update was imported from the openSUSE:Leap:15.2:Update update project. Rivet-3.1.2-bp152.2.3.2.src.rpm Rivet-devel-3.1.2-bp152.2.3.2.x86_64.rpm Rivet-plugins-3.1.2-bp152.2.3.2.x86_64.rpm libRivet-3_1_2-3.1.2-bp152.2.3.2.x86_64.rpm python3-Rivet-3.1.2-bp152.2.3.2.x86_64.rpm Rivet-devel-3.1.2-bp152.2.3.2.aarch64.rpm Rivet-plugins-3.1.2-bp152.2.3.2.aarch64.rpm libRivet-3_1_2-3.1.2-bp152.2.3.2.aarch64.rpm python3-Rivet-3.1.2-bp152.2.3.2.aarch64.rpm Rivet-devel-3.1.2-bp152.2.3.2.ppc64le.rpm Rivet-plugins-3.1.2-bp152.2.3.2.ppc64le.rpm libRivet-3_1_2-3.1.2-bp152.2.3.2.ppc64le.rpm python3-Rivet-3.1.2-bp152.2.3.2.ppc64le.rpm Rivet-devel-3.1.2-bp152.2.3.2.s390x.rpm Rivet-plugins-3.1.2-bp152.2.3.2.s390x.rpm libRivet-3_1_2-3.1.2-bp152.2.3.2.s390x.rpm python3-Rivet-3.1.2-bp152.2.3.2.s390x.rpm openSUSE-2020-1124 Recommended update for HepMC moderate openSUSE Backports SLE-15-SP2 Update This update for HepMC fixes the following issues: HepMC was updated to version 3.2.2: * Fixed treatment of the weights in case of different number of weights and weight names. * Fixed WriterAsciiHepMC2 option for separate flows. * Improved treatment of python installation. * Split the sources of python bindings into smaller files to optimize compilation. * Improved cmake configuration for special cases, e.g. old cmake, no ROOT, some compilers, etc. Added more error handling. * Fixed compilation of the search module with Clang. * Added an example for search module. * Fixed the HepMC2 output for events without weights. * Fixed the signal vertex ID for HepMC2 output. * Added an interface for HepMC2 (in-memory-conversion). * Added functions to search module: search for relatives (particle or vertex)->(particle or vertex) in different combinations. * The previous point bumps .so version of the libHepMC3search to 4. * Improved the configuration of Pythia8 for tests (minimal version requirement). * Fixed compatibility of ROOT trees written with HePMC3.0 and removed the typedefs in the dictionaries. This update was imported from the openSUSE:Leap:15.2:Update update project. HepMC-3.2.2-bp152.2.3.1.src.rpm HepMC-devel-3.2.2-bp152.2.3.1.x86_64.rpm HepMC-doc-3.2.2-bp152.2.3.1.x86_64.rpm libHepMC3-1-3.2.2-bp152.2.3.1.x86_64.rpm python3-HepMC-3.2.2-bp152.2.3.1.x86_64.rpm HepMC-devel-3.2.2-bp152.2.3.1.aarch64.rpm HepMC-doc-3.2.2-bp152.2.3.1.aarch64.rpm libHepMC3-1-3.2.2-bp152.2.3.1.aarch64.rpm python3-HepMC-3.2.2-bp152.2.3.1.aarch64.rpm HepMC-devel-3.2.2-bp152.2.3.1.ppc64le.rpm HepMC-doc-3.2.2-bp152.2.3.1.ppc64le.rpm libHepMC3-1-3.2.2-bp152.2.3.1.ppc64le.rpm python3-HepMC-3.2.2-bp152.2.3.1.ppc64le.rpm HepMC-devel-3.2.2-bp152.2.3.1.s390x.rpm HepMC-doc-3.2.2-bp152.2.3.1.s390x.rpm libHepMC3-1-3.2.2-bp152.2.3.1.s390x.rpm python3-HepMC-3.2.2-bp152.2.3.1.s390x.rpm openSUSE-2020-1125 Recommended update for HepMC2 moderate openSUSE Backports SLE-15-SP2 Update This update for HepMC2 fixes the following issues: HepMC2 was updated to version 2.06.11: * HepMC/HepMCDefs.h: Add a HEPMC_HAS_ORDERED_WEIGHTS #define. * HepMC/WeightContainer.h: Add weights() and weight_names() public methods. * src/WeightContainer.cc: Fix print() to use canonical weight ordering. * src/GenEventStreamIO.cc: Fix the I/O streaming to preserve the weight ordering. * Fixed the tests. This update was imported from the openSUSE:Leap:15.2:Update update project. HepMC2-2.06.11-bp152.4.3.1.src.rpm HepMC2-devel-2.06.11-bp152.4.3.1.x86_64.rpm libHepMC4-2.06.11-bp152.4.3.1.x86_64.rpm HepMC2-devel-2.06.11-bp152.4.3.1.aarch64.rpm libHepMC4-2.06.11-bp152.4.3.1.aarch64.rpm HepMC2-devel-2.06.11-bp152.4.3.1.ppc64le.rpm libHepMC4-2.06.11-bp152.4.3.1.ppc64le.rpm HepMC2-devel-2.06.11-bp152.4.3.1.s390x.rpm libHepMC4-2.06.11-bp152.4.3.1.s390x.rpm openSUSE-2020-1756 Recommended update for strawberry moderate openSUSE Backports SLE-15-SP2 Update This update for strawberry fixes the following issues: Update to version 0.6.13: * Bugfixes: + Fixed cut-off text in about dialog. + Fixed increasing play count when stop after track is enabled. + Fixed showing/hiding playing widget when playback is started while window is hidden. + Fixed "Show in file browser" to also work on local songs that are not in the collection. + Fixed "Show in file browser" to work with PCManFM file manager. + Fixed audio analyzer to work with S24LE and F32LE audio formats. + Fixed playlist background image not loading. + Fixed a memory leak when switching between playlists. + Removed use of HTML in systemtray tooltip on KDE, since KDE no longer renders HTML in the systemtray. * Enhancements: + Replaced use of C style casts. + Adapted use of C++11 override. + Improved CMake build files. + Added new on startup options to show maximized or minimized. + Builtin TagLib code is updated and improved. + Made most icon sizes configurable in the settings, and increased default sizes for icons. + Improved fancy tabbar to use font sizes from the theme instead of fixed sizes. + Moving the currently playing song to the top when the playlist is manually shuffled. + Added "a taste of Strawbs" background image. + Fixed unit test for testing playlist model. + Added new unit tests for tagreader. This update was imported from the openSUSE:Leap:15.2:Update update project. strawberry-0.6.13-bp152.2.4.1.src.rpm strawberry-0.6.13-bp152.2.4.1.x86_64.rpm strawberry-0.6.13-bp152.2.4.1.aarch64.rpm strawberry-0.6.13-bp152.2.4.1.ppc64le.rpm strawberry-0.6.13-bp152.2.4.1.s390x.rpm openSUSE-2020-1097 Recommended update for keepassxc moderate openSUSE Backports SLE-15-SP2 Update This update for keepassxc fixes the following issues: - Update to version 2.6.0: * https://keepassxc.org/blog/2020-07-07-2.6.0-released/ * https://github.com/keepassxreboot/keepassxc/releases/tag/2.6.0 This update was imported from the openSUSE:Leap:15.2:Update update project. keepassxc-2.6.0-bp152.3.8.1.src.rpm keepassxc-2.6.0-bp152.3.8.1.x86_64.rpm keepassxc-lang-2.6.0-bp152.3.8.1.noarch.rpm keepassxc-2.6.0-bp152.3.8.1.aarch64.rpm keepassxc-2.6.0-bp152.3.8.1.ppc64le.rpm keepassxc-2.6.0-bp152.3.8.1.s390x.rpm openSUSE-2020-1687 Security update for pdns-recursor important openSUSE Backports SLE-15-SP2 Update This update for pdns-recursor fixes the following issues: -pdns-recursorwas updated to 4.1.1 and 4.3.5: - CVE-2020-25829: Fixed a cache pollution related to DNSSEC validation (boo#1177383) - CVE-2020-14196: Fixed an access restriction bypass with API key and password authentication (boo#1173302). pdns-recursor-4.3.5-bp152.2.12.1.src.rpm pdns-recursor-4.3.5-bp152.2.12.1.x86_64.rpm pdns-recursor-debuginfo-4.3.5-bp152.2.12.1.x86_64.rpm pdns-recursor-debugsource-4.3.5-bp152.2.12.1.x86_64.rpm pdns-recursor-4.3.5-bp152.2.12.1.aarch64.rpm pdns-recursor-debuginfo-4.3.5-bp152.2.12.1.aarch64.rpm pdns-recursor-debugsource-4.3.5-bp152.2.12.1.aarch64.rpm pdns-recursor-4.3.5-bp152.2.12.1.ppc64le.rpm pdns-recursor-debuginfo-4.3.5-bp152.2.12.1.ppc64le.rpm pdns-recursor-debugsource-4.3.5-bp152.2.12.1.ppc64le.rpm pdns-recursor-4.3.5-bp152.2.12.1.s390x.rpm pdns-recursor-debuginfo-4.3.5-bp152.2.12.1.s390x.rpm pdns-recursor-debugsource-4.3.5-bp152.2.12.1.s390x.rpm openSUSE-2020-1101 Security update for pdns-recursor moderate openSUSE Backports SLE-15-SP2 Update This update for pdns-recursor fixes the following issues: - CVE-2020-14196: Fixed an access restriction bypass with API key and password authentication (boo#1173302). This update was imported from the openSUSE:Leap:15.2:Update update project. pdns-recursor-4.3.2-bp152.2.8.1.src.rpm pdns-recursor-4.3.2-bp152.2.8.1.x86_64.rpm pdns-recursor-4.3.2-bp152.2.8.1.aarch64.rpm pdns-recursor-4.3.2-bp152.2.8.1.ppc64le.rpm pdns-recursor-4.3.2-bp152.2.8.1.s390x.rpm openSUSE-2020-1445 Recommended update for wxMaxima moderate openSUSE Backports SLE-15-SP2 Update This update for wxMaxima fixes the following issues: Update to version 20.06.6: * Resolved a compiling problem the last release has introduced. Changes from version 20.06.0: * Many spell corrections and bugfixes * The history sidebar now works again * TextCells with copy-alt-text caused an crash * A few additional small bugfixes * Many (really many!) big stability improvements * In sqrt(conjugate(f(x))) the horizontal lines coincided * Strings were searched for comment starts when adding line endings * Faster start-up by avoiding unneeded redraw events * A big number of performance improvements * Unfortunately one last temporary fix reduces performance again * Corrected a bug that sometimes caused parts of equations not to be displayed * As this allows to improve performance and stability C++14 is now used * Speed boost The list of anchors from the manual is now cached on disk * Updated translations. This update was imported from the openSUSE:Leap:15.2:Update update project. wxMaxima-20.06.6-bp152.2.3.1.src.rpm wxMaxima-20.06.6-bp152.2.3.1.x86_64.rpm wxMaxima-lang-20.06.6-bp152.2.3.1.noarch.rpm wxMaxima-20.06.6-bp152.2.3.1.aarch64.rpm openSUSE-2020-1110 Recommended update for putty moderate openSUSE Backports SLE-15-SP2 Update This update for putty fixes the following issues: putty was updated to release 0.74: * security fix: if an SSH server accepted an offer of a public key and then rejected the signature, PuTTY could access freed memory, if the key had come from an SSH agent. (boo#1173442) * Added a new configuration option to mitigate a minor information leak in SSH host key policy. This update was imported from the openSUSE:Leap:15.2:Update update project. putty-0.74-bp152.4.3.1.src.rpm putty-0.74-bp152.4.3.1.x86_64.rpm putty-0.74-bp152.4.3.1.aarch64.rpm putty-0.74-bp152.4.3.1.ppc64le.rpm putty-0.74-bp152.4.3.1.s390x.rpm openSUSE-2020-1232 Security update for knot moderate openSUSE Backports SLE-15-SP2 Update This update for knot fixes the following issues: - CVE-2017-11104: Fixed an improper implementation of TSIG protocol which could have allowed an attacker with a valid key name and algorithm to bypass TSIG authentication (boo#1047841). This update was imported from the openSUSE:Leap:15.2:Update update project. knot-1.6.8-bp152.4.3.1.src.rpm knot-1.6.8-bp152.4.3.1.x86_64.rpm knot-1.6.8-bp152.4.3.1.aarch64.rpm knot-1.6.8-bp152.4.3.1.ppc64le.rpm knot-1.6.8-bp152.4.3.1.s390x.rpm openSUSE-2020-1135 Recommended update for android-udev-rules moderate openSUSE Backports SLE-15-SP2 Update This update for android-udev-rules fixes the following issues: - This package replaces android-tools-udev version 5 add the missing Provides/Obsoletes to avoid fileconflicts android-udev-rules-20191103-bp152.2.3.1.noarch.rpm android-udev-rules-20191103-bp152.2.3.1.src.rpm openSUSE-2020-2303 Recommended update for mkdud moderate openSUSE Backports SLE-15-SP2 Update This update for mkdud fixes the following issues: - ensure DUD repos are removed at the end of the installation (boo#1173988) - add --sign-key-id option to allow specifying a gpg signing key by id This update was imported from the openSUSE:Leap:15.2:Update update project. mkdud-1.50-bp152.2.3.1.noarch.rpm mkdud-1.50-bp152.2.3.1.src.rpm openSUSE-2020-1192 Security update for claws-mail moderate openSUSE Backports SLE-15-SP2 Update This update for claws-mail fixes the following issues: - Update to 3.17.6: * It is now possible to 'Inherit Folder properties and processing rules from parent folder' when creating new folders with the move message and copy message dialogues. * A Phishing warning is now shown when copying a phishing URL, (in addition to clicking a phishing URL). * The progress window when importing an mbox file is now more responsive. * A warning dialogue is shown if the selected privacy system is 'None' and automatic signing amd/or encrypting is enabled. * Python plugin: pkgconfig is now used to check for python2. This enables the Python plugin (which uses python2) to be built on newer systems which have both python2 and python3. - CVE-2020-15917: Fixed an improper handling of suffix data after STARTTLS is mishandled (boo#1174457). This update was imported from the openSUSE:Leap:15.2:Update update project. claws-mail-3.17.6-bp152.3.3.1.src.rpm claws-mail-3.17.6-bp152.3.3.1.x86_64.rpm claws-mail-devel-3.17.6-bp152.3.3.1.x86_64.rpm claws-mail-lang-3.17.6-bp152.3.3.1.noarch.rpm claws-mail-3.17.6-bp152.3.3.1.aarch64.rpm claws-mail-devel-3.17.6-bp152.3.3.1.aarch64.rpm claws-mail-3.17.6-bp152.3.3.1.ppc64le.rpm claws-mail-devel-3.17.6-bp152.3.3.1.ppc64le.rpm claws-mail-3.17.6-bp152.3.3.1.s390x.rpm claws-mail-devel-3.17.6-bp152.3.3.1.s390x.rpm openSUSE-2020-1604 Security update for zabbix moderate openSUSE Backports SLE-15-SP2 Update This update for zabbix fixes the following issues: Updated to version 3.0.31. + CVE-2020-15803: Fixed an XSS in the URL Widget (boo#1174253). zabbix-3.0.31-bp152.2.3.1.src.rpm zabbix-agent-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-agent-debuginfo-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-bash-completion-3.0.31-bp152.2.3.1.noarch.rpm zabbix-debuginfo-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-debugsource-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-java-gateway-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-phpfrontend-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-proxy-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-proxy-mysql-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-proxy-mysql-debuginfo-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-proxy-postgresql-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-proxy-postgresql-debuginfo-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-proxy-sqlite-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-proxy-sqlite-debuginfo-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-server-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-server-debuginfo-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-server-mysql-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-server-mysql-debuginfo-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-server-postgresql-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-server-postgresql-debuginfo-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-server-sqlite-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-server-sqlite-debuginfo-3.0.31-bp152.2.3.1.x86_64.rpm zabbix-agent-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-agent-debuginfo-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-debuginfo-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-debugsource-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-java-gateway-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-phpfrontend-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-proxy-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-proxy-mysql-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-proxy-mysql-debuginfo-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-proxy-postgresql-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-proxy-postgresql-debuginfo-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-proxy-sqlite-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-proxy-sqlite-debuginfo-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-server-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-server-debuginfo-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-server-mysql-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-server-mysql-debuginfo-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-server-postgresql-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-server-postgresql-debuginfo-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-server-sqlite-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-server-sqlite-debuginfo-3.0.31-bp152.2.3.1.aarch64.rpm zabbix-agent-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-agent-debuginfo-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-debuginfo-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-debugsource-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-java-gateway-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-phpfrontend-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-proxy-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-proxy-mysql-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-proxy-mysql-debuginfo-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-proxy-postgresql-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-proxy-postgresql-debuginfo-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-proxy-sqlite-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-proxy-sqlite-debuginfo-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-server-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-server-debuginfo-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-server-mysql-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-server-mysql-debuginfo-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-server-postgresql-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-server-postgresql-debuginfo-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-server-sqlite-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-server-sqlite-debuginfo-3.0.31-bp152.2.3.1.ppc64le.rpm zabbix-agent-3.0.31-bp152.2.3.1.s390x.rpm zabbix-agent-debuginfo-3.0.31-bp152.2.3.1.s390x.rpm zabbix-debuginfo-3.0.31-bp152.2.3.1.s390x.rpm zabbix-debugsource-3.0.31-bp152.2.3.1.s390x.rpm zabbix-java-gateway-3.0.31-bp152.2.3.1.s390x.rpm zabbix-phpfrontend-3.0.31-bp152.2.3.1.s390x.rpm zabbix-proxy-3.0.31-bp152.2.3.1.s390x.rpm zabbix-proxy-mysql-3.0.31-bp152.2.3.1.s390x.rpm zabbix-proxy-mysql-debuginfo-3.0.31-bp152.2.3.1.s390x.rpm zabbix-proxy-postgresql-3.0.31-bp152.2.3.1.s390x.rpm zabbix-proxy-postgresql-debuginfo-3.0.31-bp152.2.3.1.s390x.rpm zabbix-proxy-sqlite-3.0.31-bp152.2.3.1.s390x.rpm zabbix-proxy-sqlite-debuginfo-3.0.31-bp152.2.3.1.s390x.rpm zabbix-server-3.0.31-bp152.2.3.1.s390x.rpm zabbix-server-debuginfo-3.0.31-bp152.2.3.1.s390x.rpm zabbix-server-mysql-3.0.31-bp152.2.3.1.s390x.rpm zabbix-server-mysql-debuginfo-3.0.31-bp152.2.3.1.s390x.rpm zabbix-server-postgresql-3.0.31-bp152.2.3.1.s390x.rpm zabbix-server-postgresql-debuginfo-3.0.31-bp152.2.3.1.s390x.rpm zabbix-server-sqlite-3.0.31-bp152.2.3.1.s390x.rpm zabbix-server-sqlite-debuginfo-3.0.31-bp152.2.3.1.s390x.rpm openSUSE-2020-1181 Security update of chromium low openSUSE Backports SLE-15-SP2 Update Chromium was updated to 84.0.4147.105 (boo#1174582): * CVE-2020-6537: Type Confusion in V8 * CVE-2020-6538: Inappropriate implementation in WebView * CVE-2020-6532: Use after free in SCTP * CVE-2020-6539: Use after free in CSS * CVE-2020-6540: Heap buffer overflow in Skia * CVE-2020-6541: Use after free in WebUSB This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-84.0.4147.105-bp152.2.10.1.x86_64.rpm chromium-84.0.4147.105-bp152.2.10.1.src.rpm chromium-84.0.4147.105-bp152.2.10.1.x86_64.rpm chromedriver-84.0.4147.105-bp152.2.10.1.aarch64.rpm chromium-84.0.4147.105-bp152.2.10.1.aarch64.rpm openSUSE-2020-1183 Security update for ark moderate openSUSE Backports SLE-15-SP2 Update This update for ark fixes the following issues: - Fixed a directory traversal bug (boo#1174773, CVE-2020-16116). ark-20.04.2-bp152.2.3.1.src.rpm ark-20.04.2-bp152.2.3.1.x86_64.rpm ark-debuginfo-20.04.2-bp152.2.3.1.x86_64.rpm ark-debugsource-20.04.2-bp152.2.3.1.x86_64.rpm ark-lang-20.04.2-bp152.2.3.1.noarch.rpm libkerfuffle20-20.04.2-bp152.2.3.1.x86_64.rpm libkerfuffle20-debuginfo-20.04.2-bp152.2.3.1.x86_64.rpm ark-20.04.2-bp152.2.3.1.aarch64.rpm ark-debuginfo-20.04.2-bp152.2.3.1.aarch64.rpm ark-debugsource-20.04.2-bp152.2.3.1.aarch64.rpm libkerfuffle20-20.04.2-bp152.2.3.1.aarch64.rpm libkerfuffle20-debuginfo-20.04.2-bp152.2.3.1.aarch64.rpm ark-20.04.2-bp152.2.3.1.ppc64le.rpm ark-debuginfo-20.04.2-bp152.2.3.1.ppc64le.rpm ark-debugsource-20.04.2-bp152.2.3.1.ppc64le.rpm libkerfuffle20-20.04.2-bp152.2.3.1.ppc64le.rpm libkerfuffle20-debuginfo-20.04.2-bp152.2.3.1.ppc64le.rpm ark-20.04.2-bp152.2.3.1.s390x.rpm ark-debuginfo-20.04.2-bp152.2.3.1.s390x.rpm ark-debugsource-20.04.2-bp152.2.3.1.s390x.rpm libkerfuffle20-20.04.2-bp152.2.3.1.s390x.rpm libkerfuffle20-debuginfo-20.04.2-bp152.2.3.1.s390x.rpm openSUSE-2020-1233 Recommended update for cacti, cacti-spine moderate openSUSE Backports SLE-15-SP2 Update This update for cacti, cacti-spine fixes the following issues: Updated to version 1.2.14 - Fixed an XSS vulnerability due to improper escaping of error message during template import preview (boo#1174850). This update was imported from the openSUSE:Leap:15.2:Update update project. cacti-spine-1.2.14-bp152.2.4.1.src.rpm cacti-spine-1.2.14-bp152.2.4.1.x86_64.rpm cacti-1.2.14-bp152.2.4.1.noarch.rpm cacti-1.2.14-bp152.2.4.1.src.rpm cacti-spine-1.2.14-bp152.2.4.1.aarch64.rpm cacti-spine-1.2.14-bp152.2.4.1.ppc64le.rpm cacti-spine-1.2.14-bp152.2.4.1.s390x.rpm openSUSE-2020-1453 Security update for lilypond moderate openSUSE Backports SLE-15-SP2 Update This update for lilypond fixes the following issues: - CVE-2020-17353: When -dsafe is used, LilyPond lacks restrictions on embedded-ps and embedded-svg (boo#1174949). lilypond-2.20.0-bp152.2.5.6.src.rpm lilypond-2.20.0-bp152.2.5.6.x86_64.rpm lilypond-debuginfo-2.20.0-bp152.2.5.6.x86_64.rpm lilypond-debugsource-2.20.0-bp152.2.5.6.x86_64.rpm lilypond-emmentaler-fonts-2.20.0-bp152.2.5.6.noarch.rpm lilypond-fonts-common-2.20.0-bp152.2.5.6.noarch.rpm lilypond-texgy-fonts-2.20.0-bp152.2.5.6.noarch.rpm lilypond-2.20.0-bp152.2.5.6.aarch64.rpm lilypond-debuginfo-2.20.0-bp152.2.5.6.aarch64.rpm lilypond-debugsource-2.20.0-bp152.2.5.6.aarch64.rpm lilypond-2.20.0-bp152.2.5.6.ppc64le.rpm lilypond-debuginfo-2.20.0-bp152.2.5.6.ppc64le.rpm lilypond-debugsource-2.20.0-bp152.2.5.6.ppc64le.rpm lilypond-2.20.0-bp152.2.5.6.s390x.rpm lilypond-debuginfo-2.20.0-bp152.2.5.6.s390x.rpm lilypond-debugsource-2.20.0-bp152.2.5.6.s390x.rpm openSUSE-2020-1476 Recommended update for monitoring-plugins-zypper moderate openSUSE Backports SLE-15-SP2 Update This update for monitoring-plugins-zypper fixes the following issues: Update to 1.98.6 (fixes boo#1173872) - Beside other, small updates, this release includes first support for the rolling release named openSUSE Tumbleweed. Per default, a Tumbleweed installation which is older than 30 days will trigger a warning state - and an installation older than 60 days will trigger a critical state. You can fine tune this behavior with the new command line options --tw_outdated_warn and --tw_outdated_crit. Other changes: * use proper Copyright * use Perl modules: POSIX and Time::Local * die, if release-file could not be opened * get rid of get_distribution_from_os_release() function: use get_distribution() for all cases * new test_tumbleweed() and check_returncode() functions (internal) * trim quotation marks in trim() function * added some os-release files for testing Update to 1.98.5 * Adjust support status of SLE, Leap and Tumbleweed releases update to 1.98 + openSUSE 15.0 is running out of service end of November 2019 + add Tumbleweed 2020 into the game update supported_releases: - add openSUSE Leap 15.2 - drop openSUSE Leap 42.3 - add SLE 12-SP5, SLE 15-SP2 - drop SLE 12-SP3 Update AppArmor profile: - adjust paths for usrMerge (related to boo#1132350) - change {,usr/} alternations to {usr/,} which is the prefered syntax - adapt apparmor profile for bash move to /usr - add suggested changes in sudoers file (boo#1103590) - cleanup the help output of the plugin - as newer zypper versions always require root rights to refresh the repositories, add a working sudoers file right from the beginning that allows to execute the needed zypper commands Update to 1.96: + SLE-12-SP2 is deprecated + add SLE-15-SP1 and SLE-12-SP4 as supported monitoring-plugins-zypper-1.98.6-bp152.4.3.1.noarch.rpm monitoring-plugins-zypper-1.98.6-bp152.4.3.1.src.rpm openSUSE-2020-1215 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: - Chromium updated to 84.0.4147.125 (boo#1175085) * CVE-2020-6542: Use after free in ANGLE * CVE-2020-6543: Use after free in task scheduling * CVE-2020-6544: Use after free in media * CVE-2020-6545: Use after free in audio * CVE-2020-6546: Inappropriate implementation in installer * CVE-2020-6547: Incorrect security UI in media * CVE-2020-6548: Heap buffer overflow in Skia * CVE-2020-6549: Use after free in media * CVE-2020-6550: Use after free in IndexedDB * CVE-2020-6551: Use after free in WebXR * CVE-2020-6552: Use after free in Blink * CVE-2020-6553: Use after free in offline mode * CVE-2020-6554: Use after free in extensions * CVE-2020-6555: Out of bounds read in WebGL * Various fixes from internal audits, fuzzing and other initiatives - Disable wayland everywhere as it breaks headless and middle mouse copy everywhere: boo#1174497 boo#1175044 This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-84.0.4147.125-bp152.2.13.1.x86_64.rpm chromium-84.0.4147.125-bp152.2.13.1.src.rpm chromium-84.0.4147.125-bp152.2.13.1.x86_64.rpm chromedriver-84.0.4147.125-bp152.2.13.1.aarch64.rpm chromium-84.0.4147.125-bp152.2.13.1.aarch64.rpm openSUSE-2020-1438 Security update for hylafax+ moderate openSUSE Backports SLE-15-SP2 Update This update for hylafax+ fixes the following issues: Hylafax was updated to upstream version 7.0.3. Security issues fixed: - CVE-2020-15396: Secure temporary directory creation for faxsetup, faxaddmodem, and probemodem (boo#1173521). - CVE-2020-15397: Sourcing of files into binaries from user writeable directories (boo#1173519). Non-security issues fixed: * add UseSSLFax feature in sendfax, sendfax.conf, hyla.conf, and JobControl (31 Jul 2020) * be more resilient in listening for the Phase C carrier (30 Jul 2020) * make sure to return to command mode if HDLC receive times out (29 Jul 2020) * make faxmail ignore boundaries on parts other than multiparts (29 Jul 2020) * don't attempt to write zero bytes of data to a TIFF (29 Jul 2020) * don't ever respond to CRP with CRP (28 Jul 2020) * reset frame counter when a sender retransmits PPS for a previously confirmed ECM block (26 Jul 2020) * scrutinize PPM before concluding that the sender missed our MCF (23 Jul 2020) * fix modem recovery after SSL Fax failure (22, 26 Jul 2020) * ignore echo of PPR, RTN, CRP (10, 13, 21 Jul 2020) * attempt to handle NSF/CSI/DIS in Class 1 sending Phase D (6 Jul 2020) * run scripts directly rather than invoking them via a shell for security hardening (3-5 Jul 2020) * add senderFumblesECM feature (3 Jul 2020) * add support for PIN/PIP/PRI-Q/PPS-PRI-Q signals, add senderConfusesPIN feature, and utilize PIN for rare conditions where it may be helpful (2, 6, 13-14 Jul 2020) * add senderConfusesRTN feature (25-26 Jun 2020) * add MissedPageHandling feature (24 Jun 2020) * use and handle CFR in Phase D to retransmit Phase C (16, 23 Jun 2020) * cope with hearing echo of RR, CTC during Class 1 sending (15-17 Jun 2020) * fix listening for retransmission of MPS/EOP/EOM if it was received corrupt on the first attempt (15 Jun 2020) * don't use CRP when receiving PPS/PPM as some senders think we are sending MCF (12 Jun 2020) * add BR_SSLFAX to show SSL Fax in notify and faxinfo output (1 Jun 2020) * have faxinfo put units on non-standard page dimensions (28 May 2020) * improve error messages for JobHost connection errors (22 May 2020) * fix perpetual blocking of jobs when a job preparation fails, attempt to fix similar blocking problems for bad jobs in batches, and add "unblock" faxconfig feature (21 May 2020) * ignore TCF if we're receiving an SSL Fax (31 Jan 2020) * fixes for build on FreeBSD 12.1 (31 Jan - 3 Feb 2020) This update was imported from the openSUSE:Leap:15.2:Update update project. hylafax+-7.0.3-bp152.3.4.1.src.rpm hylafax+-7.0.3-bp152.3.4.1.x86_64.rpm hylafax+-client-7.0.3-bp152.3.4.1.x86_64.rpm libfaxutil7_0_3-7.0.3-bp152.3.4.1.x86_64.rpm hylafax+-7.0.3-bp152.3.4.1.aarch64.rpm hylafax+-client-7.0.3-bp152.3.4.1.aarch64.rpm libfaxutil7_0_3-7.0.3-bp152.3.4.1.aarch64.rpm hylafax+-7.0.3-bp152.3.4.1.ppc64le.rpm hylafax+-client-7.0.3-bp152.3.4.1.ppc64le.rpm libfaxutil7_0_3-7.0.3-bp152.3.4.1.ppc64le.rpm hylafax+-7.0.3-bp152.3.4.1.s390x.rpm hylafax+-client-7.0.3-bp152.3.4.1.s390x.rpm libfaxutil7_0_3-7.0.3-bp152.3.4.1.s390x.rpm openSUSE-2020-1433 Security update for docker-distribution moderate openSUSE Backports SLE-15-SP2 Update This update for docker-distribution fixes the following issues: - Enable build on %arm (which include armv6), not only on armv7 - Enable ppc64le - Use correct URL to project - Remove fillup, we don't ship a sysconfig file - Correct systemd requires - Enable build on ARM - Upgraded to 2.7.1 - Support for OCI images added - Fix upgrade issues from 2.6.x - Update Go version to 1.11 - Switch to multi-stage Dockerfile - Validations enabled by default with new disabled config option - Optimize health check performance - Create separate permission for deleting objects in a repo - Fix storage driver error propagation for manifest GETs - Fix forwarded header resolution - Add prometheus metrics - Disable schema1 manifest by default - Graceful shutdown - TLS: remove ciphers that do not support perfect forward secrecy - Fix registry stripping newlines from manifests - Add bugsnag logrus hook - Support ARM builds This release is a special security release to address an issue allowing an attacker to force arbitrarily-sized memory allocations in a registry instance through the manifest endpoint. The problem has been mitigated by limiting the size of reads for image manifest content. Details for mitigation are in 29fa466 Fixes boo#1049850 (CVE-2017-11468) Fixes boo#1033172 docker-distribution-2.7.1-bp152.4.3.1.src.rpm docker-distribution-registry-2.7.1-bp152.4.3.1.x86_64.rpm docker-distribution-registry-2.7.1-bp152.4.3.1.aarch64.rpm docker-distribution-registry-2.7.1-bp152.4.3.1.ppc64le.rpm docker-distribution-registry-2.7.1-bp152.4.3.1.s390x.rpm openSUSE-2020-1456 Recommended update for texinfo4 moderate openSUSE Backports SLE-15-SP2 Update This update for texinfo4 fixes the following issues: - Remove links sub package and generate links in lilypond build. SLE backports don't allow two executables to have the same name. info4-4.13a-bp152.5.3.1.x86_64.rpm makeinfo4-4.13a-bp152.5.3.1.x86_64.rpm texinfo4-4.13a-bp152.5.3.1.src.rpm texinfo4-4.13a-bp152.5.3.1.x86_64.rpm info4-4.13a-bp152.5.3.1.aarch64.rpm makeinfo4-4.13a-bp152.5.3.1.aarch64.rpm texinfo4-4.13a-bp152.5.3.1.aarch64.rpm info4-4.13a-bp152.5.3.1.ppc64le.rpm makeinfo4-4.13a-bp152.5.3.1.ppc64le.rpm texinfo4-4.13a-bp152.5.3.1.ppc64le.rpm info4-4.13a-bp152.5.3.1.s390x.rpm makeinfo4-4.13a-bp152.5.3.1.s390x.rpm texinfo4-4.13a-bp152.5.3.1.s390x.rpm openSUSE-2020-1477 Recommended update for ffnvcodec moderate openSUSE Backports SLE-15-SP2 Update This update for ffnvcodec fixes the following issues: Update to 10.0.26.0: * Update headers from Video SDK 10.0 Update to version 9.1.23.1: * Add primary context management functions Update to version 9.1.23.0 * Add cuCtxGetDevice * Use pointer-to-struct typedefs for pointer-to-struct types * Update headers from Video SDK 9.1 release Update to version 9.0.18.1 * Fix CUdeviceptr definition for 64bit CPU Changes from version 9.0.18.0 * Initial release for SDK 9.0 ffnvcodec-10.0.26.0-bp152.4.3.1.src.rpm ffnvcodec-devel-10.0.26.0-bp152.4.3.1.x86_64.rpm ffnvcodec-devel-10.0.26.0-bp152.4.3.1.aarch64.rpm ffnvcodec-devel-10.0.26.0-bp152.4.3.1.ppc64le.rpm ffnvcodec-devel-10.0.26.0-bp152.4.3.1.s390x.rpm openSUSE-2020-1478 Security update for fossil important openSUSE Backports SLE-15-SP2 Update This update for fossil fixes the following issues: - fossil 2.12.1: * CVE-2020-24614: Remote authenticated users with check-in or administrative privileges could have executed arbitrary code [boo#1175760] * Security fix in the "fossil git export" command. New "safety-net" features were added to prevent similar problems in the future. * Enhancements to the graph display for cases when there are many cherry-pick merges into a single check-in. Example * Enhance the fossil open command with the new --workdir option and the ability to accept a URL as the repository name, causing the remote repository to be cloned automatically. Do not allow "fossil open" to open in a non-empty working directory unless the --keep option or the new --force option is used. * Enhance the markdown formatter to more closely follow the CommonMark specification with regard to text highlighting. Underscores in the middle of identifiers (ex: fossil_printf()) no longer need to be escaped. * The markdown-to-html translator can prevent unsafe HTML (for example: <script>) on user-contributed pages like forum and tickets and wiki. The admin can adjust this behavior using the safe-html setting on the Admin/Wiki page. The default is to disallow unsafe HTML everywhere. * Added the "collapse" and "expand" capability for long forum posts. * The "fossil remote" command now has options for specifying multiple persistent remotes with symbolic names. Currently only one remote can be used at a time, but that might change in the future. * Add the "Remember me?" checkbox on the login page. Use a session cookie for the login if it is not checked. * Added the experimental "fossil hook" command for managing "hook scripts" that run before checkin or after a push. * Enhance the fossil revert command so that it is able to revert all files beneath a directory. * Add the fossil bisect skip command. * Add the fossil backup command. * Enhance fossil bisect ui so that it shows all unchecked check-ins in between the innermost "good" and "bad" check-ins. * Added the --reset flag to the "fossil add", "fossil rm", and "fossil addremove" commands. * Added the "--min N" and "--logfile FILENAME" flags to the backoffice command, as well as other enhancements to make the backoffice command a viable replacement for automatic backoffice. Other incremental backoffice improvements. * Added the /fileedit page, which allows editing of text files online. Requires explicit activation by a setup user. * Translate built-in help text into HTML for display on web pages. * On the /timeline webpage, the combination of query parameters "p=CHECKIN" and "bt=ANCESTOR" draws all ancestors of CHECKIN going back to ANCESTOR. * Update the built-in SQLite so that the "fossil sql" command supports new output modes ".mode box" and ".mode json". * Add the "obscure()" SQL function to the "fossil sql" command. * Added virtual tables "helptext" and "builtin" to the "fossil sql" command, providing access to the dispatch table including all help text, and the builtin data files, respectively. * Delta compression is now applied to forum edits. * The wiki editor has been modernized and is now Ajax-based. - Package the fossil.1 manual page. - fossil 2.11.1: * Make the "fossil git export" command more restrictive about characters that it allows in the tag names - Add fossil-2.11-reproducible.patch to override build date (boo#1047218) fossil-2.12.1-bp152.2.3.1.src.rpm fossil-2.12.1-bp152.2.3.1.x86_64.rpm fossil-debuginfo-2.12.1-bp152.2.3.1.x86_64.rpm fossil-debugsource-2.12.1-bp152.2.3.1.x86_64.rpm fossil-2.12.1-bp152.2.3.1.aarch64.rpm fossil-debuginfo-2.12.1-bp152.2.3.1.aarch64.rpm fossil-debugsource-2.12.1-bp152.2.3.1.aarch64.rpm fossil-2.12.1-bp152.2.3.1.ppc64le.rpm fossil-debuginfo-2.12.1-bp152.2.3.1.ppc64le.rpm fossil-debugsource-2.12.1-bp152.2.3.1.ppc64le.rpm fossil-2.12.1-bp152.2.3.1.s390x.rpm fossil-debuginfo-2.12.1-bp152.2.3.1.s390x.rpm fossil-debugsource-2.12.1-bp152.2.3.1.s390x.rpm openSUSE-2020-1422 Recommended update for krunner moderate openSUSE Backports SLE-15-SP2 Update This update for krunner fixes the following issues: - Add patch to fix ABI mismatch (kde#423003, boo#1175563): This update was imported from the openSUSE:Leap:15.2:Update update project. krunner-5.71.0-bp152.2.3.1.src.rpm krunner-devel-5.71.0-bp152.2.3.1.x86_64.rpm libKF5Runner5-5.71.0-bp152.2.3.1.x86_64.rpm krunner-devel-5.71.0-bp152.2.3.1.aarch64.rpm krunner-devel-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm libKF5Runner5-5.71.0-bp152.2.3.1.aarch64.rpm libKF5Runner5-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm krunner-devel-5.71.0-bp152.2.3.1.ppc64le.rpm libKF5Runner5-5.71.0-bp152.2.3.1.ppc64le.rpm krunner-devel-5.71.0-bp152.2.3.1.s390x.rpm libKF5Runner5-5.71.0-bp152.2.3.1.s390x.rpm openSUSE-2020-1427 Security update for inn moderate openSUSE Backports SLE-15-SP2 Update This update for inn fixes the following issues: - change file owners in /usr/lib/news to root [boo#1172573] [CVE-2020-8026] This update was imported from the openSUSE:Leap:15.2:Update update project. inn-2.6.2-bp152.2.4.1.src.rpm inn-2.6.2-bp152.2.4.1.x86_64.rpm inn-devel-2.6.2-bp152.2.4.1.x86_64.rpm mininews-2.6.2-bp152.2.4.1.x86_64.rpm inn-2.6.2-bp152.2.4.1.aarch64.rpm inn-devel-2.6.2-bp152.2.4.1.aarch64.rpm mininews-2.6.2-bp152.2.4.1.aarch64.rpm inn-2.6.2-bp152.2.4.1.ppc64le.rpm inn-devel-2.6.2-bp152.2.4.1.ppc64le.rpm mininews-2.6.2-bp152.2.4.1.ppc64le.rpm inn-2.6.2-bp152.2.4.1.s390x.rpm inn-devel-2.6.2-bp152.2.4.1.s390x.rpm mininews-2.6.2-bp152.2.4.1.s390x.rpm openSUSE-2020-1479 Recommended update for kmix moderate openSUSE Backports SLE-15-SP2 Update This update for kmix fixes the following issues: - Remove the not-working "Audio Setup" menu entry, its purpose was to open kcm_phonon which no longer exists (boo#1175698) kmix-20.04.2-bp152.2.3.1.src.rpm kmix-20.04.2-bp152.2.3.1.x86_64.rpm kmix-lang-20.04.2-bp152.2.3.1.noarch.rpm kmix-20.04.2-bp152.2.3.1.aarch64.rpm kmix-20.04.2-bp152.2.3.1.ppc64le.rpm kmix-20.04.2-bp152.2.3.1.s390x.rpm openSUSE-2020-1310 Security update for ark moderate openSUSE Backports SLE-15-SP2 Update This update for ark fixes the following issues: - CVE-2020-24654: maliciously crafted TAR archive can install files outside the extraction directory (boo#1175857) ark-20.04.2-bp152.2.6.1.src.rpm ark-20.04.2-bp152.2.6.1.x86_64.rpm ark-debuginfo-20.04.2-bp152.2.6.1.x86_64.rpm ark-debugsource-20.04.2-bp152.2.6.1.x86_64.rpm ark-lang-20.04.2-bp152.2.6.1.noarch.rpm libkerfuffle20-20.04.2-bp152.2.6.1.x86_64.rpm libkerfuffle20-debuginfo-20.04.2-bp152.2.6.1.x86_64.rpm ark-20.04.2-bp152.2.6.1.aarch64.rpm ark-debuginfo-20.04.2-bp152.2.6.1.aarch64.rpm ark-debugsource-20.04.2-bp152.2.6.1.aarch64.rpm libkerfuffle20-20.04.2-bp152.2.6.1.aarch64.rpm libkerfuffle20-debuginfo-20.04.2-bp152.2.6.1.aarch64.rpm ark-20.04.2-bp152.2.6.1.ppc64le.rpm ark-debuginfo-20.04.2-bp152.2.6.1.ppc64le.rpm ark-debugsource-20.04.2-bp152.2.6.1.ppc64le.rpm libkerfuffle20-20.04.2-bp152.2.6.1.ppc64le.rpm libkerfuffle20-debuginfo-20.04.2-bp152.2.6.1.ppc64le.rpm ark-20.04.2-bp152.2.6.1.s390x.rpm ark-debuginfo-20.04.2-bp152.2.6.1.s390x.rpm ark-debugsource-20.04.2-bp152.2.6.1.s390x.rpm libkerfuffle20-20.04.2-bp152.2.6.1.s390x.rpm libkerfuffle20-debuginfo-20.04.2-bp152.2.6.1.s390x.rpm openSUSE-2020-1440 Recommended update for gnuhealth, trytond, trytond_account, trytond_account_invoice moderate openSUSE Backports SLE-15-SP2 Update This update for gnuhealth, trytond, trytond_account, trytond_account_invoice fixes the following issues: Changes in gnuhealth: version 3.6.5 - HMIS: Update to 3.6.5 including ICD10 codes 2020 - Readme renamed (SUSE -> openSUSE) gnuhealth: Link to oS wiki added - gnuhealth-control updated to 3.6.5-openSUSE * change of translation server for language packs Changes in trytond: - changed trytond.conf to listen to all interfaces - Version 5.0.25 - Bugfix Release - Version 5.0.24 - Bugfix Release * readme renamed (SUSE -> openSUSE) Changes in trytond_account: - Version 5.0.14 - Bugfix Release Changes in trytond_account_invoice: - Version 5.0.9 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. gnuhealth-3.6.5-bp152.3.4.1.noarch.rpm gnuhealth-3.6.5-bp152.3.4.1.src.rpm gnuhealth-orthanc-3.6.5-bp152.3.4.1.noarch.rpm trytond-5.0.25-bp152.2.4.1.noarch.rpm trytond-5.0.25-bp152.2.4.1.src.rpm trytond_account-5.0.14-bp152.2.4.1.noarch.rpm trytond_account-5.0.14-bp152.2.4.1.src.rpm trytond_account_invoice-5.0.9-bp152.2.3.1.noarch.rpm trytond_account_invoice-5.0.9-bp152.2.3.1.src.rpm openSUSE-2020-1428 Security update for librepo important openSUSE Backports SLE-15-SP2 Update This update for librepo fixes the following issues: - Fixed path validation to prevent directory traversal attacks (bsc#1175475, CVE-2020-14352) This update was imported from the SUSE:SLE-15-SP2:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. librepo-1.11.2-bp152.2.3.1.src.rpm librepo-devel-1.11.2-bp152.2.3.1.x86_64.rpm librepo0-1.11.2-bp152.2.3.1.x86_64.rpm python3-librepo-1.11.2-bp152.2.3.1.x86_64.rpm librepo-devel-1.11.2-bp152.2.3.1.aarch64.rpm librepo0-1.11.2-bp152.2.3.1.aarch64.rpm python3-librepo-1.11.2-bp152.2.3.1.aarch64.rpm librepo-devel-1.11.2-bp152.2.3.1.ppc64le.rpm librepo0-1.11.2-bp152.2.3.1.ppc64le.rpm python3-librepo-1.11.2-bp152.2.3.1.ppc64le.rpm librepo-devel-1.11.2-bp152.2.3.1.s390x.rpm librepo0-1.11.2-bp152.2.3.1.s390x.rpm python3-librepo-1.11.2-bp152.2.3.1.s390x.rpm openSUSE-2020-1322 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: Chromium was updated to version 85.0.4183.83 (boo#1175757) fixing: - CVE-2020-6558: Insufficient policy enforcement in iOS - CVE-2020-6559: Use after free in presentation API - CVE-2020-6560: Insufficient policy enforcement in autofill - CVE-2020-6561: Inappropriate implementation in Content Security Policy - CVE-2020-6562: Insufficient policy enforcement in Blink - CVE-2020-6563: Insufficient policy enforcement in intent handling. - CVE-2020-6564: Incorrect security UI in permissions - CVE-2020-6565: Incorrect security UI in Omnibox. - CVE-2020-6566: Insufficient policy enforcement in media. - CVE-2020-6567: Insufficient validation of untrusted input in command line handling. - CVE-2020-6568: Insufficient policy enforcement in intent handling. - CVE-2020-6569: Integer overflow in WebUSB. - CVE-2020-6570: Side-channel information leakage in WebRTC. - CVE-2020-6571: Incorrect security UI in Omnibox. This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-85.0.4183.69-bp152.2.17.1.x86_64.rpm chromium-85.0.4183.69-bp152.2.17.1.src.rpm chromium-85.0.4183.69-bp152.2.17.1.x86_64.rpm chromedriver-85.0.4183.69-bp152.2.17.1.aarch64.rpm chromium-85.0.4183.69-bp152.2.17.1.aarch64.rpm openSUSE-2020-1480 Recommended update for editorconfig-core-c moderate openSUSE Backports SLE-15-SP2 Update This update for editorconfig-core-c fixes the following issues: - Fixed crash when parsing certain files (boo#1175824): editorconfig-0.12.3-bp152.2.3.1.x86_64.rpm editorconfig-core-c-0.12.3-bp152.2.3.1.src.rpm editorconfig-core-c-debugsource-0.12.3-bp152.2.3.1.x86_64.rpm editorconfig-debuginfo-0.12.3-bp152.2.3.1.x86_64.rpm libeditorconfig-devel-0.12.3-bp152.2.3.1.x86_64.rpm libeditorconfig0-0.12.3-bp152.2.3.1.x86_64.rpm libeditorconfig0-debuginfo-0.12.3-bp152.2.3.1.x86_64.rpm editorconfig-0.12.3-bp152.2.3.1.aarch64.rpm editorconfig-core-c-debugsource-0.12.3-bp152.2.3.1.aarch64.rpm editorconfig-debuginfo-0.12.3-bp152.2.3.1.aarch64.rpm libeditorconfig-devel-0.12.3-bp152.2.3.1.aarch64.rpm libeditorconfig-devel-64bit-0.12.3-bp152.2.3.1.aarch64_ilp32.rpm libeditorconfig0-0.12.3-bp152.2.3.1.aarch64.rpm libeditorconfig0-64bit-0.12.3-bp152.2.3.1.aarch64_ilp32.rpm libeditorconfig0-64bit-debuginfo-0.12.3-bp152.2.3.1.aarch64_ilp32.rpm libeditorconfig0-debuginfo-0.12.3-bp152.2.3.1.aarch64.rpm editorconfig-0.12.3-bp152.2.3.1.ppc64le.rpm editorconfig-core-c-debugsource-0.12.3-bp152.2.3.1.ppc64le.rpm editorconfig-debuginfo-0.12.3-bp152.2.3.1.ppc64le.rpm libeditorconfig-devel-0.12.3-bp152.2.3.1.ppc64le.rpm libeditorconfig0-0.12.3-bp152.2.3.1.ppc64le.rpm libeditorconfig0-debuginfo-0.12.3-bp152.2.3.1.ppc64le.rpm editorconfig-0.12.3-bp152.2.3.1.s390x.rpm editorconfig-core-c-debugsource-0.12.3-bp152.2.3.1.s390x.rpm editorconfig-debuginfo-0.12.3-bp152.2.3.1.s390x.rpm libeditorconfig-devel-0.12.3-bp152.2.3.1.s390x.rpm libeditorconfig0-0.12.3-bp152.2.3.1.s390x.rpm libeditorconfig0-debuginfo-0.12.3-bp152.2.3.1.s390x.rpm openSUSE-2020-1394 Recommended update for keepassxc moderate openSUSE Backports SLE-15-SP2 Update This update for keepassxc fixes the following issues: keepassxc was updated to version 2.6.1: - Add menu entries for auto-typing only username or only password [#4891] - Browser: Add command for retrieving current TOTP [#5278] - Improve man pages [#5010] - Linux: Support Xfce screen lock signals [#4971] - Linux: Add OARS metadata to AppStream markup [#5031] - SSH Agent: Substitute tilde with %USERPROFILE% on Windows [#5116] - Improve password generator UI and UX [#5129] - Do not prompt to restart if switching the theme back and forth [#5084] - Change actions for F1, F2, and F3 keys [#5082] - Skip referenced passwords in health check report [#5056] - Check system-wide Qt translations directory for downstream - translations packaging [#5064] - macOS: Change password visibility toggle shortcut to Ctrl+H to - avoid conflict with system shortcut [#5114] - Browser: Only display domain name in browser access confirm dialog to avoid overly wide window sizes [#5214] - Fix clipboard not being cleared when database is locked while timeout is still active [#5184] - Fix list of previous databases not being cleared in some cases [#5123] - Fix saving of non-data changes on database lock [#5210] - Fix search results banner theming [#5197] - Don’t enforce theme palette in Classic theme mode and add hover effect for buttons [#5122, #5267] - Fix label clipping in settings on high-DPI screens [#5227] - Fix excessive memory usage by icons on systems with high-DPI screens [#5266] - Fix crash if number of TOTP digits exceeds ten [#5106] - Fix slot detection when first YubiKey is configured on the second slot [#5004] - Prevent crash if focus widget gets deleted during saving [#5005] - Always show buttons for opening or saving attachments [#4956] - Update link to Auto-Type help [#5228] - Fix build errors with Ninja [#5121] - CLI: Fix db-info command wrongly labelled as db-show in usage listing [#5140] - Windows: Use Classic theme by default if high-contrast mode is on [#5191] - Linux: Add workaround for qt5ct bug, causing icons not to show up [#5011] - Linux: Correct high-DPI display by not allowing fractional scaling [#5185] - Browser: Consider subdomain and path when requesting only “best-matching credentials” [#4832] - SSH Agent: Always forget all keys on lock [#5115] keepassxc-2.6.1-bp152.3.11.1.src.rpm keepassxc-2.6.1-bp152.3.11.1.x86_64.rpm keepassxc-debuginfo-2.6.1-bp152.3.11.1.x86_64.rpm keepassxc-debugsource-2.6.1-bp152.3.11.1.x86_64.rpm keepassxc-lang-2.6.1-bp152.3.11.1.noarch.rpm keepassxc-2.6.1-bp152.3.11.1.aarch64.rpm keepassxc-debuginfo-2.6.1-bp152.3.11.1.aarch64.rpm keepassxc-debugsource-2.6.1-bp152.3.11.1.aarch64.rpm keepassxc-2.6.1-bp152.3.11.1.ppc64le.rpm keepassxc-debuginfo-2.6.1-bp152.3.11.1.ppc64le.rpm keepassxc-debugsource-2.6.1-bp152.3.11.1.ppc64le.rpm keepassxc-2.6.1-bp152.3.11.1.s390x.rpm keepassxc-debuginfo-2.6.1-bp152.3.11.1.s390x.rpm keepassxc-debugsource-2.6.1-bp152.3.11.1.s390x.rpm openSUSE-2020-1434 Recommended update for osc-plugin-collab moderate openSUSE Backports SLE-15-SP2 Update This update for osc-plugin-collab fixes the following issues: Update to version 0.103: + Call time.tzset() after changing the timezone (#53) + Fix python2 compatibility (#49) Update to version 0.102: + Fix configuring on python3 + Fix another str vs. bytes issue Update to version 0.101: + Port to python3 + Use https on the server Update to version 0.100: + Support new location for oscrc in ~/.config/osc/ This update was imported from the openSUSE:Leap:15.2:Update update project. osc-plugin-collab-0.103-bp152.4.3.1.noarch.rpm osc-plugin-collab-0.103-bp152.4.3.1.src.rpm openSUSE-2020-1441 Recommended update for akonadi-server moderate openSUSE Backports SLE-15-SP2 Update This update for akonadi-server fixes the following issues: - SUSE Linux Enterprise Desktop doesn't include mysql/mariadb but SUSE Linux Enterprise Server does. So make mysql a Recommended (instead of Required) package when building for Backports and add a patch that checks in runtime if mysql is available before setting it as the default database and if it's not, use the QSQLITE3 driver (boo#1172539). Patches already submitted and approved by upstream. This update was imported from the openSUSE:Leap:15.2:Update update project. akonadi-server-20.04.2-bp152.2.3.1.src.rpm akonadi-server-20.04.2-bp152.2.3.1.x86_64.rpm akonadi-server-devel-20.04.2-bp152.2.3.1.x86_64.rpm akonadi-server-lang-20.04.2-bp152.2.3.1.noarch.rpm akonadi-server-sqlite-20.04.2-bp152.2.3.1.x86_64.rpm libKF5AkonadiAgentBase5-20.04.2-bp152.2.3.1.x86_64.rpm libKF5AkonadiCore5-20.04.2-bp152.2.3.1.x86_64.rpm libKF5AkonadiPrivate5-20.04.2-bp152.2.3.1.x86_64.rpm libKF5AkonadiWidgets5-20.04.2-bp152.2.3.1.x86_64.rpm libKF5AkonadiXml5-20.04.2-bp152.2.3.1.x86_64.rpm akonadi-server-20.04.2-bp152.2.3.1.aarch64.rpm akonadi-server-devel-20.04.2-bp152.2.3.1.aarch64.rpm akonadi-server-sqlite-20.04.2-bp152.2.3.1.aarch64.rpm libKF5AkonadiAgentBase5-20.04.2-bp152.2.3.1.aarch64.rpm libKF5AkonadiCore5-20.04.2-bp152.2.3.1.aarch64.rpm libKF5AkonadiPrivate5-20.04.2-bp152.2.3.1.aarch64.rpm libKF5AkonadiWidgets5-20.04.2-bp152.2.3.1.aarch64.rpm libKF5AkonadiXml5-20.04.2-bp152.2.3.1.aarch64.rpm akonadi-server-20.04.2-bp152.2.3.1.ppc64le.rpm akonadi-server-devel-20.04.2-bp152.2.3.1.ppc64le.rpm akonadi-server-sqlite-20.04.2-bp152.2.3.1.ppc64le.rpm libKF5AkonadiAgentBase5-20.04.2-bp152.2.3.1.ppc64le.rpm libKF5AkonadiCore5-20.04.2-bp152.2.3.1.ppc64le.rpm libKF5AkonadiPrivate5-20.04.2-bp152.2.3.1.ppc64le.rpm libKF5AkonadiWidgets5-20.04.2-bp152.2.3.1.ppc64le.rpm libKF5AkonadiXml5-20.04.2-bp152.2.3.1.ppc64le.rpm akonadi-server-20.04.2-bp152.2.3.1.s390x.rpm akonadi-server-devel-20.04.2-bp152.2.3.1.s390x.rpm akonadi-server-sqlite-20.04.2-bp152.2.3.1.s390x.rpm libKF5AkonadiAgentBase5-20.04.2-bp152.2.3.1.s390x.rpm libKF5AkonadiCore5-20.04.2-bp152.2.3.1.s390x.rpm libKF5AkonadiPrivate5-20.04.2-bp152.2.3.1.s390x.rpm libKF5AkonadiWidgets5-20.04.2-bp152.2.3.1.s390x.rpm libKF5AkonadiXml5-20.04.2-bp152.2.3.1.s390x.rpm openSUSE-2020-1412 Recommended update for kio moderate openSUSE Backports SLE-15-SP2 Update This update for kio fixes the following issues: - Fix reading the "Accept For Session" cookie setting in the kcookiejar daemon (boo#1167985) kio-5.71.0-bp152.2.4.1.src.rpm kio-5.71.0-bp152.2.4.1.x86_64.rpm kio-core-5.71.0-bp152.2.4.1.x86_64.rpm kio-core-debuginfo-5.71.0-bp152.2.4.1.x86_64.rpm kio-debuginfo-5.71.0-bp152.2.4.1.x86_64.rpm kio-debugsource-5.71.0-bp152.2.4.1.x86_64.rpm kio-devel-5.71.0-bp152.2.4.1.x86_64.rpm kio-devel-debuginfo-5.71.0-bp152.2.4.1.x86_64.rpm kio-lang-5.71.0-bp152.2.4.1.noarch.rpm kio-5.71.0-bp152.2.4.1.aarch64.rpm kio-64bit-5.71.0-bp152.2.4.1.aarch64_ilp32.rpm kio-64bit-debuginfo-5.71.0-bp152.2.4.1.aarch64_ilp32.rpm kio-core-5.71.0-bp152.2.4.1.aarch64.rpm kio-core-64bit-5.71.0-bp152.2.4.1.aarch64_ilp32.rpm kio-core-64bit-debuginfo-5.71.0-bp152.2.4.1.aarch64_ilp32.rpm kio-core-debuginfo-5.71.0-bp152.2.4.1.aarch64.rpm kio-debuginfo-5.71.0-bp152.2.4.1.aarch64.rpm kio-debugsource-5.71.0-bp152.2.4.1.aarch64.rpm kio-devel-5.71.0-bp152.2.4.1.aarch64.rpm kio-devel-64bit-5.71.0-bp152.2.4.1.aarch64_ilp32.rpm kio-devel-64bit-debuginfo-5.71.0-bp152.2.4.1.aarch64_ilp32.rpm kio-devel-debuginfo-5.71.0-bp152.2.4.1.aarch64.rpm kio-5.71.0-bp152.2.4.1.ppc64le.rpm kio-core-5.71.0-bp152.2.4.1.ppc64le.rpm kio-core-debuginfo-5.71.0-bp152.2.4.1.ppc64le.rpm kio-debuginfo-5.71.0-bp152.2.4.1.ppc64le.rpm kio-debugsource-5.71.0-bp152.2.4.1.ppc64le.rpm kio-devel-5.71.0-bp152.2.4.1.ppc64le.rpm kio-devel-debuginfo-5.71.0-bp152.2.4.1.ppc64le.rpm kio-5.71.0-bp152.2.4.1.s390x.rpm kio-core-5.71.0-bp152.2.4.1.s390x.rpm kio-core-debuginfo-5.71.0-bp152.2.4.1.s390x.rpm kio-debuginfo-5.71.0-bp152.2.4.1.s390x.rpm kio-debugsource-5.71.0-bp152.2.4.1.s390x.rpm kio-devel-5.71.0-bp152.2.4.1.s390x.rpm kio-devel-debuginfo-5.71.0-bp152.2.4.1.s390x.rpm openSUSE-2020-1388 Recommended update for kio moderate openSUSE Backports SLE-15-SP2 Update This update for kio fixes the following issues: - Fixed running files with spaces in the path (boo#1174141, kde#423412, kde#423645). This update was imported from the openSUSE:Leap:15.2:Update update project. kio-5.71.0-bp152.2.4.1.src.rpm kio-5.71.0-bp152.2.4.1.x86_64.rpm kio-core-5.71.0-bp152.2.4.1.x86_64.rpm kio-devel-5.71.0-bp152.2.4.1.x86_64.rpm kio-lang-5.71.0-bp152.2.4.1.noarch.rpm kio-5.71.0-bp152.2.4.1.aarch64.rpm kio-64bit-5.71.0-bp152.2.4.1.aarch64_ilp32.rpm kio-core-5.71.0-bp152.2.4.1.aarch64.rpm kio-core-64bit-5.71.0-bp152.2.4.1.aarch64_ilp32.rpm kio-devel-5.71.0-bp152.2.4.1.aarch64.rpm kio-devel-64bit-5.71.0-bp152.2.4.1.aarch64_ilp32.rpm kio-5.71.0-bp152.2.4.1.ppc64le.rpm kio-core-5.71.0-bp152.2.4.1.ppc64le.rpm kio-devel-5.71.0-bp152.2.4.1.ppc64le.rpm kio-5.71.0-bp152.2.4.1.s390x.rpm kio-core-5.71.0-bp152.2.4.1.s390x.rpm kio-devel-5.71.0-bp152.2.4.1.s390x.rpm openSUSE-2020-1429 Recommended update for libmediainfo, mediainfo moderate openSUSE Backports SLE-15-SP2 Update This update for libmediainfo, mediainfo fixes the following issues: libmediainfo was updated to version 20.08: Added: * MPEG-H 3D Audio full featured support (group presets, switch groups, groups, signal groups) * MP4/MOV: support of more metadata locations * JSON and XML outputs: authorize "complete" output * MPEG-4: support of TrueHD * WM: show legacy value of performer if not same as modern one * WAV: trace of adtl (Associated Data List) chunk Fixed: * URL encoding detection fix for URL having a query part (issue with e.g. pre-signed AWS S3 URLs) * Don't try to seek to the end (false positive range related error with HTTP) * DPX: don't load the whole file in RAM * Opus: fix wrong channel mapping * Miscellaneous other bug fixes version 20.03 Added features: * AC-4 full featured support (presentations, groups, substreams) * MPEG-H 3D Audio basic support * MPEG-TS: audio preselection descriptor support * Dolby Vision v2 detection * MPEG-4: support of colr/nclx (color information) box Bugs fixed: * URL encoding option fixes, permitting to use URL encoded or non URL encoded links * AAC: fix SBR frequency when in ADIF * DPX: ColorimetricSpecification and TransferCharacteristic were inverted * Some API calls were not thread safe * Several crash and memory leaks fixes version 19.09 Added: * AC-4: basic detection, raw, in MP4 or TS * AC-3/E-AC-3: display time code of the first frame * Don't show anymore by default "encoded" bit rates and stream sizes * MOV: Decode more language codes Corrections: * MXF: some metadata were missing * AC-3: AC-3 actually has no bit depth, removing the default 16 value * AC-3/E-AC-3: fix bitrate info (so duration) with streams having a time code * AC-3: parse more frames also when in MP4, in order to better detect JOC (Atmos) * MP4: do not show audio bit depth if it is the "default" 16 (value is not trustable enough) * ProRes RAW: we know only width and height * SubRip: bad handling of files having a quote character version 19.07 Added: * Dolby E: readout of Dolby E program description * MXF: Detection of Dolby Vision * MP4: support of Spatial Audio Metadata * DV: color space is explicit * DV: audio format settings * Matroska: PCM bit rate * MOV, MXF: Time code frame rate * DV: DVCAM commercial name for locked audio and PAL 4:2:0 * MXF: Time code track name Corrections: * USAC: frame rate was missing in case of non standard sampling rate * USAC: fix infinite loop with some LATM streams * WAV: MP3 delay should be added to BWF time reference * TTML: fix wrong output with standalone files * N19/STL: fix crash with some uncommon framerates * VC-3: fix sub sampling with some v2 files * DV: Time code frame number was wrong (divided by 2) for 50/60 fps content version 19.04 Added: * USAC: DRC effect types, Sample peak level, True peak level, Program loudness * HDR: SMPTE ST 2094 App 4 (including HDR10+) support * HDR: move HDR10, Dolby Vision and SL-HDR meta to specific generic "HDR Format" lines * Matroska: SMPTE ST 2086 (HDR10) support * Matroska: FieldOrder support * HEIF image format support * AV1: support of AV1 in MP4, HEIF, IVF * MOV: Add a lot more countries to AppleStoreCountry field internal list * MXF: Fix memory leak when fully parsing big file with acquisition metadata * HEVC: more HEVC profiles (Multiview, Scalable, Screen Content...) * AAC: better handling of corrupted streams * AAC: better handling of unknown channel layouts * AVC in MP4: better support of corrupted streams Corrected: * B1101, AVI: fix crash with some invalid streams * B1101, SMPTE ST 337: fix crash with some invalid streams * Matroska: chapters timestamp were not display if chapters have no name * MXF: Fix false positive truncated file detection when there is no Random Index Pack * AAC: channel layout typos (Rls instead of Lrs, Lr instead of Rb) * ProRes: correctly show color space if alpha plane is present * MPEG Audio: some VBR files use "Info" Xing header, so we ignore the difference between "Info" and "Xing" * I943, MPEG-4: wrong display aspect ratio in some corner cases (32-bit release only) * I1096, OGG: assign METADATA_BLOCK_PICTURE tag to cover * I339, text in square brackets stripped in $if() section version 18.12 Added features: * DCP: support of multi-reel packages * EBUCore: added some FFV1 related metadata * JPEG: better info display of CYMK files * Provide source of the color related metadata (container or stream) (hidden by default) * MXF: display more information when wrapper/essence values are detected as not same * MXF: ProRes profiles * MPEG-4: ProRes RAW support * MPEG-TS: add support of parsing some ETSI TS 103-433 messages Bug fixes: * MPEG-2 Video: variable GOP detection fix * MPEG-7 export: some fields were missing due to the removal of some legacy fields * ADTS: Fix display of channel count for 8-channel streams * ID3v2: fix some date related issues * I298, ID3v2: fix wrong read of recording date in some cases * I1032, PBCore2: fix essenceFrameSize with non Video tracks * I1096, JPEG: fix crash with one file * Several other crash and memory leak fixes version 18.08.1 * Fix XML/MPEG-7/PBCore2 output discarding non ANSI characters version 18.08 Added features: * Dolby Atmos (in E-AC-3 or TrueHD): support of bed channel count/configuration + objects count + complexity index * AC-3/DTS/AAC: display of info about legacy decoders behavior removed * AC-3/DTS/AAC: some changes in how format is displayed * AC-3/DTS/AAC: better split between technical names and commercial names * AAC: support of profile information from MP4_IOD_Tag AudioProfileLevelIndication * USAC (xHE-AAC) support * Audio channel layout: using a new terminology, better suited for 3D Audio, see https://mediaarea.net/AudioChannelLayout * DSD (DSF & DSDIFF) support * DXD (Digital eXtreme Definition) commercial name * Dolby Vision: use new form for profile (numbers instead of acronyms) * New format "Directory" when image sequence + audio file is detected (1 directory style for the moment) * PBCore2 export update, thanks to WGBH * MPEG-7 export update * NISO export update * AV1: support of AOmedia AV1 based on 1.0.0 specifications * ATRAC9 detection * Versionned RPMs * HEVC: better support of buggy SEI * ADTS: CodecID * Support of injection of external metadata * HTTPS: support of AWS extension "x-amz-*" in HTTPS headers, permitting to manage temporary credentials (AssumeRole) * MPEG-4, #1005: Obey edit list in QuickTime Timecode track Bug corrections: * MIXML: hide fields which were hidden in normal output * Hybrid AC-3/E-AC-3 (in Blu-rays): bit rate info was wrong * Lot of bug fixes, see full log for more info version 18.05 Added: * PBCore 2.1 export update, sponsored by WGBH as part of the NEH-funded PBCore Development and Preservation Project * TIFF: more IFDs are supported (density, software...) * NISO Z39.87 output Fixed: * Mastering Display Color Primaries: was always showing BT.709 instead of real value, when present * Attachments: do not provide anymore attachments content in XML by default, fixes mediainfo was updated to version 20.08: Added: * MPEG-H 3D Audio full featured support (group presets, switch groups, groups, signal groups) * MP4/MOV: support of more metadata locations * JSON and XML outputs: authorize "complete" output * MPEG-4: support of TrueHD * WM: show legacy value of performer if not same as modern one * WAV: trace of adtl (Associated Data List) chunk Fixed: * URL encoding detection fix for URL having a query part (issue with e.g. pre-signed AWS S3 URLs) * Don't try to seek to the end (false positive range related error with HTTP) * DPX: don't load the whole file in RAM * Opus: fix wrong channel mapping * Miscellaneous other bug fixes version 20.03 Added features: * AC-4 full featured support (presentations, groups, substreams) * MPEG-H 3D Audio basic support * MPEG-TS: audio preselection descriptor support * Dolby Vision v2 detection * MPEG-4: support of colr/nclx (color information) box Bugs fixed: * URL encoding option fixes, permitting to use URL encoded or non URL encoded links * AAC: fix SBR frequency when in ADIF * DPX: ColorimetricSpecification and TransferCharacteristic were inverted * Several crash and memory leaks fixes version 19.09 Added: * AC-4: basic detection, raw, in MP4 or TS * AC-3/E-AC-3: display time code of the first frame * Don't show anymore by default "encoded" bit rates and stream sizes * MOV: Decode more language codes Corrections: * MXF: some metadata were missing * AC-3: AC-3 actually has no bit depth, removing the default 16 value * AC-3/E-AC-3: fix bitrate info (so duration) with streams having a time code * AC-3: parse more frames also when in MP4, in order to better detect JOC (Atmos) * MP4: do not show audio bit depth if it is the "default" 16 (value is not trustable enough) * ProRes RAW: we know only width and height * SubRip: bad handling of files having a quote character version 19.07 Added: * Dolby E: readout of Dolby E program description * MXF: Detection of Dolby Vision * MP4: support of Spatial Audio Metadata * DV: color space is explicit * DV: audio format settings * Matroska: PCM bit rate * MOV, MXF: Time code frame rate * DV: DVCAM commercial name for locked audio and PAL 4:2:0 * MXF: Time code track name Corrected: * USAC: frame rate was missing in case of non standard sampling rate * USAC: fix infinite loop with some LATM streams * WAV: MP3 delay should be added to BWF time reference * TTML: fix wrong output with standalone files * N19/STL: fix crash with some uncommon framerates * VC-3: fix sub sampling with some v2 files * DV: Time code frame number was wrong (divided by 2) for 50/60 fps content version 19.04 Added: * USAC: DRC effect types, Sample peak level, True peak level, Program loudness * HDR: SMPTE ST 2094 App 4 (including HDR10+) support * HDR: move HDR10, Dolby Vision and SL-HDR meta to specific generic "HDR Format" lines * Matroska: SMPTE ST 2086 (HDR10) support * Matroska: FieldOrder support * HEIF image format support * AV1: support of AV1 in MP4, HEIF, IVF * MOV: Add a lot more countries to AppleStoreCountry field internal list * MXF: Fix memory leak when fully parsing big file with acquisition metadata * HEVC: more HEVC profiles (Multiview, Scalable, Screen Content...) * AAC: better handling of corrupted streams * AAC: better handling of unknown channel layouts * AVC in MP4: better support of corrupted streams Changed: * B1101, AVI: fix crash with some invalid streams * B1101, SMPTE ST 337: fix crash with some invalid streams * Matroska: chapters timestamp were not display if chapters have no name * MXF: Fix false positive truncated file detection when there is no Random Index Pack * AAC: channel layout typos (Rls instead of Lrs, Lr instead of Rb) * ProRes: correctly show color space if alpha plane is present * MPEG Audio: some VBR files use "Info" Xing header, so we ignore the difference between "Info" and "Xing" * I943, MPEG-4: wrong display aspect ratio in some corner cases (32-bit release only) * I1096, OGG: assign METADATA_BLOCK_PICTURE tag to cover version 18.12 Added features: * DCP: support of multi-reel packages * EBUCore: added some FFV1 related metadata * JPEG: better info display of CYMK files * Provide source of the color related metadata (container or stream) (hidden by default) * MXF: display more information when wrapper/essence values are detected as not same * MXF: ProRes profiles * MPEG-4: ProRes RAW support * MPEG-TS: add support of parsing some ETSI TS 103-433 messages Bug fixes: * MPEG-2 Video: variable GOP detection fix * MPEG-7 export: some fields were missing due to the removal of some legacy fields * ADTS: Fix display of channel count for 8-channel streams * ID3v2: fix some date related issues * I298, ID3v2: fix wrong read of recording date in some cases * I1032, PBCore2: fix essenceFrameSize with non Video tracks * I1096, JPEG: fix crash with one file * Several other crash and memory leak fixes version 18.08.1 * Fix XML/MPEG-7/PBCore2 output discarding non ANSI characters version 18.08 Added features: * Dolby Atmos (in E-AC-3 or TrueHD): support of bed channel count/configuration + objects count + complexity index * AC-3/DTS/AAC: display of info about legacy decoders behavior removed * AC-3/DTS/AAC: some changes in how format is displayed * AC-3/DTS/AAC: better split between technical names and commercial names * AAC: support of profile information from MP4_IOD_Tag AudioProfileLevelIndication * USAC (xHE-AAC) support * Audio channel layout: using a new terminology, better suited for 3D Audio, see https://mediaarea.net/AudioChannelLayout * DSD (DSF & DSDIFF) support * DXD (Digital eXtreme Definition) commercial name * Dolby Vision: use new form for profile (numbers instead of acronyms) * New format "Directory" when image sequence + audio file is detected (1 directory style for the moment) * PBCore2 export update, thanks to WGBH * MPEG-7 export update * NISO export update * AV1: support of AOmedia AV1 based on 1.0.0 specifications * ATRAC9 detection * Versionned RPMs * HEVC: better support of buggy SEI * ADTS: CodecID * Support of injection of external metadata * HTTPS: support of AWS extension "x-amz-*" in HTTPS headers, permitting to manage temporary credentials (AssumeRole) * MPEG-4, #1005: Obey edit list in QuickTime Timecode track Bug corrections: * MIXML: hide fields which were hidden in normal output * Hybrid AC-3/E-AC-3 (in Blu-rays): bit rate info was wrong * Lot of bug fixes, see full log for more info version 18.05 Added: * PBCore 2.1 export update, sponsored by WGBH as part of the NEH-funded PBCore Development and Preservation Project * TIFF: more IFDs are supported (density, software...) * NISO Z39.87 output Fixed: * Mastering Display Color Primaries: was always showing BT.709 instead of real value, when present * Attachments: do not provide anymore attachments content in XML by default, fixes This update was imported from the openSUSE:Leap:15.2:Update update project. libmediainfo-20.08-bp152.4.3.1.src.rpm libmediainfo-devel-20.08-bp152.4.3.1.x86_64.rpm libmediainfo0-20.08-bp152.4.3.1.x86_64.rpm kf5-mediainfo-20.08-bp152.4.3.1.x86_64.rpm mediainfo-20.08-bp152.4.3.1.src.rpm mediainfo-20.08-bp152.4.3.1.x86_64.rpm mediainfo-debuginfo-20.08-bp152.4.3.1.x86_64.rpm mediainfo-debugsource-20.08-bp152.4.3.1.x86_64.rpm mediainfo-gui-20.08-bp152.4.3.1.x86_64.rpm mediainfo-gui-debuginfo-20.08-bp152.4.3.1.x86_64.rpm libmediainfo-devel-20.08-bp152.4.3.1.aarch64.rpm libmediainfo0-20.08-bp152.4.3.1.aarch64.rpm libmediainfo0-64bit-20.08-bp152.4.3.1.aarch64_ilp32.rpm kf5-mediainfo-20.08-bp152.4.3.1.aarch64.rpm mediainfo-20.08-bp152.4.3.1.aarch64.rpm mediainfo-debuginfo-20.08-bp152.4.3.1.aarch64.rpm mediainfo-debugsource-20.08-bp152.4.3.1.aarch64.rpm mediainfo-gui-20.08-bp152.4.3.1.aarch64.rpm mediainfo-gui-debuginfo-20.08-bp152.4.3.1.aarch64.rpm libmediainfo-devel-20.08-bp152.4.3.1.ppc64le.rpm libmediainfo0-20.08-bp152.4.3.1.ppc64le.rpm kf5-mediainfo-20.08-bp152.4.3.1.ppc64le.rpm mediainfo-20.08-bp152.4.3.1.ppc64le.rpm mediainfo-debuginfo-20.08-bp152.4.3.1.ppc64le.rpm mediainfo-debugsource-20.08-bp152.4.3.1.ppc64le.rpm mediainfo-gui-20.08-bp152.4.3.1.ppc64le.rpm mediainfo-gui-debuginfo-20.08-bp152.4.3.1.ppc64le.rpm libmediainfo-devel-20.08-bp152.4.3.1.s390x.rpm libmediainfo0-20.08-bp152.4.3.1.s390x.rpm kf5-mediainfo-20.08-bp152.4.3.1.s390x.rpm mediainfo-20.08-bp152.4.3.1.s390x.rpm mediainfo-debuginfo-20.08-bp152.4.3.1.s390x.rpm mediainfo-debugsource-20.08-bp152.4.3.1.s390x.rpm mediainfo-gui-20.08-bp152.4.3.1.s390x.rpm mediainfo-gui-debuginfo-20.08-bp152.4.3.1.s390x.rpm openSUSE-2020-1423 Security update for python-Flask-Cors moderate openSUSE Backports SLE-15-SP2 Update This update for python-Flask-Cors fixes the following issues: - CVE-2020-25032: fix a relative directory traversal vulnerability (bsc#1175986). This update was imported from the openSUSE:Leap:15.2:Update update project. python-Flask-Cors-3.0.8-bp152.2.3.1.src.rpm python2-Flask-Cors-3.0.8-bp152.2.3.1.noarch.rpm python3-Flask-Cors-3.0.8-bp152.2.3.1.noarch.rpm openSUSE-2020-1435 Recommended update for fpc, lazarus moderate openSUSE Backports SLE-15-SP2 Update This update for fpc, lazarus fixes the following issues: fpc was updated to 3.2.0 * Changes see https://wiki.freepascal.org/User_Changes_3.2.0 - Lazarus released a new 2.0.10 tarball (2.0.10-2) which just includes the lazarus-2.0.10-fpc304.patch patch on top of the previous one. Use this new tarball and update the Source URL accordingly This update was imported from the openSUSE:Leap:15.2:Update update project. fpc-3.2.0-bp152.4.3.2.src.rpm fpc-3.2.0-bp152.4.3.2.x86_64.rpm fpc-debuginfo-3.2.0-bp152.4.3.2.x86_64.rpm fpc-debugsource-3.2.0-bp152.4.3.2.x86_64.rpm fpc-examples-3.2.0-bp152.4.3.2.noarch.rpm fpc-src-3.2.0-bp152.4.3.2.x86_64.rpm fpc-doc-3.2.0-bp152.4.3.1.src.rpm fpc-doc-3.2.0-bp152.4.3.1.x86_64.rpm lazarus-2.0.10-bp152.2.3.1.src.rpm lazarus-2.0.10-bp152.2.3.1.x86_64.rpm libQt5Pas-devel-2.0.10-bp152.2.3.1.x86_64.rpm libQt5Pas1-2.0.10-bp152.2.3.1.x86_64.rpm fpc-3.2.0-bp152.4.3.2.aarch64.rpm fpc-debuginfo-3.2.0-bp152.4.3.2.aarch64.rpm fpc-debugsource-3.2.0-bp152.4.3.2.aarch64.rpm fpc-src-3.2.0-bp152.4.3.2.aarch64.rpm fpc-doc-3.2.0-bp152.4.3.1.aarch64.rpm lazarus-2.0.10-bp152.2.3.1.aarch64.rpm libQt5Pas-devel-2.0.10-bp152.2.3.1.aarch64.rpm libQt5Pas1-2.0.10-bp152.2.3.1.aarch64.rpm openSUSE-2020-1481 Recommended update for linssid moderate openSUSE Backports SLE-15-SP2 Update This update for linssid fixes the following issues: Update to Version 3.6 * Attempts to resolve 802.11s mesh network nodes to their master. If otherwise not reported, marks SSID field of mesh node APs as "<mesh-masterSSID>". version 3.5: * New vendor database and search scheme that now looks in ieee oui large, medium, and small block databases. Previously only looked in large block database because that's where 98% of all devices are found. * Displays SSID of attach points with no SSID as "<hidden>". version 3.4: * Fixes location and owner of ".linssid.prefs" and "LinSSID.datalog". Instead of placed in /root and owned by root they are now placed in "$HOME" and owned by "$USER" when launched with linssid-pkexec which is the normal .desktop launch. * Fixed some wrongly addressed cosmetic icons. * Updated vendor data file. (Version 3.3 had some trailing characters that messed up data logging.) * Sundry under-the-hood optimizations. version 3.3: * Adds selection of table font size in preferences dialog. version 3.2: * Now shows mark for control channel on the channel plots. Very useful for making sure your control channel(s) don't overlap with the neighbors'. * Fixes potential memory leak with attached plots. version 3.1: * Big change - now requires polkit (policykit) authentication. No way around this as debian/ubuntu/* has emasculated su and sudo. A step backward IMHO. Now the whole app must run as root. So, all of the prefs and log files are now in /root and are owned by root. And, the whole app must run as root instead of just well-tested system parts. * Major rewrite of the synchronization between the main window and the data getter. * Install rewrite * Desktop file fix * Updated vendor database version 3.0: * Fix race condition with large number of SSID * Updated vendor database This update was imported from the openSUSE:Leap:15.2:Update update project. linssid-3.6-bp152.4.3.1.src.rpm linssid-3.6-bp152.4.3.1.x86_64.rpm linssid-3.6-bp152.4.3.1.aarch64.rpm linssid-3.6-bp152.4.3.1.ppc64le.rpm linssid-3.6-bp152.4.3.1.s390x.rpm openSUSE-2020-1446 Security update for python-Flask-Cors moderate openSUSE Backports SLE-15-SP2 Update This update for python-Flask-Cors fixes the following issues: - CVE-2020-25032: fix a relative directory traversal vulnerability (bsc#1175986). This update was imported from the openSUSE:Leap:15.2:Update update project. python-Flask-Cors-3.0.8-bp152.2.4.1.src.rpm python2-Flask-Cors-3.0.8-bp152.2.4.1.noarch.rpm python3-Flask-Cors-3.0.8-bp152.2.4.1.noarch.rpm python-Flask-Cors-3.0.8-bp152.2.3.1.src.rpm python2-Flask-Cors-3.0.8-bp152.2.3.1.noarch.rpm python3-Flask-Cors-3.0.8-bp152.2.3.1.noarch.rpm openSUSE-2020-1503 Recommended update for abcde moderate openSUSE Backports SLE-15-SP2 Update This update for abcde fixes the following issues: - Re-enabled musicbrainz, as both perl(MusicBrainz::DiscID) and perl(WebService::MusicBrainz) are accepted into Factory now. Note that abcde uses both MusicBrainz and CDDB by default. Build without MusicBrainz can be made by setting %_without_musibrainz 1 in prjconf. - Added dependency on WebService::MusicBrainz Update to 2.9.3 * Replace non-portable sed code for generating offset list with some simple awk instead. Should now work on FreeBSD again. * Deal with bizarre cdda2wav behaviour when doing cdtext lookup - it writes the track information to *stdin*. Closes Issue #89: https://abcde.einval.com/bugzilla/show_bug.cgi?id=89 * Add a warning in abcde.conf about mayb needing to install recode before using it in mungefilename() Update to 2.9.2: * Fix up lookup code to deal with spaces etc. in directory names * Cope with "stub" releases in Musicbrainz * Always call glyrc with LC_ALL=C. Thanks to Andreas Vögele for the report and the suggested fix. * Add a link to the CDDB data format in the abcde man page. * More fixups of track number padding. Thanks to John Straw for the patch. * Allow for embedding of album art downloaded by the getalbumart function. Currently this is available for flac (using metaflac), mp3 (using eyed3), m4a (using AtomicParsley) and WavPack aka wv (using wvtag). * Use md5 rather than md5sum under macOS. * Support added for encoding with Audio Interchange File Format (AIFF). * Allow selection of either cddb or musicbrainz from the command line * Allow for embedding with do_embedalbumart() for single track encodes when OUTPUTFORMAT and ONETRACKOUTPUTFORMAT are different. * Experimental support for embedding albumart with ogg files. * Massive rework of CD lookup code so support multiple sources better. Thanks to Gabriel Rosenkoetter for his initial idea in this area, and to Tomasz Goliński on irc for initial inspiration on how this should work better. There are now 3 different options for CD lookup: cddb, musicbrainz and cdtext. They can all be listed in a comma-separated list for CDDBMETHOD and the code will now call all of them in the sequence listed. All the results will be combined into one list at the end for the user to select, just like would have previously worked for one source only. * Fix Musicbrainz ID calculation in makeids() * Fix abcde.mkcue() when handling the --wholedisk option. Thanks to Nino Burini for the patch. * Add more comprehensive examples for filename munging in the example config file. * Add a more better fix for the year lookup problem in abcde-musicbrainz-tool * Redirect stderr on "which" calls to clear up error noise on some systems. * Add Irix support. * Rework abcde-musicbrainz-tool to work with WebService::MusicBrainz Also added a specific dependency on version 1.0.4 or newer, so abcde-musicbrainz-tool will abort if the version found is too old. Since tweaked to deal with multi-artist albums and tracks more completely. * Add resume support in do_getalbumart() * Fix getopts setup for "P". Thanks to Alan W. Kerr for reporting this. * Major set of code cleanups to fix up lots of warnings found with shellcheck, and a few other style issues: + Lots of quoting fixes + Use $( instead of ` + Stop using -o and -a syntax with if [ - use || or && instead + Wrap and shorten some very long lines * Wrap some output messages so they fit on a standard width console * Factor out repeated code and make page() more useful * Add version check before resuming from an old ripping run This update was imported from the openSUSE:Leap:15.2:Update update project. abcde-2.9.3-bp152.4.3.1.noarch.rpm abcde-2.9.3-bp152.4.3.1.src.rpm openSUSE-2020-1504 Recommended update for charliecloud moderate openSUSE Backports SLE-15-SP2 Update This update for charliecloud fixes the following issues: Update to version 0.18 - Fixes an important symlink handling bug in ch-tug and ch-grow. Prior to version 0.18, if a pulled image contained a symlink in one layer and then a regular file at the same path in a subsequent layer, the *target* of the symlink would be overwritten even if it was not within the image; i.e., unpacking inappropriately followed the symlink. This allows a crafted image to overwrite any file writeable by the invoking user. Because Charliecloud is unprivileged, other files on the system, e.g. system files, are unaffected. - ch-grow: --version and --help work w/o dependencies installed new switch --list to list images now gives diagnostics for syntax errors and unsupported instructions WORKDIR now supports relative paths (#786) no longer crashes if input doesn’t end in newline (#474) - miscellaneous bug fixes and improvements - Full changelogs at https://groups.io/g/charliecloud/message/104 and https://groups.io/g/charliecloud/message/105 Update to version 0.16 - ch-grow and ch-tug: updates to work with external repositories - ch-grow: COPY semantics now match Docker - miscellaneous bug fixes and improvements - Full changelog at https://groups.io/g/charliecloud/message/103 This update was imported from the openSUSE:Leap:15.2:Update update project. charliecloud-0.18-bp152.2.4.1.src.rpm charliecloud-0.18-bp152.2.4.1.x86_64.rpm charliecloud-doc-0.18-bp152.2.4.1.noarch.rpm charliecloud-examples-0.18-bp152.2.4.1.noarch.rpm charliecloud-0.18-bp152.2.4.1.aarch64.rpm charliecloud-0.18-bp152.2.4.1.ppc64le.rpm charliecloud-0.18-bp152.2.4.1.s390x.rpm openSUSE-2020-1505 Security update for libetpan moderate openSUSE Backports SLE-15-SP2 Update This update for libetpan fixes the following issues: Update to 1.9.4 (boo#1174579, CVE-2020-15953): * Bugfixes on QUOTA * Varios warning fixes & build fixes Update to version 1.9.3 * Added IMAP CLIENTID / SMTP CLIENTID support * Use Cyrus SASL 2.1.27 Update to version 1.9.2 * Support of TLS SNI * LMDB for cache DB * Fixed build with recent versions of curl This update was imported from the openSUSE:Leap:15.2:Update update project. libetpan-1.9.4-bp152.4.3.1.src.rpm libetpan-devel-1.9.4-bp152.4.3.1.x86_64.rpm libetpan20-1.9.4-bp152.4.3.1.x86_64.rpm libetpan-devel-1.9.4-bp152.4.3.1.aarch64.rpm libetpan20-1.9.4-bp152.4.3.1.aarch64.rpm libetpan-devel-1.9.4-bp152.4.3.1.ppc64le.rpm libetpan20-1.9.4-bp152.4.3.1.ppc64le.rpm libetpan-devel-1.9.4-bp152.4.3.1.s390x.rpm libetpan20-1.9.4-bp152.4.3.1.s390x.rpm openSUSE-2020-1506 Security update for lilypond moderate openSUSE Backports SLE-15-SP2 Update This update for lilypond fixes the following issues: - CVE-2020-17353: When -dsafe is used, LilyPond lacks restrictions on embedded-ps and embedded-svg (boo#1174949). This update was imported from the openSUSE:Leap:15.2:Update update project. lilypond-2.20.0-bp152.2.8.1.src.rpm lilypond-2.20.0-bp152.2.8.1.x86_64.rpm lilypond-emmentaler-fonts-2.20.0-bp152.2.8.1.noarch.rpm lilypond-fonts-common-2.20.0-bp152.2.8.1.noarch.rpm lilypond-texgy-fonts-2.20.0-bp152.2.8.1.noarch.rpm lilypond-2.20.0-bp152.2.8.1.aarch64.rpm lilypond-2.20.0-bp152.2.8.1.ppc64le.rpm lilypond-2.20.0-bp152.2.8.1.s390x.rpm openSUSE-2020-1507 Recommended update for php7-ice moderate openSUSE Backports SLE-15-SP2 Update This update for php7-ice fixes the following issues: This update ships the php7 ice module 1.6.2. * Model, get related record if field is null fix #275 * Pagination, calculate if data is array or total is specified #273 * Url, fixed getStatic() #193 This update was imported from the openSUSE:Leap:15.2:Update update project. php7-ice-1.6.2-bp152.2.3.1.src.rpm php7-ice-1.6.2-bp152.2.3.1.x86_64.rpm php7-ice-1.6.2-bp152.2.3.1.aarch64.rpm php7-ice-1.6.2-bp152.2.3.1.ppc64le.rpm php7-ice-1.6.2-bp152.2.3.1.s390x.rpm openSUSE-2020-1508 Recommended update for texinfo4 moderate openSUSE Backports SLE-15-SP2 Update This update for texinfo4 fixes the following issues: - Remove links sub package and generate links in lilypond build. SLE backports don't allow two executables to have the same name. This update was imported from the openSUSE:Leap:15.2:Update update project. info4-4.13a-bp152.5.6.1.x86_64.rpm makeinfo4-4.13a-bp152.5.6.1.x86_64.rpm texinfo4-4.13a-bp152.5.6.1.src.rpm texinfo4-4.13a-bp152.5.6.1.x86_64.rpm info4-4.13a-bp152.5.6.1.aarch64.rpm makeinfo4-4.13a-bp152.5.6.1.aarch64.rpm texinfo4-4.13a-bp152.5.6.1.aarch64.rpm info4-4.13a-bp152.5.6.1.ppc64le.rpm makeinfo4-4.13a-bp152.5.6.1.ppc64le.rpm texinfo4-4.13a-bp152.5.6.1.ppc64le.rpm info4-4.13a-bp152.5.6.1.s390x.rpm makeinfo4-4.13a-bp152.5.6.1.s390x.rpm texinfo4-4.13a-bp152.5.6.1.s390x.rpm openSUSE-2020-1509 Recommended update for otrs moderate openSUSE Backports SLE-15-SP2 Update Otrs was updated to 5.0.42, fixing lots of bugs and security issues: https://community.otrs.com/otrs-community-edition-5s-patch-level-42/ - CVE-2020-1773 boo#1168029 OSA-2020-10: * Session / Password / Password token leak An attacker with the ability to generate session IDs or password reset tokens, either by being able to authenticate or by exploiting OSA-2020-09, may be able to predict other users session IDs, password reset tokens and automatically generated passwords. - CVE-2020-1772 boo#1168029 OSA-2020-09: * Information Disclosure It’s possible to craft Lost Password requests with wildcards in the Token value, which allows attacker to retrieve valid Token(s), generated by users which already requested new passwords. - CVE-2020-1771 boo#1168030 OSA-2020-08: * Possible XSS in Customer user address book Attacker is able craft an article with a link to the customer address book with malicious content (JavaScript). When agent opens the link, JavaScript code is executed due to the missing parameter encoding. - CVE-2020-1770 boo#1168031 OSA-2020-07: * Information disclosure in support bundle files Support bundle generated files could contain sensitive information that might be unwanted to be disclosed. - CVE-2020-1769 boo#1168032 OSA-2020-06: * Autocomplete in the form login screens In the login screens (in agent and customer interface), Username and Password fields use autocomplete, which might be considered as security issue. Update to 5.0.41 https://community.otrs.com/otrs-community-edition-5s-patch-level-41/ * bug#14912 - Installer refers to non-existing documentation - added code to upgrade OTRS from 4 to 5 READ UPGRADING.SUSE * steps 1 to 4 are done by rpm pkg * steps 5 to *END* need to be done manually cause of DB backup Update to 5.0.40 https://community.otrs.com/otrs-community-edition-5s-patch-level-40/ - CVE-2020-1766 boo#1160663 OSA-2020-02: Improper handling of uploaded inline images Due to improper handling of uploaded images it is possible in very unlikely and rare conditions to force the agents browser to execute malicious javascript from a special crafted SVG file rendered as inline jpg file. * CVE-2020-1765, OSA-2020-01: Spoofing of From field in several screens An improper control of parameters allows the spoofing of the from fields of the following screens: AgentTicketCompose, AgentTicketForward, AgentTicketBounce and AgentTicketEmailOutbound * run bin/otrs.Console.pl Maint::Config::Rebuild after the upgrade - Update 5.0.39 https://community.otrs.com/otrs-community-edition-5s-patch-level-39/ * CVE-2019-18180 boo#1157001 OSA-2019-15: Denial of service OTRS can be put into an endless loop by providing filenames with overly long extensions. This applies to the PostMaster (sending in email) and also upload (attaching files to mails, for example). * CVE-2019-18179 OSA-2019-14: Information Disclosure An attacker who is logged into OTRS as an agent is able to list tickets assigned to other agents, which are in the queue where attacker doesn’t have permissions. Update to 5.0.38 https://community.otrs.com/release-notes-otrs-5s-patch-level-38/ * CVE-2019-16375, boo#1156431 OSA-2019-13: Stored XXS An attacker who is logged into OTRS as an agent or customer user with appropriate permissions can create a carefully crafted string containing malicious JavaScript code as an article body. This malicious code is executed when an agent compose an answer to the original article. Update to 5.0.37 https://community.otrs.com/release-notes-otrs-5s-patch-level-37/ * CVE-2019-13458, boo#1141432, OSA-2019-12: Information Disclosure An attacker who is logged into OTRS as an agent user with appropriate permissions can leverage OTRS tags in templates in order to disclose hashed user passwords. * CVE-2019-13457, boo#1141431, OSA-2019-11: Information Disclosure A customer user can use the search results to disclose information from their “company” tickets (with the same CustomerID), even when CustomerDisableCompanyTicketAccess setting is turned on. * CVE-2019-12746, boo#1141430, OSA-2019-10: Session ID Disclosure A user logged into OTRS as an agent might unknowingly disclose their session ID by sharing the link of an embedded ticket article with third parties. This identifier can be then potentially abused in order to impersonate the agent user. Update to 5.0.36 https://community.otrs.com/release-notes-otrs-5s-patch-level-36/ * CVE-2019-12497, boo#1137614, OSA-2019-09: Information Disclosure In the customer or external frontend, personal information of agents can be disclosed like Name and mail address in external notes. * CVE-2019-12248, boo#1137615, OSA-2019-08: Loading External Image Resources An attacker could send a malicious email to an OTRS system. If a logged in agent user quotes it, the email could cause the browser to load external image resources. Update to 5.0.35 https://community.otrs.com/release-notes-otrs-5s-patch-level-35/ * CVE-2019-10067, boo#1139406, OSA-2019-05: Reflected and Stored XSS An attacker who is logged into OTRS as an agent user with appropriate permissions may manipulate the URL to cause execution of JavaScript in the context of OTRS. * CVE-2019-9892, boo#1139406, OSA-2019-04: XXE Processing An attacker who is logged into OTRS as an agent user with appropriate permissions may try to import carefully crafted Report Statistics XML that will result in reading of arbitrary files of OTRS filesystem. - update missing CVE for OSA-2018-10, OSA-2019-01 Update to 5.0.34 * https://community.otrs.com/release-notes-otrs-5s-patch-level-34/ * CVE-2019-9752, boo#1122560, OSA-2019-01: Stored XSS An attacker who is logged into OTRS as an agent or a customer user may upload a carefully crafted resource in order to cause execution of JavaScript in the context of OTRS. Update to 5.0.33 * https://community.otrs.com/release-notes-otrs-5s-patch-level-33/ Update to 5.0.26 * https://www.otrs.com/release-notes-otrs-5s-patch-level-26 * https://www.otrs.com/release-notes-otrsitsm-module-5s-patch-level-26/ - remove obsolete * otrs-scheduler.service * otrs-scheduler.init This update was imported from the openSUSE:Leap:15.1:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. otrs-6.0.29-bp152.2.8.1.noarch.rpm otrs-6.0.29-bp152.2.8.1.src.rpm otrs-doc-6.0.29-bp152.2.8.1.noarch.rpm otrs-itsm-6.0.29-bp152.2.8.1.noarch.rpm openSUSE-2020-1516 Security update for roundcubemail moderate openSUSE Backports SLE-15-SP2 Update This update for roundcubemail fixes the following issues: roundcubemail was upgraded to 1.3.15 This is a security update to the LTS version 1.3. (boo#1175135) * Security: Fix cross-site scripting (XSS) via HTML messages with malicious svg content [CVE-2020-16145] * Security: Fix cross-site scripting (XSS) via HTML messages with malicious math content From 1.3.14 (boo#1173792 -> CVE-2020-15562) * Security: Fix cross-site scripting (XSS) via HTML messages with malicious svg/namespace From 1.3.13 * Installer: Fix regression in SMTP test section (#7417) From 1.3.12 * Security: Better fix for CVE-2020-12641 (boo#1171148) * Security: Fix XSS issue in template object 'username' (#7406) * Security: Fix couple of XSS issues in Installer (#7406) * Security: Fix cross-site scripting (XSS) via malicious XML attachment From 1.3.11 (boo#1171148 -> CVE-2020-12641 boo#1171040 -> CVE-2020-12625 boo#1171149 -> CVE-2020-12640) * Enigma: Fix compatibility with Mail_Mime >= 1.10.5 * Fix permissions on some folders created by bin/install-jsdeps.sh script (#6930) * Fix bug where inline images could have been ignored if Content-Id header contained redundant spaces (#6980) * Fix PHP Warning: Use of undefined constant LOG_EMERGE (#6991) * Fix PHP warning: "array_merge(): Expected parameter 2 to be an array, null given in sendmail.inc (#7003) * Security: Fix XSS issue in handling of CDATA in HTML messages * Security: Fix remote code execution via crafted 'im_convert_path' or 'im_identify_path' settings * Security: Fix local file inclusion (and code execution) via crafted 'plugins' option * Security: Fix CSRF bypass that could be used to log out an authenticated user (#7302) From 1.3.10 (boo#1146286) * Managesieve: Fix so "Create filter" option does not show up when Filters menu is disabled (#6723) * Enigma: Fix bug where revoked users/keys were not greyed out in key info * Enigma: Fix error message when trying to encrypt with a revoked key (#6607) * Enigma: Fix "decryption oracle" bug [CVE-2019-10740] (#6638) * Fix compatibility with kolab/net_ldap3 > 1.0.7 (#6785) * Fix bug where bmp images couldn't be displayed on some systems (#6728) * Fix bug in parsing vCard data using PHP 7.3 due to an invalid regexp (#6744) * Fix bug where bold/strong text was converted to upper-case on html-to-text conversion (6758) * Fix bug in rcube_utils::parse_hosts() where %t, %d, %z could return only tld (#6746) * Fix bug where Next/Prev button in mail view didn't work with multi-folder search result (#6793) * Fix bug where selection of columns on messages list wasn't working * Fix bug in converting multi-page Tiff images to Jpeg (#6824) * Fix wrong messages order after returning to a multi-folder search result (#6836) * Fix PHP 7.4 deprecation: implode() wrong parameter order (#6866) * Fix bug where it was possible to bypass the position:fixed CSS check in received messages (#6898) * Fix bug where some strict remote URIs in url() style were unintentionally blocked (#6899) * Fix bug where it was possible to bypass the CSS jail in HTML messages using :root pseudo-class (#6897) * Fix bug where it was possible to bypass href URI check with data:application/xhtml+xml URIs (#6896) From 1.3.9 (boo#1115718) * Fix TinyMCE download location (#6694) * Fix bug where a message/rfc822 part without a filename wasn't listed on the attachments list (#6494) * Fix handling of empty entries in vCard import (#6564) * Fix bug in parsing some IMAP command responses that include unsolicited replies (#6577) * Fix PHP 7.2 compatibility in debug_logger plugin (#6586) * Fix so ANY record is not used for email domain validation, use A, MX, CNAME, AAAA instead (#6581) * Fix so mime_content_type check in Installer uses files that should always be available (i.e. from program/resources) (#6599) * Fix missing CSRF token on a link to download too-big message part (#6621) * Fix bug when aborting dragging with ESC key didn't stop the move action (#6623) * Fix bug where next row wasn't selected after deleting a collapsed thread (#6655) From 1.3.8 * Fix PHP warnings on dummy QUOTA responses in Courier-IMAP 4.17.1 (#6374) * Fix so fallback from BINARY to BODY FETCH is used also on [PARSE] errors in dovecot 2.3 (#6383) * Enigma: Fix deleting keys with authentication subkeys (#6381) * Fix invalid regular expressions that throw warnings on PHP 7.3 (#6398) * Fix so Classic skin splitter does not escape out of window (#6397) * Fix XSS issue in handling invalid style tag content (#6410) * Fix compatibility with MySQL 8 - error on 'system' table use * Managesieve: Fix bug where show_real_foldernames setting wasn't respected (#6422) * New_user_identity: Fix %fu/%u vars substitution in user specific LDAP params (#6419) * Fix support for "allow-from <uri>" in "x_frame_options" config option (#6449) * Fix bug where valid content between HTML comments could have been skipped in some cases (#6464) * Fix multiple VCard field search (#6466) * Fix session issue on long running requests (#6470) From 1.3.7 (boo#1115719) * Fix PHP Warning: Use of undefined constant IDNA_DEFAULT on systems without php-intl (#6244) * Fix bug where some parts of quota information could have been ignored (#6280) * Fix bug where some escape sequences in html styles could bypass security checks * Fix bug where some forbidden characters on Cyrus-IMAP were not prevented from use in folder names * Fix bug where only attachments with the same name would be ignored on zip download (#6301) * Fix bug where unicode contact names could have been broken/emptied or caused DB errors (#6299) * Fix bug where after "mark all folders as read" action message counters were not reset (#6307) * Enigma: [EFAIL] Don't decrypt PGP messages with no MDC protection (#6289) * Fix bug where some HTML comments could have been malformed by HTML parser (#6333) roundcubemail-1.3.15-bp152.4.3.1.noarch.rpm roundcubemail-1.3.15-bp152.4.3.1.src.rpm openSUSE-2020-1520 Recommended update for budgie-desktop moderate openSUSE Backports SLE-15-SP2 Update This update ships budgie-desktop to Leap 15.2. This update was imported from the openSUSE:Leap:15.2:Update update project. budgie-desktop-10.5.1-bp152.2.1.src.rpm budgie-desktop-10.5.1-bp152.2.1.x86_64.rpm budgie-desktop-devel-10.5.1-bp152.2.1.x86_64.rpm budgie-desktop-doc-10.5.1-bp152.2.1.x86_64.rpm budgie-desktop-lang-10.5.1-bp152.2.1.noarch.rpm libbudgie-plugin0-10.5.1-bp152.2.1.x86_64.rpm libbudgie-private0-10.5.1-bp152.2.1.x86_64.rpm libbudgietheme0-10.5.1-bp152.2.1.x86_64.rpm libraven0-10.5.1-bp152.2.1.x86_64.rpm typelib-1_0-Budgie-1_0-10.5.1-bp152.2.1.x86_64.rpm budgie-desktop-10.5.1-bp152.2.1.aarch64.rpm budgie-desktop-devel-10.5.1-bp152.2.1.aarch64.rpm budgie-desktop-doc-10.5.1-bp152.2.1.aarch64.rpm libbudgie-plugin0-10.5.1-bp152.2.1.aarch64.rpm libbudgie-private0-10.5.1-bp152.2.1.aarch64.rpm libbudgietheme0-10.5.1-bp152.2.1.aarch64.rpm libraven0-10.5.1-bp152.2.1.aarch64.rpm typelib-1_0-Budgie-1_0-10.5.1-bp152.2.1.aarch64.rpm budgie-desktop-10.5.1-bp152.2.1.ppc64le.rpm budgie-desktop-devel-10.5.1-bp152.2.1.ppc64le.rpm budgie-desktop-doc-10.5.1-bp152.2.1.ppc64le.rpm libbudgie-plugin0-10.5.1-bp152.2.1.ppc64le.rpm libbudgie-private0-10.5.1-bp152.2.1.ppc64le.rpm libbudgietheme0-10.5.1-bp152.2.1.ppc64le.rpm libraven0-10.5.1-bp152.2.1.ppc64le.rpm typelib-1_0-Budgie-1_0-10.5.1-bp152.2.1.ppc64le.rpm budgie-desktop-10.5.1-bp152.2.1.s390x.rpm budgie-desktop-devel-10.5.1-bp152.2.1.s390x.rpm budgie-desktop-doc-10.5.1-bp152.2.1.s390x.rpm libbudgie-plugin0-10.5.1-bp152.2.1.s390x.rpm libbudgie-private0-10.5.1-bp152.2.1.s390x.rpm libbudgietheme0-10.5.1-bp152.2.1.s390x.rpm libraven0-10.5.1-bp152.2.1.s390x.rpm typelib-1_0-Budgie-1_0-10.5.1-bp152.2.1.s390x.rpm openSUSE-2020-1529 Security update for singularity moderate openSUSE Backports SLE-15-SP2 Update This update for singularity fixes the following issues: New version 3.6.3, addresses the following security issues: - CVE-2020-25039, boo#1176705 When a Singularity action command (run, shell, exec) is run with the fakeroot or user namespace option, Singularity will extract a container image to a temporary sandbox directory. Due to insecure permissions on the temporary directory it is possible for any user with access to the system to read the contents of the image. Additionally, if the image contains a world-writable file or directory, it is possible for a user to inject arbitrary content into the running container. - CVE-2020-25040, boo#1176707 When a Singularity command that results in a container build operation is executed, it is possible for a user with access to the system to read the contents of the image during the build. Additionally, if the image contains a world-writable file or directory, it is possible for a user to inject arbitrary content into the running build, which in certain circumstances may enable arbitrary code execution during the build and/or when the built container is run. New version 3.6.2, new features / functionalities: -Add --force option to singularity delete for non-interactive workflows. -Support compilation with FORTIFY_SOURCE=2 and build in pie mode with fstack-protector enabled - Changed defaults / behaviours -Default to current architecture for singularity delete. - Bug Fixes -Respect current remote for singularity delete command. -Allow rw as a (noop) bind option. -Fix capability handling regression in overlay mount. -Fix LD_LIBRARY_PATH environment override regression with --nv/--rocm. -Fix environment variable duplication within singularity engine. -Use -user-xattrs for unsquashfs to avoid error with rootless extraction using unsquashfs 3.4 -Correct --no-home message for 3.6 CWD behavior. -Don't fail if parent of cache dir not accessible. -Fix tests for Go 1.15 Ctty handling. -Fix additional issues with test images on ARM64. -Fix FUSE e2e tests to use container ssh_config. -Provide advisory message r.e. need for upper and work to exist in overlay images. -Use squashfs mem and processor limits in squashfs gzip check. -Ensure build destination path is not an empty string - do not overwrite CWD. -Don't unset PATH when interpreting legacy /environment files. This update was imported from the openSUSE:Leap:15.2:Update update project. singularity-3.6.3-bp152.2.8.1.src.rpm singularity-3.6.3-bp152.2.8.1.x86_64.rpm singularity-3.6.3-bp152.2.8.1.aarch64.rpm singularity-3.6.3-bp152.2.8.1.ppc64le.rpm singularity-3.6.3-bp152.2.8.1.s390x.rpm openSUSE-2020-1510 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: Chromium was updated to version 85.0.4183.102 (bsc#1176306) fixing: - CVE-2020-6573: Use after free in video. - CVE-2020-6574: Insufficient policy enforcement in installer. - CVE-2020-6575: Race in Mojo. - CVE-2020-6576: Use after free in offscreen canvas. - CVE-2020-15959: Insufficient policy enforcement in networking. Chromium was updated to version 85.0.4183.83 (boo#1175757) fixing: - CVE-2020-6558: Insufficient policy enforcement in iOS - CVE-2020-6559: Use after free in presentation API - CVE-2020-6560: Insufficient policy enforcement in autofill - CVE-2020-6561: Inappropriate implementation in Content Security Policy - CVE-2020-6562: Insufficient policy enforcement in Blink - CVE-2020-6563: Insufficient policy enforcement in intent handling. - CVE-2020-6564: Incorrect security UI in permissions - CVE-2020-6565: Incorrect security UI in Omnibox. - CVE-2020-6566: Insufficient policy enforcement in media. - CVE-2020-6567: Insufficient validation of untrusted input in command line handling. - CVE-2020-6568: Insufficient policy enforcement in intent handling. - CVE-2020-6569: Integer overflow in WebUSB. - CVE-2020-6570: Side-channel information leakage in WebRTC. - CVE-2020-6571: Incorrect security UI in Omnibox. This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-85.0.4183.102-bp152.2.20.1.x86_64.rpm chromium-85.0.4183.102-bp152.2.20.1.src.rpm chromium-85.0.4183.102-bp152.2.20.1.x86_64.rpm chromedriver-85.0.4183.102-bp152.2.20.1.aarch64.rpm chromium-85.0.4183.102-bp152.2.20.1.aarch64.rpm openSUSE-2020-1530 Security update for libqt4 moderate openSUSE Backports SLE-15-SP2 Update This update for libqt4 fixes the following issues: * Fix buffer over-read in read_xbm_body (boo#1176315, CVE-2020-17507) * Fix "double free or corruption" in QXmlStreamReader (boo#1118595, CVE-2018-15518) * Fix QBmpHandler segfault on malformed BMP file boo#1118596, CVE-2018-19873) * Fix crash when parsing malformed url reference (boo#1118599, CVE-2018-19869) This update was imported from the openSUSE:Leap:15.1:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. libqt4-devel-doc-4.8.7-bp152.4.3.1.src.rpm libqt4-devel-doc-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-devel-doc-data-4.8.7-bp152.4.3.1.noarch.rpm libqt4-devel-doc-debuginfo-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-devel-doc-debugsource-4.8.7-bp152.4.3.1.x86_64.rpm qt4-x11-tools-4.8.7-bp152.4.3.1.x86_64.rpm qt4-x11-tools-debuginfo-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-sql-plugins-4.8.7-bp152.4.3.1.src.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-sql-postgresql-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-4.8.7-bp152.4.3.1.src.rpm libqt4-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-devel-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-linguist-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-private-headers-devel-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-qt3support-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-sql-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-sql-sqlite-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-x11-4.8.7-bp152.4.3.1.x86_64.rpm libqt4-devel-doc-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-devel-doc-debuginfo-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-devel-doc-debugsource-4.8.7-bp152.4.3.1.aarch64.rpm qt4-x11-tools-4.8.7-bp152.4.3.1.aarch64.rpm qt4-x11-tools-debuginfo-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-sql-postgresql-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-sql-postgresql-64bit-4.8.7-bp152.4.3.1.aarch64_ilp32.rpm libqt4-sql-postgresql-64bit-debuginfo-4.8.7-bp152.4.3.1.aarch64_ilp32.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-sql-unixODBC-64bit-4.8.7-bp152.4.3.1.aarch64_ilp32.rpm libqt4-sql-unixODBC-64bit-debuginfo-4.8.7-bp152.4.3.1.aarch64_ilp32.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-64bit-4.8.7-bp152.4.3.1.aarch64_ilp32.rpm libqt4-devel-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-devel-64bit-4.8.7-bp152.4.3.1.aarch64_ilp32.rpm libqt4-linguist-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-private-headers-devel-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-qt3support-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-qt3support-64bit-4.8.7-bp152.4.3.1.aarch64_ilp32.rpm libqt4-sql-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-sql-64bit-4.8.7-bp152.4.3.1.aarch64_ilp32.rpm libqt4-sql-sqlite-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-sql-sqlite-64bit-4.8.7-bp152.4.3.1.aarch64_ilp32.rpm libqt4-x11-4.8.7-bp152.4.3.1.aarch64.rpm libqt4-x11-64bit-4.8.7-bp152.4.3.1.aarch64_ilp32.rpm libqt4-devel-doc-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-devel-doc-debuginfo-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-devel-doc-debugsource-4.8.7-bp152.4.3.1.ppc64le.rpm qt4-x11-tools-4.8.7-bp152.4.3.1.ppc64le.rpm qt4-x11-tools-debuginfo-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-sql-postgresql-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-devel-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-linguist-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-private-headers-devel-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-qt3support-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-sql-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-sql-sqlite-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-x11-4.8.7-bp152.4.3.1.ppc64le.rpm libqt4-devel-doc-4.8.7-bp152.4.3.1.s390x.rpm libqt4-devel-doc-debuginfo-4.8.7-bp152.4.3.1.s390x.rpm libqt4-devel-doc-debugsource-4.8.7-bp152.4.3.1.s390x.rpm qt4-x11-tools-4.8.7-bp152.4.3.1.s390x.rpm qt4-x11-tools-debuginfo-4.8.7-bp152.4.3.1.s390x.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.3.1.s390x.rpm libqt4-sql-postgresql-4.8.7-bp152.4.3.1.s390x.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.3.1.s390x.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.3.1.s390x.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.3.1.s390x.rpm libqt4-4.8.7-bp152.4.3.1.s390x.rpm libqt4-devel-4.8.7-bp152.4.3.1.s390x.rpm libqt4-linguist-4.8.7-bp152.4.3.1.s390x.rpm libqt4-private-headers-devel-4.8.7-bp152.4.3.1.s390x.rpm libqt4-qt3support-4.8.7-bp152.4.3.1.s390x.rpm libqt4-sql-4.8.7-bp152.4.3.1.s390x.rpm libqt4-sql-sqlite-4.8.7-bp152.4.3.1.s390x.rpm libqt4-x11-4.8.7-bp152.4.3.1.s390x.rpm openSUSE-2020-1541 Recommended update for restic moderate openSUSE Backports SLE-15-SP2 Update This update for restic fixes the following issues: restic was updated to 0.10.0. https://github.com/restic/restic/releases/tag/v0.10.0 See installed /usr/share/doc/packages/restic/CHANGELOG.md. Update to 0.9.6. https://github.com/restic/restic/releases/tag/v0.9.6 See installed /usr/share/doc/packages/restic/CHANGELOG.md. Fixes: * Allow absolute path for filename when backing up from stdin * Save files with invalid timestamps * Read fresh metadata for unmodified files * Add upper bound for t in --read-data-subset=n/t * Check errors when loading index files Enhancements: + Allow multiple retries for interactive password input + Make --group-by accept both singular and plural + Add option to configure S3 region Update to 0.9.5. https://github.com/restic/restic/releases/tag/v0.9.5 See installed /usr/share/doc/packages/restic/CHANGELOG.md. Short-log: Fixes: * Return error when no bytes could be read from stdin * Don't cancel timeout after 30 seconds for self-update * Fix reading passwords from stdin * Don't abort the find command when a tree can't be loaded Enhancements: + Add case insensitive include & exclude options + Support streaming JSON output for backup + Add Openstack application credential auth for Swift + Add --json support to forget command + Add group-by option to snapshots command + Ability to dump folders to tar via stdout + Return error if no bytes could be read for backup --stdin + Add --ignore-inode option to backup cmd + Add config option to set S3 storage class Update to 0.9.4. https://github.com/restic/restic/releases/tag/v0.9.4 See installed /usr/share/doc/packages/restic/CHANGELOG.md restic-0.10.0-bp152.4.3.1.src.rpm restic-0.10.0-bp152.4.3.1.x86_64.rpm restic-bash-completion-0.10.0-bp152.4.3.1.noarch.rpm restic-zsh-completion-0.10.0-bp152.4.3.1.noarch.rpm restic-0.10.0-bp152.4.3.1.aarch64.rpm restic-0.10.0-bp152.4.3.1.ppc64le.rpm restic-0.10.0-bp152.4.3.1.s390x.rpm openSUSE-2020-1544 Recommended update for python-parse_type moderate openSUSE Backports SLE-15-SP2 Update This update for python-parse_type fixes the following issues: * python-enum34 is required with python2 python-parse_type-0.5.3-bp152.2.3.1.src.rpm python2-parse_type-0.5.3-bp152.2.3.1.noarch.rpm python3-parse_type-0.5.3-bp152.2.3.1.noarch.rpm openSUSE-2021-232 Recommended update for python-openqa_client moderate openSUSE Backports SLE-15-SP2 Update This update for python-openqa_client fixes the following issues: python-openqa_client was updated to version 4.1.1: * Fix use of 'latest' param when querying jobs * Drop a rogue word from `do_request` docstring, rewrap * Tweak release script to use 'pypi' repo * Handle YAML responses as well as JSON (#12) * Add a 'parse' argument for `do_request` to skip parsing * Add toml to CI requires (for coverage to read TOML config) * tox: run `coverage xml` explicitly * Improve the ugly sed hack fix for the coverage vs. tox venv issue * Update release.sh to use pep517 * Add pyproject.toml to comply with PEP-517 / PEP-518 * black-ify code and add black to CI config * Move source under src/ , fix tox config to run tests on package * Use f-strings for string formatting * Drop Python 2 support, and some Python 2-specific workarounds * Have MANIFEST.in exclude itself * Add a MANIFEST.in to exclude some stuff we don't want * Fix tests to run on ancient pytest (I hope) * Fix more brokenness in setup.py * Fix release.sh for no spaces in setup.py setup() * Drop duplicated description line in setup.py * Update release.sh to use Python 3 * Drop WaitError exception * find_clones: don't edit list while iterating it * _add_auth_headers: don't modify the original request * setup.py: don't import os, we don't use it * setup.py: Remove runtime dependency on setuptools (@jayvdb) (#9) * setup.py: more cleanups based on sample project * setup.py: we don't use find_packages, don't import it * setup.py: no spaces for arg assignments * setup.py: handle long_description as per pypa sample project * Update release script to publish to PyPI * Fix long description for pypi * **API**: update constants to match upstream 4d89041 * Remove waiting state * Add incomplete result "timeout_exceeded" * Update job state constants for recent upstream changes python-openqa_client-4.1.1-bp152.4.3.1.src.rpm python3-openqa_client-4.1.1-bp152.4.3.1.noarch.rpm openSUSE-2020-1557 Recommended update for flint moderate openSUSE Backports SLE-15-SP2 Update This update for flint fixes the following issues: Update to version 2.6.3 [boo#1169283] New features: * Multivariate polynomials over most standard rings (sparse distributed) * APR-CL primality proving * Elliptic Curve integer factoring * Pollard rho integer factoring * p+1 integer factoring * Best of Breed smooth & general integer factoring routine * Howell and Strong Echelon form * Möller–Granlund precomputed inverses * Fibonacci polynomials * sqrt of series and polynomials * Division of series over Z * Shifted Legendre polynomials, Laguerre polynomials, Gegenbauer polys. * Threading of FFT for integer and polynomial multiplication over Z; threading of quadratic sieve for integer factoring; threading for multivariate polynomial multiplication, division and GCD; threaded multiplication of matrices mod p. * For more, see the NEWS file in the flint-devel subpackage. This update was imported from the openSUSE:Leap:15.2:Update update project. flint-3.0~7794-bp152.4.3.1.src.rpm flint-devel-3.0~7794-bp152.4.3.1.x86_64.rpm libflint14-3.0~7794-bp152.4.3.1.x86_64.rpm flint-devel-3.0~7794-bp152.4.3.1.aarch64.rpm libflint14-3.0~7794-bp152.4.3.1.aarch64.rpm flint-devel-3.0~7794-bp152.4.3.1.ppc64le.rpm libflint14-3.0~7794-bp152.4.3.1.ppc64le.rpm flint-devel-3.0~7794-bp152.4.3.1.s390x.rpm libflint14-3.0~7794-bp152.4.3.1.s390x.rpm openSUSE-2020-1550 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: Chromium was updated to 85.0.4183.121 (boo#1176791): - CVE-2020-15960: Out of bounds read in storage - CVE-2020-15961: Insufficient policy enforcement in extensions - CVE-2020-15962: Insufficient policy enforcement in serial - CVE-2020-15963: Insufficient policy enforcement in extensions - CVE-2020-15965: Out of bounds write in V8 - CVE-2020-15966: Insufficient policy enforcement in extensions - CVE-2020-15964: Insufficient data validation in media This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-85.0.4183.121-bp152.2.23.1.x86_64.rpm chromium-85.0.4183.121-bp152.2.23.1.src.rpm chromium-85.0.4183.121-bp152.2.23.1.x86_64.rpm chromedriver-85.0.4183.121-bp152.2.23.1.aarch64.rpm chromium-85.0.4183.121-bp152.2.23.1.aarch64.rpm openSUSE-2020-1581 Recommended update for budgie-desktop-branding moderate openSUSE Backports SLE-15-SP2 Update This update for budgie-desktop-branding fixes the following issues: This ships budgie-desktop-branding to Backports 15-SP2. budgie-desktop-branding-20200915.1-bp152.2.1.src.rpm budgie-desktop-branding-SLE-20200915.1-bp152.2.1.noarch.rpm openSUSE-2020-1583 Recommended update for budgie-screensaver moderate openSUSE Backports SLE-15-SP2 Update This update for budgie-screensaver fixes the following issues: This update adds budgie-screensaver to the 15-SP2 packagehub. budgie-screensaver-20190923-bp152.2.1.src.rpm budgie-screensaver-20190923-bp152.2.1.x86_64.rpm budgie-screensaver-lang-20190923-bp152.2.1.noarch.rpm budgie-screensaver-20190923-bp152.2.1.aarch64.rpm budgie-screensaver-20190923-bp152.2.1.ppc64le.rpm budgie-screensaver-20190923-bp152.2.1.s390x.rpm openSUSE-2020-1585 Recommended update for xournalpp moderate openSUSE Backports SLE-15-SP2 Update This update for xournalpp fixes the following issues: - Fix PDF export when references exist in the document [gh#xournalpp/xournalpp#2236]. This update was imported from the openSUSE:Leap:15.2:Update update project. xournalpp-1.0.18-bp152.2.6.1.src.rpm xournalpp-1.0.18-bp152.2.6.1.x86_64.rpm xournalpp-lang-1.0.18-bp152.2.6.1.noarch.rpm xournalpp-1.0.18-bp152.2.6.1.aarch64.rpm xournalpp-1.0.18-bp152.2.6.1.ppc64le.rpm xournalpp-1.0.18-bp152.2.6.1.s390x.rpm openSUSE-2020-1617 Recommended update for torbrowser-launcher moderate openSUSE Backports SLE-15-SP2 Update This update for torbrowser-launcher fixes the following issues: - Add new key from upstream tor-browser as source and overwrite bundled key in tarball with this (gh#micahflee/torbrowser-launcher#481). - Fixed version checking with torbrowser 10.0+; patch taken from upstream PR (not yet merged) [gh#micahflee/torbrowser-launcher#499]. - Add further fixes to torbrowser-launcher-apparmor-fixes.patch to enable bundled libstdc++ to be mapped; fixes taken from pending upstream PR (gh#micahflee/torbrowser-launcher#503). This update was imported from the openSUSE:Leap:15.2:Update update project. torbrowser-apparmor-profile-0.3.2-bp152.4.3.1.noarch.rpm torbrowser-launcher-0.3.2-bp152.4.3.1.noarch.rpm torbrowser-launcher-0.3.2-bp152.4.3.1.src.rpm torbrowser-launcher-lang-0.3.2-bp152.4.3.1.noarch.rpm openSUSE-2020-1618 Recommended update for aspell-dictionaries moderate openSUSE Backports SLE-15-SP2 Update This update for aspell-dictionaries fixes the following issues: aspell-dictionaries was updated rto: - de -> 20161207-7-0 - pt_BR -> 20131030-12-0 - da 1.6.36 - pt_PT 20190329 This update was imported from the openSUSE:Leap:15.2:Update update project. aspell-af-0.50.0-bp152.4.3.1.x86_64.rpm aspell-agal-0.50.0-bp152.4.3.1.x86_64.rpm aspell-am-0.03.1-bp152.4.3.1.x86_64.rpm aspell-ar-1.2.0-bp152.4.3.1.x86_64.rpm aspell-ast-0.01-bp152.4.3.1.x86_64.rpm aspell-az-0.02-bp152.4.3.1.x86_64.rpm aspell-be-0.01-bp152.4.3.1.x86_64.rpm aspell-bg-4.1-bp152.4.3.1.x86_64.rpm aspell-bn-0.01.1-bp152.4.3.1.x86_64.rpm aspell-br-0.50.2-bp152.4.3.1.x86_64.rpm aspell-ca-0.60.1.20090722-bp152.4.3.1.x86_64.rpm aspell-cs-0.60.0.20040614-bp152.4.3.1.x86_64.rpm aspell-csb-0.02.0-bp152.4.3.1.x86_64.rpm aspell-cy-0.50.3-bp152.4.3.1.x86_64.rpm aspell-da-1.6.20-bp152.4.3.1.x86_64.rpm aspell-de-20161207.7.0-bp152.4.3.1.x86_64.rpm aspell-dictionaries-0.50.6-bp152.4.3.1.src.rpm aspell-el-0.50.3+0.08-bp152.4.3.1.x86_64.rpm aspell-eo-2.1.20000225-bp152.4.3.1.x86_64.rpm aspell-es-1.11.2-bp152.4.3.1.x86_64.rpm aspell-et-0.1.21-bp152.4.3.1.x86_64.rpm aspell-fa-0.11.0-bp152.4.3.1.x86_64.rpm aspell-fi-0.7-bp152.4.3.1.x86_64.rpm aspell-fo-0.2.16-bp152.4.3.1.x86_64.rpm aspell-fr-0.50.3-bp152.4.3.1.x86_64.rpm aspell-fy-0.12-bp152.4.3.1.x86_64.rpm aspell-ga-4.5.0-bp152.4.3.1.x86_64.rpm aspell-gd-0.7.1.1.1-bp152.4.3.1.x86_64.rpm aspell-gl-0.50a-bp152.4.3.1.x86_64.rpm aspell-grc-0.02.0-bp152.4.3.1.x86_64.rpm aspell-gu-0.03-bp152.4.3.1.x86_64.rpm aspell-gv-0.50-bp152.4.3.1.x86_64.rpm aspell-he-1.0.0-bp152.4.3.1.x86_64.rpm aspell-hi-0.02-bp152.4.3.1.x86_64.rpm aspell-hil-0.11-bp152.4.3.1.x86_64.rpm aspell-hr-0.51.0-bp152.4.3.1.x86_64.rpm aspell-hsb-0.02.0-bp152.4.3.1.x86_64.rpm aspell-hu-0.99.4.2-bp152.4.3.1.x86_64.rpm aspell-hus-0.03.1-bp152.4.3.1.x86_64.rpm aspell-hy-0.10.0-bp152.4.3.1.x86_64.rpm aspell-ia-0.50-bp152.4.3.1.x86_64.rpm aspell-id-1.2-bp152.4.3.1.x86_64.rpm aspell-is-0.51.10-bp152.4.3.1.x86_64.rpm aspell-it-2.2_20050523-bp152.4.3.1.x86_64.rpm aspell-kn-0.01.1-bp152.4.3.1.x86_64.rpm aspell-ku-0.20.1-bp152.4.3.1.x86_64.rpm aspell-ky-0.01.0-bp152.4.3.1.x86_64.rpm aspell-la-20020503-bp152.4.3.1.x86_64.rpm aspell-lt-1.2.1-bp152.4.3.1.x86_64.rpm aspell-lv-1.2.1-bp152.4.3.1.x86_64.rpm aspell-mg-20040807-bp152.4.3.1.x86_64.rpm aspell-mi-0.50-bp152.4.3.1.x86_64.rpm aspell-mk-0.50-bp152.4.3.1.x86_64.rpm aspell-ml-0.03-bp152.4.3.1.x86_64.rpm aspell-mn-0.06.2-bp152.4.3.1.x86_64.rpm aspell-mr-0.10-bp152.4.3.1.x86_64.rpm aspell-ms-0.50-bp152.4.3.1.x86_64.rpm aspell-mt-0.50-bp152.4.3.1.x86_64.rpm aspell-nb-0.50.10-bp152.4.3.1.x86_64.rpm aspell-nds-0.01-bp152.4.3.1.x86_64.rpm aspell-nl-1.00.7-bp152.4.3.1.x86_64.rpm aspell-nn-0.50.11-bp152.4.3.1.x86_64.rpm aspell-ny-0.01-bp152.4.3.1.x86_64.rpm aspell-or-0.03-bp152.4.3.1.x86_64.rpm aspell-pa-0.01-bp152.4.3.1.x86_64.rpm aspell-pl-0.60.2015.04.28-bp152.4.3.1.x86_64.rpm aspell-pt_BR-20131030.12.0-bp152.4.3.1.x86_64.rpm aspell-pt_PT-20190329-bp152.4.3.1.x86_64.rpm aspell-qu-0.02-bp152.4.3.1.x86_64.rpm aspell-ro-3.3.2-bp152.4.3.1.x86_64.rpm aspell-ru-0.99.f7.1-bp152.4.3.1.x86_64.rpm aspell-rw-0.50-bp152.4.3.1.x86_64.rpm aspell-sc-1.0-bp152.4.3.1.x86_64.rpm aspell-sk-2.01-bp152.4.3.1.x86_64.rpm aspell-sl-0.50-bp152.4.3.1.x86_64.rpm aspell-sr-0.02-bp152.4.3.1.x86_64.rpm aspell-sv-0.51.0-bp152.4.3.1.x86_64.rpm aspell-sw-1.0-bp152.4.3.1.x86_64.rpm aspell-ta-20040424-bp152.4.3.1.x86_64.rpm aspell-te-0.01.2-bp152.4.3.1.x86_64.rpm aspell-tet-0.1.1-bp152.4.3.1.x86_64.rpm aspell-tk-0.01-bp152.4.3.1.x86_64.rpm aspell-tl-0.02-bp152.4.3.1.x86_64.rpm aspell-tn-1.0.1-bp152.4.3.1.x86_64.rpm aspell-tr-0.50-bp152.4.3.1.x86_64.rpm aspell-uk-1.4.0-bp152.4.3.1.x86_64.rpm aspell-uz-0.6.0-bp152.4.3.1.x86_64.rpm aspell-vi-0.01.1-bp152.4.3.1.x86_64.rpm aspell-wa-0.50-bp152.4.3.1.x86_64.rpm aspell-yi-0.01.1-bp152.4.3.1.x86_64.rpm aspell-zu-0.50-bp152.4.3.1.x86_64.rpm aspell-af-0.50.0-bp152.4.3.1.aarch64.rpm aspell-agal-0.50.0-bp152.4.3.1.aarch64.rpm aspell-am-0.03.1-bp152.4.3.1.aarch64.rpm aspell-ar-1.2.0-bp152.4.3.1.aarch64.rpm aspell-ast-0.01-bp152.4.3.1.aarch64.rpm aspell-az-0.02-bp152.4.3.1.aarch64.rpm aspell-be-0.01-bp152.4.3.1.aarch64.rpm aspell-bg-4.1-bp152.4.3.1.aarch64.rpm aspell-bn-0.01.1-bp152.4.3.1.aarch64.rpm aspell-br-0.50.2-bp152.4.3.1.aarch64.rpm aspell-ca-0.60.1.20090722-bp152.4.3.1.aarch64.rpm aspell-cs-0.60.0.20040614-bp152.4.3.1.aarch64.rpm aspell-csb-0.02.0-bp152.4.3.1.aarch64.rpm aspell-cy-0.50.3-bp152.4.3.1.aarch64.rpm aspell-da-1.6.20-bp152.4.3.1.aarch64.rpm aspell-de-20161207.7.0-bp152.4.3.1.aarch64.rpm aspell-el-0.50.3+0.08-bp152.4.3.1.aarch64.rpm aspell-eo-2.1.20000225-bp152.4.3.1.aarch64.rpm aspell-es-1.11.2-bp152.4.3.1.aarch64.rpm aspell-et-0.1.21-bp152.4.3.1.aarch64.rpm aspell-fa-0.11.0-bp152.4.3.1.aarch64.rpm aspell-fi-0.7-bp152.4.3.1.aarch64.rpm aspell-fo-0.2.16-bp152.4.3.1.aarch64.rpm aspell-fr-0.50.3-bp152.4.3.1.aarch64.rpm aspell-fy-0.12-bp152.4.3.1.aarch64.rpm aspell-ga-4.5.0-bp152.4.3.1.aarch64.rpm aspell-gd-0.7.1.1.1-bp152.4.3.1.aarch64.rpm aspell-gl-0.50a-bp152.4.3.1.aarch64.rpm aspell-grc-0.02.0-bp152.4.3.1.aarch64.rpm aspell-gu-0.03-bp152.4.3.1.aarch64.rpm aspell-gv-0.50-bp152.4.3.1.aarch64.rpm aspell-he-1.0.0-bp152.4.3.1.aarch64.rpm aspell-hi-0.02-bp152.4.3.1.aarch64.rpm aspell-hil-0.11-bp152.4.3.1.aarch64.rpm aspell-hr-0.51.0-bp152.4.3.1.aarch64.rpm aspell-hsb-0.02.0-bp152.4.3.1.aarch64.rpm aspell-hu-0.99.4.2-bp152.4.3.1.aarch64.rpm aspell-hus-0.03.1-bp152.4.3.1.aarch64.rpm aspell-hy-0.10.0-bp152.4.3.1.aarch64.rpm aspell-ia-0.50-bp152.4.3.1.aarch64.rpm aspell-id-1.2-bp152.4.3.1.aarch64.rpm aspell-is-0.51.10-bp152.4.3.1.aarch64.rpm aspell-it-2.2_20050523-bp152.4.3.1.aarch64.rpm aspell-kn-0.01.1-bp152.4.3.1.aarch64.rpm aspell-ku-0.20.1-bp152.4.3.1.aarch64.rpm aspell-ky-0.01.0-bp152.4.3.1.aarch64.rpm aspell-la-20020503-bp152.4.3.1.aarch64.rpm aspell-lt-1.2.1-bp152.4.3.1.aarch64.rpm aspell-lv-1.2.1-bp152.4.3.1.aarch64.rpm aspell-mg-20040807-bp152.4.3.1.aarch64.rpm aspell-mi-0.50-bp152.4.3.1.aarch64.rpm aspell-mk-0.50-bp152.4.3.1.aarch64.rpm aspell-ml-0.03-bp152.4.3.1.aarch64.rpm aspell-mn-0.06.2-bp152.4.3.1.aarch64.rpm aspell-mr-0.10-bp152.4.3.1.aarch64.rpm aspell-ms-0.50-bp152.4.3.1.aarch64.rpm aspell-mt-0.50-bp152.4.3.1.aarch64.rpm aspell-nb-0.50.10-bp152.4.3.1.aarch64.rpm aspell-nds-0.01-bp152.4.3.1.aarch64.rpm aspell-nl-1.00.7-bp152.4.3.1.aarch64.rpm aspell-nn-0.50.11-bp152.4.3.1.aarch64.rpm aspell-ny-0.01-bp152.4.3.1.aarch64.rpm aspell-or-0.03-bp152.4.3.1.aarch64.rpm aspell-pa-0.01-bp152.4.3.1.aarch64.rpm aspell-pl-0.60.2015.04.28-bp152.4.3.1.aarch64.rpm aspell-pt_BR-20131030.12.0-bp152.4.3.1.aarch64.rpm aspell-pt_PT-20190329-bp152.4.3.1.aarch64.rpm aspell-qu-0.02-bp152.4.3.1.aarch64.rpm aspell-ro-3.3.2-bp152.4.3.1.aarch64.rpm aspell-ru-0.99.f7.1-bp152.4.3.1.aarch64.rpm aspell-rw-0.50-bp152.4.3.1.aarch64.rpm aspell-sc-1.0-bp152.4.3.1.aarch64.rpm aspell-sk-2.01-bp152.4.3.1.aarch64.rpm aspell-sl-0.50-bp152.4.3.1.aarch64.rpm aspell-sr-0.02-bp152.4.3.1.aarch64.rpm aspell-sv-0.51.0-bp152.4.3.1.aarch64.rpm aspell-sw-1.0-bp152.4.3.1.aarch64.rpm aspell-ta-20040424-bp152.4.3.1.aarch64.rpm aspell-te-0.01.2-bp152.4.3.1.aarch64.rpm aspell-tet-0.1.1-bp152.4.3.1.aarch64.rpm aspell-tk-0.01-bp152.4.3.1.aarch64.rpm aspell-tl-0.02-bp152.4.3.1.aarch64.rpm aspell-tn-1.0.1-bp152.4.3.1.aarch64.rpm aspell-tr-0.50-bp152.4.3.1.aarch64.rpm aspell-uk-1.4.0-bp152.4.3.1.aarch64.rpm aspell-uz-0.6.0-bp152.4.3.1.aarch64.rpm aspell-vi-0.01.1-bp152.4.3.1.aarch64.rpm aspell-wa-0.50-bp152.4.3.1.aarch64.rpm aspell-yi-0.01.1-bp152.4.3.1.aarch64.rpm aspell-zu-0.50-bp152.4.3.1.aarch64.rpm aspell-af-0.50.0-bp152.4.3.1.ppc64le.rpm aspell-agal-0.50.0-bp152.4.3.1.ppc64le.rpm aspell-am-0.03.1-bp152.4.3.1.ppc64le.rpm aspell-ar-1.2.0-bp152.4.3.1.ppc64le.rpm aspell-ast-0.01-bp152.4.3.1.ppc64le.rpm aspell-az-0.02-bp152.4.3.1.ppc64le.rpm aspell-be-0.01-bp152.4.3.1.ppc64le.rpm aspell-bg-4.1-bp152.4.3.1.ppc64le.rpm aspell-bn-0.01.1-bp152.4.3.1.ppc64le.rpm aspell-br-0.50.2-bp152.4.3.1.ppc64le.rpm aspell-ca-0.60.1.20090722-bp152.4.3.1.ppc64le.rpm aspell-cs-0.60.0.20040614-bp152.4.3.1.ppc64le.rpm aspell-csb-0.02.0-bp152.4.3.1.ppc64le.rpm aspell-cy-0.50.3-bp152.4.3.1.ppc64le.rpm aspell-da-1.6.20-bp152.4.3.1.ppc64le.rpm aspell-de-20161207.7.0-bp152.4.3.1.ppc64le.rpm aspell-el-0.50.3+0.08-bp152.4.3.1.ppc64le.rpm aspell-eo-2.1.20000225-bp152.4.3.1.ppc64le.rpm aspell-es-1.11.2-bp152.4.3.1.ppc64le.rpm aspell-et-0.1.21-bp152.4.3.1.ppc64le.rpm aspell-fa-0.11.0-bp152.4.3.1.ppc64le.rpm aspell-fi-0.7-bp152.4.3.1.ppc64le.rpm aspell-fo-0.2.16-bp152.4.3.1.ppc64le.rpm aspell-fr-0.50.3-bp152.4.3.1.ppc64le.rpm aspell-fy-0.12-bp152.4.3.1.ppc64le.rpm aspell-ga-4.5.0-bp152.4.3.1.ppc64le.rpm aspell-gd-0.7.1.1.1-bp152.4.3.1.ppc64le.rpm aspell-gl-0.50a-bp152.4.3.1.ppc64le.rpm aspell-grc-0.02.0-bp152.4.3.1.ppc64le.rpm aspell-gu-0.03-bp152.4.3.1.ppc64le.rpm aspell-gv-0.50-bp152.4.3.1.ppc64le.rpm aspell-he-1.0.0-bp152.4.3.1.ppc64le.rpm aspell-hi-0.02-bp152.4.3.1.ppc64le.rpm aspell-hil-0.11-bp152.4.3.1.ppc64le.rpm aspell-hr-0.51.0-bp152.4.3.1.ppc64le.rpm aspell-hsb-0.02.0-bp152.4.3.1.ppc64le.rpm aspell-hu-0.99.4.2-bp152.4.3.1.ppc64le.rpm aspell-hus-0.03.1-bp152.4.3.1.ppc64le.rpm aspell-hy-0.10.0-bp152.4.3.1.ppc64le.rpm aspell-ia-0.50-bp152.4.3.1.ppc64le.rpm aspell-id-1.2-bp152.4.3.1.ppc64le.rpm aspell-is-0.51.10-bp152.4.3.1.ppc64le.rpm aspell-it-2.2_20050523-bp152.4.3.1.ppc64le.rpm aspell-kn-0.01.1-bp152.4.3.1.ppc64le.rpm aspell-ku-0.20.1-bp152.4.3.1.ppc64le.rpm aspell-ky-0.01.0-bp152.4.3.1.ppc64le.rpm aspell-la-20020503-bp152.4.3.1.ppc64le.rpm aspell-lt-1.2.1-bp152.4.3.1.ppc64le.rpm aspell-lv-1.2.1-bp152.4.3.1.ppc64le.rpm aspell-mg-20040807-bp152.4.3.1.ppc64le.rpm aspell-mi-0.50-bp152.4.3.1.ppc64le.rpm aspell-mk-0.50-bp152.4.3.1.ppc64le.rpm aspell-ml-0.03-bp152.4.3.1.ppc64le.rpm aspell-mn-0.06.2-bp152.4.3.1.ppc64le.rpm aspell-mr-0.10-bp152.4.3.1.ppc64le.rpm aspell-ms-0.50-bp152.4.3.1.ppc64le.rpm aspell-mt-0.50-bp152.4.3.1.ppc64le.rpm aspell-nb-0.50.10-bp152.4.3.1.ppc64le.rpm aspell-nds-0.01-bp152.4.3.1.ppc64le.rpm aspell-nl-1.00.7-bp152.4.3.1.ppc64le.rpm aspell-nn-0.50.11-bp152.4.3.1.ppc64le.rpm aspell-ny-0.01-bp152.4.3.1.ppc64le.rpm aspell-or-0.03-bp152.4.3.1.ppc64le.rpm aspell-pa-0.01-bp152.4.3.1.ppc64le.rpm aspell-pl-0.60.2015.04.28-bp152.4.3.1.ppc64le.rpm aspell-pt_BR-20131030.12.0-bp152.4.3.1.ppc64le.rpm aspell-pt_PT-20190329-bp152.4.3.1.ppc64le.rpm aspell-qu-0.02-bp152.4.3.1.ppc64le.rpm aspell-ro-3.3.2-bp152.4.3.1.ppc64le.rpm aspell-ru-0.99.f7.1-bp152.4.3.1.ppc64le.rpm aspell-rw-0.50-bp152.4.3.1.ppc64le.rpm aspell-sc-1.0-bp152.4.3.1.ppc64le.rpm aspell-sk-2.01-bp152.4.3.1.ppc64le.rpm aspell-sl-0.50-bp152.4.3.1.ppc64le.rpm aspell-sr-0.02-bp152.4.3.1.ppc64le.rpm aspell-sv-0.51.0-bp152.4.3.1.ppc64le.rpm aspell-sw-1.0-bp152.4.3.1.ppc64le.rpm aspell-ta-20040424-bp152.4.3.1.ppc64le.rpm aspell-te-0.01.2-bp152.4.3.1.ppc64le.rpm aspell-tet-0.1.1-bp152.4.3.1.ppc64le.rpm aspell-tk-0.01-bp152.4.3.1.ppc64le.rpm aspell-tl-0.02-bp152.4.3.1.ppc64le.rpm aspell-tn-1.0.1-bp152.4.3.1.ppc64le.rpm aspell-tr-0.50-bp152.4.3.1.ppc64le.rpm aspell-uk-1.4.0-bp152.4.3.1.ppc64le.rpm aspell-uz-0.6.0-bp152.4.3.1.ppc64le.rpm aspell-vi-0.01.1-bp152.4.3.1.ppc64le.rpm aspell-wa-0.50-bp152.4.3.1.ppc64le.rpm aspell-yi-0.01.1-bp152.4.3.1.ppc64le.rpm aspell-zu-0.50-bp152.4.3.1.ppc64le.rpm aspell-af-0.50.0-bp152.4.3.1.s390x.rpm aspell-agal-0.50.0-bp152.4.3.1.s390x.rpm aspell-am-0.03.1-bp152.4.3.1.s390x.rpm aspell-ar-1.2.0-bp152.4.3.1.s390x.rpm aspell-ast-0.01-bp152.4.3.1.s390x.rpm aspell-az-0.02-bp152.4.3.1.s390x.rpm aspell-be-0.01-bp152.4.3.1.s390x.rpm aspell-bg-4.1-bp152.4.3.1.s390x.rpm aspell-bn-0.01.1-bp152.4.3.1.s390x.rpm aspell-br-0.50.2-bp152.4.3.1.s390x.rpm aspell-ca-0.60.1.20090722-bp152.4.3.1.s390x.rpm aspell-cs-0.60.0.20040614-bp152.4.3.1.s390x.rpm aspell-csb-0.02.0-bp152.4.3.1.s390x.rpm aspell-cy-0.50.3-bp152.4.3.1.s390x.rpm aspell-da-1.6.20-bp152.4.3.1.s390x.rpm aspell-de-20161207.7.0-bp152.4.3.1.s390x.rpm aspell-el-0.50.3+0.08-bp152.4.3.1.s390x.rpm aspell-eo-2.1.20000225-bp152.4.3.1.s390x.rpm aspell-es-1.11.2-bp152.4.3.1.s390x.rpm aspell-et-0.1.21-bp152.4.3.1.s390x.rpm aspell-fa-0.11.0-bp152.4.3.1.s390x.rpm aspell-fi-0.7-bp152.4.3.1.s390x.rpm aspell-fo-0.2.16-bp152.4.3.1.s390x.rpm aspell-fr-0.50.3-bp152.4.3.1.s390x.rpm aspell-fy-0.12-bp152.4.3.1.s390x.rpm aspell-ga-4.5.0-bp152.4.3.1.s390x.rpm aspell-gd-0.7.1.1.1-bp152.4.3.1.s390x.rpm aspell-gl-0.50a-bp152.4.3.1.s390x.rpm aspell-grc-0.02.0-bp152.4.3.1.s390x.rpm aspell-gu-0.03-bp152.4.3.1.s390x.rpm aspell-gv-0.50-bp152.4.3.1.s390x.rpm aspell-he-1.0.0-bp152.4.3.1.s390x.rpm aspell-hi-0.02-bp152.4.3.1.s390x.rpm aspell-hil-0.11-bp152.4.3.1.s390x.rpm aspell-hr-0.51.0-bp152.4.3.1.s390x.rpm aspell-hsb-0.02.0-bp152.4.3.1.s390x.rpm aspell-hu-0.99.4.2-bp152.4.3.1.s390x.rpm aspell-hus-0.03.1-bp152.4.3.1.s390x.rpm aspell-hy-0.10.0-bp152.4.3.1.s390x.rpm aspell-ia-0.50-bp152.4.3.1.s390x.rpm aspell-id-1.2-bp152.4.3.1.s390x.rpm aspell-is-0.51.10-bp152.4.3.1.s390x.rpm aspell-it-2.2_20050523-bp152.4.3.1.s390x.rpm aspell-kn-0.01.1-bp152.4.3.1.s390x.rpm aspell-ku-0.20.1-bp152.4.3.1.s390x.rpm aspell-ky-0.01.0-bp152.4.3.1.s390x.rpm aspell-la-20020503-bp152.4.3.1.s390x.rpm aspell-lt-1.2.1-bp152.4.3.1.s390x.rpm aspell-lv-1.2.1-bp152.4.3.1.s390x.rpm aspell-mg-20040807-bp152.4.3.1.s390x.rpm aspell-mi-0.50-bp152.4.3.1.s390x.rpm aspell-mk-0.50-bp152.4.3.1.s390x.rpm aspell-ml-0.03-bp152.4.3.1.s390x.rpm aspell-mn-0.06.2-bp152.4.3.1.s390x.rpm aspell-mr-0.10-bp152.4.3.1.s390x.rpm aspell-ms-0.50-bp152.4.3.1.s390x.rpm aspell-mt-0.50-bp152.4.3.1.s390x.rpm aspell-nb-0.50.10-bp152.4.3.1.s390x.rpm aspell-nds-0.01-bp152.4.3.1.s390x.rpm aspell-nl-1.00.7-bp152.4.3.1.s390x.rpm aspell-nn-0.50.11-bp152.4.3.1.s390x.rpm aspell-ny-0.01-bp152.4.3.1.s390x.rpm aspell-or-0.03-bp152.4.3.1.s390x.rpm aspell-pa-0.01-bp152.4.3.1.s390x.rpm aspell-pl-0.60.2015.04.28-bp152.4.3.1.s390x.rpm aspell-pt_BR-20131030.12.0-bp152.4.3.1.s390x.rpm aspell-pt_PT-20190329-bp152.4.3.1.s390x.rpm aspell-qu-0.02-bp152.4.3.1.s390x.rpm aspell-ro-3.3.2-bp152.4.3.1.s390x.rpm aspell-ru-0.99.f7.1-bp152.4.3.1.s390x.rpm aspell-rw-0.50-bp152.4.3.1.s390x.rpm aspell-sc-1.0-bp152.4.3.1.s390x.rpm aspell-sk-2.01-bp152.4.3.1.s390x.rpm aspell-sl-0.50-bp152.4.3.1.s390x.rpm aspell-sr-0.02-bp152.4.3.1.s390x.rpm aspell-sv-0.51.0-bp152.4.3.1.s390x.rpm aspell-sw-1.0-bp152.4.3.1.s390x.rpm aspell-ta-20040424-bp152.4.3.1.s390x.rpm aspell-te-0.01.2-bp152.4.3.1.s390x.rpm aspell-tet-0.1.1-bp152.4.3.1.s390x.rpm aspell-tk-0.01-bp152.4.3.1.s390x.rpm aspell-tl-0.02-bp152.4.3.1.s390x.rpm aspell-tn-1.0.1-bp152.4.3.1.s390x.rpm aspell-tr-0.50-bp152.4.3.1.s390x.rpm aspell-uk-1.4.0-bp152.4.3.1.s390x.rpm aspell-uz-0.6.0-bp152.4.3.1.s390x.rpm aspell-vi-0.01.1-bp152.4.3.1.s390x.rpm aspell-wa-0.50-bp152.4.3.1.s390x.rpm aspell-yi-0.01.1-bp152.4.3.1.s390x.rpm aspell-zu-0.50-bp152.4.3.1.s390x.rpm openSUSE-2020-1640 Recommended update for vlc moderate openSUSE Backports SLE-15-SP2 Update This update for vlc fixes the following issues: vlc was updated to 3.0.11.1: * Fixed HLS playlist update mechanism, unable to start in some cases. * Because of broken HLS servers, adaptive no longer considers Content-Type as authoritative. * Fixed handling of WEBM WebVTT subtitles * Workaround invalid ADTS in TS from Makito encoders * Fixed Opus when using avformat demuxer * Fixed inverted explicit start/end positioning * Fix listing of media on certain Panasonic recorders discovered via UPnP Update to version 3.0.11: + Access: rtp descriptor leak on error fix. + Demux: * Fixed regression with some encrypted HLS streams. * Live HLS delay until first update fix. * HLS rendition switch regression fix. * Fix imprecise m4a seek. + Decoder: Fixed missing captions with some capture cards. + Audio filters: soxr resampling fixes. + Audio Output: Fix sound not coming back after a pause with CoreAudio (macOS/iOS). + Misc: Update Youtube script. This update was imported from the openSUSE:Leap:15.2:Update update project. libvlc5-3.0.11.1-bp152.2.4.1.x86_64.rpm libvlccore9-3.0.11.1-bp152.2.4.1.x86_64.rpm vlc-3.0.11.1-bp152.2.4.1.src.rpm vlc-3.0.11.1-bp152.2.4.1.x86_64.rpm vlc-codec-gstreamer-3.0.11.1-bp152.2.4.1.x86_64.rpm vlc-devel-3.0.11.1-bp152.2.4.1.x86_64.rpm vlc-jack-3.0.11.1-bp152.2.4.1.x86_64.rpm vlc-lang-3.0.11.1-bp152.2.4.1.noarch.rpm vlc-noX-3.0.11.1-bp152.2.4.1.x86_64.rpm vlc-opencv-3.0.11.1-bp152.2.4.1.x86_64.rpm vlc-qt-3.0.11.1-bp152.2.4.1.x86_64.rpm vlc-vdpau-3.0.11.1-bp152.2.4.1.x86_64.rpm openSUSE-2020-1633 Recommended update for gnome-sound-recorder moderate openSUSE Backports SLE-15-SP2 Update This update for gnome-sound-recorder fixes the following issues: - Fix javascript error during startup (boo#1177168) This update was imported from the openSUSE:Leap:15.2:Update update project. gnome-sound-recorder-3.24.0.1-bp152.4.3.1.noarch.rpm gnome-sound-recorder-3.24.0.1-bp152.4.3.1.src.rpm gnome-sound-recorder-lang-3.24.0.1-bp152.4.3.1.noarch.rpm openSUSE-2020-1637 Recommended update for spec-cleaner moderate openSUSE Backports SLE-15-SP2 Update This update for spec-cleaner fixes the following issues: spec-cleaner was updated to 1.2.1 (boo#1099674): * Use Leap 15.2 as a base for data files * Use %{_prefix}/lib instead of %{_libexecdir}: obs services are explicitly looked for at this location. This update was imported from the openSUSE:Leap:15.2:Update update project. spec-cleaner-1.2.1-bp152.2.3.1.noarch.rpm spec-cleaner-1.2.1-bp152.2.3.1.src.rpm spec-cleaner-format_spec_file-1.2.1-bp152.2.3.1.noarch.rpm openSUSE-2020-1646 Security update for grafana moderate openSUSE Backports SLE-15-SP2 Update This update for grafana fixes the following issues: Update to version 7.1.5: * Features / Enhancements - Stats: Stop counting the same user multiple times. - Field overrides: Filter by field name using regex. - AzureMonitor: map more units. - Explore: Don't run queries on datasource change. - Graph: Support setting field unit & override data source (automatic) unit. - Explore: Unification of logs/metrics/traces user interface - Table: JSON Cell should try to convert strings to JSON - Variables: enables cancel for slow query variables queries. - TimeZone: unify the time zone pickers to one that can rule them all. - Search: support URL query params. - Grafana-UI: Add FileUpload. - TablePanel: Sort numbers correctly. * Bug fixes - Alerting: remove LongToWide call in alerting. - AzureMonitor: fix panic introduced in 7.1.4 when unit was unspecified and alias was used. - Variables: Fixes issue with All variable not being resolved. - Templating: Fixes so texts show in picker not the values. - Templating: Templating: Fix undefined result when using raw interpolation format - TextPanel: Fix content overflowing panel boundaries. - StatPanel: Fix stat panel display name not showing when explicitly set. - Query history: Fix search filtering if null value. - Flux: Ensure connections to InfluxDB are closed. - Dashboard: Fix for viewer can enter panel edit mode by modifying url (but cannot not save anything). - Prometheus: Fix prom links in mixed mode. - Sign In Use correct url for the Sign In button. - StatPanel: Fixes issue with name showing for single series / field results - BarGauge: Fix space bug in single series mode. - Auth: Fix POST request failures with anonymous access - Templating: Fix recursive loop of template variable queries when changing ad-hoc-variable - Templating: Fixed recursive queries triggered when switching dashboard settings view - GraphPanel: Fix annotations overflowing panels. - Prometheus: Fix performance issue in processing of histogram labels. - Datasources: Handle URL parsing error. - Security: Use Header.Set and Header.Del for X-Grafana-User header. Update to version 7.0.3 * Features / Enhancements - Stats: include all fields. #24829, @ryantxu - Variables: change VariableEditorList row action Icon to IconButton. #25217, @hshoff * Bug fixes - Cloudwatch: Fix dimensions of DDoSProtection. #25317, @papagian - Configuration: Fix env var override of sections containing hyphen. #25178, @marefr - Dashboard: Get panels in collapsed rows. #25079, @peterholmberg - Do not show alerts tab when alerting is disabled. #25285, @dprokop - Jaeger: fixes cascader option label duration value. #25129, @Estrax - Transformations: Fixed Transform tab crash & no update after adding first transform. #25152, @torkelo Update to version 7.0.2 * Bug fixes - Security: Urgent security patch release to fix CVE-2020-13379 Update to version 7.0.1 * Features / Enhancements - Datasource/CloudWatch: Makes CloudWatch Logs query history more readable. #24795, @kaydelaney - Download CSV: Add date and time formatting. #24992, @ryantxu - Table: Make last cell value visible when right aligned. #24921, @peterholmberg - TablePanel: Adding sort order persistance. #24705, @torkelo - Transformations: Display correct field name when using reduce transformation. #25068, @peterholmberg - Transformations: Allow custom number input for binary operations. #24752, @ryantxu * Bug fixes - Dashboard/Links: Fixes dashboard links by tags not working. #24773, @KamalGalrani - Dashboard/Links: Fixes open in new window for dashboard link. #24772, @KamalGalrani - Dashboard/Links: Variables are resolved and limits to 100. #25076, @hugohaggmark - DataLinks: Bring back variables interpolation in title. #24970, @dprokop - Datasource/CloudWatch: Field suggestions no longer limited to prefix-only. #24855, @kaydelaney - Explore/Table: Keep existing field types if possible. #24944, @kaydelaney - Explore: Fix wrap lines toggle for results of queries with filter expression. #24915, @ivanahuckova - Explore: fix undo in query editor. #24797, @zoltanbedi - Explore: fix word break in type head info. #25014, @zoltanbedi - Graph: Legend decimals now work as expected. #24931, @torkelo - LoginPage: Fix hover color for service buttons. #25009, @tskarhed - LogsPanel: Fix scrollbar. #24850, @ivanahuckova - MoveDashboard: Fix for moving dashboard caused all variables to be lost. #25005, @torkelo - Organize transformer: Use display name in field order comparer. #24984, @dprokop - Panel: shows correct panel menu items in view mode. #24912, @hugohaggmark - PanelEditor Fix missing labels and description if there is only single option in category. #24905, @dprokop - PanelEditor: Overrides name matcher still show all original field names even after Field default display name is specified. #24933, @torkelo - PanelInspector: Makes sure Data display options are visible. #24902, @hugohaggmark - PanelInspector: Hides unsupported data display options for Panel type. #24918, @hugohaggmark - PanelMenu: Make menu disappear on button press. #25015, @tskarhed - Postgres: Fix add button. #25087, @phemmer - Prometheus: Fix recording rules expansion. #24977, @ivanahuckova - Stackdriver: Fix creating Service Level Objectives (SLO) datasource query variable. #25023, @papagian Update to version 7.0.0 * Breaking changes - Removed PhantomJS: PhantomJS was deprecated in Grafana v6.4 and starting from Grafana v7.0.0, all PhantomJS support has been removed. This means that Grafana no longer ships with a built-in image renderer, and we advise you to install the Grafana Image Renderer plugin. - Dashboard: A global minimum dashboard refresh interval is now enforced and defaults to 5 seconds. - Interval calculation: There is now a new option Max data points that controls the auto interval $__interval calculation. Interval was previously calculated by dividing the panel width by the time range. With the new max data points option it is now easy to set $__interval to a dynamic value that is time range agnostic. For example if you set Max data points to 10 Grafana will dynamically set $__interval by dividing the current time range by 10. - Datasource/Loki: Support for deprecated Loki endpoints has been removed. - Backend plugins: Grafana now requires backend plugins to be signed, otherwise Grafana will not load/start them. This is an additional security measure to make sure backend plugin binaries and files haven't been tampered with. Refer to Upgrade Grafana for more information. - @grafana/ui: Forms migration notice, see @grafana/ui changelog - @grafana/ui: Select API change for creating custom values, see @grafana/ui changelog + Deprecation warnings - Scripted dashboards is now deprecated. The feature is not removed but will be in a future release. We hope to address the underlying requirement of dynamic dashboards in a different way. #24059 - The unofficial first version of backend plugins together with usage of grafana/grafana-plugin-model is now deprecated and support for that will be removed in a future release. Please refer to backend plugins documentation for information about the new officially supported backend plugins. * Features / Enhancements - Backend plugins: Log deprecation warning when using the unofficial first version of backend plugins. #24675, @marefr - Editor: New line on Enter, run query on Shift+Enter. #24654, @davkal - Loki: Allow multiple derived fields with the same name. #24437, @aocenas - Orgs: Add future deprecation notice. #24502, @torkelo * Bug Fixes - @grafana/toolkit: Use process.cwd() instead of PWD to get directory. #24677, @zoltanbedi - Admin: Makes long settings values line break in settings page. #24559, @hugohaggmark - Dashboard: Allow editing provisioned dashboard JSON and add confirmation when JSON is copied to dashboard. #24680, @dprokop - Dashboard: Fix for strange "dashboard not found" errors when opening links in dashboard settings. #24416, @torkelo - Dashboard: Fix so default data source is selected when data source can't be found in panel editor. #24526, @mckn - Dashboard: Fixed issue changing a panel from transparent back to normal in panel editor. #24483, @torkelo - Dashboard: Make header names reflect the field name when exporting to CSV file from the the panel inspector. #24624, @peterholmberg - Dashboard: Make sure side pane is displayed with tabs by default in panel editor. #24636, @dprokop - Data source: Fix query/annotation help content formatting. #24687, @AgnesToulet - Data source: Fixes async mount errors. #24579, @Estrax - Data source: Fixes saving a data source without failure when URL doesn't specify a protocol. #24497, @aknuds1 - Explore/Prometheus: Show results of instant queries only in table. #24508, @ivanahuckova - Explore: Fix rendering of react query editors. #24593, @ivanahuckova - Explore: Fixes loading more logs in logs context view. #24135, @Estrax - Graphite: Fix schema and dedupe strategy in rollup indicators for Metrictank queries. #24685, @torkelo - Graphite: Makes query annotations work again. #24556, @hugohaggmark - Logs: Clicking "Load more" from context overlay doesn't expand log row. #24299, @kaydelaney - Logs: Fix total bytes process calculation. #24691, @davkal - Org/user/team preferences: Fixes so UI Theme can be set back to Default. #24628, @AgnesToulet - Plugins: Fix manifest validation. #24573, @aknuds1 - Provisioning: Use proxy as default access mode in provisioning. #24669, @bergquist - Search: Fix select item when pressing enter and Grafana is served using a sub path. #24634, @tskarhed - Search: Save folder expanded state. #24496, @Clarity-89 - Security: Tag value sanitization fix in OpenTSDB data source. #24539, @rotemreiss - Table: Do not include angular options in options when switching from angular panel. #24684, @torkelo - Table: Fixed persisting column resize for time series fields. #24505, @torkelo - Table: Fixes Cannot read property subRows of null. #24578, @hugohaggmark - Time picker: Fixed so you can enter a relative range in the time picker without being converted to absolute range. #24534, @mckn - Transformations: Make transform dropdowns not cropped. #24615, @dprokop - Transformations: Sort order should be preserved as entered by user when using the reduce transformation. #24494, @hugohaggmark - Units: Adds scale symbol for currencies with suffixed symbol. #24678, @hugohaggmark - Variables: Fixes filtering options with more than 1000 entries. #24614, @hugohaggmark - Variables: Fixes so Textbox variables read value from url. #24623, @hugohaggmark - Zipkin: Fix error when span contains remoteEndpoint. #24524, @aocenas - SAML: Switch from email to login for user login attribute mapping (Enterprise) grafana-7.1.5-bp152.3.3.1.src.rpm grafana-7.1.5-bp152.3.3.1.x86_64.rpm grafana-7.1.5-bp152.3.3.1.aarch64.rpm grafana-7.1.5-bp152.3.3.1.ppc64le.rpm grafana-7.1.5-bp152.3.3.1.s390x.rpm openSUSE-2020-1650 Security update for kdeconnect-kde important openSUSE Backports SLE-15-SP2 Update This update for kdeconnect-kde fixes the following issues: kdeconnect-kde was updated to fix various security issues in its default enabled network service (CVE-2020-26164, boo#1176268): This update was imported from the openSUSE:Leap:15.2:Update update project. kdeconnect-kde-20.04.2-bp152.2.3.1.src.rpm kdeconnect-kde-20.04.2-bp152.2.3.1.x86_64.rpm kdeconnect-kde-lang-20.04.2-bp152.2.3.1.noarch.rpm kdeconnect-kde-zsh-completion-20.04.2-bp152.2.3.1.noarch.rpm kdeconnect-kde-20.04.2-bp152.2.3.1.aarch64.rpm kdeconnect-kde-20.04.2-bp152.2.3.1.ppc64le.rpm kdeconnect-kde-20.04.2-bp152.2.3.1.s390x.rpm openSUSE-2020-1652 Security update for nextcloud moderate openSUSE Backports SLE-15-SP2 Update This update for nextcloud fixes the following issues: nextcloud version 20.0.0 fix some security issues: - NC-SA-2020-037 PIN for passwordless WebAuthm is asked for but not verified - NC-SA-2020-033 (CVE-2020-8228) Missing rate limit on signup page - NC-SA-2020-029 (CVE-2020-8233, boo#1177346) Re-Sharing allows increase of privileges - NC-SA-2020-026 Passowrd of share by mail is not hashed when given on the create share call - NC-SA-2020-023 Increase random used for encryption - Update to 19.0.3 - Fix possible leaking scope in Flow (server#22410) - Combine body-login rules in theming and fix twofactor and guest styling on bright colors (server#22427) - Show better quota warning for group folders and external storage (server#22442) - Add php docs build script (server#22448) - Fix clicks on actions menu of non opaque file rows in acceptance tests (server#22503) - Fix writing BLOBs to postgres with recent contacts interaction (server#22515) - Set the mount id before calling storage wrapper (server#22519) - Fix S3 error handling (server#22521) - Only disable zip64 if the size is known (server#22537) - Change free space calculation (server#22553) - Do not keep the part file if the forbidden exception has no retry set (server#22560) - Fix app password updating out of bounds (server#22569) - Use the correct root to determinate the webroot for the resource (server#22579) - Upgrade icewind/smb to 3.2.7 (server#22581) - Bump elliptic from 6.4.1 to 6.5.3 (notifications#732) - Fixes regression that prevented you from toggling the encryption flag (privacy#489) - Match any non-whitespace character in filesystem pattern (serverinfo#229) - Catch StorageNotAvailable exceptions (text#1001) - Harden read only check on public endpoints (text#1017) - Harden check when using token from memcache (text#1020) - Sessionid is an int (text#1029) - Only overwrite Ctrl-f when text is focussed (text#990) - Set the X-Requested-With header on dav requests (viewer#582) - Update to 19.0.2 - [stable19] lower minimum search length to 2 characters (server#21782) - [stable19] Call openssl_pkey_export with $config and log errors. (server#21804) - [stable19] Improve error reporting on sharing errors (server#21806) - [stable19] Do not log RequestedRangeNotSatisfiable exceptions in DAV (server#21840) - [stable19] Fix parsing of language code (server#21857) - [stable19] fix typo in revokeShare() (server#21876) - [stable19] Discourage webauthn user interaction (server#21917) - [stable19] Encryption is ready if master key is enabled (server#21935) - [stable19] Disable fragile comments tests (server#21939) - [stable19] Do not double encode the userid in webauthn login (server#21953) - [stable19] update icewind/smb to 3.2.6 (server#21955) - [stable19] Respect default share permissions (server#21967) - [stable19] allow admin to configure the max trashbin size (server#21975) - [stable19] Fix risky test in twofactor_backupcodes (server#21978) - [stable19] Fix PHPUnit deprecation warnings (server#21981) - [stable19] fix moving files from external storage to object store trashbin (server#21983) - [stable19] Ignore whitespace in sharing by mail (server#21991) - [stable19] Properly fetch translation for remote wipe confirmation dialog (server#22036) - [stable19] parse_url returns null in case a parameter is not found (server#22044) - Bump elliptic from 6.5.2 to 6.5.3 (server#22050) - [stable19] Correctly remove usergroup shares on removing group members (server#22053) - [stable19] Fix height to big for iPhone when using many apps (server#22064) - [stable19] reset the cookie internally in new API when abandoning paged results op (server#22069) - [stable19] Add Guzzle's InvalidArgumentException (server#22070) - [stable19] contactsmanager shall limit number of results early (server#22091) - [stable19] Fix browser freeze on long password input (server#22094) - [stable19] Search also the email and displayname in user mangement for groups (server#22118) - [stable19] Ensured large image is unloaded from memory when generating previews (server#22121) - [stable19] fix display of remote users in incoming share notifications (server#22131) - [stable19] Reuse cache for directory mtime/size if filesystem changes can be ignored (server#22171) - [stable19] Remove unexpected argument (server#22178) - [stable19] Do not exit if available space cannot be determined on file transfer (server#22181) - [stable19] Fix empty 'more' apps navigation after installing an app (server#22183) - [stable19] Fix default log_rotate_size in config.sample.php (server#22192) - [stable19] shortcut in reading nested group members when IN_CHAIN is available (server#22203) - [stable19] Fix chmod on file descriptor (server#22208) - [stable19] Do clearstatcache() on rmdir (server#22209) - [stable19] SSE enhancement of file signature (server#22210) - [stable19] remove logging message carrying no valuable information (server#22215) - [stable19] Add app config option to disable "Email was changed by admin" activity (server#22232) - [stable19] Delete chunks if the move on an upload failed (server#22239) - [stable19] Silence duplicate session warnings (server#22247) - [3rdparty] Doctrine: Fix unquoted stmt fragments backslash escaping (server#22252) - [stable19] Allow to disable share emails (server#22300) - [stable19] Show disabled user count in occ user:report (server#22302) - Bump 3rdparty to last stable19 commit (server#22303) - [stable19] fixing a logged deprecation message (server#22309) - [stable19] CalDAV: Add ability to limit sharing to owner (server#22333) - [stable19] Only copy the link when updating a share or no password was forced (server#22337) - [stable19] Remove encryption option for nextcloud external storage (server#22341) - [stable19] l10n:Correct appid for WebAuthn (server#22348) - [stable19] Properly search for users when limittogroups is enabled (server#22355) - [stable19] SSE: make legacy format opt in (server#22381) - [stable19] Update the CRL (server#22387) - [stable19] Fix missing FN from federated contact (server#22400) - [stable19] fix event icon sizes and text alignment (server#22414) - [stable19] Bump stecman/symfony-console-completion from 0.8.0 to 0.11.0 (3rdparty#457) - [stable19] Add Guzzle's InvalidArgumentException (3rdparty#474) - [stable19] Doctrine: Fix unquoted stmt fragments backslash escaping (3rdparty#486) - [stable19] Fix cypress (viewer#545) - Move to webpack vue global config & bump deps (viewer#558) - Update to 19.0.1 - Security update Fix (CVE-2020-8183, NC-SA-2020-026, CWE-256) A logic error in Nextcloud Server 19.0.0 caused a plaintext storage of the share password when it was given on the initial create API call. - Update to 19.0.0 * Changes Nextcloud Hub v19, code name “home office”, represents a big step forward for remote collaboration in teams. This release brings document collaboration to video chats, introduces password-less login and improves performance. As this is a major release, the changelog is too long to put here. Users can look at github milestones to find what has been merged. A quick overview of what is new: - password-less authentication and many other security measures - Talk 9 with built-in office document editing courtesy of Collabora, a grid view & more - MUCH improved performance, Deck integration in Calendar, guest account groups and more! nextcloud-20.0.0-bp152.2.3.1.noarch.rpm nextcloud-20.0.0-bp152.2.3.1.src.rpm openSUSE-2020-1659 Recommended update for budgie-desktop, budgie-desktop-branding moderate openSUSE Backports SLE-15-SP2 Update This update for budgie-desktop, budgie-desktop-branding fixes the following issues: Update to git version 10.5.1+1ed6276b: * Prevents keeping a load of patches, 10.5.2 might be ages away * Added support for GNOME 3.38 * Removed support for GNOME 3.34 and below - Update to version 20201004.2: * Add upstream branding settings * Change archive structure - Add upstream branding package This update was imported from the openSUSE:Leap:15.2:Update update project. budgie-desktop-branding-20201004.2-bp152.5.1.src.rpm budgie-desktop-branding-SLE-20201004.2-bp152.5.1.noarch.rpm budgie-desktop-branding-upstream-20201004.2-bp152.5.1.noarch.rpm budgie-desktop-10.5.1+1ed6276b-bp152.5.1.src.rpm budgie-desktop-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm budgie-desktop-debuginfo-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm budgie-desktop-debugsource-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm budgie-desktop-devel-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm budgie-desktop-doc-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm budgie-desktop-lang-10.5.1+1ed6276b-bp152.5.1.noarch.rpm libbudgie-plugin0-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm libbudgie-plugin0-debuginfo-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm libbudgie-private0-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm libbudgie-private0-debuginfo-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm libbudgietheme0-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm libbudgietheme0-debuginfo-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm libraven0-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm libraven0-debuginfo-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm typelib-1_0-Budgie-1_0-10.5.1+1ed6276b-bp152.5.1.x86_64.rpm budgie-desktop-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm budgie-desktop-debuginfo-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm budgie-desktop-debugsource-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm budgie-desktop-devel-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm budgie-desktop-doc-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm libbudgie-plugin0-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm libbudgie-plugin0-debuginfo-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm libbudgie-private0-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm libbudgie-private0-debuginfo-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm libbudgietheme0-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm libbudgietheme0-debuginfo-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm libraven0-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm libraven0-debuginfo-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm typelib-1_0-Budgie-1_0-10.5.1+1ed6276b-bp152.5.1.aarch64.rpm budgie-desktop-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm budgie-desktop-debuginfo-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm budgie-desktop-debugsource-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm budgie-desktop-devel-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm budgie-desktop-doc-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm libbudgie-plugin0-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm libbudgie-plugin0-debuginfo-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm libbudgie-private0-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm libbudgie-private0-debuginfo-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm libbudgietheme0-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm libbudgietheme0-debuginfo-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm libraven0-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm libraven0-debuginfo-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm typelib-1_0-Budgie-1_0-10.5.1+1ed6276b-bp152.5.1.ppc64le.rpm budgie-desktop-10.5.1+1ed6276b-bp152.5.1.s390x.rpm budgie-desktop-debuginfo-10.5.1+1ed6276b-bp152.5.1.s390x.rpm budgie-desktop-debugsource-10.5.1+1ed6276b-bp152.5.1.s390x.rpm budgie-desktop-devel-10.5.1+1ed6276b-bp152.5.1.s390x.rpm budgie-desktop-doc-10.5.1+1ed6276b-bp152.5.1.s390x.rpm libbudgie-plugin0-10.5.1+1ed6276b-bp152.5.1.s390x.rpm libbudgie-plugin0-debuginfo-10.5.1+1ed6276b-bp152.5.1.s390x.rpm libbudgie-private0-10.5.1+1ed6276b-bp152.5.1.s390x.rpm libbudgie-private0-debuginfo-10.5.1+1ed6276b-bp152.5.1.s390x.rpm libbudgietheme0-10.5.1+1ed6276b-bp152.5.1.s390x.rpm libbudgietheme0-debuginfo-10.5.1+1ed6276b-bp152.5.1.s390x.rpm libraven0-10.5.1+1ed6276b-bp152.5.1.s390x.rpm libraven0-debuginfo-10.5.1+1ed6276b-bp152.5.1.s390x.rpm typelib-1_0-Budgie-1_0-10.5.1+1ed6276b-bp152.5.1.s390x.rpm openSUSE-2020-1669 Recommended update for krename moderate openSUSE Backports SLE-15-SP2 Update This update for krename fixes the following issues: Changes in krename: - fixed krename not terminating after renaming (boo#1177221, kde#395084) - Add support for exiv2-0.27: This update was imported from the openSUSE:Leap:15.2:Update update project. krename-5.0.0-bp152.4.3.1.src.rpm krename-5.0.0-bp152.4.3.1.x86_64.rpm krename-5.0.0-bp152.4.3.1.aarch64.rpm krename-5.0.0-bp152.4.3.1.ppc64le.rpm krename-5.0.0-bp152.4.3.1.s390x.rpm openSUSE-2020-1671 Recommended update for budgie-calendar-applet, budgie-haste-applet, budgie-screenshot-applet moderate openSUSE Backports SLE-15-SP2 Update This update for budgie-calendar-applet, budgie-haste-applet, budgie-screenshot-applet fixes the following issues: - budgie-calendar-applet was shipped in version 5.1: - budgie-haste-applet was shipped in version git 20200228: - budgie-screenshot-applet was shipped in version git 20200503 budgie-calendar-applet-5.2-bp152.2.1.src.rpm budgie-calendar-applet-5.2-bp152.2.1.x86_64.rpm budgie-calendar-applet-lang-5.2-bp152.2.1.noarch.rpm budgie-haste-applet-20200228-bp152.2.1.src.rpm budgie-haste-applet-20200228-bp152.2.1.x86_64.rpm budgie-haste-applet-debuginfo-20200228-bp152.2.1.x86_64.rpm budgie-haste-applet-debugsource-20200228-bp152.2.1.x86_64.rpm budgie-haste-applet-lang-20200228-bp152.2.1.noarch.rpm budgie-screenshot-applet-20200503-bp152.2.1.src.rpm budgie-screenshot-applet-20200503-bp152.2.1.x86_64.rpm budgie-screenshot-applet-debuginfo-20200503-bp152.2.1.x86_64.rpm budgie-screenshot-applet-debugsource-20200503-bp152.2.1.x86_64.rpm budgie-screenshot-applet-lang-20200503-bp152.2.1.noarch.rpm budgie-calendar-applet-5.2-bp152.2.1.aarch64.rpm budgie-haste-applet-20200228-bp152.2.1.aarch64.rpm budgie-haste-applet-debuginfo-20200228-bp152.2.1.aarch64.rpm budgie-haste-applet-debugsource-20200228-bp152.2.1.aarch64.rpm budgie-screenshot-applet-20200503-bp152.2.1.aarch64.rpm budgie-screenshot-applet-debuginfo-20200503-bp152.2.1.aarch64.rpm budgie-screenshot-applet-debugsource-20200503-bp152.2.1.aarch64.rpm budgie-calendar-applet-5.2-bp152.2.1.ppc64le.rpm budgie-haste-applet-20200228-bp152.2.1.ppc64le.rpm budgie-haste-applet-debuginfo-20200228-bp152.2.1.ppc64le.rpm budgie-haste-applet-debugsource-20200228-bp152.2.1.ppc64le.rpm budgie-screenshot-applet-20200503-bp152.2.1.ppc64le.rpm budgie-screenshot-applet-debuginfo-20200503-bp152.2.1.ppc64le.rpm budgie-screenshot-applet-debugsource-20200503-bp152.2.1.ppc64le.rpm budgie-calendar-applet-5.2-bp152.2.1.s390x.rpm budgie-haste-applet-20200228-bp152.2.1.s390x.rpm budgie-haste-applet-debuginfo-20200228-bp152.2.1.s390x.rpm budgie-haste-applet-debugsource-20200228-bp152.2.1.s390x.rpm budgie-screenshot-applet-20200503-bp152.2.1.s390x.rpm budgie-screenshot-applet-debuginfo-20200503-bp152.2.1.s390x.rpm budgie-screenshot-applet-debugsource-20200503-bp152.2.1.s390x.rpm openSUSE-2020-1674 Security update for icingaweb2 important openSUSE Backports SLE-15-SP2 Update This update for icingaweb2 fixes the following issues: - icingaweb2 was updated to 2.7.4 * CVE-2020-24368: Fixed a path Traversal which could have allowed an attacker to access arbitrary files which are readable by the process running (boo#1175530). icingacli-2.7.4-bp152.2.3.1.noarch.rpm icingaweb2-2.7.4-bp152.2.3.1.noarch.rpm icingaweb2-2.7.4-bp152.2.3.1.src.rpm icingaweb2-common-2.7.4-bp152.2.3.1.noarch.rpm icingaweb2-vendor-HTMLPurifier-2.7.4-bp152.2.3.1.noarch.rpm icingaweb2-vendor-JShrink-2.7.4-bp152.2.3.1.noarch.rpm icingaweb2-vendor-Parsedown-2.7.4-bp152.2.3.1.noarch.rpm icingaweb2-vendor-dompdf-2.7.4-bp152.2.3.1.noarch.rpm icingaweb2-vendor-lessphp-2.7.4-bp152.2.3.1.noarch.rpm icingaweb2-vendor-zf1-2.7.4-bp152.2.3.1.noarch.rpm php-Icinga-2.7.4-bp152.2.3.1.noarch.rpm openSUSE-2020-1675 Security update for phpMyAdmin important openSUSE Backports SLE-15-SP2 Update This update for phpMyAdmin fixes the following issues: - phpMyAdmin was updated to 4.9.6 * CVE-2020-26934: Fixed an XSS relating to the transformation feature (boo#1177561). * CVE-2020-26935: Fixed an SQL injection in SearchController (boo#1177562). phpMyAdmin-4.9.6-bp152.2.3.1.noarch.rpm phpMyAdmin-4.9.6-bp152.2.3.1.src.rpm openSUSE-2020-1686 Recommended update for pcm moderate openSUSE Backports SLE-15-SP2 Update This update for pcm fixes the following issues: opcm was update to 202007: * no upstream changelog - Build only for %ix86 x86_64 as it targets Intel CPU only This update was imported from the openSUSE:Leap:15.2:Update update project. pcm-202007-bp152.2.3.1.src.rpm pcm-202007-bp152.2.3.1.x86_64.rpm openSUSE-2020-1704 Recommended update for sushi moderate openSUSE Backports SLE-15-SP2 Update This update for sushi fixes the following issues: sushi was updated to version 3.34.0: + Add support for moving Nautilus selection with arrow keys. + Add support for parenting the window on Wayland. + Use builder-dark style for text/source viewer. + Add localization for appdata file. Update to version 3.33.90: + Add a command line launcher. + Fix viewer mimetype matching. + Load viewers from home directory. + Updated translations. Update to version 3.33.4: + Add a native LibreofficeKit renderer. + Fix translation infrastructure regression. + Fix loading album cover art from Amazon. + Fix several glitches on HiDpi and fractional scaling displays. + Respect placement of close button preference. + Fix audio metadata tags retrieval. + Only load a single GstTagList copy. + Fix displaying audio tag content with markup characters. + Add an appdata file. + Properly letterbox album cover art. + Add a way to report loading errors in the main view. + Scale window size with display resolution. Update to version 3.33.3: + Rewrite to use GTK directly, drop Clutter dependency. + Use GtkSourceView 4. Update to version 3.32.1: + Specify GtkSourceView 3.0 import version. Update to version 3.32.0: + Update DOAP file for GitLab move. + Explicitly hide minimize and maximize. Update to version 3.31.2: + Port to meson build system. + Replace some deprecated API. Update to version 3.30.0: + Fix miscellaneous warnings. + Rename service file to match owned bus name. This update was imported from the openSUSE:Leap:15.2:Update update project. sushi-3.34.0-bp152.4.3.1.src.rpm sushi-3.34.0-bp152.4.3.1.x86_64.rpm sushi-lang-3.34.0-bp152.4.3.1.noarch.rpm sushi-3.34.0-bp152.4.3.1.aarch64.rpm sushi-3.34.0-bp152.4.3.1.ppc64le.rpm sushi-3.34.0-bp152.4.3.1.s390x.rpm openSUSE-2020-1828 Recommended update for strawberry moderate openSUSE Backports SLE-15-SP2 Update This update for strawberry fixes the following issues: strawberry was updated to version 0.8.2: * Bugfixes: + Fixed broken transition to next song for CUE files with certain audio formats (regression since version 0.6.13). + Fixed all collection divider keys showing on top with some language collate settings (regression in version 0.8.1). + Fixed SQL querying songs by song ID when song ID is a string. + Fixed saving album covers for LMS Subsonic servers. + Fixed reading song creation dates with LMS Subsonic servers. + Fixed saving initial settings. + Removed use of HTML in system tray icon tooltip for all desktop environments instead of just KDE and Cinnamon. Update to version 0.8.1: * Bugfixes: + Fixed engine selection in backend settings with Qt 6. + Fixed pixelated playlist source icon for currently playing song. + Fixed crash when deleting queued songs from playlist. + Fixed situations where songs could disappear or be shown multiple times with certain collection groupings. + Fixed initial sizes of playlist header columns. + Fixed Strawberry preventing logout. + Fixed incorrectly splitting of basename for moodbar and transcoding for filenames with several dots. + Fixed certain cases where "playing now" for scrobbler were sent twice. + Fixed album cover loaded twice for certain songs causing slugglish playing widget. + Fixed playing widget to draw text after album cover is fully shown. + Fixed crash when trying to copy a closed playlist to a device. + Fixed incorrect song source for CUE songs when added through the collection watcher. + Disable use of HTML in system tray tooltip on Cinnamon too. + Remove problematic '&' character from OSD messages. * Enhancements: + Improved playlist autoscrolling. + Only allow playlist right click tag editing for editable songs. + Read song creation time from subsonic API. + Remember manually set compilation status for albums when songs are rescanned. + Added icons for edit tag playlist right click menu actions. + Maximize dialogs if they are already open when clicked again in the menu. + Added support for compilation tag to edit tag dialog. + Show song info and album cover in OSD on stop and pause. + Reshow OSD on song restart. + Always save initial settings. + Removed use of deprecated gstreamer "low-percent" (Minimum buffer fill setting). + Added buffer low and high watermark settings to backend settings. + Make use of newer version of the desktop notifications service when available. * New features: + Added setting for enabling scrobbling based on song source. + Added optional delete from disk in collection and playlist. + Added Last.fm import data wizard. + Added smart and dynamic playlists. + Added song ratings. + Added Qobuz streaming support. + Added Subsonic server side scrobbling support. + Load thumbnails from iPods to show under device collection. This update was imported from the openSUSE:Leap:15.2:Update update project. strawberry-0.8.2-bp152.2.4.1.src.rpm strawberry-0.8.2-bp152.2.4.1.x86_64.rpm strawberry-0.8.2-bp152.2.4.1.aarch64.rpm strawberry-0.8.2-bp152.2.4.1.ppc64le.rpm strawberry-0.8.2-bp152.2.4.1.s390x.rpm openSUSE-2020-1714 Recommended update for hylafax+ moderate openSUSE Backports SLE-15-SP2 Update This update for hylafax+ fixes the following issues: Changes in hylafax+: - CVE-2020-8024: Fixed problematic permissions that allowed escalation from uucp to other users (boo#1172731) This update was imported from the openSUSE:Leap:15.2:Update update project. hylafax+-7.0.3-bp152.3.8.1.src.rpm hylafax+-7.0.3-bp152.3.8.1.x86_64.rpm hylafax+-client-7.0.3-bp152.3.8.1.x86_64.rpm libfaxutil7_0_3-7.0.3-bp152.3.8.1.x86_64.rpm hylafax+-7.0.3-bp152.3.8.1.aarch64.rpm hylafax+-client-7.0.3-bp152.3.8.1.aarch64.rpm libfaxutil7_0_3-7.0.3-bp152.3.8.1.aarch64.rpm hylafax+-7.0.3-bp152.3.8.1.ppc64le.rpm hylafax+-client-7.0.3-bp152.3.8.1.ppc64le.rpm libfaxutil7_0_3-7.0.3-bp152.3.8.1.ppc64le.rpm hylafax+-7.0.3-bp152.3.8.1.s390x.rpm hylafax+-client-7.0.3-bp152.3.8.1.s390x.rpm libfaxutil7_0_3-7.0.3-bp152.3.8.1.s390x.rpm openSUSE-2020-1820 Security update for icinga2 moderate openSUSE Backports SLE-15-SP2 Update This update for icinga2 fixes the following issues: - Info that since version 2.12.0 following security issue is fixed: prepare-dirs script allows for symlink attack in the icinga user context. boo#1172171 (CVE-2020-14004) Update to 2.12.1: * Bugfixes + Core - Fix crashes during config update #8348 #8345 - Fix crash while removing a downtime #8228 - Ensure the daemon doesn't get killed by logrotate #8170 - Fix hangup during shutdown #8211 - Fix a deadlock in Icinga DB #8168 - Clean up zombie processes during reload #8376 - Reduce check latency #8276 + IDO - Prevent unnecessary IDO updates #8327 #8320 - Commit IDO MySQL transactions earlier #8349 - Make sure to insert IDO program status #8330 - Improve IDO queue stats logging #8271 #8328 #8379 + Misc - Ensure API connections are closed properly #8293 - Prevent unnecessary notifications #8299 - Don't skip null values of command arguments #8174 - Fix Windows .exe version #8234 - Reset Icinga check warning after successful config update #8189 Update to 2.12.0: * Breaking changes - Deprecate Windows plugins in favor of our - PowerShell plugins #8071 - Deprecate Livestatus #8051 - Refuse acknowledging an already acknowledged checkable #7695 - Config lexer: complain on EOF in heredocs, i.e. {{{abc<EOF> #7541 * Enhancements + Core - Implement new database backend: Icinga DB #7571 - Re-send notifications previously suppressed by their time periods #7816 + API - Host/Service: Add acknowledgement_last_change and next_update attributes #7881 #7534 - Improve error message for POST queries #7681 - /v1/actions/remove-comment: let users specify themselves #7646 - /v1/actions/remove-downtime: let users specify themselves #7645 - /v1/config/stages: Add 'activate' parameter #7535 + CLI - Add pki verify command for better TLS certificate troubleshooting #7843 - Add OpenSSL version to 'Build' section in --version #7833 - Improve experience with 'Node Setup for Agents/Satellite' #7835 + DSL - Add get_template() and get_templates() #7632 - MacroProcessor::ResolveArguments(): skip null argument values #7567 - Fix crash due to dependency apply rule with ignore_on_error and non-existing parent #7538 - Introduce ternary operator (x ? y : z) #7442 - LegacyTimePeriod: support specifying seconds #7439 - Add support for Lambda Closures (() use(x) => x and () use(x) => { return x }) #7417 + ITL - Add notemp parameter to oracle health #7748 - Add extended checks options to snmp-interface command template #7602 - Add file age check for Windows command definition #7540 + Docs - Development: Update debugging instructions #7867 - Add new API clients #7859 - Clarify CRITICAL vs. UNKNOWN #7665 - Explicitly explain how to disable freshness checks #7664 - Update installation for RHEL/CentOS 8 and SLES 15 #7640 - Add Powershell example to validate the certificate #7603 + Misc - Don't send event::Heartbeat to unauthenticated peers #7747 - OpenTsdbWriter: Add custom tag support #7357 * Bugfixes + Core - Fix JSON-RPC crashes #7532 #7737 - Fix zone definitions in zones #7546 - Fix deadlock during start on OpenBSD #7739 - Consider PENDING not a problem #7685 - Fix zombie processes after reload #7606 - Don't wait for checks to finish during reload #7894 + Cluster - Fix segfault during heartbeat timeout with clients not yet signed #7970 - Make the config update process mutually exclusive (Prevents file system race conditions) #7936 - Fix check_timeout not being forwarded to agent command endpoints #7861 - Config sync: Use a more friendly message when configs are equal and don't need a reload #7811 - Fix open connections when agent waits for CA approval #7686 - Consider a JsonRpcConnection alive on a single byte of TLS payload, not only on a whole message #7836 - Send JsonRpcConnection heartbeat every 20s instead of 10s #8102 - Use JsonRpcConnection heartbeat only to update connection liveness (m_Seen) #8142 - Fix TLS context not being updated on signed certificate messages on agents #7654 + API - Close connections w/o successful TLS handshakes after 10s #7809 - Handle permission exceptions soon enough, returning 404 #7528 + SELinux - Fix safe-reload #7858 - Allow direct SMTP notifications #7749 + Windows - Terminate check processes with UNKNOWN state on timeout #7788 - Ensure that log replay files are properly renamed #7767 + Metrics - Graphite/OpenTSDB: Ensure that reconnect failure is detected #7765 - Always send 0 as value for thresholds #7696 + Scripts - Fix notification scripts to stay compatible with Dash #7706 - Fix bash line continuation in mail-host-notification.sh #7701 - Fix notification scripts string comparison #7647 - Service and host mail-notifications: Add line-breaks to very long output #6822 - Set correct UTF-8 email subject header (RFC1342) #6369 + Misc - DSL: Fix segfault due to passing null as custom function to Array#{sort,map,reduce,filter,any,all}() #8053 - CLI: pki save-cert: allow to specify --key and --cert for backwards compatibility #7995 - Catch exception when trusted cert is not readable during node setup on agent/satellite #7838 - CheckCommand ssl: Fix wrong parameter -N #7741 - Code quality fixes - Small documentation fixes - Update to 2.11.5 Version 2.11.5 fixes file system race conditions in the config update process occurring in large HA environments and improves the cluster connection liveness mechanisms. * Bugfixes + Make the config update process mutually exclusive (Prevents file system race conditions) #8093 + Consider a JsonRpcConnection alive on a single byte of TLS payload, not only on a whole message #8094 + Send JsonRpcConnection heartbeat every 20s instead of 10s #8103 + Use JsonRpcConnection heartbeat only to update connection liveness (m_Seen) #8097 - Update to 2.11.4 Version 2.11.4 fixes a crash during a heartbeat timeout with clients not yet signed. It also resolves an issue with endpoints not reconnecting after a reload/deploy, which caused a lot of UNKNOWN states. * Bugfixes + Cluster - Fix segfault during heartbeat timeout with clients not yet signed #7997 - Fix endpoints not reconnecting after reload (UNKNOWN hosts/services after reload) #8043 + Setup - Fix exception on trusted cert not readable during node setup #8044 - prepare-dirs: Only set permissions during directory creation #8046 + DSL - Fix segfault on missing compare function in Array functions (sort, map, reduce, filter, any, all) #8054 - Update to 2.11.3 * Bugfixes - Cluster Fix JSON-RPC crashes (#7532) in large environments: #7846 #7848 #7849 - Set minimum require boost version to 1.66 - Fix boo#1159869 Permission error when use the icinga cli wizard. - BuildRequire pkgconfig(libsystemd) instead of systemd-devel: Aloow OBS to shortcut through the -mini flavors. - Update to 2.11.2 This release fixes a problem where the newly introduced config sync "check-change-then-reload" functionality could cause endless reload loops with agents. The most visible parts are failing command endpoint checks with "not connected" UNKNOWN state. Only applies to HA enabled zones with 2 masters and/or 2 satellites. * Bugfixes - Cluster Config Sync - Config sync checksum change detection may not work within high load HA clusters #7565 - Update to 2.11.1 This release fixes a hidden long lasting bug unveiled with 2.11 and distributed setups. If you are affected by agents/satellites not accepting configuration anymore, or not reloading, please upgrade. * Bugfixes - Cluster Config Sync - Never accept authoritative config markers from other instances #7552 - This affects setups where agent/satellites are newer than the config master, e.g. satellite/agent=2.11.0, master=2.10. - Configuration - Error message for command_endpoint should hint that zone is not set #7514 - Global variable 'ActiveStageOverride' has been set implicitly via 'ActiveStageOverride ... #7521 * Documentation - Docs: Add upgrading/troubleshooting details for repos, config sync, agents #7526 - Explain repository requirements for 2.11: https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#added-boost-166 - command_endpoint objects require a zone: https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#agent-hosts-with-command-endpoint-require-a-zone - Zones declared in zones.d are not loaded anymore: https://icinga.com/docs/icinga2/latest/doc/16-upgrading-icinga-2/#config-sync-zones-in-zones - Update to 2.11.0 * Core - Rewrite Network Stack (cluster, REST API) based on Boost Asio, Beast, Coroutines - Technical concept: #7041 - Requires package updates: Boost >1.66 (either from packages.icinga.com, EPEL or backports). SLES11 & Ubuntu 14 are EOL. - Require TLS 1.2 and harden default cipher list - Improved Reload Handling (umbrella process, now 3 processes at runtime) - Support running Icinga 2 in (Docker) containers natively in foreground - Quality: Use Modern JSON for C++ library instead of YAJL (dead project) - Quality: Improve handling of invalid UTF8 strings * API - Fix crashes on Linux, Unix and Windows from Nessus scans #7431 - Locks and stalled waits are fixed with the core rewrite in #7071 - schedule-downtime action supports all_services for host downtimes - Improve storage handling for runtime created objects in the _api package * Cluster - HA aware features & improvements for failover handling #2941 #7062 - Improve cluster config sync with staging #6716 - Fixed that same downtime/comment objects would be synced again in a cluster loop #7198 * Checks & Notifications - Ensure that notifications during a restart are sent - Immediately notify about a problem after leaving a downtime and still NOT-OK - Improve reload handling and wait for features/metrics - Store notification command results and sync them in HA enabled zones #6722 * DSL/Configuration - Add getenv() function - Fix TimePeriod range support over midnight - concurrent_checks in the Checker feature has no effect, use the global MaxConcurrentChecks constant instead * CLI - Permissions: node wizard/setup, feature, api setup now run in the Icinga user context, not root - ca list shows pending CSRs by default, ca remove/restore allow to delete signing requests * ITL - Add new commands and missing attributes * Windows - Update bundled NSClient++ to 0.5.2.39 - Refine agent setup wizard & update requirements to .NET 4.6 * Documentation - Service Monitoring: How to create plugins by example, check commands and a modern version of the supported plugin API with best practices - Features: Better structure on metrics, and supported features - Technical Concepts: TLS Network IO, Cluster Feature HA, Cluster Config Sync - Development: Rewritten for better debugging and development experience for contributors including a style guide. Add nightly build setup instructions. - Packaging: INSTALL.md was integrated into the Development chapter, being available at https://icinga.com/docs too. - Update to 2.10.6 * Bugfixes - Fix el7 not loading ECDHE cipher suites #7247 - update to 2.10.5 * Core - Fix crashes with logrotate signals #6737 (thanks Elias Ohm) * API - Fix crashes and problems with permission filters from recent Namespace introduction #6785 (thanks Elias Ohm) #6874 (backported from 2.11) - Reduce log spam with locked connections (real fix is the network stack rewrite in 2.11) #6877 * Cluster - Fix problems with replay log rotation and storage #6932 (thanks Peter Eckel) * IDO DB - Fix that reload shutdown deactivates hosts and hostgroups (introduced in 2.9) #7157 * Documentation - Improve the REST API chapter: Unix timestamp handling, filters, unify POST requests with filters in the body - Better layout for the features chapter, specifically metrics and events - Split object types into monitoring, runtime, features - Add technical concepts for cluster messages icinga2-2.12.1-bp152.4.3.1.src.rpm icinga2-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-bin-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-bin-debuginfo-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-common-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-debuginfo-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-debugsource-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-doc-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-ido-mysql-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-ido-mysql-debuginfo-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-ido-pgsql-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-ido-pgsql-debuginfo-2.12.1-bp152.4.3.1.x86_64.rpm nano-icinga2-2.12.1-bp152.4.3.1.x86_64.rpm vim-icinga2-2.12.1-bp152.4.3.1.x86_64.rpm icinga2-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-bin-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-bin-debuginfo-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-common-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-debuginfo-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-debugsource-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-doc-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-ido-mysql-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-ido-mysql-debuginfo-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-ido-pgsql-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-ido-pgsql-debuginfo-2.12.1-bp152.4.3.1.aarch64.rpm nano-icinga2-2.12.1-bp152.4.3.1.aarch64.rpm vim-icinga2-2.12.1-bp152.4.3.1.aarch64.rpm icinga2-2.12.1-bp152.4.3.1.ppc64le.rpm icinga2-bin-2.12.1-bp152.4.3.1.ppc64le.rpm icinga2-bin-debuginfo-2.12.1-bp152.4.3.1.ppc64le.rpm icinga2-common-2.12.1-bp152.4.3.1.ppc64le.rpm icinga2-debuginfo-2.12.1-bp152.4.3.1.ppc64le.rpm icinga2-debugsource-2.12.1-bp152.4.3.1.ppc64le.rpm icinga2-doc-2.12.1-bp152.4.3.1.ppc64le.rpm icinga2-ido-mysql-2.12.1-bp152.4.3.1.ppc64le.rpm icinga2-ido-mysql-debuginfo-2.12.1-bp152.4.3.1.ppc64le.rpm icinga2-ido-pgsql-2.12.1-bp152.4.3.1.ppc64le.rpm icinga2-ido-pgsql-debuginfo-2.12.1-bp152.4.3.1.ppc64le.rpm nano-icinga2-2.12.1-bp152.4.3.1.ppc64le.rpm vim-icinga2-2.12.1-bp152.4.3.1.ppc64le.rpm openSUSE-2020-1730 Recommended update for vlc moderate openSUSE Backports SLE-15-SP2 Update This update for vlc fixes the following issues: vlc was updated to 3.0.11.1: * Fixed HLS playlist update mechanism, unable to start in some cases. * Because of broken HLS servers, adaptive no longer considers Content-Type as authoritative. * Fixed handling of WEBM WebVTT subtitles * Workaround invalid ADTS in TS from Makito encoders * Fixed Opus when using avformat demuxer * Fixed inverted explicit start/end positioning * Fix listing of media on certain Panasonic recorders discovered via UPnP Update to version 3.0.11: + Access: rtp descriptor leak on error fix. + Demux: * Fixed regression with some encrypted HLS streams. * Live HLS delay until first update fix. * HLS rendition switch regression fix. * Fix imprecise m4a seek. + Decoder: Fixed missing captions with some capture cards. + Audio filters: soxr resampling fixes. + Audio Output: Fix sound not coming back after a pause with CoreAudio (macOS/iOS). + Misc: Update Youtube script. This update was imported from the openSUSE:Leap:15.2:Update update project. libvlc5-3.0.11.1-bp152.2.6.1.x86_64.rpm libvlccore9-3.0.11.1-bp152.2.6.1.x86_64.rpm vlc-3.0.11.1-bp152.2.6.1.src.rpm vlc-3.0.11.1-bp152.2.6.1.x86_64.rpm vlc-codec-gstreamer-3.0.11.1-bp152.2.6.1.x86_64.rpm vlc-devel-3.0.11.1-bp152.2.6.1.x86_64.rpm vlc-jack-3.0.11.1-bp152.2.6.1.x86_64.rpm vlc-lang-3.0.11.1-bp152.2.6.1.noarch.rpm vlc-noX-3.0.11.1-bp152.2.6.1.x86_64.rpm vlc-opencv-3.0.11.1-bp152.2.6.1.x86_64.rpm vlc-qt-3.0.11.1-bp152.2.6.1.x86_64.rpm vlc-vdpau-3.0.11.1-bp152.2.6.1.x86_64.rpm libvlc5-3.0.11.1-bp152.2.6.1.aarch64.rpm libvlccore9-3.0.11.1-bp152.2.6.1.aarch64.rpm vlc-3.0.11.1-bp152.2.6.1.aarch64.rpm vlc-codec-gstreamer-3.0.11.1-bp152.2.6.1.aarch64.rpm vlc-devel-3.0.11.1-bp152.2.6.1.aarch64.rpm vlc-jack-3.0.11.1-bp152.2.6.1.aarch64.rpm vlc-noX-3.0.11.1-bp152.2.6.1.aarch64.rpm vlc-opencv-3.0.11.1-bp152.2.6.1.aarch64.rpm vlc-qt-3.0.11.1-bp152.2.6.1.aarch64.rpm vlc-vdpau-3.0.11.1-bp152.2.6.1.aarch64.rpm libvlc5-3.0.11.1-bp152.2.6.1.ppc64le.rpm libvlccore9-3.0.11.1-bp152.2.6.1.ppc64le.rpm vlc-3.0.11.1-bp152.2.6.1.ppc64le.rpm vlc-codec-gstreamer-3.0.11.1-bp152.2.6.1.ppc64le.rpm vlc-devel-3.0.11.1-bp152.2.6.1.ppc64le.rpm vlc-jack-3.0.11.1-bp152.2.6.1.ppc64le.rpm vlc-noX-3.0.11.1-bp152.2.6.1.ppc64le.rpm vlc-opencv-3.0.11.1-bp152.2.6.1.ppc64le.rpm vlc-qt-3.0.11.1-bp152.2.6.1.ppc64le.rpm vlc-vdpau-3.0.11.1-bp152.2.6.1.ppc64le.rpm libvlc5-3.0.11.1-bp152.2.6.1.s390x.rpm libvlccore9-3.0.11.1-bp152.2.6.1.s390x.rpm vlc-3.0.11.1-bp152.2.6.1.s390x.rpm vlc-codec-gstreamer-3.0.11.1-bp152.2.6.1.s390x.rpm vlc-devel-3.0.11.1-bp152.2.6.1.s390x.rpm vlc-jack-3.0.11.1-bp152.2.6.1.s390x.rpm vlc-noX-3.0.11.1-bp152.2.6.1.s390x.rpm vlc-opencv-3.0.11.1-bp152.2.6.1.s390x.rpm vlc-qt-3.0.11.1-bp152.2.6.1.s390x.rpm vlc-vdpau-3.0.11.1-bp152.2.6.1.s390x.rpm openSUSE-2020-1752 Recommended update for mailman moderate openSUSE Backports SLE-15-SP2 Update This update for mailman to version 2.1.34 fixes the following issues: - The fix for lp#1859104 can result in ValueError being thrown on attempts to subscribe to a list. This is fixed and extended to apply REFUSE_SECOND_PENDING to unsubscription as well. (lp#1878458) - DMARC mitigation no longer misses if the domain name returned by DNS contains upper case. (lp#1881035) - A new WARN_MEMBER_OF_SUBSCRIBE setting can be set to No to prevent mailbombing of a member of a list with private rosters by repeated subscribe attempts. (lp#1883017) - Very long filenames for scrubbed attachments are now truncated. (lp#1884456) - A content injection vulnerability via the private login page has been fixed. CVE-2020-15011 (lp#1877379, bsc#1173369) - A content injection vulnerability via the options login page has been discovered and reported by Vishal Singh. CVE-2020-12108 (lp#1873722, bsc#1171363) - Bounce recognition for a non-compliant Yahoo format is added. - Archiving workaround for non-ascii in string.lowercase in some Python packages is added. - Thanks to Jim Popovitch, there is now a dmarc_moderation_addresses list setting that can be used to apply dmarc_moderation_action to mail From: addresses listed or matching listed regexps. This can be used to modify mail to addresses that don't accept external mail From: themselves. - There is a new MAX_LISTNAME_LENGTH setting. The fix for lp#1780874 obtains a list of the names of all the all the lists in the installation in order to determine the maximum length of a legitimate list name. It does this on every web access and on sites with a very large number of lists, this can have performance implications. See the description in Defaults.py for more information. - Thanks to Ralf Jung there is now the ability to add text based captchas (aka textchas) to the listinfo subscribe form. See the documentation for the new CAPTCHA setting in Defaults.py for how to enable this. Also note that if you have custom listinfo.html templates, you will have to add a <mm-captcha-ui> tag to those templates to make this work. This feature can be used in combination with or instead of the Google reCAPTCHA feature added in 2.1.26. - Thanks to Ralf Hildebrandt the web admin Membership Management section now has a feature to sync the list's membership with a list of email addresses as with the bin/sync_members command. - There is a new drop_cc list attribute set from DEFAULT_DROP_CC. This controls the dropping of addresses from the Cc: header in delivered messages by the duplicate avoidance process. (lp#1845751) - There is a new REFUSE_SECOND_PENDING mm_cfg.py setting that will cause a second request to subscribe to a list when there is already a pending confirmation for that user. This can be set to Yes to prevent mailbombing of a third party by repeatedly posting the subscribe form. (lp#1859104) - Fixed the confirm CGI to catch a rare TypeError on simultaneous confirmations of the same token. (lp#1785854) - Scrubbed application/octet-stream MIME parts will now be given a .bin extension instead of .obj. CVE-2020-12137 (lp#1886117) - Added bounce recognition for a non-compliant opensmtpd DSN with Action: error. (lp#1805137) - Corrected and augmented some security log messages. (lp#1810098) - Implemented use of QRUNNER_SLEEP_TIME for bin/qrunner --runner=All. (lp#1818205) - Leading/trailing spaces in provided email addresses for login to private archives and the user options page are now ignored. (lp#1818872) - Fixed the spelling of the --no-restart option for mailmanctl. - Fixed an issue where certain combinations of charset and invalid characters in a list's description could produce a List-ID header without angle brackets. (lp#1831321) - With the Postfix MTA and virtual domains, mappings for the site list -bounces and -request addresses in each virtual domain are now added to data/virtual-mailman (-owner was done in 2.1.24). (lp#1831777) - The paths.py module now extends sys.path with the result of site.getsitepackages() if available. (lp#1838866) - A bug causing a UnicodeDecodeError in preparing to send the confirmation request message to a new subscriber has been fixed. (lp#1851442) - The SimpleMatch heuristic bounce recognizer has been improved to not return most invalid email addresses. (lp#1859011) This update was imported from the openSUSE:Leap:15.2:Update update project. mailman-2.1.34-bp152.7.3.1.src.rpm mailman-2.1.34-bp152.7.3.1.x86_64.rpm mailman-2.1.34-bp152.7.3.1.aarch64.rpm mailman-2.1.34-bp152.7.3.1.ppc64le.rpm mailman-2.1.34-bp152.7.3.1.s390x.rpm openSUSE-2020-1739 Recommended update for phpMyAdmin important openSUSE Backports SLE-15-SP2 Update This update for phpMyAdmin fixes the following issues: phpMyAdmin 4.9.7 (boo#1177842): * Fix two factor authentication that was broken in 4.9.6 * Fix incompatibilities with older PHP versions This update was imported from the openSUSE:Leap:15.2:Update update project. phpMyAdmin-4.9.7-bp152.2.6.1.noarch.rpm phpMyAdmin-4.9.7-bp152.2.6.1.src.rpm openSUSE-2020-1749 Recommended update for torbrowser-launcher moderate openSUSE Backports SLE-15-SP2 Update This update for torbrowser-launcher fixes the following issues: torbrowser-launcher was updated to version 0.3.3: * Switch to Web Key Directory to refresh signing key from torproject.org, because everything is broken. * Use proper version comparison now that Tor Browser 10.0 is out. * Fix DNS leak when downloading over Tor. * Various bug fixes, as well as AppData and AppArmor fixes. - New Requires: xmessage: one of zenity, kdialog, or xmessage is required and we choose xmessage as a minimal requirement in case neither of the first two are installed in the system already. - Update Tor Browser public key from upstream (again). This update was imported from the openSUSE:Leap:15.2:Update update project. torbrowser-apparmor-profile-0.3.3-bp152.4.6.1.noarch.rpm torbrowser-launcher-0.3.3-bp152.4.6.1.noarch.rpm torbrowser-launcher-0.3.3-bp152.4.6.1.src.rpm torbrowser-launcher-lang-0.3.3-bp152.4.6.1.noarch.rpm openSUSE-2020-1753 Recommended update for trytond, trytond_account, trytond_account_invoice moderate openSUSE Backports SLE-15-SP2 Update This update for trytond, trytond_account, trytond_account_invoice fixes the following issues: Changes in trytond_account_invoice: - Version 5.0.10 - Bugfix Release Changes in trytond_account: - Version 5.0.15 - Bugfix Release Changes in trytond: - Version 5.0.28 - Bugfix Release - Version 5.0.27 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. trytond_account_invoice-5.0.10-bp152.2.6.1.noarch.rpm trytond_account_invoice-5.0.10-bp152.2.6.1.src.rpm openSUSE-2020-1784 Recommended update for trytond, trytond_account, trytond_account_invoice moderate openSUSE Backports SLE-15-SP2 Update This update for trytond, trytond_account, trytond_account_invoice fixes the following issues: Changes in trytond_account_invoice: - Version 5.0.10 - Bugfix Release Changes in trytond_account: - Version 5.0.15 - Bugfix Release Changes in trytond: - Version 5.0.28 - Bugfix Release - Version 5.0.27 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. trytond-5.0.28-bp152.2.8.1.noarch.rpm trytond-5.0.28-bp152.2.8.1.src.rpm trytond_account-5.0.15-bp152.2.8.1.noarch.rpm trytond_account-5.0.15-bp152.2.8.1.src.rpm trytond_account_invoice-5.0.10-bp152.2.7.1.noarch.rpm trytond_account_invoice-5.0.10-bp152.2.7.1.src.rpm openSUSE-2020-1821 Recommended update for keepassxc moderate openSUSE Backports SLE-15-SP2 Update This update for keepassxc fixes the following issues: keepassxc was updated to version 2.6.2 - Added - Add option to keep window always on top to view menu [#5542] - Move show/hide usernames and passwords to view menu [#5542] - Add command line options and environment variables for changing the config locations [#5452] - Include TOTP settings in CSV import/export and add support for ISO datetimes [#5346] - Changed - Mask sensitive information in command execution confirmation prompt [#5542] - SSH Agent: Avoid shortcut conflict on macOS by changing "Add key" to Ctrl+H on all platforms [#5484] - Fixed - Prevent data loss with drag and drop between databases [#5536] - Fix crash when toggling Capslock rapidly [#5545] - Don't mark URL references as invalid URL [#5380] - Reset entry preview after search [#5483] - Set Qt::Dialog flag on database open dialog [#5356] - Fix sorting of database report columns [#5426] - Fix IfDevice matching logic [#5344] - Fix layout issues and a stray scrollbar appearing on top of the entry edit screen [#5424] - Fix tabbing into the notes field [#5424] - Fix password generator ignoring settings on load [#5340] - Restore natural entry sort order on application load [#5438] - Fix paperclip and TOTP columns not saving state [#5327] - Enforce fixed password font in entry preview [#5454] - Add scrollbar when new database wizard exceeds screen size [#5560] - Do not mark database as modified when viewing Auto-Type associations [#5542] - CLI: Fix two heap-use-after-free crashes [#5368, #5470] - Browser: Fix key exchange not working with multiple simultaneous users on Windows [#5485] - Browser: Fix entry retrieval when "only best matching" is enabled [#5316] - Browser: Ignore recycle bin on KeePassHTTP migration [#5481] - KeeShare: Fix import crash [#5542] - macOS: Fix toolbar theming and breadcrumb display issues [#5482] - macOS: Fix file dialog randomly closing [#5479] - macOS: Fix being unable to select OPVault files for import [#5341] keepassxc-2.6.2-bp152.3.14.1.src.rpm keepassxc-2.6.2-bp152.3.14.1.x86_64.rpm keepassxc-debuginfo-2.6.2-bp152.3.14.1.x86_64.rpm keepassxc-debugsource-2.6.2-bp152.3.14.1.x86_64.rpm keepassxc-lang-2.6.2-bp152.3.14.1.noarch.rpm keepassxc-2.6.2-bp152.3.14.1.aarch64.rpm keepassxc-debuginfo-2.6.2-bp152.3.14.1.aarch64.rpm keepassxc-debugsource-2.6.2-bp152.3.14.1.aarch64.rpm keepassxc-2.6.2-bp152.3.14.1.ppc64le.rpm keepassxc-debuginfo-2.6.2-bp152.3.14.1.ppc64le.rpm keepassxc-debugsource-2.6.2-bp152.3.14.1.ppc64le.rpm keepassxc-2.6.2-bp152.3.14.1.s390x.rpm keepassxc-debuginfo-2.6.2-bp152.3.14.1.s390x.rpm keepassxc-debugsource-2.6.2-bp152.3.14.1.s390x.rpm openSUSE-2020-1795 Recommended update for strawberry moderate openSUSE Backports SLE-15-SP2 Update This update for strawberry fixes the following issues: strawberry was updated to version 0.8.2: * Bugfixes: + Fixed broken transition to next song for CUE files with certain audio formats (regression since version 0.6.13). + Fixed all collection divider keys showing on top with some language collate settings (regression in version 0.8.1). + Fixed SQL querying songs by song ID when song ID is a string. + Fixed saving album covers for LMS Subsonic servers. + Fixed reading song creation dates with LMS Subsonic servers. + Fixed saving initial settings. + Removed use of HTML in system tray icon tooltip for all desktop environments instead of just KDE and Cinnamon. Update to version 0.8.1: * Bugfixes: + Fixed engine selection in backend settings with Qt 6. + Fixed pixelated playlist source icon for currently playing song. + Fixed crash when deleting queued songs from playlist. + Fixed situations where songs could disappear or be shown multiple times with certain collection groupings. + Fixed initial sizes of playlist header columns. + Fixed Strawberry preventing logout. + Fixed incorrectly splitting of basename for moodbar and transcoding for filenames with several dots. + Fixed certain cases where "playing now" for scrobbler were sent twice. + Fixed album cover loaded twice for certain songs causing slugglish playing widget. + Fixed playing widget to draw text after album cover is fully shown. + Fixed crash when trying to copy a closed playlist to a device. + Fixed incorrect song source for CUE songs when added through the collection watcher. + Disable use of HTML in system tray tooltip on Cinnamon too. + Remove problematic '&' character from OSD messages. * Enhancements: + Improved playlist autoscrolling. + Only allow playlist right click tag editing for editable songs. + Read song creation time from subsonic API. + Remember manually set compilation status for albums when songs are rescanned. + Added icons for edit tag playlist right click menu actions. + Maximize dialogs if they are already open when clicked again in the menu. + Added support for compilation tag to edit tag dialog. + Show song info and album cover in OSD on stop and pause. + Reshow OSD on song restart. + Always save initial settings. + Removed use of deprecated gstreamer "low-percent" (Minimum buffer fill setting). + Added buffer low and high watermark settings to backend settings. + Make use of newer version of the desktop notifications service when available. * New features: + Added setting for enabling scrobbling based on song source. + Added optional delete from disk in collection and playlist. + Added Last.fm import data wizard. + Added smart and dynamic playlists. + Added song ratings. + Added Qobuz streaming support. + Added Subsonic server side scrobbling support. + Load thumbnails from iPods to show under device collection. This update was imported from the openSUSE:Leap:15.2:Update update project. strawberry-0.8.2-bp152.2.8.1.src.rpm strawberry-0.8.2-bp152.2.8.1.x86_64.rpm strawberry-0.8.2-bp152.2.8.1.aarch64.rpm strawberry-0.8.2-bp152.2.8.1.ppc64le.rpm strawberry-0.8.2-bp152.2.8.1.s390x.rpm openSUSE-2020-1822 Security update for claws-mail moderate openSUSE Backports SLE-15-SP2 Update This update for claws-mail fixes the following issues: - Additional cleanup of the template handling claws-mail was updated to 3.17.8 (boo#1177967) * Shielded template's |program{} and |attach_program{} so that the command-line that is executed does not allow sequencing such as with && || ;, preventing possible execution of nasty, or at least unexpected, commands * bug fixes: claws#4376 * updated English, French, and Spanish manuals - Update to 3.17.7 * Image Viewer: Image attachments, when displayed, are now resized to fit the available width rather than the available height. * -d is now an alias to --debug. * Libravatar plugin: New styles supported: Robohash and Pagan. * SpamAssassin plugin: The 'Maximum size' option now matches SpamAssassin's maximum; it can now handle messages up to 256MB. * LiteHTML viewer plugin: The UI is now translatable. Bug fixes: * bug 4313, 'Recursion stack overflow with rebuilding folder tree' * bug 4372, '[pl_PL] Crash after "Send later" without recipient and then "Close"' * bug 4373, 'attach mailto URI double free' * bug 4374, 'insert mailto URI misses checks' * bug 4384, 'U+00AD (soft hyphen) changed to space in Subject' * bug 4386, 'Allow Sieve config without userid without warning' * Add missing SSL settings when cloning accounts. * Parsing of command-line arguments. * PGP Core plugin: fix segv in address completion with a keyring. * Libravatar plugin: fixes to image display. - Disable python-gtk plugin on suse_version > 1500: still relying on python2, which is EOL. - Update to 3.17.6: * It is now possible to 'Inherit Folder properties and processing rules from parent folder' when creating new folders with the move message and copy message dialogues. * A Phishing warning is now shown when copying a phishing URL, (in addition to clicking a phishing URL). * The progress window when importing an mbox file is now more responsive. * A warning dialogue is shown if the selected privacy system is 'None' and automatic signing amd/or encrypting is enabled. * Python plugin: pkgconfig is now used to check for python2. This enables the Python plugin (which uses python2) to be built on newer systems which have both python2 and python3. Bug fixes: * bug 3922, 'minimize to tray on startup not working' * bug 4220, 'generates files in cache without content' * bug 4325, 'Following redirects when retrieving image' * bug 4342, 'Import mbox file command doesn't work twice on a row' * fix STARTTLS protocol violation * fix initial debug line * fix fat-fingered crash when v (hiding msgview) is pressed just before c (check signature) * fix non-translation of some Templates strings - Update to 3.17.5 + Inline Git patches now have colour syntax highlighting The colours of these, and patch attachments, are configurable on the 'Other' tab of the Display/Colors page of the general preferences. + The previously hidden preference, 'summary_from_show', is now configurable within the UI, on the 'Message List' tab of the Display/Summaries page of the general preferences, 'Displayed in From column [ ]'. + 'Re-edit' has been added to the message context menu when in the Drafts folder. + Additional Date header formats are supported: - weekday, month, day, hh, mm, ss, year, zone - weekday, month, day, hh, mm, ss, year + LiteHtml viewer plugin: scrolling with the keyboard has been implemented. + The included tools/scripts have been updated: - eud2gc.py converted to Python 3 - tbird2claws.py converted to Python 3 - tbird2claws.py converted to Python 3 - google_search.pl has been replaced with ddg_search.pl (that is, duckduckgo.com instead of google.com) - fix_date.sh and its documentation have been updated - multiwebsearch.pl 'fm' (freshmeat.net) has been removed; 'google' has been replaced by 'ddg' - the outdated OOo2claws-mail.pl script has been removed + Updated manuals + Updated translations: British English, Catalan, Czech, Danish, Dutch, French, German, Russian, Slovak, Spanish, Swedish, Traditional Chinese, Turkish + bug fixes: claws#2131, claws#4237, claws#4239, claws#4248, claws#4253, claws#4257, claws#4277, claws#4278, claws#4305 + Misc bugs fixed: - Fix crash in litehtml_viewer when tag has no href - removed "The following file has been attached..." dialogue - MBOX import: give a better estimation of the time left and grey out widgets while importing - Fixed "vcard.c:238:2: warning: ‘strncpy’ output truncate before terminating nul copying as many bytes from a string as its length" - RSSyl: Fix handling deleted feed items where modified and published dates do not match - fix bolding of target folder - when creating a new account, don't pre-fill data from the default account - respect 'default selection' settings when moving a msg with manual filtering - Fix printing of empty pages when the selected part is rendered with a plugin not implementing print - Addressbook folder selection dialogs: make sure folder list is sorted and apply global prefs to get stripes in lists. - when user cancels the GPG signing passphrase dialogue, don't bother the user with an "error" dialogue - Fix imap keyword search. Libetpan assumes keyword search is a MUST but RFC states it is a MAY. Fix advanced search on MS Exchange - fix SHIFT+SPACE in msg list, moving in reverse - revert pasting images as attachments - Fix help about command-line arguments that require a parameter. - Printing: only print as plain text if the part is of type text - fix a segfault with default info icon when trying to print a non-text part. - Add a test on build-time libetpan version to require the proper version at run-time (boo#1157594) - Move "Mark all read/unread" menu entries where they belong. remove-MarkAll-from-message-menu.patch (claws#4278) add-MarkAll-to-folder-menu.patch (claws#4278) - Make litehtml plugin build on Tumbleweed. - Update to 3.17.4: * New HTML viewer plugin: Litehtml viewer * Added option 'Enable keyboard shortcuts' to the 'Keyboard shortcuts' frame on /Configuration/Preferences/Other/Miscellaneous * Compose: implemented copying of attached images to clipboard * Compose: images and text/uri-list (files) can now be attached by pasting into the Compose window * Python plugin: window sizes are now remembered for the Python console, the 'Open URLs' and the 'Set mailbox order' windows. * Fancy plugin: the download-link feature now follows redirections * MBOX export: the Enter key in the dialogue now starts the export * The date (ISO format) has been added to log timestamps * Update translations - bug 1920, 'No automatic NNTP filtering' - bug 2045, 'address book blocks focus on email window' - bug 2131, 'Focus stealing after mail check' - bug 2627, 'Filtering does not work on NNTP' - bug 3070, 'misbehaving text wrapping when URL chars are present' - bug 3838, 'Canceled right-click on message list leaves UI in inconsistent state' - bug 3977, 'Fix crashes when some external APIs fail' - bug 3979, 'Hang (with killing needed) during action which extracts attachments' - bug 4029, 'segfault after deleting message in a window' - bug 4031, 'fingerprint in SSL/TLS certificates for ... (regress error)' - bug 4037, 'Fix some small issues' - bug 4142, 'Translation error on Russian' - bug 4145, 'proxy server for sending doesn't work' - bug 4155, 'remember directory of last saving' - bug 4166, 'corrupted double-linked list' - bug 4167, 'Max line length exceeded when forwarding mail' - bug 4188, 'STL file is sent not as an attachment but as its base64 representation in plaintext' - CID 1442278, 'impossible to trigger buffer overflow' - Make key accelerators from menu work in addressbook window - save checkbox choices of display/summaries/defaults prefs - Do not throw an error when cancelling 'Save email as...'. - occasional crash on drag'n'drop of msgs - possible stack overflow in vcalendar's Curl data handler - crash when LDAP address source is defined in index, but - support is disabled - crash in Fancy plugin if one of the MIME parts has no - -ID - a few small memory leaks in scan_mailto_url() - configure script for rare cases where python is not installed - incorrect charset conversion in sc_html_read_line(). - markup in 'key not fully trusted' warning in pgpcore - use after free in rare code path in rssyl_subscribe() - several memory leaks - verify_folderlist_xml() for fresh starts - printf formats for size_t and goffset arguments. - alertpanel API use in win32 part of mimeview.c - pid handling in debug output of kill_children_cb() - incorrect pointer arithmetic in w32_filesel.c claws-mail-3.17.8-bp152.3.6.1.src.rpm claws-mail-3.17.8-bp152.3.6.1.x86_64.rpm claws-mail-debuginfo-3.17.8-bp152.3.6.1.x86_64.rpm claws-mail-debugsource-3.17.8-bp152.3.6.1.x86_64.rpm claws-mail-devel-3.17.8-bp152.3.6.1.x86_64.rpm claws-mail-lang-3.17.8-bp152.3.6.1.noarch.rpm claws-mail-3.17.8-bp152.3.6.1.aarch64.rpm claws-mail-debuginfo-3.17.8-bp152.3.6.1.aarch64.rpm claws-mail-debugsource-3.17.8-bp152.3.6.1.aarch64.rpm claws-mail-devel-3.17.8-bp152.3.6.1.aarch64.rpm claws-mail-3.17.8-bp152.3.6.1.ppc64le.rpm claws-mail-debuginfo-3.17.8-bp152.3.6.1.ppc64le.rpm claws-mail-debugsource-3.17.8-bp152.3.6.1.ppc64le.rpm claws-mail-devel-3.17.8-bp152.3.6.1.ppc64le.rpm claws-mail-3.17.8-bp152.3.6.1.s390x.rpm claws-mail-debuginfo-3.17.8-bp152.3.6.1.s390x.rpm claws-mail-debugsource-3.17.8-bp152.3.6.1.s390x.rpm claws-mail-devel-3.17.8-bp152.3.6.1.s390x.rpm openSUSE-2020-1813 Security update for lout important openSUSE Backports SLE-15-SP2 Update This update for lout fixes the following issues: - CVE-2019-19918: Fixed buffer overflow in srcnext() (boo#1159713). - CVE-2019-19917: Fixed buffer overflow in StringQuotedWord() (boo#1159714). This update was imported from the openSUSE:Leap:15.2:Update update project. lout-3.40-bp152.4.3.1.src.rpm lout-3.40-bp152.4.3.1.x86_64.rpm lout-3.40-bp152.4.3.1.aarch64.rpm lout-3.40-bp152.4.3.1.ppc64le.rpm lout-3.40-bp152.4.3.1.s390x.rpm openSUSE-2020-1814 Security update for singularity important openSUSE Backports SLE-15-SP2 Update This update for singularity fixes the following issues: Update to new version 3.6.4: - CVE-2020-15229: Due to insecure handling of path traversal and the lack of path sanitization within unsquashfs, it is possible to overwrite/create files on the host filesystem during the extraction of a crafted squashfs filesystem (boo#1177901). This update was imported from the openSUSE:Leap:15.2:Update update project. singularity-3.6.4-bp152.2.12.1.src.rpm singularity-3.6.4-bp152.2.12.1.x86_64.rpm singularity-3.6.4-bp152.2.12.1.aarch64.rpm singularity-3.6.4-bp152.2.12.1.ppc64le.rpm singularity-3.6.4-bp152.2.12.1.s390x.rpm openSUSE-2020-2014 Recommended update for strawberry moderate openSUSE Backports SLE-15-SP2 Update This update for strawberry fixes the following issues: strawberry was updated to version 0.8.3: + Fixed updating playing widget song details in small cover mode. + Fixed file extension when transcoding songs. + Fixed updating album cover to collection in edit tag dialog when pressing save. + Fixed songs with empty artist in collection. + Fixed possible crashes with stream discovery. + Fixed setting engine state to null. + Fixed tagreader crash with empty APE tags. + Fixed a gstreamer memory leak. This update was imported from the openSUSE:Leap:15.2:Update update project. strawberry-0.8.3-bp152.2.8.1.src.rpm strawberry-0.8.3-bp152.2.8.1.x86_64.rpm strawberry-0.8.3-bp152.2.8.1.aarch64.rpm strawberry-0.8.3-bp152.2.8.1.ppc64le.rpm strawberry-0.8.3-bp152.2.8.1.s390x.rpm openSUSE-2020-1834 Security update for tmux moderate openSUSE Backports SLE-15-SP2 Update This update for tmux fixes the following issues: - Update to version 3.1c * Fix a stack overflow on colon-separated CSI parsing. boo#1178263 CVE-2020-27347 - tmux 3.1b: * Fix crash when allow-rename ison and an empty name is set - tmux 3.1a: * Do not close stdout prematurely in control mode since it is needed to print exit messages. Prevents hanging when detaching with iTerm2 - includes changes between 3.1-rc1 and 3.1: * Only search the visible part of the history when marking (highlighting) search terms. This is much faster than searching the whole history and solves problems with large histories. The count of matches shown is now the visible matches rather than all matches * Search using regular expressions in copy mode. search-forward and search-backward use regular expressions by default; the incremental versions do not * Turn off mouse mode 1003 as well as the rest when exiting * Add selection_active format for when the selection is present but not moving with the cursor * Fix dragging with modifier keys, so binding keys such as C-MouseDrag1Pane and C-MouseDragEnd1Pane now work * Add -a to list-keys to also list keys without notes with -N * Do not jump to next word end if already on a word end when selecting a word; fixes select-word with single character words and vi(1) keys * Fix top and bottom pane calculation with pane border status enabled - Update to v3.1-rc * Please see the included CHANGES file - Fix tmux completion - Update to v3.0a * A lot of changes since v2.9a, please see the included CHANGES file. - Update to v2.9a - Fix bugs in select-pane and the main-horizontal and main-vertical layouts. - Add trailing newline to tmpfiles.d/tmux.conf. On newer systems (such as Leap 15.1), the lack of a trailing newline appears to cause the directory to not be created. This is only evident on setups where /run is an actual tmpfs (on btrfs-root installs, /run is a btrfs subvolume and thus /run/tmux is persistent across reboots). - Update to version 2.9 * Add format variables for the default formats in the various modes (tree_mode_format and so on) and add a -a flag to display-message to list variables with values. * Add a -v flag to display-message to show verbose messages as the format is parsed, this allows formats to be debugged * Add support for HPA (\033[`). * Add support for origin mode (\033[?6h). * No longer clear history on RIS. * Extend the #[] style syntax and use that together with previous format changes to allow the status line to be entirely configured with a single option. * Add E: and T: format modifiers to expand a format twice (useful to expand the value of an option). * The individual -fg, -bg and -attr options have been removed; they were superseded by -style options in tmux 1.9. * Add -b to display-panes like run-shell. * Handle UTF-8 in word-separators option. * New "terminal" colour allowing options to use the terminal default colour rather than inheriting the default from a parent option. * Do not move the cursor in copy mode when the mouse wheel is used. * Use the same working directory rules for jobs as new windows rather than always starting in the user's home. * Allow panes to be one line or column in size. * Go to last line when goto-line number is out of range in copy mode. * Yank previously cut text if any with C-y in the command prompt, only use the buffer if no text has been cut. * Add q: format modifier to quote shell special characters. * Add -Z to find-window. * Support for windows larger than the client. This adds two new options, window-size and default-size, and a new command, resize-window. The force-width and force-height options and the session_width and session_height formats have been removed. - update to 2.8 - move bash-completion to right place * Make display-panes block the client until a pane is chosen or it times out. * Clear history on RIS like most other terminals do. * Add an "Any" key to run a command if a key is pressed that is not bound in the current key table. * Expand formats in load-buffer and save-buffer. * Add a rectangle_toggle format. * Add set-hook -R to run a hook immediately. * Add pane focus hooks. * Allow any punctuation as separator for s/x/y not only /. * Improve resizing with the mouse (fix resizing the wrong pane in some layouts, and allow resizing multiple panes at the same time). * Allow , and } to be escaped in formats as #, and #}. * Add KRB5CCNAME to update-environment. * Change meaning of -c to display-message so the client is used if it matches the session given to -t. * Fixes to : form of SGR. * Add x and X to choose-tree to kill sessions, windows or panes. - Add bash completion for tmux - Update to 2.7 * Remove EVENT_* variables from environment on platforms where tmux uses them so they do not pass on to panes. * Fixed for hooks at server exit. * Remove SGR 10 (was equivalent to SGR 0 but no other terminal seems to do this). * Expand formats in window and session names. * Add -Z flag to choose-tree, choose-client, choose-buffer to automatically zoom the pane when the mode is entered and unzoom when it exits, assuming the pane is not already zoomed. This is now part of the default key bindings. * Add C-g to exit modes with emacs keys. * Add exit-empty option to exit server if no sessions (default = on) * Show if a filter is present in choose modes. * Add pipe-pane -I to to connect stdin of the child process. * Performance improvements for reflow. * Use RGB terminfo(5) capability to detect RGB colour terminals (the existing Tc extension remains unchanged). * Support for ISO colon-separated SGR sequences. * Add select-layout -E to spread panes out evenly (bound to E key). * Support wide characters properly when reflowing. * Pass PWD to new panes as a hint to shells, as well as calling chdir(). * Performance improvements for the various choose modes. * Only show first member of session groups in tree mode (-G flag to choose-tree to show all). * Support %else in config files to match %if * Fix "kind" terminfo(5) capability to be S-Down not S-Up. * Add a box around the preview label in tree mode. * Show exit status and time in the remain-on-exit pane text * Correctly use pane-base-index in tree mode. * Change the allow-rename option default to off. * Support for xterm(1) title stack escape sequences * Correctly remove padding cells to fix a UTF-8 display problem - build from release tarball instead of source (drops automake dep) - Bash completion is now removed and provided by - cleanup specfile directory with tmpfiles.d functionality in /run/tmux tmux-3.1c-bp152.2.3.1.src.rpm tmux-3.1c-bp152.2.3.1.x86_64.rpm tmux-debuginfo-3.1c-bp152.2.3.1.x86_64.rpm tmux-debugsource-3.1c-bp152.2.3.1.x86_64.rpm tmux-3.1c-bp152.2.3.1.aarch64.rpm tmux-debuginfo-3.1c-bp152.2.3.1.aarch64.rpm tmux-debugsource-3.1c-bp152.2.3.1.aarch64.rpm tmux-3.1c-bp152.2.3.1.ppc64le.rpm tmux-debuginfo-3.1c-bp152.2.3.1.ppc64le.rpm tmux-debugsource-3.1c-bp152.2.3.1.ppc64le.rpm tmux-3.1c-bp152.2.3.1.s390x.rpm tmux-debuginfo-3.1c-bp152.2.3.1.s390x.rpm tmux-debugsource-3.1c-bp152.2.3.1.s390x.rpm openSUSE-2020-1829 Security update for chromium, gn important openSUSE Backports SLE-15-SP2 Update This update for chromium, gn fixes the following issues: chromium was updated to 86.0.4240.183 boo#1178375 - CVE-2020-16004: Use after free in user interface. - CVE-2020-16005: Insufficient policy enforcement in ANGLE. - CVE-2020-16006: Inappropriate implementation in V8 - CVE-2020-16007: Insufficient data validation in installer. - CVE-2020-16008: Stack buffer overflow in WebRTC. - CVE-2020-16009: Inappropriate implementation in V8. - CVE-2020-16011: Heap buffer overflow in UI on Windows. Update to 86.0.4240.111 boo#1177936 - CVE-2020-16000: Inappropriate implementation in Blink. - CVE-2020-16001: Use after free in media. - CVE-2020-16002: Use after free in PDFium. - CVE-2020-15999: Heap buffer overflow in Freetype. - CVE-2020-16003: Use after free in printing. - chromium-86-f_seal.patch: F_SEAL* definitions added for leap 15.1 and 15.2 - Remove vdpau->vaapi bridge as it breaks a lot: (fixes welcome by someone else than me) - Fix cookiemonster: Update to 86.0.4240.75 boo#1177408: * CVE-2020-15967: Use after free in payments. * CVE-2020-15968: Use after free in Blink. * CVE-2020-15969: Use after free in WebRTC. * CVE-2020-15970: Use after free in NFC. * CVE-2020-15971: Use after free in printing. * CVE-2020-15972: Use after free in audio. * CVE-2020-15990: Use after free in autofill. * CVE-2020-15991: Use after free in password manager. * CVE-2020-15973: Insufficient policy enforcement in extensions. * CVE-2020-15974: Integer overflow in Blink. * CVE-2020-15975: Integer overflow in SwiftShader. * CVE-2020-15976: Use after free in WebXR. * CVE-2020-6557: Inappropriate implementation in networking. * CVE-2020-15977: Insufficient data validation in dialogs. * CVE-2020-15978: Insufficient data validation in navigation. * CVE-2020-15979: Inappropriate implementation in V8. * CVE-2020-15980: Insufficient policy enforcement in Intents. * CVE-2020-15981: Out of bounds read in audio. * CVE-2020-15982: Side-channel information leakage in cache. * CVE-2020-15983: Insufficient data validation in webUI. * CVE-2020-15984: Insufficient policy enforcement in Omnibox. * CVE-2020-15985: Inappropriate implementation in Blink. * CVE-2020-15986: Integer overflow in media. * CVE-2020-15987: Use after free in WebRTC. * CVE-2020-15992: Insufficient policy enforcement in networking. * CVE-2020-15988: Insufficient policy enforcement in downloads. * CVE-2020-15989: Uninitialized Use in PDFium. - Update to 0.1807: * no upstream changelog chromedriver-86.0.4240.183-bp152.2.26.1.x86_64.rpm chromium-86.0.4240.183-bp152.2.26.1.src.rpm chromium-86.0.4240.183-bp152.2.26.1.x86_64.rpm gn-0.1807-bp152.2.3.4.src.rpm gn-0.1807-bp152.2.3.4.x86_64.rpm gn-debuginfo-0.1807-bp152.2.3.4.x86_64.rpm gn-debugsource-0.1807-bp152.2.3.4.x86_64.rpm chromedriver-86.0.4240.183-bp152.2.26.1.aarch64.rpm chromium-86.0.4240.183-bp152.2.26.1.aarch64.rpm gn-0.1807-bp152.2.3.4.aarch64.rpm gn-debuginfo-0.1807-bp152.2.3.4.aarch64.rpm gn-debugsource-0.1807-bp152.2.3.4.aarch64.rpm gn-0.1807-bp152.2.3.4.ppc64le.rpm gn-debuginfo-0.1807-bp152.2.3.4.ppc64le.rpm gn-debugsource-0.1807-bp152.2.3.4.ppc64le.rpm gn-0.1807-bp152.2.3.4.s390x.rpm gn-debuginfo-0.1807-bp152.2.3.4.s390x.rpm gn-debugsource-0.1807-bp152.2.3.4.s390x.rpm openSUSE-2020-1968 Recommended update for libkgapi moderate openSUSE Backports SLE-15-SP2 Update This update for libkgapi fixes the following issues: - Accept HTTP status 307 as a redirect; otherwise Google document download fails with an unknown error. (kde#425261) This update was imported from the openSUSE:Leap:15.2:Update update project. libKPimGAPIBlogger5-20.04.2-bp152.2.3.1.x86_64.rpm libKPimGAPICalendar5-20.04.2-bp152.2.3.1.x86_64.rpm libKPimGAPIContacts5-20.04.2-bp152.2.3.1.x86_64.rpm libKPimGAPICore5-20.04.2-bp152.2.3.1.x86_64.rpm libKPimGAPIDrive5-20.04.2-bp152.2.3.1.x86_64.rpm libKPimGAPILatitude5-20.04.2-bp152.2.3.1.x86_64.rpm libKPimGAPIMaps5-20.04.2-bp152.2.3.1.x86_64.rpm libKPimGAPITasks5-20.04.2-bp152.2.3.1.x86_64.rpm libkgapi-20.04.2-bp152.2.3.1.src.rpm libkgapi-devel-20.04.2-bp152.2.3.1.x86_64.rpm libkgapi-lang-20.04.2-bp152.2.3.1.noarch.rpm sasl2-kdexoauth2-20.04.2-bp152.2.3.1.x86_64.rpm libKPimGAPIBlogger5-20.04.2-bp152.2.3.1.aarch64.rpm libKPimGAPICalendar5-20.04.2-bp152.2.3.1.aarch64.rpm libKPimGAPIContacts5-20.04.2-bp152.2.3.1.aarch64.rpm libKPimGAPICore5-20.04.2-bp152.2.3.1.aarch64.rpm libKPimGAPIDrive5-20.04.2-bp152.2.3.1.aarch64.rpm libKPimGAPILatitude5-20.04.2-bp152.2.3.1.aarch64.rpm libKPimGAPIMaps5-20.04.2-bp152.2.3.1.aarch64.rpm libKPimGAPITasks5-20.04.2-bp152.2.3.1.aarch64.rpm libkgapi-devel-20.04.2-bp152.2.3.1.aarch64.rpm sasl2-kdexoauth2-20.04.2-bp152.2.3.1.aarch64.rpm openSUSE-2020-1888 Security update for otrs moderate openSUSE Backports SLE-15-SP2 Update This update for otrs fixes the following issues: - otrs was updated to 6.0.30 (OSA-2020-14 boo#1178434) - CVE-2020-11022, CVE-2020-11023: Vulnerability in third-party library - jquery OTRS uses jquery version 3.4.1, which is vulnerable to cross-site scripting (XSS). otrs-6.0.30-bp152.2.11.1.noarch.rpm otrs-6.0.30-bp152.2.11.1.src.rpm otrs-doc-6.0.30-bp152.2.11.1.noarch.rpm otrs-itsm-6.0.30-bp152.2.11.1.noarch.rpm openSUSE-2020-1899 Security update for sddm moderate openSUSE Backports SLE-15-SP2 Update This update for sddm fixes the following issue: - Fix X not having access control on startup (boo#1177201, CVE-2020-28049). This update was imported from the openSUSE:Leap:15.2:Update update project. sddm-0.18.0-bp152.5.3.1.src.rpm sddm-0.18.0-bp152.5.3.1.x86_64.rpm sddm-branding-SLE-0.18.0-bp152.5.3.1.x86_64.rpm sddm-branding-openSUSE-0.18.0-bp152.5.3.1.x86_64.rpm sddm-branding-upstream-0.18.0-bp152.5.3.1.x86_64.rpm sddm-0.18.0-bp152.5.3.1.aarch64.rpm sddm-branding-SLE-0.18.0-bp152.5.3.1.aarch64.rpm sddm-branding-openSUSE-0.18.0-bp152.5.3.1.aarch64.rpm sddm-branding-upstream-0.18.0-bp152.5.3.1.aarch64.rpm sddm-0.18.0-bp152.5.3.1.ppc64le.rpm sddm-branding-SLE-0.18.0-bp152.5.3.1.ppc64le.rpm sddm-branding-openSUSE-0.18.0-bp152.5.3.1.ppc64le.rpm sddm-branding-upstream-0.18.0-bp152.5.3.1.ppc64le.rpm sddm-0.18.0-bp152.5.3.1.s390x.rpm sddm-branding-SLE-0.18.0-bp152.5.3.1.s390x.rpm sddm-branding-openSUSE-0.18.0-bp152.5.3.1.s390x.rpm sddm-branding-upstream-0.18.0-bp152.5.3.1.s390x.rpm openSUSE-2020-1971 Recommended update for seamonkey moderate openSUSE Backports SLE-15-SP2 Update This update for seamonkey fixes the following issues: Seamonkey requested to be included in Leap 15.1 and 15.2: https://bugzilla.opensuse.org/show_bug.cgi?id=1174300 update appdata files (Bug 1174192): * correct metadata licensing information (most of the application descriptions had been taken from https://www.seamonkey-project.org/doc/features which according to the page footer is licensed under CC-BY-SA-3.0) * update the metadata summary and the introduction in the metadata description to more accurately reflect what SeaMonkey is, giving less prominence to the long-discontinued Mozilla Application Suite that many users may no longer be familiar with * update the metadata name to more accurately reflect the name or purpose of the application * update the metadata URL with the current SeaMonkey website update to SeaMonkey 2.53.3 * The LaTex tool TexZilla, used for inserting Math, has been upgraded to 1.0.2. * It is now possible to customize the toolbars in Composer and the formatting toolbar in Mailnews composition. * All folders of an account can now be marked as read. * There is now an option for not advertizing SeaMonkey at all in the user agent. * The preference for hiding the toolbar and menubar grippies can now be changed from "Preferences->Appearance". * The preference "browser.tabs.autoHide" which autohides the tab bar when there is only one tab in a browser window open has been flipped in bug 1634879. SeaMonkey will now show the tab bar as the default. You can change it back by checking "Hide the tab bar when only one tab is open" in "Preferences->Browser->Tabbed Browsing" * Update of help page content and links. * SeaMonkey language packs are now version specific and will be disabled as part of the profile upgrade following the installation of a later version. * Search Engines have been centralized and updated in bug 1300198. * Address book now has updated IM fields, improved layout for card view pane, improved multi-word search, ability to search across multiple address books, more granular prompts when deleting items, print on the context menus and print button on the toolbar. * Multimedia support has been updated in preparation of supporting more audio video formats in the next releases. For enhanced security the Rust multimedia parser is now used for this and the libstagefright package has been removed. * SeaMonkey 2.53.3 uses the same backend as Firefox and contains the relevant Firefox 60.4 security fixes. * SeaMonkey 2.53.3 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.0 release notes for specific changes and security fixes in this release. * Additional important security fixes up to Current Firefox 77 and a few enhancements have been backported. This update was imported from the openSUSE:Leap:15.2:Update update project. seamonkey-2.53.3-bp152.4.3.1.src.rpm seamonkey-2.53.3-bp152.4.3.1.x86_64.rpm seamonkey-translations-common-2.53.3-bp152.4.3.1.x86_64.rpm seamonkey-translations-other-2.53.3-bp152.4.3.1.x86_64.rpm openSUSE-2020-1929 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: Update to 86.0.4240.198 (boo#1178703) - CVE-2020-16013: Inappropriate implementation in V8 - CVE-2020-16017: Use after free in site isolation Update to 86.0.4240.193 (boo#1178630) - CVE-2020-16016: Inappropriate implementation in base. chromedriver-86.0.4240.198-bp152.2.29.1.x86_64.rpm chromedriver-debuginfo-86.0.4240.198-bp152.2.29.1.x86_64.rpm chromium-86.0.4240.198-bp152.2.29.1.src.rpm chromium-86.0.4240.198-bp152.2.29.1.x86_64.rpm chromium-debuginfo-86.0.4240.198-bp152.2.29.1.x86_64.rpm chromedriver-86.0.4240.198-bp152.2.29.1.aarch64.rpm chromedriver-debuginfo-86.0.4240.198-bp152.2.29.1.aarch64.rpm chromium-86.0.4240.198-bp152.2.29.1.aarch64.rpm chromium-debuginfo-86.0.4240.198-bp152.2.29.1.aarch64.rpm openSUSE-2020-1964 Recommended update for proteus, trytond, trytond_account moderate openSUSE Backports SLE-15-SP2 Update This update for proteus, trytond, trytond_account fixes the following issues: - trytond was updated to version 5.0.29 - Bugfix Release - trytond_account was updated to version 5.0.16 - Bugfix Release - proteus was updated to version 5.0.8 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. proteus-5.0.8-bp152.2.4.1.noarch.rpm proteus-5.0.8-bp152.2.4.1.src.rpm openSUSE-2020-1965 Recommended update for sddm moderate openSUSE Backports SLE-15-SP2 Update This update for sddm fixes the following issues: Use a consistent hostname for xauth (boo#1178543): * Make DaemonApp::hostName() return a consistent value * Use it for adding the cookie as well * Also set XAUTHLOCALHOSTNAME for the display setup script and xsetcursor This update was imported from the openSUSE:Leap:15.2:Update update project. sddm-0.18.0-bp152.5.6.1.src.rpm sddm-0.18.0-bp152.5.6.1.x86_64.rpm sddm-branding-SLE-0.18.0-bp152.5.6.1.x86_64.rpm sddm-branding-openSUSE-0.18.0-bp152.5.6.1.x86_64.rpm sddm-branding-upstream-0.18.0-bp152.5.6.1.x86_64.rpm sddm-0.18.0-bp152.5.6.1.aarch64.rpm sddm-branding-SLE-0.18.0-bp152.5.6.1.aarch64.rpm sddm-branding-openSUSE-0.18.0-bp152.5.6.1.aarch64.rpm sddm-branding-upstream-0.18.0-bp152.5.6.1.aarch64.rpm sddm-0.18.0-bp152.5.6.1.ppc64le.rpm sddm-branding-SLE-0.18.0-bp152.5.6.1.ppc64le.rpm sddm-branding-openSUSE-0.18.0-bp152.5.6.1.ppc64le.rpm sddm-branding-upstream-0.18.0-bp152.5.6.1.ppc64le.rpm sddm-0.18.0-bp152.5.6.1.s390x.rpm sddm-branding-SLE-0.18.0-bp152.5.6.1.s390x.rpm sddm-branding-openSUSE-0.18.0-bp152.5.6.1.s390x.rpm sddm-branding-upstream-0.18.0-bp152.5.6.1.s390x.rpm openSUSE-2020-1995 Recommended update for proteus, trytond, trytond_account moderate openSUSE Backports SLE-15-SP2 Update This update for proteus, trytond, trytond_account fixes the following issues: - trytond was updated to version 5.0.29 - Bugfix Release - trytond_account was updated to version 5.0.16 - Bugfix Release - proteus was updated to version 5.0.8 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. proteus-5.0.8-bp152.2.4.1.noarch.rpm proteus-5.0.8-bp152.2.4.1.src.rpm trytond-5.0.29-bp152.2.12.1.noarch.rpm trytond-5.0.29-bp152.2.12.1.src.rpm trytond_account-5.0.16-bp152.2.14.1.noarch.rpm trytond_account-5.0.16-bp152.2.14.1.src.rpm openSUSE-2020-1970 Security update for tor important openSUSE Backports SLE-15-SP2 Update This update for tor fixes the following issues: Updating tor to a newer version in the respective codestream. - tor 0.3.5.12: * Check channels+circuits on relays more thoroughly (TROVE-2020-005, boo#1178741) * Not affected by out-of-bound memory access (CVE-2020-15572, boo#1173979) * Fix DoS defenses on bridges with a pluggable transport * CVE-2020-10592: CPU consumption DoS and timing patterns (boo#1167013) * CVE-2020-10593: circuit padding memory leak (boo#1167014) - tor 0.4.4.6 * Check channels+circuits on relays more thoroughly (TROVE-2020-005, boo#1178741) * Fix a crash due to an out-of-bound memory access (CVE-2020-15572, boo#1173979) * Fix logrotate to not fail when tor is stopped (boo#1164275) tor-0.4.4.6-bp152.2.3.1.src.rpm tor-0.4.4.6-bp152.2.3.1.x86_64.rpm tor-debuginfo-0.4.4.6-bp152.2.3.1.x86_64.rpm tor-debugsource-0.4.4.6-bp152.2.3.1.x86_64.rpm tor-0.4.4.6-bp152.2.3.1.aarch64.rpm tor-debuginfo-0.4.4.6-bp152.2.3.1.aarch64.rpm tor-debugsource-0.4.4.6-bp152.2.3.1.aarch64.rpm tor-0.4.4.6-bp152.2.3.1.ppc64le.rpm tor-debuginfo-0.4.4.6-bp152.2.3.1.ppc64le.rpm tor-debugsource-0.4.4.6-bp152.2.3.1.ppc64le.rpm tor-0.4.4.6-bp152.2.3.1.s390x.rpm tor-debuginfo-0.4.4.6-bp152.2.3.1.s390x.rpm tor-debugsource-0.4.4.6-bp152.2.3.1.s390x.rpm openSUSE-2020-1979 Recommended update for rpmlint moderate openSUSE Backports SLE-15-SP2 Update This update for rpmlint fixes the following issues: - Backported systemd portable1 D-Bus whitelisting (bsc#1176676). - Backporsted pam_pwquality whitelisting for PackageHub (bsc#1177684). This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. rpmlint-1.10-bp152.4.4.1.noarch.rpm rpmlint-1.10-bp152.4.4.1.src.rpm openSUSE-2020-1982 Recommended update for python-py2pack moderate openSUSE Backports SLE-15-SP2 Update This update for python-py2pack fixes the following issues: python-py2pack was updated to 0.8.6 (boo#1178103): * Fix test/exampes/py2pack-opensuse.dsc * enhance test\_template with augmented opensuse and update examples to 0.8.5 * cleanup script basename filter * update test reference * Fix flake8 errors * remove python2 from travis and tox * change test suite block * Replace python3\_only scripts with python\_alternatives * migrate metadate fetch to JSON API * remove python2 shims * update copyright header update to 0.8.5: * Use 3.8 python in the travis by default * Use python 3.8 and 3.9 in tox * Execute flake8 on latest py3 instead of old py2 version * Add missing comment to opensuse template header * Switch to pytest * Just say we support py2 and py3 do not bother with minor versions * gitignore coverage datafile * Do not bother with creating group tag as it is optional these days in openSUSE * Run tests under python 3.7 and fix tests * tests: replace year in tests by placeholder * bug: show help if no command given * Fix date in test examples * fix fedora tests * fix opensuse tests * Update py2pack-opensuse-legacy.spec * Update py2pack-opensuse.spec * Make template compatible with spec-cleaner * Add default empty for scripts * Just get rid of whole line in opensuse-legacy.spec, this breaks things * Don't add BR on python-devel without thinking * Add test for non-existent file * Add documentation to py2pack/utils.py * Add test with invalid archive * Raise a ValueError from \_get\_archive\_filelist instead of Exception * Add type hints to py2pack.utils * Ignore flake8 unused import warning for typing imports * Require typing module for python < 3.5 * Bump python version in test case * Shorten overlong line * Add docstrings & type hints to functions in requires.py * Replace filter() with list/generator expressions * Fix indentation of \_requirement\_find\_lowest\_possible * Fix DeprecationWarnings for invalid escape sequences with python3 This update was imported from the openSUSE:Leap:15.2:Update update project. python-py2pack-0.8.6-bp152.2.3.1.src.rpm python-py2pack-doc-0.8.6-bp152.2.3.1.noarch.rpm python2-py2pack-0.8.6-bp152.2.3.1.noarch.rpm python3-py2pack-0.8.6-bp152.2.3.1.noarch.rpm openSUSE-2020-1997 Security update for blueman moderate openSUSE Backports SLE-15-SP2 Update This update for blueman fixes the following issues: - Update to version 2.1.4 * CVE-2020-15238: Fixed a local denial-of-service in the D-Bus interface (boo#1178196) blueman-2.1.4-bp152.2.3.1.src.rpm blueman-2.1.4-bp152.2.3.1.x86_64.rpm blueman-lang-2.1.4-bp152.2.3.1.noarch.rpm thunar-sendto-blueman-2.1.4-bp152.2.3.1.noarch.rpm blueman-2.1.4-bp152.2.3.1.aarch64.rpm blueman-2.1.4-bp152.2.3.1.ppc64le.rpm blueman-2.1.4-bp152.2.3.1.s390x.rpm openSUSE-2020-1998 Security update for moinmoin-wiki important openSUSE Backports SLE-15-SP2 Update This update for moinmoin-wiki fixes the following issues: - update to version 1.9.11: CVE-2020-25074 (boo#1178744): fix remote code execution via cache action CVE-2020-15275 (boo#1178745): fix malicious SVG attachment causing stored XSS vulnerability This update was imported from the openSUSE:Leap:15.2:Update update project. moinmoin-wiki-1.9.11-bp152.4.3.1.noarch.rpm moinmoin-wiki-1.9.11-bp152.4.3.1.src.rpm openSUSE-2020-2078 Recommended update for pgaudit moderate openSUSE Backports SLE-15-SP2 Update This update for pgaudit fixes the following issues: Version update of pgaudit: - 1.0.8: https://github.com/pgaudit/pgaudit/releases/tag/1.0.8 - 1.1.3: https://github.com/pgaudit/pgaudit/releases/tag/1.1.3 - 1.2.2: https://github.com/pgaudit/pgaudit/releases/tag/1.2.2 - 1.3.3: https://github.com/pgaudit/pgaudit/releases/tag/1.3.2 - 1.4.1: https://github.com/pgaudit/pgaudit/releases/tag/1.4.1 - added pg 13 support by adding 1.5.0 https://github.com/pgaudit/pgaudit/releases/tag/1.5.0 - bump package for existing versions and add support for newer pg versions: - 1.0.7: https://github.com/pgaudit/pgaudit/releases/tag/1.0.7 - 1.1.2: https://github.com/pgaudit/pgaudit/releases/tag/1.1.2 - 1.2.1: https://github.com/pgaudit/pgaudit/releases/tag/1.2.1 - 1.3.1: https://github.com/pgaudit/pgaudit/releases/tag/1.3.1 - 1.4.0: https://github.com/pgaudit/pgaudit/releases/tag/1.4.0 postgresql10-pgaudit-1.2.2-bp152.4.1.src.rpm postgresql10-pgaudit-1.2.2-bp152.4.1.x86_64.rpm postgresql12-pgaudit-1.4.1-bp152.4.1.src.rpm postgresql12-pgaudit-1.4.1-bp152.4.1.x86_64.rpm postgresql10-pgaudit-1.2.2-bp152.4.1.aarch64.rpm postgresql12-pgaudit-1.4.1-bp152.4.1.aarch64.rpm postgresql10-pgaudit-1.2.2-bp152.4.1.ppc64le.rpm postgresql12-pgaudit-1.4.1-bp152.4.1.ppc64le.rpm postgresql10-pgaudit-1.2.2-bp152.4.1.s390x.rpm postgresql12-pgaudit-1.4.1-bp152.4.1.s390x.rpm openSUSE-2020-2004 Recommended update for kglobalaccel moderate openSUSE Backports SLE-15-SP2 Update This update for kglobalaccel fixes the following issues: - Add upstream patch to fix adding keyboard shortcuts for application menu entries in kmenuedit (kde#421329, boo#1174064) kglobalaccel-5.71.0-bp152.2.3.1.src.rpm kglobalaccel-devel-5.71.0-bp152.2.3.1.x86_64.rpm kglobalaccel5-5.71.0-bp152.2.3.1.x86_64.rpm libKF5GlobalAccel5-5.71.0-bp152.2.3.1.x86_64.rpm libKF5GlobalAccel5-lang-5.71.0-bp152.2.3.1.noarch.rpm libKF5GlobalAccelPrivate5-5.71.0-bp152.2.3.1.x86_64.rpm kglobalaccel-devel-5.71.0-bp152.2.3.1.aarch64.rpm kglobalaccel-devel-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm kglobalaccel5-5.71.0-bp152.2.3.1.aarch64.rpm libKF5GlobalAccel5-5.71.0-bp152.2.3.1.aarch64.rpm libKF5GlobalAccel5-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm libKF5GlobalAccelPrivate5-5.71.0-bp152.2.3.1.aarch64.rpm kglobalaccel-devel-5.71.0-bp152.2.3.1.ppc64le.rpm kglobalaccel5-5.71.0-bp152.2.3.1.ppc64le.rpm libKF5GlobalAccel5-5.71.0-bp152.2.3.1.ppc64le.rpm libKF5GlobalAccelPrivate5-5.71.0-bp152.2.3.1.ppc64le.rpm kglobalaccel-devel-5.71.0-bp152.2.3.1.s390x.rpm kglobalaccel5-5.71.0-bp152.2.3.1.s390x.rpm libKF5GlobalAccel5-5.71.0-bp152.2.3.1.s390x.rpm libKF5GlobalAccelPrivate5-5.71.0-bp152.2.3.1.s390x.rpm openSUSE-2020-2005 Recommended update for libredwg moderate openSUSE Backports SLE-15-SP2 Update This update for libredwg fixes the following issues: libredwg was updated to release 0.11.1: * Fixed decode of Unicode string streams. * Fixed UCS-2 to UTF-8 conversion for the chars 128-255. * Moved PSPACE entities from BLOCKS to ENTITIES * Fixed \r\n quoting in DXF texts * Generalize and fix DXF text splitup into 255 chunks and quoting, add basic shift-jis quoting support for Katagana and Hiragana letters (Japanese \M+1xxxx => Unicode \U+XXXX) * Added indxf dwg_has_subclass check to avoid buffer overflows when writing to wrong subclasses. * Improved SAB 2 to SAT 1 conversion: Split overlarge blocks into block_size of max 4096. Add "^ " quoting rule. * Fixed decode of empty classes section, esp. for r13c3 and r14. * Keep IDBUFFER for old DXFs (r13-r14) * Fixed SummaryInfo types from T to TU16, relevant for DXF headers too. * Add missing UTF-8 conversion in geojson for TEXT, MTEXT, GEOPOSITIONMARKER. update to 0.11: * new programs dwgfilter, dxfwrite * improved file support for r2004+ (incomplete) * Add support for GeoJSON RFC794a godsend for the json importer) * API extensions and breaking changes update to 0.10.1: * Fixed dwg2SVG htmlescape overflows and off-by-ones * Removed direct usages of fprintf and stderr in the lib * Fuzzing fixes for dwg2SVG, dwgread * Fixed eed.raw leaks This update was imported from the openSUSE:Leap:15.2:Update update project. libredwg-0.11.1-bp152.2.3.1.src.rpm libredwg-devel-0.11.1-bp152.2.3.1.x86_64.rpm libredwg-tools-0.11.1-bp152.2.3.1.x86_64.rpm libredwg0-0.11.1-bp152.2.3.1.x86_64.rpm libredwg-devel-0.11.1-bp152.2.3.1.aarch64.rpm libredwg-tools-0.11.1-bp152.2.3.1.aarch64.rpm libredwg0-0.11.1-bp152.2.3.1.aarch64.rpm libredwg-devel-0.11.1-bp152.2.3.1.ppc64le.rpm libredwg-tools-0.11.1-bp152.2.3.1.ppc64le.rpm libredwg0-0.11.1-bp152.2.3.1.ppc64le.rpm libredwg-devel-0.11.1-bp152.2.3.1.s390x.rpm libredwg-tools-0.11.1-bp152.2.3.1.s390x.rpm libredwg0-0.11.1-bp152.2.3.1.s390x.rpm openSUSE-2020-2006 Recommended update for zn_poly moderate openSUSE Backports SLE-15-SP2 Update This update for zn_poly fixes the following issues: zn_poly was updated to 0.9.2: * fixed unsafe use of printf [!1] * added support for Python 2.6 and Python 3 in the build system [!2, !3] This update was imported from the openSUSE:Leap:15.2:Update update project. libzn_poly-0_9-0.9.2-bp152.4.3.1.x86_64.rpm zn_poly-0.9.2-bp152.4.3.1.src.rpm zn_poly-devel-0.9.2-bp152.4.3.1.x86_64.rpm libzn_poly-0_9-0.9.2-bp152.4.3.1.aarch64.rpm zn_poly-devel-0.9.2-bp152.4.3.1.aarch64.rpm libzn_poly-0_9-0.9.2-bp152.4.3.1.ppc64le.rpm zn_poly-devel-0.9.2-bp152.4.3.1.ppc64le.rpm libzn_poly-0_9-0.9.2-bp152.4.3.1.s390x.rpm zn_poly-devel-0.9.2-bp152.4.3.1.s390x.rpm openSUSE-2020-2023 Recommended update for youtube-dl moderate openSUSE Backports SLE-15-SP2 Update This update for youtube-dl fixes the following issues: - Update youtube-dl to 2020.11.19 This update was imported from the openSUSE:Leap:15.2:Update update project. python-youtube-dl-2020.11.19-bp152.2.4.1.src.rpm python2-youtube-dl-2020.11.19-bp152.2.4.1.noarch.rpm python3-youtube-dl-2020.11.19-bp152.2.4.1.noarch.rpm youtube-dl-2020.11.19-bp152.2.4.1.noarch.rpm youtube-dl-2020.11.19-bp152.2.4.1.src.rpm youtube-dl-bash-completion-2020.11.19-bp152.2.4.1.noarch.rpm youtube-dl-fish-completion-2020.11.19-bp152.2.4.1.noarch.rpm youtube-dl-zsh-completion-2020.11.19-bp152.2.4.1.noarch.rpm openSUSE-2020-2024 Security update for blueman moderate openSUSE Backports SLE-15-SP2 Update This update for blueman fixes the following issues: - Update to version 2.1.4 * CVE-2020-15238: Fixed a local denial-of-service in the D-Bus interface (boo#1178196) This update was imported from the openSUSE:Leap:15.2:Update update project. blueman-2.1.4-bp152.2.6.1.src.rpm blueman-2.1.4-bp152.2.6.1.x86_64.rpm blueman-lang-2.1.4-bp152.2.6.1.noarch.rpm thunar-sendto-blueman-2.1.4-bp152.2.6.1.noarch.rpm blueman-2.1.4-bp152.2.6.1.aarch64.rpm blueman-2.1.4-bp152.2.6.1.ppc64le.rpm blueman-2.1.4-bp152.2.6.1.s390x.rpm openSUSE-2020-2144 Recommended update for kicad, kicad-doc, kicad-footprints, kicad-i18n, kicad-packages3D, kicad-symbols, kicad-templates moderate openSUSE Backports SLE-15-SP2 Update This update for kicad, kicad-doc, kicad-footprints, kicad-i18n, kicad-packages3D, kicad-symbols, kicad-templates fixes the following issues: kicad was updated to version 5.1.8 See https://kicad.org/blog/2020/11/KiCad-5.1.8-Release/ for details. This update was imported from the openSUSE:Leap:15.2:Update update project. kicad-doc-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-5.1.8-bp152.2.3.1.src.rpm kicad-doc-ca-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-de-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-en-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-es-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-fr-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-id-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-it-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-ja-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pl-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-ru-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-zh-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pdf-5.1.8-bp152.2.3.1.src.rpm kicad-doc-pdf-ca-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pdf-de-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pdf-en-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pdf-es-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pdf-fr-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pdf-id-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pdf-it-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pdf-ja-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pdf-ru-5.1.8-bp152.2.3.1.noarch.rpm kicad-doc-pdf-zh-5.1.8-bp152.2.3.1.noarch.rpm kicad-footprints-5.1.8-bp152.2.3.1.noarch.rpm kicad-footprints-5.1.8-bp152.2.3.1.src.rpm kicad-i18n-5.1.8-bp152.2.3.1.src.rpm kicad-lang-bg-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-ca-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-cs-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-de-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-el-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-en-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-es-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-fi-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-fr-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-hu-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-it-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-ja-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-ko-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-lt-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-nl-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-pl-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-pt-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-ru-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-sk-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-sl-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-sv-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-zh_CN-5.1.8-bp152.2.3.1.noarch.rpm kicad-lang-zh_TW-5.1.8-bp152.2.3.1.noarch.rpm kicad-5.1.8-bp152.2.3.1.src.rpm kicad-5.1.8-bp152.2.3.1.x86_64.rpm kicad-debuginfo-5.1.8-bp152.2.3.1.x86_64.rpm kicad-debugsource-5.1.8-bp152.2.3.1.x86_64.rpm kicad-5.1.8-bp152.2.3.1.aarch64.rpm kicad-debuginfo-5.1.8-bp152.2.3.1.aarch64.rpm kicad-debugsource-5.1.8-bp152.2.3.1.aarch64.rpm kicad-5.1.8-bp152.2.3.1.ppc64le.rpm kicad-debuginfo-5.1.8-bp152.2.3.1.ppc64le.rpm kicad-debugsource-5.1.8-bp152.2.3.1.ppc64le.rpm openSUSE-2020-2012 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: - Update to 87.0.4280.66 (boo#1178923) - Wayland support by default - CVE-2020-16018: Use after free in payments. - CVE-2020-16019: Inappropriate implementation in filesystem. - CVE-2020-16020: Inappropriate implementation in cryptohome. - CVE-2020-16021: Race in ImageBurner. - CVE-2020-16022: Insufficient policy enforcement in networking. - CVE-2020-16015: Insufficient data validation in WASM. R - CVE-2020-16014: Use after free in PPAPI. - CVE-2020-16023: Use after free in WebCodecs. - CVE-2020-16024: Heap buffer overflow in UI. - CVE-2020-16025: Heap buffer overflow in clipboard. - CVE-2020-16026: Use after free in WebRTC. - CVE-2020-16027: Insufficient policy enforcement in developer tools. R - CVE-2020-16028: Heap buffer overflow in WebRTC. - CVE-2020-16029: Inappropriate implementation in PDFium. - CVE-2020-16030: Insufficient data validation in Blink. - CVE-2019-8075: Insufficient data validation in Flash. - CVE-2020-16031: Incorrect security UI in tab preview. - CVE-2020-16032: Incorrect security UI in sharing. - CVE-2020-16033: Incorrect security UI in WebUSB. - CVE-2020-16034: Inappropriate implementation in WebRTC. - CVE-2020-16035: Insufficient data validation in cros-disks. - CVE-2020-16012: Side-channel information leakage in graphics. - CVE-2020-16036: Inappropriate implementation in cookies. chromedriver-87.0.4280.66-bp152.2.32.1.x86_64.rpm chromium-87.0.4280.66-bp152.2.32.1.src.rpm chromium-87.0.4280.66-bp152.2.32.1.x86_64.rpm chromedriver-87.0.4280.66-bp152.2.32.1.aarch64.rpm chromium-87.0.4280.66-bp152.2.32.1.aarch64.rpm openSUSE-2020-2108 Recommended update for sccache moderate openSUSE Backports SLE-15-SP2 Update This update for sccache fixes the following issues: Update to version 0.2.13~git474.6628e1f: * New entry in ServerStartup enum to indicate AddrInUse Error (#840) * Revert "Bump to tiny-http 0.7.0 (#830)" because it caused a regression, #846. * Include -fsanitizer-blacklist in common_args * Consume sanitizer blacklist as extra hash in msvc (#842) * In case we fail to read the compressed content from the cache, treat the failure as a forced recache. This prevents us from failing build jobs unconditionally if cache entries are corrupt (or in case of other sporadic failures), in which case we should continue on with force-recompiling and recaching. (#836) * Bump to tiny-http 0.7.0 (#830) * Modify logging to use SCCACHE_LOG. (#822) * Implement `g++` and `clang++` behavior when used on a `.c` input file. Fixes #803 (#818) * clang: Allow chrome plugin arguments (#817) * Add known caveats section to readme (#815) - Configure features to generate sccache-dist for distributed builds. - Add systemd unit files for builder and scheduler and example configs. - Add --features=all to allow all cache backends to be used. - Add support for obs cargo vendor to make packaging easier. * osc service ra - now can update the source files. sccache-0.2.13~git474.6628e1f-bp152.2.1.src.rpm sccache-0.2.13~git474.6628e1f-bp152.2.1.x86_64.rpm openSUSE-2021-272 Security update for rclone moderate openSUSE Backports SLE-15-SP2 Update This update for rclone fixes the following issues: rclone was updated to version 1.53.3: * Bug Fixes - Fix incorrect use of math/rand instead of crypto/rand CVE-2020-28924 boo#1179005 (Nick Craig-Wood) - Check https://github.com/rclone/passwordcheck for a tool check for weak passwords generated by rclone * VFS - Fix vfs/refresh calls with fs= parameter (Nick Craig-Wood) * Sharefile - Fix backend due to API swapping integers for strings (Nick Craig-Wood) Update to 1.53.2: * Bug Fixes - accounting + Fix incorrect speed and transferTime in core/stats (Nick Craig-Wood) + Stabilize display order of transfers on Windows (Nick Craig-Wood) - operations + Fix use of --suffix without --backup-dir (Nick Craig-Wood) + Fix spurious "--checksum is in use but the source and destination have no hashes in common" (Nick Craig-Wood) - build + Work around GitHub actions brew problem (Nick Craig-Wood) + Stop using set-env and set-path in the GitHub actions (Nick Craig-Wood) * Mount - mount2: Fix the swapped UID / GID values (Russell Cattelan) * VFS - Detect and recover from a file being removed externally from the cache (Nick Craig-Wood) - Fix a deadlock vulnerability in downloaders.Close (Leo Luan) - Fix a race condition in retryFailedResets (Leo Luan) - Fix missed concurrency control between some item operations and reset (Leo Luan) - Add exponential backoff during ENOSPC retries (Leo Luan) - Add a missed update of used cache space (Leo Luan) - Fix --no-modtime to not attempt to set modtimes (as documented) (Nick Craig-Wood) * Local - Fix sizes and syncing with --links option on Windows (Nick Craig-Wood) * Chunker - Disable ListR to fix missing files on GDrive (workaround) (Ivan Andreev) - Fix upload over crypt (Ivan Andreev) * Fichier - Increase maximum file size from 100GB to 300GB (gyutw) * Jottacloud - Remove clientSecret from config when upgrading to token based authentication (buengese) - Avoid double url escaping of device/mountpoint (albertony) - Remove DirMove workaround as it's not required anymore - also (buengese) * Mailru - Fix uploads after recent changes on server (Ivan Andreev) - Fix range requests after june changes on server (Ivan Andreev) - Fix invalid timestamp on corrupted files (fixes) (Ivan Andreev) * Onedrive - Fix disk usage for sharepoint (Nick Craig-Wood) * S3 - Add missing regions for AWS (Anagh Kumar Baranwal) * Seafile - Fix accessing libraries > 2GB on 32 bit systems (Muffin King) * SFTP - Always convert the checksum to lower case (buengese) * Union - Create root directories if none exist (Nick Craig-Wood) Update to version 1.53.1: * Bug Fixes - accounting: Remove new line from end of --stats-one-line display * VFS - Fix spurious error "vfs cache: failed to _ensure cache EOF" - Log an ERROR if we fail to set the file to be sparse * Local - Log an ERROR if we fail to set the file to be sparse * Drive - Re-adds special oauth help text * Opendrive - Do not retry 400 errors Update to version 1.53.0 * New Features - The VFS layer was heavily reworked for this release - see below for more details - Interactive mode -i/--interactive for destructive operations (fishbullet) - Add --bwlimit-file flag to limit speeds of individual file transfers (Nick Craig-Wood) - Transfers are sorted by start time in the stats and progress output (Max Sum) - Make sure backends expand ~ and environment vars in file names they use (Nick Craig-Wood) - Add --refresh-times flag to set modtimes on hashless backends (Nick Craig-Wood) - rclone check + Add reporting of filenames for same/missing/changed (Nick Craig-Wood) + Make check command obey --dry-run/-i/--interactive (Nick Craig-Wood) + Make check do --checkers files concurrently (Nick Craig-Wood) + Retry downloads if they fail when using the --download flag (Nick Craig-Wood) + Make it show stats by default (Nick Craig-Wood) - rclone config + Set RCLONE_CONFIG_DIR for use in config files and subprocesses (Nick Craig-Wood) + Reject remote names starting with a dash. (jtagcat) - rclone cryptcheck: Add reporting of filenames for same/missing/changed (Nick Craig-Wood) - rclone dedupe: Make it obey the --size-only flag for duplicate detection (Nick Craig-Wood) - rclone link: Add --expire and --unlink flags (Roman Kredentser) - rclone mkdir: Warn when using mkdir on remotes which can't have empty directories (Nick Craig-Wood) - rclone rc: Allow JSON parameters to simplify command line usage (Nick Craig-Wood) - rclone serve ftp + Don't compile on < go1.13 after dependency update (Nick Craig-Wood) + Add error message if auth proxy fails (Nick Craig-Wood) + Use refactored goftp.io/server library for binary shrink (Nick Craig-Wood) - rclone serve restic: Expose interfaces so that rclone can be used as a library from within restic (Jack) - rclone sync: Add --track-renames-strategy leaf (Nick Craig-Wood) - rclone touch: Add ability to set nanosecond resolution times (Nick Craig-Wood) - rclone tree: Remove -i shorthand for --noindent as it conflicts with -i/--interactive (Nick Craig-Wood) * Bug Fixes * Mount - rc interface + Add call for unmount all (Chaitanya Bankanhal) + Make mount/mount remote control take vfsOpt option (Nick Craig-Wood) + Add mountOpt to mount/mount (Nick Craig-Wood) + Add VFS and Mount options to mount/listmounts (Nick Craig-Wood) - Catch panics in cgofuse initialization and turn into error messages (Nick Craig-Wood) - Always supply stat information in Readdir (Nick Craig-Wood) - Add support for reading unknown length files using direct IO (Windows) (Nick Craig-Wood) - Fix On Windows don't add -o uid/gid=-1 if user supplies -o uid/gid. (Nick Craig-Wood) - Fix volume name broken in recent refactor (Nick Craig-Wood) * VFS - Implement partial reads for --vfs-cache-mode full (Nick Craig-Wood) - Add --vfs-writeback option to delay writes back to cloud storage (Nick Craig-Wood) - Add --vfs-read-ahead parameter for use with --vfs-cache-mode full (Nick Craig-Wood) - Restart pending uploads on restart of the cache (Nick Craig-Wood) - Support synchronous cache space recovery upon ENOSPC (Leo Luan) - Allow ReadAt and WriteAt to run concurrently with themselves (Nick Craig-Wood) - Change modtime of file before upload to current (Rob Calistri) - Recommend --vfs-cache-modes writes on backends which can't stream (Nick Craig-Wood) - Add an optional fs parameter to vfs rc methods (Nick Craig-Wood) - Fix errors when using > 260 char files in the cache in Windows (Nick Craig-Wood) - Fix renaming of items while they are being uploaded (Nick Craig-Wood) - Fix very high load caused by slow directory listings (Nick Craig-Wood) - Fix renamed files not being uploaded with --vfs-cache-mode minimal (Nick Craig-Wood) - Fix directory locking caused by slow directory listings (Nick Craig-Wood) - Fix saving from chrome without --vfs-cache-mode writes (Nick Craig-Wood) * Crypt Add --crypt-server-side-across-configs flag (Nick Craig-Wood) Make any created backends be cached to fix rc problems (Nick Craig-Wood) * Azure Blob Don't compile on < go1.13 after dependency update (Nick Craig-Wood) * B2 Implement server side copy for files > 5GB (Nick Craig-Wood) Cancel in progress multipart uploads and copies on rclone exit (Nick Craig-Wood) Note that b2's encoding now allows \ but rclone's hasn't changed (Nick Craig-Wood) Fix transfers when using download_url (Nick Craig-Wood) * Box - Implement rclone cleanup (buengese) - Cancel in progress multipart uploads and copies on rclone exit (Nick Craig-Wood) - Allow authentication with access token (David) * Chunker - Make any created backends be cached to fix rc problems (Nick Craig-Wood) * Drive - Add rclone backend drives to list shared drives (teamdrives) (Nick Craig-Wood) - Implement rclone backend untrash (Nick Craig-Wood) - Work around drive bug which didn't set modtime of copied docs (Nick Craig-Wood) - Added --drive-starred-only to only show starred files (Jay McEntire) - Deprecate --drive-alternate-export as it is no longer needed (themylogin) - Fix duplication of Google docs on server side copy (Nick Craig-Wood) - Fix "panic: send on closed channel" when recycling dir entries (Nick Craig-Wood) * Dropbox - Add copyright detector info in limitations section in the docs (Alex Guerrero) - Fix rclone link by removing expires parameter (Nick Craig-Wood) * Fichier - Detect Flood detected: IP Locked error and sleep for 30s (Nick Craig-Wood) * FTP - Add explicit TLS support (Heiko Bornholdt) - Add support for --dump bodies and --dump auth for debugging (Nick Craig-Wood) - Fix interoperation with pure-ftpd (Nick Craig-Wood) * Google Cloud Storage - Add support for anonymous access (Kai Lüke) * Jottacloud - Bring back legacy authentification for use with whitelabel versions (buengese) - Switch to new api root - also implement a very ugly workaround for the DirMove failures (buengese) * Onedrive - Rework cancel of multipart uploads on rclone exit (Nick Craig-Wood) - Implement rclone cleanup (Nick Craig-Wood) - Add --onedrive-no-versions flag to remove old versions (Nick Craig-Wood) * Pcloud - Implement rclone link for public link creation (buengese) * Qingstor - Cancel in progress multipart uploads on rclone exit (Nick Craig-Wood) * S3 - Preserve metadata when doing multipart copy (Nick Craig-Wood) - Cancel in progress multipart uploads and copies on rclone exit (Nick Craig-Wood) - Add rclone link for public link sharing (Roman Kredentser) - Add rclone backend restore command to restore objects from GLACIER (Nick Craig-Wood) - Add rclone cleanup and rclone backend cleanup to clean unfinished multipart uploads (Nick Craig-Wood) - Add rclone backend list-multipart-uploads to list unfinished multipart uploads (Nick Craig-Wood) - Add --s3-max-upload-parts support (Kamil Trzciński) - Add --s3-no-check-bucket for minimising rclone transactions and perms (Nick Craig-Wood) - Add --s3-profile and --s3-shared-credentials-file options (Nick Craig-Wood) - Use regional s3 us-east-1 endpoint (David) - Add Scaleway provider (Vincent Feltz) - Update IBM COS endpoints (Egor Margineanu) - Reduce the default --s3-copy-cutoff to < 5GB for Backblaze S3 compatibility (Nick Craig-Wood) - Fix detection of bucket existing (Nick Craig-Wood) * SFTP - Use the absolute path instead of the relative path for listing for improved compatibility (Nick Craig-Wood) - Add --sftp-subsystem and --sftp-server-command options (aus) * Swift - Fix dangling large objects breaking the listing (Nick Craig-Wood) - Fix purge not deleting directory markers (Nick Craig-Wood) - Fix update multipart object removing all of its own parts (Nick Craig-Wood) - Fix missing hash from object returned from upload (Nick Craig-Wood) * Tardigrade - Upgrade to uplink v1.2.0 (Kaloyan Raev) * Union - Fix writing with the all policy (Nick Craig-Wood) * WebDAV - Fix directory creation with 4shared (Nick Craig-Wood) - Update to version 1.52.3 * Bug Fixes - docs + Disable smart typography (eg en-dash) in MANUAL.* and man page (Nick Craig-Wood) + Update install.md to reflect minimum Go version (Evan Harris) + Update install from source instructions (Nick Craig-Wood) + make_manual: Support SOURCE_DATE_EPOCH (Morten Linderud) - log: Fix --use-json-log going to stderr not --log-file on Windows (Nick Craig-Wood) - serve dlna: Fix file list on Samsung Series 6+ TVs (Matteo Pietro Dazzi) - sync: Fix deadlock with --track-renames-strategy modtime (Nick Craig-Wood) * Cache - Fix moveto/copyto remote:file remote:file2 (Nick Craig-Wood) * Drive - Stop using root_folder_id as a cache (Nick Craig-Wood) - Make dangling shortcuts appear in listings (Nick Craig-Wood) - Drop "Disabling ListR" messages down to debug (Nick Craig-Wood) - Workaround and policy for Google Drive API (Dmitry Ustalov) * FTP - Add note to docs about home vs root directory selection (Nick Craig-Wood) * Onedrive - Fix reverting to Copy when Move would have worked (Nick Craig-Wood) - Avoid comma rendered in URL in onedrive.md (Kevin) * Pcloud - Fix oauth on European region "eapi.pcloud.com" (Nick Craig-Wood) * S3 - Fix bucket Region auto detection when Region unset in config (Nick Craig-Wood) - Update to version 1.52.2 * Bug Fixes - build + Fix docker release build action (Nick Craig-Wood) + Fix custom timezone in Docker image (NoLooseEnds) - check: Fix misleading message which printed errors instead of differences (Nick Craig-Wood) - errors: Add WSAECONNREFUSED and more to the list of retriable Windows errors (Nick Craig-Wood) - rcd: Fix incorrect prometheus metrics (Gary Kim) - serve restic: Fix flags so they use environment variables (Nick Craig-Wood) - serve webdav: Fix flags so they use environment variables (Nick Craig-Wood) - sync: Fix --track-renames-strategy modtime (Nick Craig-Wood) * Drive - Fix not being able to delete a directory with a trashed shortcut (Nick Craig-Wood) - Fix creating a directory inside a shortcut (Nick Craig-Wood) - Fix --drive-impersonate with cached root_folder_id (Nick Craig-Wood) * SFTP - Fix SSH key PEM loading (Zac Rubin) * Swift - Speed up deletes by not retrying segment container deletes (Nick Craig-Wood) * Tardigrade - Upgrade to uplink v1.1.1 (Caleb Case) * WebDAV - Fix free/used display for rclone about/df for certain backends (Nick Craig-Wood) - Update to version 1.52.1 * VFS - Fix OS vs Unix path confusion - fixes ChangeNotify on Windows (Nick Craig-Wood) * Drive - Fix missing items when listing using --fast-list / ListR (Nick Craig-Wood) * Putio - Fix panic on Object.Open (Cenk Alti) * S3 - Fix upload of single files into buckets without create permission (Nick Craig-Wood) - Fix --header-upload (Nick Craig-Wood) * Tardigrade - Fix listing bug by upgrading to v1.0.7 - Set UserAgent to rclone (Caleb Case) - Update to version 1.52.0 * New backends - Tardigrade backend for use with storj.io (Caleb Case) - Union re-write to have multiple writable remotes (Max Sum) - Seafile for Seafile server (Fred @creativeprojects) * New commands - backend: command for backend specific commands (see backends) (Nick Craig-Wood) - cachestats: Deprecate in favour of rclone backend stats cache: (Nick Craig-Wood) - dbhashsum: Deprecate in favour of rclone hashsum DropboxHash (Nick Craig-Wood) * New Features - Add --header-download and --header-upload flags for setting HTTP headers when uploading/downloading (Tim Gallant) - Add --header flag to add HTTP headers to every HTTP transaction (Nick Craig-Wood) - Add --check-first to do all checking before starting transfers (Nick Craig-Wood) - Add --track-renames-strategy for configurable matching criteria for --track-renames (Bernd Schoolmann) - Add --cutoff-mode hard,soft,catious (Shing Kit Chan & Franklyn Tackitt) - Filter flags (eg --files-from -) can read from stdin (fishbullet) - Add --error-on-no-transfer option (Jon Fautley) - Implement --order-by xxx,mixed for copying some small and some big files (Nick Craig-Wood) - Allow --max-backlog to be negative meaning as large as possible (Nick Craig-Wood) - Added --no-unicode-normalization flag to allow Unicode filenames to remain unique (Ben Zenker) - Allow --min-age/--max-age to take a date as well as a duration (Nick Craig-Wood) - Add rename statistics for file and directory renames (Nick Craig-Wood) - Add statistics output to JSON log (reddi) - Make stats be printed on non-zero exit code (Nick Craig-Wood) - When running --password-command allow use of stdin (Sébastien Gross) - Stop empty strings being a valid remote path (Nick Craig-Wood) - accounting: support WriterTo for less memory copying (Nick Craig-Wood) - build + Update to use go1.14 for the build (Nick Craig-Wood) + Add -trimpath to release build for reproduceable builds (Nick Craig-Wood) + Remove GOOS and GOARCH from Dockerfile (Brandon Philips) - config + Fsync the config file after writing to save more reliably (Nick Craig-Wood) + Add --obscure and --no-obscure flags to config create/update (Nick Craig-Wood) + Make config show take remote: as well as remote (Nick Craig-Wood) - copyurl: Add --no-clobber flag (Denis) - delete: Added --rmdirs flag to delete directories as well (Kush) - filter: Added --files-from-raw flag (Ankur Gupta) - genautocomplete: Add support for fish shell (Matan Rosenberg) - log: Add support for syslog LOCAL facilities (Patryk Jakuszew) - lsjson: Add --hash-type parameter and use it in lsf to speed up hashing (Nick Craig-Wood) - rc + Add -o/--opt and -a/--arg for more structured input (Nick Craig-Wood) + Implement backend/command for running backend specific commands remotely (Nick Craig-Wood) + Add mount/mount command for starting rclone mount via the API (Chaitanya) - rcd: Add Prometheus metrics support (Gary Kim) - serve http + Added a --template flag for user defined markup (calistri) + Add Last-Modified headers to files and directories (Nick Craig-Wood) - serve sftp: Add support for multiple host keys by repeating --key flag (Maxime Suret) - touch: Add --localtime flag to make --timestamp localtime not UTC (Nick Craig-Wood) * Bug Fixes - accounting + Restore "Max number of stats groups reached" log line (Michał Matczuk) + Correct exitcode on Transfer Limit Exceeded flag. (Anuar Serdaliyev) + Reset bytes read during copy retry (Ankur Gupta) + Fix race clearing stats (Nick Craig-Wood) - copy: Only create empty directories when they don't exist on the remote (Ishuah Kariuki) - dedupe: Stop dedupe deleting files with identical IDs (Nick Craig-Wood) - oauth + Use custom http client so that --no-check-certificate is honored by oauth token fetch (Mark Spieth) + Replace deprecated oauth2.NoContext (Lars Lehtonen) - operations + Fix setting the timestamp on Windows for multithread copy (Nick Craig-Wood) + Make rcat obey --ignore-checksum (Nick Craig-Wood) + Make --max-transfer more accurate (Nick Craig-Wood) - rc + Fix dropped error (Lars Lehtonen) + Fix misplaced http server config (Xiaoxing Ye) + Disable duplicate log (ElonH) - serve dlna + Cds: don't specify childCount at all when unknown (Dan Walters) + Cds: use modification time as date in dlna metadata (Dan Walters) - serve restic: Fix tests after restic project removed vendoring (Nick Craig-Wood) - sync + Fix incorrect "nothing to transfer" message using --delete-before (Nick Craig-Wood) + Only create empty directories when they don't exist on the remote (Ishuah Kariuki) * Mount - Add --async-read flag to disable asynchronous reads (Nick Craig-Wood) - Ignore --allow-root flag with a warning as it has been removed upstream (Nick Craig-Wood) - Warn if --allow-non-empty used on Windows and clarify docs (Nick Craig-Wood) - Constrain to go1.13 or above otherwise bazil.org/fuse fails to compile (Nick Craig-Wood) - Fix fail because of too long volume name (evileye) - Report 1PB free for unknown disk sizes (Nick Craig-Wood) - Map more rclone errors into file systems errors (Nick Craig-Wood) - Fix disappearing cwd problem (Nick Craig-Wood) - Use ReaddirPlus on Windows to improve directory listing performance (Nick Craig-Wood) - Send a hint as to whether the filesystem is case insensitive or not (Nick Craig-Wood) - Add rc command mount/types (Nick Craig-Wood) - Change maximum leaf name length to 1024 bytes (Nick Craig-Wood) * VFS - Add --vfs-read-wait and --vfs-write-wait flags to control time waiting for a sequential read/write (Nick Craig-Wood) - Change default --vfs-read-wait to 20ms (it was 5ms and not configurable) (Nick Craig-Wood) - Make df output more consistent on a rclone mount. (Yves G) - Report 1PB free for unknown disk sizes (Nick Craig-Wood) - Fix race condition caused by unlocked reading of Dir.path (Nick Craig-Wood) - Make File lock and Dir lock not overlap to avoid deadlock (Nick Craig-Wood) - Implement lock ordering between File and Dir to eliminate deadlocks (Nick Craig-Wood) - Factor the vfs cache into its own package (Nick Craig-Wood) - Pin the Fs in use in the Fs cache (Nick Craig-Wood) - Add SetSys() methods to Node to allow caching stuff on a node (Nick Craig-Wood) - Ignore file not found errors from Hash in Read.Release (Nick Craig-Wood) - Fix hang in read wait code (Nick Craig-Wood) * Local - Speed up multi thread downloads by using sparse files on Windows (Nick Craig-Wood) - Implement --local-no-sparse flag for disabling sparse files (Nick Craig-Wood) - Implement rclone backend noop for testing purposes (Nick Craig-Wood) - Fix "file not found" errors on post transfer Hash calculation (Nick Craig-Wood) * Cache - Implement rclone backend stats command (Nick Craig-Wood) - Fix Server Side Copy with Temp Upload (Brandon McNama) - Remove Unused Functions (Lars Lehtonen) - Disable race tests until bbolt is fixed (Nick Craig-Wood) - Move methods used for testing into test file (greatroar) - Add Pin and Unpin and canonicalised lookup (Nick Craig-Wood) - Use proper import path go.etcd.io/bbolt (Robert-André Mauchin) * Crypt - Calculate hashes for uploads from local disk (Nick Craig-Wood) + This allows crypted Jottacloud uploads without using local disk + This means crypted s3/b2 uploads will now have hashes - Added rclone backend decode/encode commands to replicate functionality of cryptdecode (Anagh Kumar Baranwal) - Get rid of the unused Cipher interface as it obfuscated the code (Nick Craig-Wood) * Azure Blob - Implement streaming of unknown sized files so rcat is now supported (Nick Craig-Wood) - Implement memory pooling to control memory use (Nick Craig-Wood) - Add --azureblob-disable-checksum flag (Nick Craig-Wood) - Retry InvalidBlobOrBlock error as it may indicate block concurrency problems (Nick Craig-Wood) - Remove unused Object.parseTimeString() (Lars Lehtonen) - Fix permission error on SAS URL limited to container (Nick Craig-Wood) * B2 - Add support for --header-upload and --header-download (Tim Gallant) - Ignore directory markers at the root also (Nick Craig-Wood) - Force the case of the SHA1 to lowercase (Nick Craig-Wood) - Remove unused largeUpload.clearUploadURL() (Lars Lehtonen) * Box - Add support for --header-upload and --header-download (Tim Gallant) - Implement About to read size used (Nick Craig-Wood) - Add token renew function for jwt auth (David Bramwell) - Added support for interchangeable root folder for Box backend (Sunil Patra) - Remove unnecessary iat from jws claims (David) * Drive - Follow shortcuts by default, skip with --drive-skip-shortcuts (Nick Craig-Wood) - Implement rclone backend shortcut command for creating shortcuts (Nick Craig-Wood) - Added rclone backend command to change service_account_file and chunk_size (Anagh Kumar Baranwal) - Fix missing files when using --fast-list and --drive-shared-with-me (Nick Craig-Wood) - Fix duplicate items when using --drive-shared-with-me (Nick Craig-Wood) - Extend --drive-stop-on-upload-limit to respond to teamDriveFileLimitExceeded. (harry) - Don't delete files with multiple parents to avoid data loss (Nick Craig-Wood) - Server side copy docs use default description if empty (Nick Craig-Wood) * Dropbox - Make error insufficient space to be fatal (harry) - Add info about required redirect url (Elan Ruusamäe) * Fichier - Add support for --header-upload and --header-download (Tim Gallant) - Implement custom pacer to deal with the new rate limiting (buengese) * FTP - Fix lockup when using concurrency limit on failed connections (Nick Craig-Wood) - Fix lockup on failed upload when using concurrency limit (Nick Craig-Wood) - Fix lockup on Close failures when using concurrency limit (Nick Craig-Wood) - Work around pureftp sending spurious 150 messages (Nick Craig-Wood) * Google Cloud Storage - Add support for --header-upload and --header-download (Nick Craig-Wood) - Add ARCHIVE storage class to help (Adam Stroud) - Ignore directory markers at the root (Nick Craig-Wood) * Googlephotos - Make the start year configurable (Daven) - Add support for --header-upload and --header-download (Tim Gallant) - Create feature/favorites directory (Brandon Philips) - Fix "concurrent map write" error (Nick Craig-Wood) - Don't put an image in error message (Nick Craig-Wood) * HTTP - Improved directory listing with new template from Caddy project (calisro) * Jottacloud - Implement --jottacloud-trashed-only (buengese) - Add support for --header-upload and --header-download (Tim Gallant) - Use RawURLEncoding when decoding base64 encoded login token (buengese) - Implement cleanup (buengese) - Update docs regarding cleanup, removed remains from old auth, and added warning about special mountpoints. (albertony) * Mailru - Describe 2FA requirements (valery1707) * Onedrive - Implement --onedrive-server-side-across-configs (Nick Craig-Wood) - Add support for --header-upload and --header-download (Tim Gallant) - Fix occasional 416 errors on multipart uploads (Nick Craig-Wood) - Added maximum chunk size limit warning in the docs (Harry) - Fix missing drive on config (Nick Craig-Wood) - Make error quotaLimitReached to be fatal (harry) * Opendrive - Add support for --header-upload and --header-download (Tim Gallant) * Pcloud - Added support for interchangeable root folder for pCloud backend (Sunil Patra) - Add support for --header-upload and --header-download (Tim Gallant) - Fix initial config "Auth state doesn't match" message (Nick Craig-Wood) * Premiumizeme - Add support for --header-upload and --header-download (Tim Gallant) - Prune unused functions (Lars Lehtonen) * Putio - Add support for --header-upload and --header-download (Nick Craig-Wood) - Make downloading files use the rclone http Client (Nick Craig-Wood) - Fix parsing of remotes with leading and trailing / (Nick Craig-Wood) * Qingstor - Make rclone cleanup remove pending multipart uploads older than 24h (Nick Craig-Wood) - Try harder to cancel failed multipart uploads (Nick Craig-Wood) - Prune multiUploader.list() (Lars Lehtonen) - Lint fix (Lars Lehtonen) * S3 - Add support for --header-upload and --header-download (Tim Gallant) - Use memory pool for buffer allocations (Maciej Zimnoch) - Add SSE-C support for AWS, Ceph, and MinIO (Jack Anderson) - Fail fast multipart upload (Michał Matczuk) - Report errors on bucket creation (mkdir) correctly (Nick Craig-Wood) - Specify that Minio supports URL encoding in listings (Nick Craig-Wood) - Added 500 as retryErrorCode (Michał Matczuk) - Use --low-level-retries as the number of SDK retries (Aleksandar Janković) - Fix multipart abort context (Aleksandar Jankovic) - Replace deprecated session.New() with session.NewSession() (Lars Lehtonen) - Use the provided size parameter when allocating a new memory pool (Joachim Brandon LeBlanc) - Use rclone's low level retries instead of AWS SDK to fix listing retries (Nick Craig-Wood) - Ignore directory markers at the root also (Nick Craig-Wood) - Use single memory pool (Michał Matczuk) - Do not resize buf on put to memBuf (Michał Matczuk) - Improve docs for --s3-disable-checksum (Nick Craig-Wood) - Don't leak memory or tokens in edge cases for multipart upload (Nick Craig-Wood) * Seafile - Implement 2FA (Fred) * SFTP - Added --sftp-pem-key to support inline key files (calisro) - Fix post transfer copies failing with 0 size when using set_modtime=false (Nick Craig-Wood) * Sharefile - Add support for --header-upload and --header-download (Tim Gallant) * Sugarsync - Add support for --header-upload and --header-download (Tim Gallant) * Swift - Add support for --header-upload and --header-download (Nick Craig-Wood) - Fix cosmetic issue in error message (Martin Michlmayr) * Union - Implement multiple writable remotes (Max Sum) - Fix server-side copy (Max Sum) - Implement ListR (Max Sum) - Enable ListR when upstreams contain local (Max Sum) * WebDAV - Add support for --header-upload and --header-download (Tim Gallant) - Fix X-OC-Mtime header for Transip compatibility (Nick Craig-Wood) - Report full and consistent usage with about (Yves G) * Yandex - Add support for --header-upload and --header-download (Tim Gallant) This update was imported from the openSUSE:Leap:15.2:Update update project. rclone-1.53.3-bp152.2.4.11.src.rpm rclone-1.53.3-bp152.2.4.11.x86_64.rpm rclone-bash-completion-1.53.3-bp152.2.4.11.noarch.rpm rclone-zsh-completion-1.53.3-bp152.2.4.11.noarch.rpm rclone-1.53.3-bp152.2.4.11.ppc64le.rpm rclone-1.53.3-bp152.2.4.11.s390x.rpm openSUSE-2020-2016 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: Update to 86.0.4240.198 (boo#1178703) - CVE-2020-16013: Inappropriate implementation in V8 - CVE-2020-16017: Use after free in site isolation Update to 86.0.4240.193 (boo#1178630) - CVE-2020-16016: Inappropriate implementation in base. This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-86.0.4240.198-bp152.2.35.1.x86_64.rpm chromium-86.0.4240.198-bp152.2.35.1.src.rpm chromium-86.0.4240.198-bp152.2.35.1.x86_64.rpm chromedriver-86.0.4240.198-bp152.2.35.1.aarch64.rpm chromium-86.0.4240.198-bp152.2.35.1.aarch64.rpm openSUSE-2020-2101 Recommended update for strawberry moderate openSUSE Backports SLE-15-SP2 Update This update for strawberry fixes the following issues: strawberry was updated to version 0.8.4: * Bugfixes: + Fix preventing session logout when window is maxmimized. + Fix empty space in organize window when copying songs/playlists to devices. + Fix crash when opening about dialog in a wayland session. + Fix stretched fancy/side tabbar style issue with adwaita style (Fedora/Gnome). + Fix centering star icon on playlist tabbar. + Fix network proxy settings for streaming. + Fix copy URL to clipboard to handle non-ASCII characters. + Fix HiDPI scaling for glow animation and drag over playlist. + Fix smart playlist search by filename. + Fix single letter collection nodes showing before dividers. * Enhancements: + Add support for native global shortcuts on KDE. + Add track progress in system tray icon as an option. + Only strip problematic characters in suggested filename when saving a playlist to file. + Change star/unstar playlist to doubleclick instead of singleclick. + Don't edit playlist name on doubleclick in playlists view. + Make context view top label text selectable. + Add setting to change Qt style. + Clear ID3v3 tags that are empty, and clear ID3v1 tags when setting ID3v3 tags. + Remove remaining uses of QTextCodec. + Remove Core5Compat dependency. This update was imported from the openSUSE:Leap:15.2:Update update project. strawberry-0.8.4-bp152.2.12.1.src.rpm strawberry-0.8.4-bp152.2.12.1.x86_64.rpm strawberry-0.8.4-bp152.2.12.1.aarch64.rpm strawberry-0.8.4-bp152.2.12.1.ppc64le.rpm strawberry-0.8.4-bp152.2.12.1.s390x.rpm openSUSE-2020-2026 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: - Update to 87.0.4280.66 (boo#1178923) - Wayland support by default - CVE-2020-16018: Use after free in payments. - CVE-2020-16019: Inappropriate implementation in filesystem. - CVE-2020-16020: Inappropriate implementation in cryptohome. - CVE-2020-16021: Race in ImageBurner. - CVE-2020-16022: Insufficient policy enforcement in networking. - CVE-2020-16015: Insufficient data validation in WASM. R - CVE-2020-16014: Use after free in PPAPI. - CVE-2020-16023: Use after free in WebCodecs. - CVE-2020-16024: Heap buffer overflow in UI. - CVE-2020-16025: Heap buffer overflow in clipboard. - CVE-2020-16026: Use after free in WebRTC. - CVE-2020-16027: Insufficient policy enforcement in developer tools. R - CVE-2020-16028: Heap buffer overflow in WebRTC. - CVE-2020-16029: Inappropriate implementation in PDFium. - CVE-2020-16030: Insufficient data validation in Blink. - CVE-2019-8075: Insufficient data validation in Flash. - CVE-2020-16031: Incorrect security UI in tab preview. - CVE-2020-16032: Incorrect security UI in sharing. - CVE-2020-16033: Incorrect security UI in WebUSB. - CVE-2020-16034: Inappropriate implementation in WebRTC. - CVE-2020-16035: Insufficient data validation in cros-disks. - CVE-2020-16012: Side-channel information leakage in graphics. - CVE-2020-16036: Inappropriate implementation in cookies. This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-87.0.4280.66-bp152.2.38.1.x86_64.rpm chromium-87.0.4280.66-bp152.2.38.1.src.rpm chromium-87.0.4280.66-bp152.2.38.1.x86_64.rpm chromedriver-87.0.4280.66-bp152.2.38.1.aarch64.rpm chromium-87.0.4280.66-bp152.2.38.1.aarch64.rpm openSUSE-2020-2110 Recommended update for libqt4 moderate openSUSE Backports SLE-15-SP2 Update This update for libqt4 fixes the following issues: - no longer use -reduce-relocations, it breaks binary compatibility when using binutils-2.35 or later for linking (QTBUG-86173). libqt4-sql-plugins-4.8.7-bp152.4.6.1.src.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-sql-postgresql-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-4.8.7-bp152.4.6.1.src.rpm libqt4-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-devel-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-linguist-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-private-headers-devel-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-qt3support-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-sql-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-sql-sqlite-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-x11-4.8.7-bp152.4.6.1.x86_64.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-sql-postgresql-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-sql-postgresql-64bit-4.8.7-bp152.4.6.1.aarch64_ilp32.rpm libqt4-sql-postgresql-64bit-debuginfo-4.8.7-bp152.4.6.1.aarch64_ilp32.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-sql-unixODBC-64bit-4.8.7-bp152.4.6.1.aarch64_ilp32.rpm libqt4-sql-unixODBC-64bit-debuginfo-4.8.7-bp152.4.6.1.aarch64_ilp32.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-64bit-4.8.7-bp152.4.6.1.aarch64_ilp32.rpm libqt4-devel-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-devel-64bit-4.8.7-bp152.4.6.1.aarch64_ilp32.rpm libqt4-linguist-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-private-headers-devel-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-qt3support-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-qt3support-64bit-4.8.7-bp152.4.6.1.aarch64_ilp32.rpm libqt4-sql-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-sql-64bit-4.8.7-bp152.4.6.1.aarch64_ilp32.rpm libqt4-sql-sqlite-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-sql-sqlite-64bit-4.8.7-bp152.4.6.1.aarch64_ilp32.rpm libqt4-x11-4.8.7-bp152.4.6.1.aarch64.rpm libqt4-x11-64bit-4.8.7-bp152.4.6.1.aarch64_ilp32.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-sql-postgresql-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-devel-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-linguist-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-private-headers-devel-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-qt3support-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-sql-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-sql-sqlite-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-x11-4.8.7-bp152.4.6.1.ppc64le.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.6.1.s390x.rpm libqt4-sql-postgresql-4.8.7-bp152.4.6.1.s390x.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.6.1.s390x.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.6.1.s390x.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.6.1.s390x.rpm libqt4-4.8.7-bp152.4.6.1.s390x.rpm libqt4-devel-4.8.7-bp152.4.6.1.s390x.rpm libqt4-linguist-4.8.7-bp152.4.6.1.s390x.rpm libqt4-private-headers-devel-4.8.7-bp152.4.6.1.s390x.rpm libqt4-qt3support-4.8.7-bp152.4.6.1.s390x.rpm libqt4-sql-4.8.7-bp152.4.6.1.s390x.rpm libqt4-sql-sqlite-4.8.7-bp152.4.6.1.s390x.rpm libqt4-x11-4.8.7-bp152.4.6.1.s390x.rpm openSUSE-2020-2122 Recommended update for monitoring-plugins moderate openSUSE Backports SLE-15-SP2 Update This update for monitoring-plugins fixes the following issues: - Fixed a bug for hosts, that ran out of swap memory and reported 'ok' when running monitoring-plugins with '-n ok'. (bsc#1175828) This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. monitoring-plugins-2.2-bp152.4.3.1.src.rpm monitoring-plugins-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-all-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-breeze-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-by_ssh-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-cluster-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-common-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-cups-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-dbi-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-dbi-mysql-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-dbi-pgsql-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-dbi-sqlite3-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-dhcp-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-dig-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-disk-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-disk_smb-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-dns-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-dummy-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-extras-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-file_age-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-flexlm-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-fping-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-hpjd-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-http-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-icmp-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-ide_smart-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-ifoperstatus-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-ifstatus-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-ircd-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-ldap-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-load-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-log-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-mailq-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-mrtg-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-mrtgtraf-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-mysql-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-nagios-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-nt-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-ntp_peer-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-ntp_time-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-nwstat-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-oracle-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-overcr-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-pgsql-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-ping-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-procs-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-radius-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-real-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-rpc-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-sensors-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-smtp-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-snmp-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-ssh-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-swap-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-tcp-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-time-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-ups-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-users-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-wave-2.2-bp152.4.3.1.x86_64.rpm monitoring-plugins-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-all-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-breeze-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-by_ssh-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-cluster-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-common-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-cups-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-dbi-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-dbi-mysql-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-dbi-pgsql-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-dbi-sqlite3-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-dhcp-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-dig-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-disk-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-disk_smb-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-dns-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-dummy-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-extras-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-file_age-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-flexlm-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-fping-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-hpjd-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-http-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-icmp-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-ide_smart-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-ifoperstatus-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-ifstatus-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-ircd-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-ldap-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-load-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-log-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-mailq-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-mrtg-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-mrtgtraf-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-mysql-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-nagios-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-nt-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-ntp_peer-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-ntp_time-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-nwstat-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-oracle-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-overcr-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-pgsql-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-ping-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-procs-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-radius-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-real-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-rpc-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-sensors-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-smtp-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-snmp-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-ssh-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-swap-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-tcp-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-time-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-ups-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-users-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-wave-2.2-bp152.4.3.1.aarch64.rpm monitoring-plugins-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-all-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-breeze-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-by_ssh-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-cluster-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-common-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-cups-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-dbi-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-dbi-mysql-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-dbi-pgsql-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-dbi-sqlite3-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-dhcp-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-dig-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-disk-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-disk_smb-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-dns-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-dummy-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-extras-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-file_age-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-flexlm-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-fping-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-hpjd-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-http-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-icmp-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-ide_smart-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-ifoperstatus-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-ifstatus-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-ircd-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-ldap-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-load-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-log-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-mailq-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-mrtg-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-mrtgtraf-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-mysql-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-nagios-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-nt-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-ntp_peer-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-ntp_time-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-nwstat-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-oracle-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-overcr-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-pgsql-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-ping-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-procs-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-radius-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-real-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-rpc-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-sensors-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-smtp-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-snmp-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-ssh-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-swap-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-tcp-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-time-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-ups-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-users-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-wave-2.2-bp152.4.3.1.ppc64le.rpm monitoring-plugins-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-all-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-breeze-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-by_ssh-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-cluster-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-common-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-cups-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-dbi-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-dbi-mysql-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-dbi-pgsql-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-dbi-sqlite3-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-dhcp-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-dig-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-disk-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-disk_smb-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-dns-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-dummy-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-extras-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-file_age-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-flexlm-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-fping-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-hpjd-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-http-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-icmp-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-ide_smart-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-ifoperstatus-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-ifstatus-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-ircd-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-ldap-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-load-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-log-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-mailq-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-mrtg-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-mrtgtraf-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-mysql-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-nagios-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-nt-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-ntp_peer-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-ntp_time-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-nwstat-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-oracle-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-overcr-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-pgsql-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-ping-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-procs-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-radius-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-real-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-rpc-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-smtp-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-snmp-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-ssh-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-swap-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-tcp-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-time-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-ups-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-users-2.2-bp152.4.3.1.s390x.rpm monitoring-plugins-wave-2.2-bp152.4.3.1.s390x.rpm openSUSE-2020-2124 Recommended update for qqc2-desktop-style moderate openSUSE Backports SLE-15-SP2 Update This update for qqc2-desktop-style fixes the following issues: - Fixed Musescore not loading palettes by fixign ToolSeparator sizing (boo#1179004, kde#425949). This update was imported from the openSUSE:Leap:15.2:Update update project. qqc2-desktop-style-5.71.0-bp152.2.3.1.src.rpm qqc2-desktop-style-5.71.0-bp152.2.3.1.x86_64.rpm qqc2-desktop-style-devel-5.71.0-bp152.2.3.1.x86_64.rpm qqc2-desktop-style-5.71.0-bp152.2.3.1.aarch64.rpm qqc2-desktop-style-devel-5.71.0-bp152.2.3.1.aarch64.rpm qqc2-desktop-style-5.71.0-bp152.2.3.1.ppc64le.rpm qqc2-desktop-style-devel-5.71.0-bp152.2.3.1.ppc64le.rpm qqc2-desktop-style-5.71.0-bp152.2.3.1.s390x.rpm qqc2-desktop-style-devel-5.71.0-bp152.2.3.1.s390x.rpm openSUSE-2020-2146 Recommended update for seamonkey moderate openSUSE Backports SLE-15-SP2 Update This update for seamonkey fixes the following issues: - update to version 2.53.5.1 (boo#1179010). This update was imported from the openSUSE:Leap:15.2:Update update project. seamonkey-2.53.5.1-bp152.4.6.1.src.rpm seamonkey-2.53.5.1-bp152.4.6.1.x86_64.rpm seamonkey-translations-common-2.53.5.1-bp152.4.6.1.x86_64.rpm seamonkey-translations-other-2.53.5.1-bp152.4.6.1.x86_64.rpm openSUSE-2020-2316 Recommended update for int10h-oldschoolpc-fonts moderate openSUSE Backports SLE-15-SP2 Update This update for int10h-oldschoolpc-fonts fixes the following issues: Update to release 2.2 * MxPlus line of fonts: The characters ď, ť, ľ, Ľ now consistently use the modified form of the háček/caron diacritic (as used in Czech/Slovak). * New fonts: * PC-compatible computers: NEC MultiSpeed (4 fonts), Schneider EuroPC (3 fonts), Tandy 1000 Video I -2x (1 font), Tandy 1000 Video II -2x (1 font) * PC semi-compatibles: DEC Rainbow 100 (4 fonts), HP 150 Touchscreen (1 font), Robotron A7100 (1 font), Tandy 2000 graphics modes (3 fonts), Zenith Z-100 (2 fonts) Update to release 2.1 * New fonts: Acer 710 Mono, HP 100LX, Olivetti MS-DOS, Sanyo MBC-55x, Sanyo MBC-775, Sharp PC-3000, TeleVideo Tele-PC, CL Eagle II, CL Eagle III, CL Stingray, InteGraphics VGA, PhoenixVGA, Sigma Designs RealMagic, STB AutoEGA, early Trident/TVGA8800CS, Tseng EVA-480 ET2000, Various/ACM VGA, Acorn BBC Master 512, Atari Portfolio, Philips :YES G-2x, Texas Instruments PC/PPC, Wang Professional Computer. * Removed Olivetti MxVGA: superseded by CL Stingray. - Switched to the Mx437/MxPlus variant font files and made Px437/PxPlus a fontconfig-level alias for compatibility. Update to release 2.0 * Added new variants: Ac (aspect corrected) and Mx (Mixed outline + bitmap). * New fonts (overview): AMI EGA, Acer-*, Apricot-*, Compaq Port3, DOS V, EpsonMGA, EverexME (like EGA), IBM Model30, IBM PS/55, LE Model D, NEC APC3, Nix8810, Olivetti M15/MX, Trident. * VGA SquarePx was renamed to AST PremiumExec. * ToshibaLCD was renamed to ToshibaSat; a few other minor renames. - All pre-stretched fonts (both Ac or Px-2X/Px-2Y variants) were moved to the -stretched subpackage. - Expand font scaling notes and separate out to extra file (there is a lot to talk about). This update was imported from the openSUSE:Leap:15.2:Update update project. int10h-oldschoolpc-fonts-2.2-bp152.4.3.1.noarch.rpm int10h-oldschoolpc-fonts-2.2-bp152.4.3.1.src.rpm int10h-oldschoolpc-fonts-stretched-2.2-bp152.4.3.1.noarch.rpm openSUSE-2020-2123 Recommended update for chromium moderate openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: - Remove erroneous call to ldconfig which causes Firefox crashes (boo#1179298) This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-87.0.4280.66-bp152.2.41.1.x86_64.rpm chromium-87.0.4280.66-bp152.2.41.1.src.rpm chromium-87.0.4280.66-bp152.2.41.1.x86_64.rpm chromedriver-87.0.4280.66-bp152.2.41.1.aarch64.rpm chromium-87.0.4280.66-bp152.2.41.1.aarch64.rpm openSUSE-2020-2158 Security update for neomutt moderate openSUSE Backports SLE-15-SP2 Update This update for neomutt fixes the following issues: Update neomutt to 20201120. Address boo#1179035, CVE-2020-28896. * Security - imap: close connection on all failures * Features - alias: add function to Alias/Query dialogs - config: add validators for {imap,smtp,pop}_authenticators - config: warn when signature file is missing or not readable - smtp: support for native SMTP LOGIN auth mech - notmuch: show originating folder in index * Bug Fixes - sidebar: prevent the divider colour bleeding out - sidebar: fix <sidebar-{next,prev}-new> - notmuch: fix query for current email - restore shutdown-hook functionality - crash in reply-to - user-after-free in folder-hook - fix some leaks - fix application of limits to modified mailboxes - write Date header when postponing * Translations - 100% Lithuanian - 100% Czech - 70% Turkish * Docs - Document that $sort_alias affects the query menu * Build - improve ASAN flags - add SASL and S/MIME to --everything - fix contrib (un)install * Code - my_hdr compose screen notifications - add contracts to the MXAPI - maildir refactoring - further reduce the use of global variables * Upstream - Add $count_alternatives to count attachments inside alternatives - Changes from 20200925 * Features - Compose: display user-defined headers - Address Book / Query: live sorting - Address Book / Query: patterns for searching - Config: Add '+=' and '-=' operators for String Lists - Config: Add '+=' operator for Strings - Allow postfix query ':setenv NAME?' for env vars * Bug Fixes - Fix crash when searching with invalid regexes - Compose: Prevent infinite loop of send2-hooks - Fix sidebar on new/removed mailboxes - Restore indentation for named mailboxes - Prevent half-parsing an alias - Remove folder creation prompt for POP path - Show error if $message_cachedir doesn't point to a valid directory - Fix tracking LastDir in case of IMAP paths with Unicode characters - Make sure all mail gets applied the index limit - Add warnings to -Q query CLI option - Fix index tracking functionality * Changed Config - Add $compose_show_user_headers (yes) * Translations - 100% Czech - 100% Lithuanian - Split up usage strings * Build - Run shellcheck on hcachever.sh - Add the Address Sanitizer - Move compose files to lib under compose/ - Move address config into libaddress - Update to latest acutest - fixes a memory leak in the unit tests * Code - Implement ARRAY API - Deglobalised the Config Sort functions - Refactor the Sidebar to be Event-Driven - Refactor the Color Event - Refactor the Commands list - Make ctx_update_tables private - Reduce the scope/deps of some Validator functions - Use the Email's IMAP UID instead of an increasing number as index - debug: log window focus - Removed neomutt-sidebar-abbreviate-shorten-what-user-sees.patch. No longer needed. - Update to 20200821: * Bug Fixes - fix maildir flag generation - fix query notmuch if file is missing - notmuch: don't abort sync on error - fix type checking for send config variables * Changed Config - $sidebar_format - Use %D rather than %B for named mailboxes * Translations - 96% Lithuanian - 90% Polish - fix(sidebar): abbreviate/shorten what user sees - Fix sidebar mailbox name display problem. - Update to 20200814: * Notes - Add one-liner docs to config items See: neomutt -O -Q smart_wrap - Remove the built-in editor A large unused and unusable feature * Security - Add mitigation against DoS from thousands of parts boo#1179113 * Features - Allow index-style searching in postpone menu - Open NeoMutt using a mailbox name - Add cd command to change the current working directory - Add tab-completion menu for patterns - Allow renaming existing mailboxes - Check for missing attachments in alternative parts - Add one-liner docs to config items * Bug Fixes - Fix logic in checking an empty From address - Fix Imap crash in cmd_parse_expunge() - Fix setting attributes with S-Lang - Fix: redrawing of $pager_index_lines - Fix progress percentage for syncing large mboxes - Fix sidebar drawing in presence of indentation + named mailboxes - Fix retrieval of drafts when "postponed" is not in the mailboxes list - Do not add comments to address group terminators - Fix alias sorting for degenerate addresses - Fix attaching emails - Create directories for nonexistent file hcache case - Avoid creating mailboxes for failed subscribes - Fix crash if rejecting cert * Changed Config - Add $copy_decode_weed, $pipe_decode_weed, $print_decode_weed - Change default of $crypt_protected_headers_subject to "..." - Add default keybindings to history-up/down * Translations - 100% Czech - 100% Spanish * Build - Allow building against Lua 5.4 - Fix when sqlite3.h is missing * Docs - Add a brief section on stty to the manual - Update section "Terminal Keybindings" in the manual - Clarify PGP Pseudo-header S<id> duration * Code - Clean up String API - Make the Sidebar more independent - De-centralise the Config Variables - Refactor dialogs - Refactor: Help Bar generation - Make more APIs Context-free - Adjust the edata use in Maildir and Notmuch - Window refactoring - Convert libsend to use Config functions - Refactor notifications to reduce noise - Convert Keymaps to use STAILQ - Track currently selected email by msgid - Config: no backing global variable - Add events for key binding * Upstream - Fix imap postponed mailbox use-after-free error - Speed up thread sort when many long threads exist - Fix ~v tagging when switching to non-threaded sorting - Add message/global to the list of known "message" types - Print progress meter when copying/saving tagged messages - Remove ansi formatting from autoview generated quoted replies - Change postpone mode to write Date header too - Unstuff format=flowed - Update to 20200626: * Bug Fixes - Avoid opening the same hcache file twice - Re-open Mailbox after folder-hook - Fix the matching of the spoolfile Mailbox - Fix link-thread to link all tagged emails * Changed Config - Add $tunnel_is_secure config, defaulting to true * Upstream - Don't check IMAP PREAUTH encryption if $tunnel is in use - Add recommendation to use $ssl_force_tls - Changes from 20200501: * Security - Abort GnuTLS certificate check if a cert in the chain is rejected CVE-2020-14154 boo#1172906 - TLS: clear data after a starttls acknowledgement CVE-2020-14954 boo#1173197 - Prevent possible IMAP MITM via PREAUTH response CVE-2020-14093 boo#1172935 * Features - add config operations +=/-= for number,long - Address book has a comment field - Query menu has a comment field * Contrib sample.neomuttrc-starter: Do not echo prompted password * Bug Fixes - make "news://" and "nntp://" schemes interchangeable - Fix CRLF to LF conversion in base64 decoding - Double comma in query - compose: fix redraw after history - Crash inside empty query menu - mmdf: fix creating new mailbox - mh: fix creating new mailbox - mbox: error out when an mbox/mmdf is a pipe - Fix list-reply by correct parsing of List-Post headers - Decode references according to RFC2047 - fix tagged message count - hcache: fix keylen not being considered when building the full key - sidebar: fix path comparison - Don't mess with the original pattern when running IMAP searches - Handle IMAP "NO" resps by issuing a msg instead of failing badly - imap: use the connection delimiter if provided - Memory leaks * Changed Config - $alias_format default changed to include %c comment - $query_format default changed to include %e extra info * Translations - 100% Lithuanian - 84% French - Log the translation in use * Docs - Add missing commands unbind, unmacro to man pages * Build - Check size of long using LONG_MAX instead of __WORDSIZE - Allow ./configure to not record cflags - fix out-of-tree build - Avoid locating gdbm symbols in qdbm library * Code - Refactor unsafe TAILQ returns - add window notifications - flip negative ifs - Update to latest acutest.h - test: add store tests - test: add compression tests - graphviz: email - make more opcode info available - refactor: main_change_folder() - refactor: mutt_mailbox_next() - refactor: generate_body() - compress: add {min,max}_level to ComprOps - emphasise empty loops: "// do nothing" - prex: convert is_from() to use regex - Refactor IMAP's search routines - Update to 20200501: * Bug Fixes - Make sure buffers are initialized on error - fix(sidebar): use abbreviated path if possible * Translations - 100% Lithuanian * Docs - make header cache config more explicit - Changes from 20200424: * Bug Fixes - Fix history corruption - Handle pretty much anything in a URL query part - Correctly parse escaped characters in header phrases - Fix crash reading received header - Fix sidebar indentation - Avoid crashing on failure to parse an IMAP mailbox - Maildir: handle deleted emails correctly - Ensure OP_NULL is always first * Translations - 100% Czech * Build - cirrus: enable pcre2, make pkgconf a special case - Fix finding pcre2 w/o pkgconf - build: tdb.h needs size_t, bring it in with stddef.h - Changes from 20200417: * Features - Fluid layout for Compose Screen, see: vimeo.com/407231157 - Trivial Database (TDB) header cache backend - RocksDB header cache backend - Add <sidebar-first> and <sidebar-last> functions * Bug Fixes - add error for CLI empty emails - Allow spaces and square brackets in paths - browser: fix hidden mailboxes - fix initial email display - notmuch: fix time window search. - fix resize bugs - notmuch: fix entire-thread: update current email pointer - sidebar: support indenting and shortening of names - Handle variables inside backticks in sidebar_whitelist - browser: fix mask regex error reporting * Translations - 100% Lithuanian - 99% Chinese (simplified) * Build - Use regexes for common parsing tasks: urls, dates - Add configure option --pcre2 -- Enable PCRE2 regular expressions - Add configure option --tdb -- Use TDB for the header cache - Add configure option --rocksdb -- Use RocksDB for the header cache - Create libstore (key/value backends) - Update to latest autosetup - Update to latest acutest.h - Rename doc/ directory to docs/ - make: fix location of .Po dependency files - Change libcompress to be more universal - Fix test fails on х32 - fix uidvalidity to unsigned 32-bit int * Code - Increase test coverage - Fix memory leaks - Fix null checks * Upstream - Buffer refactoring - Fix use-after-free in mutt_str_replace() - Clarify PGP Pseudo-header S<id> duration - Try to respect MUTT_QUIET for IMAP contexts too - Limit recurse depth when parsing mime messages - Update to 20200320: * Bug Fixes - Fix COLUMNS env var - Fix sync after delete - Fix crash in notmuch - Fix sidebar indent - Fix emptying trash - Fix command line sending - Fix reading large address lists - Resolve symlinks only when necessary * Translations - lithuania 100% Lithuanian - es 96% Spanish * Docs - Include OpenSSL/LibreSSL/GnuTLS version in neomutt -v output - Fix case of GPGME and SQLite * Build - Create libcompress (lz4, zlib, zstd) - Create libhistory - Create libbcache - Move zstrm to libconn * Code - Add more test coverage - Rename magic to type - Use mutt_file_fopen() on config variables - Change commands to use intptr_t for data - Update to 20200313: * Window layout - Sidebar is only visible when it's usable. * Features - UI: add number of old messages to sidebar_format - UI: support ISO 8601 calendar date - UI: fix commands that don’t need to have a non-empty mailbox to be valid - PGP: inform about successful decryption of inline PGP messages - PGP: try to infer the signing key from the From address - PGP: enable GPGMe by default - Notmuch: use query as name for vfolder-from-query - IMAP: add network traffic compression (COMPRESS=DEFLATE, RFC4978) - Header cache: add support for generic header cache compression * Bug Fixes - Fix uncollapse_jump - Only try to perform entire-thread on maildir/mh mailboxes - Fix crash in pager - Avoid logging single new lines at the end of header fields - Fix listing mailboxes - Do not recurse a non-threaded message - Fix initial window order - Fix leaks on IMAP error paths - Notmuch: compose(attach-message): support notmuch backend - Fix IMAP flag comparison code - Fix $move for IMAP mailboxes - Maildir: maildir_mbox_check_stats should only update mailbox stats if requested - Fix unmailboxes for virtual mailboxes - Maildir: sanitize filename before hashing - OAuth: if 'login' name isn't available use 'user' - Add error message on failed encryption - Fix a bunch of crashes - Force C locale for email date - Abort if run without a terminal * Changed Config - $crypt_use_gpgme - Now defaults to 'yes' (enabled) - $abort_backspace - Hitting backspace against an empty prompt aborts the prompt - $abort_key - String representation of key to abort prompts - $arrow_string - Use an custom string for arrow_cursor - $crypt_opportunistic_encrypt_strong_keys - Enable encryption only when strong a key is available - $header_cache_compress_dictionary - Filepath to dictionary for zstd compression - $header_cache_compress_level - Level of compression for method - $header_cache_compress_method - Enable generic hcache database compression - $imap_deflate - Compress network traffic - $smtp_user - Username for the SMTP server * Translations - 100% Lithuanian - 81% Spanish - 78% Russian * Build - Add libdebug - Rename public headers to lib.h - Create libcompress for compressed folders code * Code - Refactor Windows and Dialogs - Lots of code tidying - Refactor: mutt_addrlist_{search,write} - Lots of improvements to the Config code - Use Buffers more pervasively - Unify API function naming - Rename library shared headers - Refactor libconn gui dependencies - Refactor: init.[ch] - Refactor config to use subsets - Config: add path type - Remove backend deps from the connection code * Upstream - Allow ~b ~B ~h patterns in send2-hook - Rename smime oppenc mode parameter to get_keys_by_addr() - Add $crypt_opportunistic_encrypt_strong_keys config var - Fix crash when polling a closed ssl connection - Turn off auto-clear outside of autocrypt initialization - Add protected-headers="v1" to Content-Type when protecting headers - Fix segv in IMAP postponed menu caused by reopen_allow - Adding ISO 8601 calendar date - Fix $fcc_attach to not prompt in batch mode - Convert remaining mutt_encode_path() call to use struct Buffer - Fix rendering of replacement_char when Charset_is_utf8 - Update to latest acutest.h - Update to 20191207: * Features: - compose: draw status bar with highlights * Bug Fixes: - crash opening notmuch mailbox - crash in mutt_autocrypt_ui_recommendation - Avoid negative allocation - Mbox new mail - Setting of DT_MAILBOX type variables from Lua - imap: empty cmdbuf before connecting - imap: select the mailbox on reconnect - compose: fix attach message * Build: - make files conditional * Code: - enum-ify log levels - fix function prototypes - refactor virtual email lookups - factor out global Context - Changes from 20191129: * Features: - Add raw mailsize expando (%cr) * Bug Fixes: - Avoid double question marks in bounce confirmation msg - Fix bounce confirmation - fix new-mail flags and behaviour - fix: browser <descend-directory> - fix ssl crash - fix move to trash - fix flickering - Do not check hidden mailboxes for new mail - Fix new_mail_command notifications - fix crash in examine_mailboxes() - fix crash in mutt_sort_threads() - fix: crash after sending - Fix crash in tunnel's conn_close - fix fcc for deep dirs - imap: fix crash when new mail arrives - fix colour 'quoted9' - quieten messages on exit - fix: crash after failed mbox_check - browser: default to a file/dir view when attaching a file * Changed Config: - Change $write_bcc to default off * Docs: - Add a bit more documentation about sending - Clarify $write_bcc documentation. - Update documentation for raw size expando - docbook: set generate.consistent.ids to make generated html reproducible * Build: - fix build/tests for 32-bit arches - tests: fix test that would fail soon - tests: fix context for failing idna tests - Update to 20191111: Bug fixes: * browser: fix directory view * fix crash in mutt_extract_token() * force a screen refresh * fix crash sending message from command line * notmuch: use nm_default_uri if no mailbox data * fix forward attachments * fix: vfprintf undefined behaviour in body_handler * Fix relative symlink resolution * fix: trash to non-existent file/dir * fix re-opening of mbox Mailboxes * close logging as late as possible * log unknown mailboxes * fix crash in command line postpone * fix memory leaks * fix icommand parsing * fix new mail interaction with mail_check_recent This update was imported from the openSUSE:Leap:15.2:Update update project. neomutt-20201120-bp152.2.3.1.src.rpm neomutt-20201120-bp152.2.3.1.x86_64.rpm neomutt-doc-20201120-bp152.2.3.1.noarch.rpm neomutt-lang-20201120-bp152.2.3.1.noarch.rpm neomutt-20201120-bp152.2.3.1.aarch64.rpm neomutt-20201120-bp152.2.3.1.ppc64le.rpm neomutt-20201120-bp152.2.3.1.s390x.rpm openSUSE-2020-2176 Recommended update for firebird moderate openSUSE Backports SLE-15-SP2 Update This update for firebird fixes the following issues: firebird was updated to upstream version 3.0.7 * better diagnostic for the 'Missing security context' error (CORE-6362) * disconnect from the security database when missing plugin data structures cause an error (CORE-6339) * multiple important bug fixes update to upstream version 3.0.6 * add better transaction control in isql (CORE-4933) * increase parse speed of long queries (CORE-6274) * improve performance when using SRP plugin (CORE-6237) update to 3.0.5: * Improve the engine providers compatibility across Firebird versions * Make it possible for the AuthClient plugin to access the authentication block from DPB * Implement option to restore compressed .nbk files without explicitly decompressing them This update was imported from the openSUSE:Leap:15.2:Update update project. firebird-3.0.7.33374-bp152.2.3.1.src.rpm firebird-3.0.7.33374-bp152.2.3.1.x86_64.rpm firebird-doc-3.0.7.33374-bp152.2.3.1.noarch.rpm firebird-examples-3.0.7.33374-bp152.2.3.1.x86_64.rpm firebird-server-3.0.7.33374-bp152.2.3.1.x86_64.rpm firebird-utils-3.0.7.33374-bp152.2.3.1.x86_64.rpm libfbclient-devel-3.0.7.33374-bp152.2.3.1.x86_64.rpm libfbclient2-3.0.7.33374-bp152.2.3.1.x86_64.rpm libib_util-3.0.7.33374-bp152.2.3.1.x86_64.rpm libib_util-devel-3.0.7.33374-bp152.2.3.1.x86_64.rpm firebird-3.0.7.33374-bp152.2.3.1.aarch64.rpm firebird-examples-3.0.7.33374-bp152.2.3.1.aarch64.rpm firebird-server-3.0.7.33374-bp152.2.3.1.aarch64.rpm firebird-utils-3.0.7.33374-bp152.2.3.1.aarch64.rpm libfbclient-devel-3.0.7.33374-bp152.2.3.1.aarch64.rpm libfbclient2-3.0.7.33374-bp152.2.3.1.aarch64.rpm libfbclient2-64bit-3.0.7.33374-bp152.2.3.1.aarch64_ilp32.rpm libib_util-3.0.7.33374-bp152.2.3.1.aarch64.rpm libib_util-64bit-3.0.7.33374-bp152.2.3.1.aarch64_ilp32.rpm libib_util-devel-3.0.7.33374-bp152.2.3.1.aarch64.rpm firebird-3.0.7.33374-bp152.2.3.1.ppc64le.rpm firebird-examples-3.0.7.33374-bp152.2.3.1.ppc64le.rpm firebird-server-3.0.7.33374-bp152.2.3.1.ppc64le.rpm firebird-utils-3.0.7.33374-bp152.2.3.1.ppc64le.rpm libfbclient-devel-3.0.7.33374-bp152.2.3.1.ppc64le.rpm libfbclient2-3.0.7.33374-bp152.2.3.1.ppc64le.rpm libib_util-3.0.7.33374-bp152.2.3.1.ppc64le.rpm libib_util-devel-3.0.7.33374-bp152.2.3.1.ppc64le.rpm firebird-3.0.7.33374-bp152.2.3.1.s390x.rpm firebird-examples-3.0.7.33374-bp152.2.3.1.s390x.rpm firebird-server-3.0.7.33374-bp152.2.3.1.s390x.rpm firebird-utils-3.0.7.33374-bp152.2.3.1.s390x.rpm libfbclient-devel-3.0.7.33374-bp152.2.3.1.s390x.rpm libfbclient2-3.0.7.33374-bp152.2.3.1.s390x.rpm libib_util-3.0.7.33374-bp152.2.3.1.s390x.rpm libib_util-devel-3.0.7.33374-bp152.2.3.1.s390x.rpm openSUSE-2020-2204 Security update for minidlna moderate openSUSE Backports SLE-15-SP2 Update This update for minidlna fixes the following issues: minidlna was updated to version 1.3.0 (boo#1179447) - Fixed some build warnings when building with musl. - Use $USER instead of $LOGNAME for the default friendly name. - Fixed build with GCC 10 - Fixed some warnings from newer compilers - Disallow negative HTTP chunk lengths. [CVE-2020-28926] - Validate SUBSCRIBE callback URL. [CVE-2020-12695] - Fixed spurious warnings with ogg coverart - Fixed an issue with VLC where browse results would be truncated. - Fixed bookmarks on Samsung Q series - Added DSD file support. - Fixed potential stack smash vulnerability in getsyshwaddr on macOS. - Will now reload the log file on SIGHUP. - Worked around bad SearchCriteria from the Control4 Android app. - Increased max supported network addresses to 8. - Added forced alphasort capability. - Added episode season and number metadata support. - Enabled subtitles by default for unknown DLNA clients, and add enable_subtitles config option. - Fixed discovery when connected to certain WiFi routers. - Added FreeBSD kqueue support. - Added the ability to set the group to run as. This update was imported from the openSUSE:Leap:15.2:Update update project. minidlna-1.3.0-bp152.4.3.1.src.rpm minidlna-1.3.0-bp152.4.3.1.x86_64.rpm minidlna-1.3.0-bp152.4.3.1.aarch64.rpm minidlna-1.3.0-bp152.4.3.1.ppc64le.rpm minidlna-1.3.0-bp152.4.3.1.s390x.rpm openSUSE-2020-2207 Recommended update for libqt4 moderate openSUSE Backports SLE-15-SP2 Update This update for libqt4 fixes the following issues: - no longer use -reduce-relocations, it breaks binary compatibility when using binutils-2.35 or later for linking (QTBUG-86173). libqt4-sql-plugins-4.8.7-bp152.4.9.1.src.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-sql-postgresql-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-4.8.7-bp152.4.9.1.src.rpm libqt4-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-devel-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-linguist-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-private-headers-devel-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-qt3support-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-sql-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-sql-sqlite-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-x11-4.8.7-bp152.4.9.1.x86_64.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-sql-postgresql-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-sql-postgresql-64bit-4.8.7-bp152.4.9.1.aarch64_ilp32.rpm libqt4-sql-postgresql-64bit-debuginfo-4.8.7-bp152.4.9.1.aarch64_ilp32.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-sql-unixODBC-64bit-4.8.7-bp152.4.9.1.aarch64_ilp32.rpm libqt4-sql-unixODBC-64bit-debuginfo-4.8.7-bp152.4.9.1.aarch64_ilp32.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-64bit-4.8.7-bp152.4.9.1.aarch64_ilp32.rpm libqt4-devel-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-devel-64bit-4.8.7-bp152.4.9.1.aarch64_ilp32.rpm libqt4-linguist-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-private-headers-devel-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-qt3support-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-qt3support-64bit-4.8.7-bp152.4.9.1.aarch64_ilp32.rpm libqt4-sql-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-sql-64bit-4.8.7-bp152.4.9.1.aarch64_ilp32.rpm libqt4-sql-sqlite-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-sql-sqlite-64bit-4.8.7-bp152.4.9.1.aarch64_ilp32.rpm libqt4-x11-4.8.7-bp152.4.9.1.aarch64.rpm libqt4-x11-64bit-4.8.7-bp152.4.9.1.aarch64_ilp32.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-sql-postgresql-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-devel-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-linguist-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-private-headers-devel-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-qt3support-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-sql-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-sql-sqlite-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-x11-4.8.7-bp152.4.9.1.ppc64le.rpm libqt4-sql-plugins-debugsource-4.8.7-bp152.4.9.1.s390x.rpm libqt4-sql-postgresql-4.8.7-bp152.4.9.1.s390x.rpm libqt4-sql-postgresql-debuginfo-4.8.7-bp152.4.9.1.s390x.rpm libqt4-sql-unixODBC-4.8.7-bp152.4.9.1.s390x.rpm libqt4-sql-unixODBC-debuginfo-4.8.7-bp152.4.9.1.s390x.rpm libqt4-4.8.7-bp152.4.9.1.s390x.rpm libqt4-devel-4.8.7-bp152.4.9.1.s390x.rpm libqt4-linguist-4.8.7-bp152.4.9.1.s390x.rpm libqt4-private-headers-devel-4.8.7-bp152.4.9.1.s390x.rpm libqt4-qt3support-4.8.7-bp152.4.9.1.s390x.rpm libqt4-sql-4.8.7-bp152.4.9.1.s390x.rpm libqt4-sql-sqlite-4.8.7-bp152.4.9.1.s390x.rpm libqt4-x11-4.8.7-bp152.4.9.1.s390x.rpm openSUSE-2020-2222 Security update for nsd moderate openSUSE Backports SLE-15-SP2 Update This update for nsd fixes the following issues: nsd was updated to the new upstream release 4.3.4 FEATURES: - Merge PR #141: ZONEMD RR type. BUG FIXES: - Fix that symlink does not interfere with chown of pidfile (boo#1179191, CVE-2020-28935) - Fix #128: Fix that the invalid port number is logged for sendmmsg failed: Invalid argument. - Fix #133: fix 0-init of local ( stack ) buffer. - Fix #134: IPV4_MINIMAL_RESPONSE_SIZE vs EDNS_MAX_MESSAGE_LEN. - Fix to add missing closest encloser NSEC3 for wildcard nodata type DS answer. - Fix #138: NSD returns non-EDNS answer when QUESTION is empty. - Fix #142: NODATA answers missin SOA in authority section after CNAME chain. New upstream release 4.3.3: FEATURES: - Follow DNS flag day 2020 advice and set default EDNS message size to 1232. - Merged PR #113 with fixes. Instead of listing an IP-address to listen on, an interface name can be specified in nsd.conf, with ip-address: eth0. The IP-addresses for that interface are then used. - New upstream release 4.3.2 FEATURES: - Fix #96: log-only-syslog: yes sets to only use syslog, fixes that the default configuration and systemd results in duplicate log messages. - Fix #107: nsd -v shows configure line, openssl version and libevent version. - Fix #103 with #110: min-expire-time option. To provide a lower bound for expire period. Expressed in number of seconds or refresh+retry+1. BUG FIXES: - Fix to omit the listen-on lines from log at startup, unless verbose. - Fix #97: EDNS unknown version: query not in response. - Fix #99: Fix copying of socket properties with reuseport enabled. - Document default value for tcp-timeout. - Merge PR#102 from and0x000: add missing default in documentation for drop-updates. - Fix unlink of pidfile warning if not possible due to permissions, nsd can display the message at high verbosity levels. - Removed contrib/nsd.service, example is too complicated and not useful. - Merge #108 from Nomis: Make the max-retry-time description clearer. - Retry when udp send buffer is full to wait until buffer space is available. - Remove errno reset behaviour from sendmmsg and recvmmsg replacement functions. - Fix unit test for different nsd-control-setup -h exit code. - Merge #112 from jaredmauch: log old and new serials when NSD rejects an IXFR due to an old serial number. - Fix #106: Adhere better to xfrd bounds. Refresh and retry times. - Fix #105: Clearing hash_tree means just emptying the tree. New upstream release 4.3.1 BUG FIXES: - Merge PR #91 by gearnode: nsd-control-setup recreate certificates. The '-r' option recreates certificates. Without it it creates them if they do not exist, and does not modify them otherwise. New upstream release 4.3.0 FEATURES: - Fix to use getrandom() for randomness, if available. - Fix #56: Drop sparse TSIG signing support in NSD. Sign every axfr packet with TSIG, according to the latest draft-ietf-dnsop-rfc2845bis-06, Section 5.3.1. - Merge pull request #59 from buddyns: add FreeBSD support for conf key ip-transparent. - Add feature to pin server processes to specific cpus. - Add feature to pin IP addresses to selected server processes. - Set process title to identify individual processes. - Merge PR#22: minimise-any: prefer polular and not large RRset, from Daisuke Higashi. - Add support for SO_BINDTODEVICE on Linux. - Add feature to drop queries with opcode UPDATE. BUG FIXES: - Fix whitespace in nsd.conf.sample.in, patch from Paul Wouters. - use-systemd is ignored in nsd.conf, when NSD is compiled with libsystemd it always signals readiness, if possible. - Note that use-systemd is not necessary and ignored in man page. - Fix responses for IXFR so that the authority section is not echoed in the response. - Fix that the retry wait does not exceed one day for zone transfers. - Update keyring as per https://nlnetlabs.nl/people/ New upstream release 4.2.3: * confine-to-zone configures NSD to not return out-of-zone additional information. * pidfile "" allows to run NSD without a pidfile * adds support for readiness notification with READY_FD * fix excessive logging of ixfr failures, it stops the log when fallback to axfr is possible. log is enabled at high verbosity. * The nsd.conf includes are sorted ascending, for include statements with a '*' from glob. * Fix log address and failure reason with tls handshake errors, squelches (the same as unbound) some unless high verbosity is used. * Number of different UDP handlers has been reduced to one. recvmmsg and sendmmsg implementations are now used on all platforms. * Socket options are now set in designated functions for easy reuse. * Socket setup has been simplified for easy reuse. * Configuration parser is now aware of the context in which an option was specified. * document that remote-control is a top-level nsd.conf attribute. - Remove legacy upgrade of nsd users in %post (boo#1157331) New upstream release 4.2.2: * Fix #20: CVE-2019-13207 Stack-based Buffer Overflow in the dname_concatenate() function. Reported by Frederic Cambus. It causes the zone parser to crash on a malformed zone file, with assertions enabled, an assertion catches it. * Fix #19: Out-of-bounds read caused by improper validation of array index. Reported by Frederic Cambus. The zone parser fails on type SIG because of mismatched definition with RRSIG. * PR #23: Fix typo in nsd.conf man-page. * Fix that NSD warns for wrong length of the hash in SSHFP records. * Fix #25: NSD doesn't refresh zones after extended downtime, it refreshes the old zones. * Set no renegotiation on the SSL context to stop client session renegotiation. * Fix #29: SSHFP check NULL pointer dereference. * Fix #30: SSHFP check failure due to missing domain name. * Fix to timeval_add in minievent for remaining second in microseconds. * PR #31: nsd-control: Add missing stdio header. * PR #32: tsig: Fix compilation without HAVE_SSL. * Cleanup tls context on xfrd exit. * Fix #33: Fix segfault in service of remaining streams on exit. * Fix error message for out of zone data to have more information. New upstream release 4.2.1: * FEATURES: - Added num.tls and num.tls6 stat counters. - PR #12: send-buffer-size, receive-buffer-size, tcp-reject-overflow options for nsd.conf, from Jeroen Koekkoek. - Fix #14, tcp connections have 1/10 to be active and have to work every second, and then they get time to complete during a reload, this is a process that lingers with the old version during a version update. * BUG FIXES: - Fix #13: Stray dot at the end of some log entries, removes dot after updated serial number in log entry. - Fix TLS cipher selection, the previous was redundant, prefers CHACHA20-POLY1305 over AESGCM and was not as readable as it could be. - Fix #15: crash in SSL library, initialize variables for TCP access when TLS is configured. - Fix tls handshake event callback function mistake, reported by Mykhailo Danylenko. - Fix output of nsd-checkconf -h. New upstream release 4.2.0: * Implement TCP fast open * Added DNS over TLS * TLS OCSP stapling support with the tls-service-ocsp option * New option hide-identity can be used in nsd.conf to stop NSD from responding with the hostname for probe queries that elicit the chaos class response, this is conform RFC4892 * Disable TLS1.0, TLS1.1 and weak ciphers, enable CIPHER_SERVER_PREFERENCE Update to upstream release 4.1.27: * FEATURES: - Deny ANY with only one RR in response, by default. Patch from Daisuke Higashi. The deny-any statement in nsd.conf sets ANY queries over UDP to be further moved to TCP as well. Also no additional section processig for type ANY, reducing the response size. - Fix #4215: on-the-fly change of TSIG keys with patch from Igor, adds nsd-control print_tsig, update_tsig, add_tsig, assoc_tsig and del_tsig. These changes are gone after reload, edit the config file (or a file included from it) to make changes that last after restart. * BUG FIXES: Update to upstream release 4.1.26: * FEATURES: - DNSTAP support for NSD, --enable-dnstap and then config in nsd.conf. - Support SO_REUSEPORT_LB in FreeBSD 12 with the reuseport: yes option in nsd.conf. - Added nsd-control changezone. nsd-control changezone name pattern allows the change of a zone pattern option without downtime for the zone, in one operation. * BUG FIXES: - Fix #4194: Zone file parser derailed by non-FQDN names in RHS of DNSSEC RRs. - Fix #4202: nsd-control delzone incorrect exit code on error. - Fix to not set GLOB_NOSORT so the nsd.conf include: files are sorted and in a predictable order. - Fix #3433: document that reconfig does not change per-zone stats. Update to upstream release 4.1.25: * FEATURES: - nsd-control prints neater errors for file failures. * BUG FIXES: - Fix that nsec3 precompile deletion happens before the RRs of the zone are deleted. - Fix printout of accepted remote control connection for unix sockets. - Fix use_systemd typo/leftover in remote.c. - Fix codingstyle in nsd-checkconf.c in patch from Sharp Liu. - append_trailing_slash has one implementation and is not repeated differently. - Fix coding style in nsd.c - Fix to combine the same error function into one, from Xiaobo Liu. - Fix initialisation in remote.c. - please clang analyzer and fix parse of IPSECKEY with bad gateway. - Fix nsd-checkconf fail on bad zone name. - Annotate exit functions with noreturn. - Remove unused if clause during server service startup. - Fix #4156: Fix systemd service manager state change notification When it is compiled, systemd readiness signalling is enabled. The option in nsd.conf is not used, it is ignored when read. Update to upstream release 4.1.24: - Features * #4102: control interface via local socket * configure --enable-systemd (needs pkg-config and libsystemd) can be used to then use-systemd: yes in nsd.conf and have readiness signalling with systemd. * RFC8162 support, for record type SMIMEA. - Bug Fixes * Patch to fix openwrt for mac os build darwin detection in configure. * Fix that first control-interface determines if TLS is used. Warn when IP address interfaces are used without TLS. * #4106: Fix that stats printed from nsd-control are recast from unsigned long to unsigned (remote.c). * Fix that type CAA (and URI) in the zone file can contain dots when not in quotes. * #4133: Fix that when IXFR contains a zone with broken NSEC3PARAM chain, NSD leniently attempts to find a working NSEC3PARAM. Update to upstream release 4.1.23: - Fix NSD time sensitive TSIG compare vulnerability. Update to upstream release 4.1.22: - Features: * refuse-any sends truncation (+TC) in reply to ANY queries over UDP, and allows TCP queries like normal. * Use accept4 to speed up answer of TCP queries - Bug fixes: * Fix nsec3 hash of parent and child co-hosted nsec3 enabled zones. * Fix to use same condition for nsec3 hash allocation and free. - Changes in version 4.1.21: - Features: * --enable-memclean cleans up memory for use with memory checkers, eg. valgrind. * refuse-any nsd.conf option that refuses queries of type ANY. * lower memory usage for tcp connections, so tcp-count can be higher. - Bug fixes: * Fix spelling error in xfr-inspect. * Fix buffer size warnings from compiler on filename lengths. nsd-4.3.4-bp152.2.3.1.src.rpm nsd-4.3.4-bp152.2.3.1.x86_64.rpm nsd-debuginfo-4.3.4-bp152.2.3.1.x86_64.rpm nsd-debugsource-4.3.4-bp152.2.3.1.x86_64.rpm nsd-4.3.4-bp152.2.3.1.aarch64.rpm nsd-debuginfo-4.3.4-bp152.2.3.1.aarch64.rpm nsd-debugsource-4.3.4-bp152.2.3.1.aarch64.rpm nsd-4.3.4-bp152.2.3.1.ppc64le.rpm nsd-debuginfo-4.3.4-bp152.2.3.1.ppc64le.rpm nsd-debugsource-4.3.4-bp152.2.3.1.ppc64le.rpm nsd-4.3.4-bp152.2.3.1.s390x.rpm nsd-debuginfo-4.3.4-bp152.2.3.1.s390x.rpm nsd-debugsource-4.3.4-bp152.2.3.1.s390x.rpm openSUSE-2020-2220 Security update for pngcheck moderate openSUSE Backports SLE-15-SP2 Update This update for pngcheck fixes the following issues: - CVE-2020-27818: Fixed a global buffer overflow in check_chunk_name function via crafted pngfile (boo#1179528). This update was imported from the openSUSE:Leap:15.2:Update update project. pngcheck-2.3.0-bp152.4.3.1.src.rpm pngcheck-2.3.0-bp152.4.3.1.x86_64.rpm pngcheck-2.3.0-bp152.4.3.1.aarch64.rpm pngcheck-2.3.0-bp152.4.3.1.ppc64le.rpm pngcheck-2.3.0-bp152.4.3.1.s390x.rpm openSUSE-2020-2213 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: Update to 87.0.4280.88 (boo#1179576) - CVE-2020-16037: Use after free in clipboard - CVE-2020-16038: Use after free in media - CVE-2020-16039: Use after free in extensions - CVE-2020-16040: Insufficient data validation in V8 - CVE-2020-16041: Out of bounds read in networking - CVE-2020-16042: Uninitialized Use in V8 This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-87.0.4280.88-bp152.2.44.1.x86_64.rpm chromium-87.0.4280.88-bp152.2.44.1.src.rpm chromium-87.0.4280.88-bp152.2.44.1.x86_64.rpm chromedriver-87.0.4280.88-bp152.2.44.1.aarch64.rpm chromium-87.0.4280.88-bp152.2.44.1.aarch64.rpm openSUSE-2020-2246 Recommended update for lyx moderate openSUSE Backports SLE-15-SP2 Update This update for lyx fixes the following issues: - Fixed possible menu shifting on GNOME Wayland (see upstream bug https://www.lyx.org/trac/ticket/11746) lyx was updated to 2.3.6: * Small improvements and bug fixes all over the place. For details see included ANNOUNCE or https://www.lyx.org/announce/2_3_6.txt Some highlights: * On openSUSE: the correct mathfonts are now displayed * Added the ability to create new child documents from within the 'include file' dialog * Pasting table content outside a table no longer pastes tab characters - The package tablefootnote is needed by LyX to be able to output footnotes in floating tables - Place the math fonts coming with LyX in a separate package and install them in the system font directory. In this way fontconfig finds them, which is half of the fix for the diplay of math fonts in LyX. The other half comes with the next release This update was imported from the openSUSE:Leap:15.2:Update update project. lyx-2.3.6-bp152.2.6.2.src.rpm lyx-2.3.6-bp152.2.6.2.x86_64.rpm lyx-fonts-2.3.6-bp152.2.6.2.noarch.rpm lyx-2.3.6-bp152.2.6.2.aarch64.rpm lyx-2.3.6-bp152.2.6.2.ppc64le.rpm lyx-2.3.6-bp152.2.6.2.s390x.rpm openSUSE-2020-2228 Recommended update for trytond, trytond_stock moderate openSUSE Backports SLE-15-SP2 Update This update for trytond, trytond_stock fixes the following issues: Changes in trytond_stock: - Version 5.0.11 - Bugfix Release Changes in trytond: - Version 5.0.30 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. trytond-5.0.30-bp152.2.16.1.noarch.rpm trytond-5.0.30-bp152.2.16.1.src.rpm trytond_stock-5.0.11-bp152.2.4.1.noarch.rpm trytond_stock-5.0.11-bp152.2.4.1.src.rpm openSUSE-2020-2261 Security update for audacity moderate openSUSE Backports SLE-15-SP2 Update This update for audacity fixes the following issues: - CVE-2020-11867: Avoid saving temporary files to /var/tmp/audacity-$USER by default, which permissions are set to 755. (bsc#1179449) audacity-2.2.2-bp152.4.3.1.src.rpm audacity-2.2.2-bp152.4.3.1.x86_64.rpm audacity-debuginfo-2.2.2-bp152.4.3.1.x86_64.rpm audacity-debugsource-2.2.2-bp152.4.3.1.x86_64.rpm audacity-lang-2.2.2-bp152.4.3.1.noarch.rpm audacity-2.2.2-bp152.4.3.1.aarch64.rpm audacity-debuginfo-2.2.2-bp152.4.3.1.aarch64.rpm audacity-debugsource-2.2.2-bp152.4.3.1.aarch64.rpm audacity-2.2.2-bp152.4.3.1.ppc64le.rpm audacity-debuginfo-2.2.2-bp152.4.3.1.ppc64le.rpm audacity-debugsource-2.2.2-bp152.4.3.1.ppc64le.rpm audacity-2.2.2-bp152.4.3.1.s390x.rpm audacity-debuginfo-2.2.2-bp152.4.3.1.s390x.rpm audacity-debugsource-2.2.2-bp152.4.3.1.s390x.rpm openSUSE-2020-2232 Security update for rpmlint moderate openSUSE Backports SLE-15-SP2 Update This update for rpmlint fixes the following issues: - Whitelist PAM modules and DBUS rules for cockpit (bsc#1169614) This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. rpmlint-1.10-bp152.4.8.1.noarch.rpm rpmlint-1.10-bp152.4.8.1.src.rpm openSUSE-2020-2233 Recommended update for proftpd moderate openSUSE Backports SLE-15-SP2 Update This update for proftpd fixes the following issues: proftpd was updated to 1.3.6d: * Issue 857 - Fixed regression in the handling of `%{env:...}` configuration variables when the environment variable is not present. * Issue 940 - Second LIST of the same symlink shows different results. * Issue 959 - FTPS uploads using TLSv1.3 are likely to fail unexpectedly. * Issue 980 - mod_sftp sends broken response when CREATETIME attribute is requested. * Bug 4398 - Handle zero-length SFTP WRITE requests without error. * Issue 1018 - PidFile should not be world-writable. * Issue 1014 - TLSv1.3 handshake fails due to missing session ticket key on some systems. * Issue 1023 - Lowercased FTP commands not properly identified. This update was imported from the openSUSE:Leap:15.1:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. proftpd-1.3.6e-bp152.2.3.1.src.rpm proftpd-1.3.6e-bp152.2.3.1.x86_64.rpm proftpd-devel-1.3.6e-bp152.2.3.1.x86_64.rpm proftpd-doc-1.3.6e-bp152.2.3.1.x86_64.rpm proftpd-lang-1.3.6e-bp152.2.3.1.noarch.rpm proftpd-ldap-1.3.6e-bp152.2.3.1.x86_64.rpm proftpd-mysql-1.3.6e-bp152.2.3.1.x86_64.rpm proftpd-pgsql-1.3.6e-bp152.2.3.1.x86_64.rpm proftpd-radius-1.3.6e-bp152.2.3.1.x86_64.rpm proftpd-sqlite-1.3.6e-bp152.2.3.1.x86_64.rpm proftpd-1.3.6e-bp152.2.3.1.aarch64.rpm proftpd-devel-1.3.6e-bp152.2.3.1.aarch64.rpm proftpd-doc-1.3.6e-bp152.2.3.1.aarch64.rpm proftpd-ldap-1.3.6e-bp152.2.3.1.aarch64.rpm proftpd-mysql-1.3.6e-bp152.2.3.1.aarch64.rpm proftpd-pgsql-1.3.6e-bp152.2.3.1.aarch64.rpm proftpd-radius-1.3.6e-bp152.2.3.1.aarch64.rpm proftpd-sqlite-1.3.6e-bp152.2.3.1.aarch64.rpm proftpd-1.3.6e-bp152.2.3.1.ppc64le.rpm proftpd-devel-1.3.6e-bp152.2.3.1.ppc64le.rpm proftpd-doc-1.3.6e-bp152.2.3.1.ppc64le.rpm proftpd-ldap-1.3.6e-bp152.2.3.1.ppc64le.rpm proftpd-mysql-1.3.6e-bp152.2.3.1.ppc64le.rpm proftpd-pgsql-1.3.6e-bp152.2.3.1.ppc64le.rpm proftpd-radius-1.3.6e-bp152.2.3.1.ppc64le.rpm proftpd-sqlite-1.3.6e-bp152.2.3.1.ppc64le.rpm proftpd-1.3.6e-bp152.2.3.1.s390x.rpm proftpd-devel-1.3.6e-bp152.2.3.1.s390x.rpm proftpd-doc-1.3.6e-bp152.2.3.1.s390x.rpm proftpd-ldap-1.3.6e-bp152.2.3.1.s390x.rpm proftpd-mysql-1.3.6e-bp152.2.3.1.s390x.rpm proftpd-pgsql-1.3.6e-bp152.2.3.1.s390x.rpm proftpd-radius-1.3.6e-bp152.2.3.1.s390x.rpm proftpd-sqlite-1.3.6e-bp152.2.3.1.s390x.rpm openSUSE-2020-2265 Recommended update for plasma5-workspace moderate openSUSE Backports SLE-15-SP2 Update This update for plasma5-workspace fixes the following issues: - Replace %{_plasma5_bugfix} with hardcoded values in some places to allow installation with other components being at 5.18.5 - Add patch to fix the weather data for Canada - Update to 5.18.6 * New bugfix release * For more details please see: * https://kde.org/announcements/plasma-5.18.6 - Changes since 5.18.5: * Fix calendar events not being shown at first * [applets/systemtray] Fix context menu misplaced (kde#421275) * [Notifications] Don't take updated time into account for sorting * [sddm-theme] Prevent the logo from leaking in after a fadeout This update was imported from the openSUSE:Leap:15.2:Update update project. gmenudbusmenuproxy-5.18.6-bp152.3.3.1.x86_64.rpm plasma5-session-5.18.6-bp152.3.3.1.noarch.rpm plasma5-session-wayland-5.18.6-bp152.3.3.1.noarch.rpm plasma5-workspace-5.18.6-bp152.3.3.1.src.rpm plasma5-workspace-5.18.6-bp152.3.3.1.x86_64.rpm plasma5-workspace-devel-5.18.6-bp152.3.3.1.x86_64.rpm plasma5-workspace-lang-5.18.6-bp152.3.3.1.noarch.rpm plasma5-workspace-libs-5.18.6-bp152.3.3.1.x86_64.rpm xembedsniproxy-5.18.6-bp152.3.3.1.x86_64.rpm gmenudbusmenuproxy-5.18.6-bp152.3.3.1.aarch64.rpm plasma5-workspace-5.18.6-bp152.3.3.1.aarch64.rpm plasma5-workspace-devel-5.18.6-bp152.3.3.1.aarch64.rpm plasma5-workspace-libs-5.18.6-bp152.3.3.1.aarch64.rpm plasma5-workspace-libs-64bit-5.18.6-bp152.3.3.1.aarch64_ilp32.rpm xembedsniproxy-5.18.6-bp152.3.3.1.aarch64.rpm gmenudbusmenuproxy-5.18.6-bp152.3.3.1.ppc64le.rpm plasma5-workspace-5.18.6-bp152.3.3.1.ppc64le.rpm plasma5-workspace-devel-5.18.6-bp152.3.3.1.ppc64le.rpm plasma5-workspace-libs-5.18.6-bp152.3.3.1.ppc64le.rpm xembedsniproxy-5.18.6-bp152.3.3.1.ppc64le.rpm gmenudbusmenuproxy-5.18.6-bp152.3.3.1.s390x.rpm plasma5-workspace-5.18.6-bp152.3.3.1.s390x.rpm plasma5-workspace-devel-5.18.6-bp152.3.3.1.s390x.rpm plasma5-workspace-libs-5.18.6-bp152.3.3.1.s390x.rpm xembedsniproxy-5.18.6-bp152.3.3.1.s390x.rpm openSUSE-2020-2274 Recommended update for kwin5 moderate openSUSE Backports SLE-15-SP2 Update This update for kwin5 fixes the following issues: - Add patch to fix software rendering detection with Mesa 20.2+ (boo#1179845) Update to 5.18.6 * New bugfix release * For more details please see: * https://kde.org/announcements/plasma-5.18.6 Changes since 5.18.5: * x11: Make removal of X11 event filters safe (kde#423319) * Fix invalidation of cached x stacking order in wayland only mode * effects/slidingpopups: Properly clip windows * Grab all possible keyboard modifiers for window commands (kde#424272) * [x11] Hold a passive grab on buttons only when needed (kde#394772) * Check if we successfully restored input focus * Partially revert a0c4a8e766a2160 (kde#424223) * [x11] Force FocusIn events for already focused windows * [x11] Create egl scene textures with right size * Fix the Plastik decoration with Qt 5.15 * [wayland] Fix misuse of EGL/eglmesaext.h (kde#422131) * [wayland] Place lockscreen greeter above other windows * [kcmkwin/kwindecoration] Don't exec() QDialog (kde#421053) This update was imported from the openSUSE:Leap:15.2:Update update project. kwin5-5.18.6-bp152.2.3.1.src.rpm kwin5-5.18.6-bp152.2.3.1.x86_64.rpm kwin5-devel-5.18.6-bp152.2.3.1.x86_64.rpm kwin5-lang-5.18.6-bp152.2.3.1.noarch.rpm kwin5-5.18.6-bp152.2.3.1.aarch64.rpm kwin5-devel-5.18.6-bp152.2.3.1.aarch64.rpm kwin5-5.18.6-bp152.2.3.1.ppc64le.rpm kwin5-devel-5.18.6-bp152.2.3.1.ppc64le.rpm kwin5-5.18.6-bp152.2.3.1.s390x.rpm kwin5-devel-5.18.6-bp152.2.3.1.s390x.rpm openSUSE-2020-2320 Recommended update for fpc moderate openSUSE Backports SLE-15-SP2 Update This update for fpc fixes the following issues: - Handle fpu initialization (boo#1122855): - Backport r46209 - "@PLT is needed for calls to link it properly with pic code" [boo#1176706]: This update was imported from the openSUSE:Leap:15.2:Update update project. fpc-3.2.0-bp152.4.6.1.src.rpm fpc-3.2.0-bp152.4.6.1.x86_64.rpm fpc-examples-3.2.0-bp152.4.6.1.noarch.rpm fpc-src-3.2.0-bp152.4.6.1.x86_64.rpm fpc-doc-3.2.0-bp152.4.6.1.src.rpm fpc-doc-3.2.0-bp152.4.6.1.x86_64.rpm fpc-3.2.0-bp152.4.6.1.aarch64.rpm fpc-src-3.2.0-bp152.4.6.1.aarch64.rpm fpc-doc-3.2.0-bp152.4.6.1.aarch64.rpm fpc-3.2.0-bp152.4.6.1.ppc64le.rpm fpc-src-3.2.0-bp152.4.6.1.ppc64le.rpm fpc-doc-3.2.0-bp152.4.6.1.ppc64le.rpm openSUSE-2020-2337 Security update for blosc moderate openSUSE Backports SLE-15-SP2 Update This update for blosc fixes the following issues: Update to version 1.20.1 boo#1179914 CVE-2020-29367: * More saftey checks have been implemented so that potential flaws discovered by new fuzzers in OSS-Fuzzer are fixed now * BloscLZ updated to 2.3.0. Expect better compression ratios for faster codecs. For details, see our new blog post: https://blosc.org/posts/beast-release/ * Fixed the _xgetbv() collision. Thanks to Michał Górny (@mgorny). Update to version 1.19.0: * The length of automatic blocksizes for fast codecs (lz4, blosclz) has been incremented quite a bit (up to 256 KB) for better compression ratios. * The performance in modern CPUs (with at least 256 KB in L2 cache) should be better too (for older CPUs the performance should stay roughly the same). * For small buffers that cannot be compressed (typically < 128 bytes), blosc_compress() returns now a 0 (cannot compress) instead of a negative number (internal error). See #294. * blosclz codec updated to 2.1.0. Expect better compression ratios and performance in a wider variety of scenarios. * blosc_decompress_unsafe(), blosc_decompress_ctx_unsafe() and blosc_getitem_unsafe() have been removed because they are dangerous and after latest improvements, they should not be used in production. Update to version 1.18.1: * Fixed the copy of the leftovers of a chunk when its size is not a multiple of the typesize. Update to version 1.17.1: * BloscLZ codec updated to 2.0.0. Update to version 1.16.3: * Fix for building for clang with -march=haswell. See PR #262. * Fix all the known warnings for GCC/Clang. Still some work to do for MSVC in this front. * Due to some problems with several CI systems, the check for library symbols are deactivated now by default. If you want to enforce this check, use: cmake .. -DDEACTIVATE_SYMBOLS_CHECK=ON to re-activate it. * Correct the check for the compressed size when the buffer is memcpyed. This was a regression introduced in 1.16.0. Fixes #261. * Fixed a regression in 1.16.0 that prevented to compress empty buffers (see #260). * Now the functions that execute Blosc decompressions are safe by default for untrusted/possibly corrupted inputs. * The previous functions (with less safety) checks are still available with a '_unsafe' suffix. The complete list is: * Also, a new API function named blosc_cbuffer_validate(), for validating Blosc compressed data, has been added. * For details, see PR #258. Thanks to Jeremy Maitin-Shepard. * Fixed a bug in blosc_compress() that could lead to thread deadlock under some situations. See #251. Thanks to @wenjuno for the report and the fix. * Fix data race in shuffle.c host_implementation initialization. Fixes #253. Thanks to Jeremy Maitin-Shepard. * Add workaround for Visual Studio 2008's lack of a stdint.h file to blosclz.c. * Replaced //-comments with /**/-comments and other improvements for compatibility with quite old gcc compilers. See PR #243. Thanks to Andreas Martin. * Empty buffers can be compressed again (this was unadvertedly prevented while fixing #234). See #247. Thanks to Valentin Haenel. Update to version 1.14.4: * Added a new DEACTIVATE_SSE2 option for cmake that is useful for disabling SSE2 when doing cross-compilation (see #236). * New check for detecting output buffers smaller than BLOSC_MAX_OVERHEAD. * The complib and version parameters for blosc_get_complib_info() can be safely set to NULL now. This allows to call this function even if the user is not interested in these parameters (so no need to reserve memory for them). * In some situations that a supposedly blosc chunk is passed to blosc_decompress(), one might end with an Arithmetic exception. This is probably due to the chunk not being an actual blosc chunk, and divisions by zero might occur. A protection has been added for this. Update to version 1.14.3: * Fixed a bug that caused C-Blosc to crash on platforms requiring strict alignment. * Fixed a piece of code that was not C89 compliant. blosc-1.20.1-bp152.4.3.1.src.rpm blosc-debugsource-1.20.1-bp152.4.3.1.x86_64.rpm blosc-devel-1.20.1-bp152.4.3.1.x86_64.rpm libblosc1-1.20.1-bp152.4.3.1.x86_64.rpm libblosc1-debuginfo-1.20.1-bp152.4.3.1.x86_64.rpm blosc-debugsource-1.20.1-bp152.4.3.1.aarch64.rpm blosc-devel-1.20.1-bp152.4.3.1.aarch64.rpm libblosc1-1.20.1-bp152.4.3.1.aarch64.rpm libblosc1-debuginfo-1.20.1-bp152.4.3.1.aarch64.rpm blosc-debugsource-1.20.1-bp152.4.3.1.ppc64le.rpm blosc-devel-1.20.1-bp152.4.3.1.ppc64le.rpm libblosc1-1.20.1-bp152.4.3.1.ppc64le.rpm libblosc1-debuginfo-1.20.1-bp152.4.3.1.ppc64le.rpm blosc-debugsource-1.20.1-bp152.4.3.1.s390x.rpm blosc-devel-1.20.1-bp152.4.3.1.s390x.rpm libblosc1-1.20.1-bp152.4.3.1.s390x.rpm libblosc1-debuginfo-1.20.1-bp152.4.3.1.s390x.rpm openSUSE-2020-2355 Recommended update for kmail moderate openSUSE Backports SLE-15-SP2 Update This update for kmail fixes the following issues: - Fixed a possible crash of the archivemail agent after changing its settings (boo#1176666, kde#426596, kde#425786, kde#424232) This update was imported from the openSUSE:Leap:15.2:Update update project. kmail-20.04.2-bp152.2.4.1.src.rpm kmail-20.04.2-bp152.2.4.1.x86_64.rpm kmail-application-icons-20.04.2-bp152.2.4.1.x86_64.rpm kmail-lang-20.04.2-bp152.2.4.1.noarch.rpm ktnef-20.04.2-bp152.2.4.1.x86_64.rpm kmail-20.04.2-bp152.2.4.1.aarch64.rpm kmail-application-icons-20.04.2-bp152.2.4.1.aarch64.rpm ktnef-20.04.2-bp152.2.4.1.aarch64.rpm openSUSE-2020-2356 Recommended update for strawberry moderate openSUSE Backports SLE-15-SP2 Update This update for strawberry fixes the following issues: Update to version 0.8.5: * Bugfixes: + Fix return type of SmartPlaylistQueryWizardPlugin::type(). + Fix comparison between QChar and integer to use QChar::unicode(). + Fix return type of qHash with Qt 6 to use size_t instead of uint. + Fix tag edit dialog save process sometimes stuck. + Fix repeat and shuffle buttons greyed out when a dynamic playlist is open. + Fix CUE parser handling of values with empty quotes. + Fix broken year and disc collection groupings with CUE songs. + Fix HTML escaping showing up in OSD notifications when using custom text. * Enhancements: + Add Swedish translation. + Made Qt X11Extras and WinExtras modules optional. + Save and restore geometry in edit tag dialog. + Add command line option to play a playlist based on name. + Change double-click behaviour in cover manager to open fullsize cover. This update was imported from the openSUSE:Leap:15.2:Update update project. strawberry-0.8.5-bp152.2.16.1.src.rpm strawberry-0.8.5-bp152.2.16.1.x86_64.rpm strawberry-0.8.5-bp152.2.16.1.aarch64.rpm strawberry-0.8.5-bp152.2.16.1.ppc64le.rpm strawberry-0.8.5-bp152.2.16.1.s390x.rpm openSUSE-2020-2363 Security update for kdeconnect-kde important openSUSE Backports SLE-15-SP2 Update This update for kdeconnect-kde fixes the following issue: - Add fingerprinting for device verification (boo#1177672). This update was imported from the openSUSE:Leap:15.2:Update update project. kdeconnect-kde-20.04.2-bp152.2.6.1.src.rpm kdeconnect-kde-20.04.2-bp152.2.6.1.x86_64.rpm kdeconnect-kde-lang-20.04.2-bp152.2.6.1.noarch.rpm kdeconnect-kde-zsh-completion-20.04.2-bp152.2.6.1.noarch.rpm kdeconnect-kde-20.04.2-bp152.2.6.1.aarch64.rpm kdeconnect-kde-20.04.2-bp152.2.6.1.ppc64le.rpm kdeconnect-kde-20.04.2-bp152.2.6.1.s390x.rpm openSUSE-2020-2364 Recommended update for budgie-desktop moderate openSUSE Backports SLE-15-SP2 Update This update for budgie-desktop fixes the following issues: - openSUSE Leap 15.3 fixes. This update was imported from the openSUSE:Leap:15.2:Update update project. budgie-desktop-10.5.1+1ed6276b-bp152.8.1.src.rpm budgie-desktop-10.5.1+1ed6276b-bp152.8.1.x86_64.rpm budgie-desktop-devel-10.5.1+1ed6276b-bp152.8.1.x86_64.rpm budgie-desktop-doc-10.5.1+1ed6276b-bp152.8.1.x86_64.rpm budgie-desktop-lang-10.5.1+1ed6276b-bp152.8.1.noarch.rpm libbudgie-plugin0-10.5.1+1ed6276b-bp152.8.1.x86_64.rpm libbudgie-private0-10.5.1+1ed6276b-bp152.8.1.x86_64.rpm libbudgietheme0-10.5.1+1ed6276b-bp152.8.1.x86_64.rpm libraven0-10.5.1+1ed6276b-bp152.8.1.x86_64.rpm typelib-1_0-Budgie-1_0-10.5.1+1ed6276b-bp152.8.1.x86_64.rpm budgie-desktop-10.5.1+1ed6276b-bp152.8.1.aarch64.rpm budgie-desktop-devel-10.5.1+1ed6276b-bp152.8.1.aarch64.rpm budgie-desktop-doc-10.5.1+1ed6276b-bp152.8.1.aarch64.rpm libbudgie-plugin0-10.5.1+1ed6276b-bp152.8.1.aarch64.rpm libbudgie-private0-10.5.1+1ed6276b-bp152.8.1.aarch64.rpm libbudgietheme0-10.5.1+1ed6276b-bp152.8.1.aarch64.rpm libraven0-10.5.1+1ed6276b-bp152.8.1.aarch64.rpm typelib-1_0-Budgie-1_0-10.5.1+1ed6276b-bp152.8.1.aarch64.rpm budgie-desktop-10.5.1+1ed6276b-bp152.8.1.ppc64le.rpm budgie-desktop-devel-10.5.1+1ed6276b-bp152.8.1.ppc64le.rpm budgie-desktop-doc-10.5.1+1ed6276b-bp152.8.1.ppc64le.rpm libbudgie-plugin0-10.5.1+1ed6276b-bp152.8.1.ppc64le.rpm libbudgie-private0-10.5.1+1ed6276b-bp152.8.1.ppc64le.rpm libbudgietheme0-10.5.1+1ed6276b-bp152.8.1.ppc64le.rpm libraven0-10.5.1+1ed6276b-bp152.8.1.ppc64le.rpm typelib-1_0-Budgie-1_0-10.5.1+1ed6276b-bp152.8.1.ppc64le.rpm budgie-desktop-10.5.1+1ed6276b-bp152.8.1.s390x.rpm budgie-desktop-devel-10.5.1+1ed6276b-bp152.8.1.s390x.rpm budgie-desktop-doc-10.5.1+1ed6276b-bp152.8.1.s390x.rpm libbudgie-plugin0-10.5.1+1ed6276b-bp152.8.1.s390x.rpm libbudgie-private0-10.5.1+1ed6276b-bp152.8.1.s390x.rpm libbudgietheme0-10.5.1+1ed6276b-bp152.8.1.s390x.rpm libraven0-10.5.1+1ed6276b-bp152.8.1.s390x.rpm typelib-1_0-Budgie-1_0-10.5.1+1ed6276b-bp152.8.1.s390x.rpm openSUSE-2020-2366 Recommended update for cacti moderate openSUSE Backports SLE-15-SP2 Update This update for cacti fixes the following issues: - fix httpd startup errors due to mismatched configuration directives (boo#1175314) cacti 1.2.16: * When generating a report, the Cascade to Branches function does not as expected * When viewing graphs, automatic refresh so not always work as expected * Realtime graph pop up counter bug * Undefined variable errors may occur when creating a new datasource * The cli-based installer does not exit with a non-zero exit code when error occurs * When an export is complete, sometimes the progress bar remains * When enabling many devices, a threshold can be reached causing a slowdown in the process * When performing actions against Devices, replicated device information could sometimes be lost * When using API to rename a tree node, backtrace may be incorrectly shown * When searching, valid pages can sometimes be shown as empty by ddb4github * When exporting data from graphs, not all data was properly included * Graph Templates filter is not updated after new graph created by ddb4github * Username and password on the login page is not visible in Classic theme * Improve wording of concurrent process and thread settings * Location filter should remove blank entries by ddb4github * When syncing data collectors, a reindex event may be triggered unnecessarily * Automation Networks allows discovery of invalid IP addresses * When changing permissions of the current user, they don't take effect immediately * When reindexing a device, an incorrect page was sometimes displayed * When repairing database, audit_database.php does not add missing columns * Log page should not be empty if no log info exists * During upgrade, there are times when realms can be duplicated leading to SQL errors * When using ping.php, UDP response times are not interpreted properly by hypnotoad * Improve warning you get when attempting to view a log file you don't have access to * When replicating files, scripts are not marked as executable * When creating plugin tables, collation is not set properly * Update c3.js to version 0.7.20 * Update Chart.js to version 2.9.4 * Update phpseclib to version 2.0.29 * Update PHPMailer to version 6.1.8 * Use LSB shebang notation for cli scripts * Add support for cactid daemon based launcher * Add ability to hide the Graph Drilldown icons by datatecuk * Add hooks for plugins to show custom Graph Source and custom Template URL (List View) cacti 1.2.15, fixing the following bugs: * When editing Maximum OIDs Per Get Request, blank value can cause errors * Boost may run more often than it should * Recache Event Loop can cause Interface Graphs to show gaps * When searching Graph Tree's, non matching devices remain visible * Page validation errors may occur when opening real time graphs * External Links do not always open if they are still open from previous usage * Cultural changes to various word usage * Replicate deleted device status instead of poller sync * Description field allows more characters entered than is stored * When installing or upgrading, LDAP functions may not always be included properly * Unable to remove discovered device * When installing or upgrading, PHP recommendations may not always return a valid value * Graph Templates has duplicate SQL delete statement * When syncing to remote poller, missing function errors may occur * When removing devices from remote pollers, devices may reappear without details * When removing devices, array errors may sometimes be recorded * Variable injection does not always work as expected * Editing Data Queries with multiple data templates can give errors about Suggested values * Progress bar does not provide enough visual information during long page loads * Some themes do not allow for a way to see which user is currently signed in * When viewing tables, allow users to force all columns to be visible * Column sizing is being lost between pages refreshes * When viewing input methods table, no ID is shown to help identify which method is being viewed * Filters do not always respect using keyboard to initiate searching * When exporting a data query, an invalid column name error can sometimes be shown * When checking if a view is allowed, having no session can result in errors * When removing devices via the CLI, undefined variable errors may be seen * Real Time Graphs may cause invalid index errors * On newer versions of MySQL/MariaDB, 'system' keyword can cause issues * Plugin setup can generate errors when reading options via system function * Plugin version numbers can be unexpectedly truncated * When PHP Session is set to autostart, an error can be reported as Cacti attempts to start it * When removing multiple items, selection process does not always work * When exporting colors, the indicator is not always removed upon completion * Unable to pass tree and leaf ID to 'graph_button' hook * When performing maintenance, various errors may sometimes be seen * When Guest User setting is active, current user is not always properly set * When installing Cacti, minor errors in text can be seen * Numbers are not always formatted properly when there are no decimal places * When viewing Real Time Graphs, an undefined index error may be recorded * Minor memory leaks and refresh issues when zooming on graphs * Real Time Graphs may sometimes fail due to folder permissions * Navigation can sometimes occur unexpectedly due to background timers * Trees management screen not reporting correct number of trees * Tree sequences can sometimes skip numbers during resorting * Guest user selection should not allow setting the currently logged in user * Links in Table Headers do not show clearly when in modern theme * Under some cases tree logic leads to undefined index errors * Cacti Data Debug can show errors if the Data Source is damaged or has been removed * When importing a data query, an invalid column name error can sometimes be shown * When using shift functions on graphs, negative values are not allowed * Correct issue when file is unreadable reporting no file was specified * Orphaned Plugins have no option to be removed * Update MySQL recommendations for Character Set and Colation * Correct sorting of IP addresses to be numeric not alpha by JamesTilt * Saving a device should not always repopulate the poller cache This update was imported from the openSUSE:Leap:15.2:Update update project. cacti-1.2.16-bp152.2.7.1.noarch.rpm cacti-1.2.16-bp152.2.7.1.src.rpm openSUSE-2021-15 Recommended update for plasma5-desktop moderate openSUSE Backports SLE-15-SP2 Update This update for plasma5-desktop fixes the following issues: - Fixed keyboard repeat settings not being applied immediately (boo#1164739, kde#418175): plasma5-desktop-5.18.5-bp152.3.3.1.src.rpm plasma5-desktop-5.18.5-bp152.3.3.1.x86_64.rpm plasma5-desktop-emojier-5.18.5-bp152.3.3.1.x86_64.rpm plasma5-desktop-lang-5.18.5-bp152.3.3.1.noarch.rpm plasma5-desktop-5.18.5-bp152.3.3.1.aarch64.rpm plasma5-desktop-emojier-5.18.5-bp152.3.3.1.aarch64.rpm plasma5-desktop-5.18.5-bp152.3.3.1.ppc64le.rpm plasma5-desktop-emojier-5.18.5-bp152.3.3.1.ppc64le.rpm openSUSE-2021-5 Recommended update for budgie-desktop-branding moderate openSUSE Backports SLE-15-SP2 Update This update for budgie-desktop-branding fixes the following issues: * Change the priority from 10 to 21 * Add upstream gtk theme settings This update was imported from the openSUSE:Leap:15.2:Update update project. budgie-desktop-branding-20201017.1-bp152.8.1.src.rpm budgie-desktop-branding-SLE-20201017.1-bp152.8.1.noarch.rpm openSUSE-2021-14 Recommended update for radeontop moderate openSUSE Backports SLE-15-SP2 Update This update for radeontop fixes the following issues: Update to version 1.3 * Update pci ids, one navi10, new sienna cichlid * Update pot file * Transparency style fixes * Transparency support * Update pci ids: arcturus, renoir, navi12, navi14 * Round the size of the percentage bar to the nearest integer * Add Screenshot * Refresh man page * Add a warning when failing to drop DRM master * Add support to open DRM device nodes by pathname * Rework of DRM initialization code * Add support to discover devices via DRM * Move libdrm code to separate functions * Warning fix, make the struct copy explicit * Move pciaccess code to separate functions * Restore libdrm defines, so the non-root-radeon support works on older libdrm but new kernel * Warning fix, clarify two radeon error messages * Update man page * Fix matching PCI bus 0 via command line argument * Add clock frequency reporting to radeon * Check driver version to discover features * Move device dependent code to amdgpu.c and radeon.c * Move amdgpu code to init_amdgpu() and cleanup_amdgpu() * Move radeon initialization code to init_radeon() * Revive previously removed radeon_get_drm_value() * Use directly the backend functions to get GPU usage * Display shader clock on APUs * Documentation update for amdgpu and command line * Update pci ids from latest kernel, Navi10 support * Last commit broke radeon VRAM reading, fix * Split getvram() and getgtt() to separate backends * Replace amdgpu code with libdrm_amdgpu and autodetect it * Add amdgpu backend to getgrbm_device_amdgpu() * Split readgrbm() in two seaparate backend functions * Move device dependent functions to detect.c Update to version 1.2: * Add support for new graphic cards and their features This update was imported from the openSUSE:Leap:15.2:Update update project. radeontop-1.3-bp152.4.3.1.src.rpm radeontop-1.3-bp152.4.3.1.x86_64.rpm radeontop-lang-1.3-bp152.4.3.1.noarch.rpm radeontop-1.3-bp152.4.3.1.aarch64.rpm radeontop-1.3-bp152.4.3.1.ppc64le.rpm radeontop-1.3-bp152.4.3.1.s390x.rpm openSUSE-2021-17 Security update for privoxy moderate openSUSE Backports SLE-15-SP2 Update This update for privoxy fixes the following issues: privoxy was updated to 3.0.29: * Fixed memory leaks when a response is buffered and the buffer limit is reached or Privoxy is running out of memory. OVE-20201118-0001 * Fixed a memory leak in the show-status CGI handler when no action files are configured OVE-20201118-0002 * Fixed a memory leak in the show-status CGI handler when no filter files are configured OVE-20201118-0003 * Fixes a memory leak when client tags are active OVE-20201118-0004 * Fixed a memory leak if multiple filters are executed and the last one is skipped due to a pcre error OVE-20201118-0005 * Prevent an unlikely dereference of a NULL-pointer that could result in a crash if accept-intercepted-requests was enabled, Privoxy failed to get the request destination from the Host header and a memory allocation failed. OVE-20201118-0006 * Fixed memory leaks in the client-tags CGI handler when client tags are configured and memory allocations fail. OVE-20201118-0007 * Fixed memory leaks in the show-status CGI handler when memory allocations fail OVE-20201118-0008 * Add experimental https inspection support * Use JIT compilation for static filtering for speedup * Add support for Brotli decompression, add 'no-brotli-accepted' filter which prevents the use of Brotli compression * Add feature to gather exended statistics * Use IP_FREEBIND socket option to help with failover * Allow to use extended host patterns and vanilla host patterns at the same time by prefixing extended host patterns with "PCRE-HOST-PATTERN:" * Added "Cross-origin resource sharing" (CORS) support * Add SOCKS5 username/password support * Bump the maximum number of action and filter files to 100 each * Fixed handling of filters with "split-large-forms 1" when using the CGI editor. * Better detect a mismatch of connection details when figuring out whether or not a connection can be reused * Don't send a "Connection failure" message instead of the "DNS failure" message * Let LOG_LEVEL_REQUEST log all requests * Improvements to default Action file License changed to GPLv3. - remove packaging vulnerability boo#1157449 This update was imported from the openSUSE:Leap:15.2:Update update project. privoxy-3.0.29-bp152.4.3.1.src.rpm privoxy-3.0.29-bp152.4.3.1.x86_64.rpm privoxy-doc-3.0.29-bp152.4.3.1.noarch.rpm privoxy-3.0.29-bp152.4.3.1.aarch64.rpm privoxy-3.0.29-bp152.4.3.1.ppc64le.rpm privoxy-3.0.29-bp152.4.3.1.s390x.rpm openSUSE-2021-20 Recommended update for kiconthemes moderate openSUSE Backports SLE-15-SP2 Update This update for kiconthemes fixes the following issues: - Prevent warning about some legacy icons in Adwaita, those icons are used for backward compatibility. (boo#1179545) This update was imported from the openSUSE:Leap:15.2:Update update project. kiconthemes-5.71.0-bp152.2.3.1.src.rpm kiconthemes-devel-5.71.0-bp152.2.3.1.x86_64.rpm libKF5IconThemes5-5.71.0-bp152.2.3.1.x86_64.rpm libKF5IconThemes5-lang-5.71.0-bp152.2.3.1.noarch.rpm kiconthemes-devel-5.71.0-bp152.2.3.1.aarch64.rpm kiconthemes-devel-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm libKF5IconThemes5-5.71.0-bp152.2.3.1.aarch64.rpm libKF5IconThemes5-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm kiconthemes-devel-5.71.0-bp152.2.3.1.ppc64le.rpm libKF5IconThemes5-5.71.0-bp152.2.3.1.ppc64le.rpm kiconthemes-devel-5.71.0-bp152.2.3.1.s390x.rpm libKF5IconThemes5-5.71.0-bp152.2.3.1.s390x.rpm openSUSE-2021-37 Recommended update for plasma5-desktop moderate openSUSE Backports SLE-15-SP2 Update This update for plasma5-desktop fixes the following issues: - Fixed keyboard repeat settings not being applied immediately (boo#1164739, kde#418175): This update was imported from the openSUSE:Leap:15.2:Update update project. plasma5-desktop-5.18.5-bp152.3.6.1.src.rpm plasma5-desktop-5.18.5-bp152.3.6.1.x86_64.rpm plasma5-desktop-emojier-5.18.5-bp152.3.6.1.x86_64.rpm plasma5-desktop-lang-5.18.5-bp152.3.6.1.noarch.rpm plasma5-desktop-5.18.5-bp152.3.6.1.aarch64.rpm plasma5-desktop-emojier-5.18.5-bp152.3.6.1.aarch64.rpm plasma5-desktop-5.18.5-bp152.3.6.1.ppc64le.rpm plasma5-desktop-emojier-5.18.5-bp152.3.6.1.ppc64le.rpm openSUSE-2021-36 Recommended update for kget moderate openSUSE Backports SLE-15-SP2 Update This update for kget fixes the following issues: - Fixed kget not starting (boo#1180352): This update was imported from the openSUSE:Leap:15.2:Update update project. kget-20.04.2-bp152.2.3.1.src.rpm kget-20.04.2-bp152.2.3.1.x86_64.rpm kget-lang-20.04.2-bp152.2.3.1.noarch.rpm kget-20.04.2-bp152.2.3.1.aarch64.rpm kget-20.04.2-bp152.2.3.1.ppc64le.rpm kget-20.04.2-bp152.2.3.1.s390x.rpm openSUSE-2021-49 Recommended update for trytond moderate openSUSE Backports SLE-15-SP2 Update This update for trytond fixes the following issues: - Version 5.0.31 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. trytond-5.0.31-bp152.2.20.1.noarch.rpm trytond-5.0.31-bp152.2.20.1.src.rpm openSUSE-2021-50 Recommended update for lyx moderate openSUSE Backports SLE-15-SP2 Update This update for lyx fixes the following issues: lyx was updated to 2.3.6.1: - The fix for https://www.lyx.org/trac/ticket/12056, which prevented inclusion of TeX files This update was imported from the openSUSE:Leap:15.2:Update update project. lyx-2.3.6.1-bp152.2.9.1.src.rpm lyx-2.3.6.1-bp152.2.9.1.x86_64.rpm lyx-fonts-2.3.6.1-bp152.2.9.1.noarch.rpm lyx-2.3.6.1-bp152.2.9.1.aarch64.rpm lyx-2.3.6.1-bp152.2.9.1.ppc64le.rpm lyx-2.3.6.1-bp152.2.9.1.s390x.rpm openSUSE-2021-48 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: - Update to 87.0.4280.141 (boo#1180645) - CVE-2021-21106: Use after free in autofill - CVE-2021-21107: Use after free in drag and drop - CVE-2021-21108: Use after free in media - CVE-2021-21109: Use after free in payments - CVE-2021-21110: Use after free in safe browsing - CVE-2021-21111: Insufficient policy enforcement in WebUI - CVE-2021-21112: Use after free in Blink - CVE-2021-21113: Heap buffer overflow in Skia - CVE-2020-16043: Insufficient data validation in networking - CVE-2021-21114: Use after free in audio - CVE-2020-15995: Out of bounds write in V8 - CVE-2021-21115: Use after free in safe browsing - CVE-2021-21116: Heap buffer overflow in audio - Use main URLs instead of redirects in master preferences This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-87.0.4280.141-bp152.2.47.1.x86_64.rpm chromium-87.0.4280.141-bp152.2.47.1.src.rpm chromium-87.0.4280.141-bp152.2.47.1.x86_64.rpm chromedriver-87.0.4280.141-bp152.2.47.1.aarch64.rpm chromium-87.0.4280.141-bp152.2.47.1.aarch64.rpm openSUSE-2021-57 Recommended update for mpv moderate openSUSE Backports SLE-15-SP2 Update This update for mpv fixes the following issues: - Revert mpv back to version 0.32.0+git.20200301T004003.e7bab0025f: * Add back BR on libsmclient-devel * Pass --enable-libsmbclient to restore samba functionality without ffmpeg boo#1173726 This update was imported from the openSUSE:Leap:15.2:Update update project. libmpv1-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.x86_64.rpm mpv-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.src.rpm mpv-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.x86_64.rpm mpv-bash-completion-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.noarch.rpm mpv-devel-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.x86_64.rpm mpv-zsh-completion-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.noarch.rpm libmpv1-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.aarch64.rpm mpv-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.aarch64.rpm mpv-devel-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.aarch64.rpm libmpv1-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.ppc64le.rpm mpv-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.ppc64le.rpm mpv-devel-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.ppc64le.rpm libmpv1-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.s390x.rpm mpv-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.s390x.rpm mpv-devel-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.3.1.s390x.rpm openSUSE-2021-58 Security update for cobbler moderate openSUSE Backports SLE-15-SP2 Update This update for cobbler fixes the following issues: - Add cobbler-tests subpackage for unit testing for openSUSE/SLE - Adds LoadModule definitions for openSUSE/SLE - Switch to new refactored auth module. - use systemctl to restart cobblerd on logfile rotation (boo#1169207) Mainline logrotate conf file uses already /sbin/service instead of outdated: /etc/init.d/cobblerd - Fix cobbler sync for DHCP or DNS (boo#1169553) Fixed mainline by commit 2d6cfe42da - Signatures file now uses "default_autoinstall" which fixes import problem happening with some distributions (boo#1159010) - Fix for kernel and initrd detection (boo#1159010) - New: * For the distro there is now a parameter remote_boot_initrd and remote_boot_kernel () * For the profile there is now a parameter filename for DHCP. (#2280) * Signatures for ESXi 6 and 7 (#2308) * The hardlink command is now detected more dynamically and thus more error resistant (#2297) * HTTPBoot will now work in some cases out of the bug. (#2295) * Additional DNS query for a case where the wrong record was queried in the nsupdate system case (#2285) - Changes: * Enabled a lot of tests, removed some and implemented new. (#2202) * Removed not used files from the codebase. (#2302) * Exchanged mkisofs to xorrisofs. (#2296) * Removed duplicate code. (#2224) * Removed unreachable code. (#2223) * Snippet creation and deletion now works again via xmlrpc. (#2244) * Replace createrepo with createrepo_c. (#2266) * Enable Kerberos through having a case sensitive users.conf. (#2272) - Bugfixes: * General various Bugfixes (#2331, ) * Makefile usage and commands. (#2344, #2304) * Fix the dhcp template. (#2314) * Creation of the management classes and gPXE. (#2310) * Fix the scm_track module. (#2275, #2279) * Fix passing the netdevice parameter correctly to the linuxrc. (#2263) * powerstatus from cobbler now works thanks to a wrapper for ipmitool. (#2267) * In case the LDAP is used for auth, it now works with ADs. (#2274) * Fix passthru authentication. (#2271) - Other: * Add Codecov. (#2229) * Documentation updates. (#2333, #2326, #2305, #2249, #2268) * Buildprocess: * Recreation and cleanup of Grub2. (#2278) * Fix small errors for openSUSE Leap. (#2233) * Fix rpmlint errors. (#2237) * Maximum compatibility for debbuild package creation. (#2255, #2292, #2242, #2300) * Fixes related to our CI Pipeline (#2254, #2269) * Internal Code cleanup (#2273, #2270) - Breaking Changes: * Hash handling in users.digest file. (#2299) - Updated to version 3.1.1. * Introduce new packaging from upstream * Changelog see below - New: * We are now having a cross-distro specfile which can be build in the OBS (#2220) - before rewritten it was improved by #2144 & #2174 * Grub Submenu for net-booting machines (#2217) * Building the Cent-OS RPMs in Docker (#2190 #2189) * Reintroduced manpage build in setup.py (#2185) * mgmt_parameters are now passed to the dhcp template (#2182) * Using the standard Pyhton3 logger instead of a custom one (#2160 #2139 #2151) * Script for converting the settings file from 3.0.0 to 3.0.1 (#2154) * Docs now inside the repo instead of cobbler.github.io and improved with sphinx (#2117) - Changes: * The default tftpboot directory is now /var/lib/tftpboot instead of previously /srv/tftpboot (#2220) * Distro signatures were adjusted where necessary (#2219 #2134) * Removed requirements.txt and placed the requirements in setup.py (#2204) * Display only entries in grub which are from the same arch (#2191 #2216) * Change the name of the cobbler manpage form cobbler-cli to cobbler back and move it to section 8 (#2188 #2186) - Bugfixes: * Incremented Version to 3.1.1 from 3.0.1 * S390 Support was cleaned up (#2207 #2178) * PowerPC Support was cleaned up (#2178) * Added a missing import while importing a distro with cobbler import (#2201) * Fixed a case where a stacktrace would be produced so pass none instead (#2203) * Rename of suse_kopts_textmode_overwrite to kops_overwrite to utils (#2143 #2200) * Fix rsync subprocess call (#2199 #2179) * Fixed an error where the template rendering did not work (#2176) * Fixed some cobbler import errors (#2172) * Wrong shebang in various scripts (#2148) * Fix some imports which fixes errors introduced by the remodularization (#2150 #2153) - Other: * Issue Templates for Github (#2187) - Update to latest git HEAD code base This version (from mainline so for quite a while already) also includes fixes for "boo#1149075" and boo#1151875 - Fix for cobbler import and buildiso (boo#1156574) - Adjusted manpage creation (needs sphinx as BuildRequires) - Fix cobbler sync for dhcp and dns enabled due to latest module renaming patches - Update to latest git HEAD - Fixes permission denied in apache2 context when trying to write cobbler log - Fixes a bad import in import_signature (item) - Fixes bad shebang bash path in mkgrub.sh (used in post section) - Now track Github master branch WARNING: This release contains breaking changes for your settings file! * Notable changes: - Now using standard python logger - Updated dhcpd.template - Removed fix_shebang.patch: now in upstream. - added -s parameter to fdupes call to prevent hardlink across partititons - Update to latest v3.0.0 cobbler release - Add previouly added patch: exclude_get-loaders_command.patch to the list of patches to apply. - Fix log file world readable (as suggested by Matthias Gerstner) and change file attributes via attr in spec file - Do not allow get-loaders command (download of third party provided network boot loaders we do not trust) - Mainline fixes: 3172d1df9b9cc8 Add missing help text in redhat_management_key field c8f5490e507a72 Set default interface if cobbler system add has no --interface= param 31a1aa31d26c4a Remove apache IfVersion tags from apache configs - Integrated fixes that came in from mainline from other products (to calm down obs regression checker): CVE-2011-4953, fate#312397, boo#660126, boo#671212, boo#672471, boo#682665 boo#687891, boo#695955, boo#722443, boo#722445, boo#757062, boo#763610 boo#783671, boo#790545, boo#796773, boo#811025, boo#812948, boo#842699 boo#846580, boo#869371, boo#884051, boo#976826, boo#984998 Some older bugs need boo# references as well: boo#660126, boo#671212, boo#672471, boo#682665 boo#687891, boo#695955, boo#722443, boo#722445, boo#757062, boo#763610 boo#783671, boo#790545, boo#796773, boo#811025, boo#812948, boo#842699 boo#846580, boo#869371, boo#884051 - Fix for redhat_management_key not being listed as a choice during profile rename (boo#1134588) - Added: * rhn-mngmnt-key-field-fix.diff - Fixes distribution detection in setup.py for SLESo - Added: * changes-detection-to-distro-like-for-suse-distributions.diff - Moving to pytest and adding Docker test integration - Added: * add-docker-integration-testing.diff * refactor-unittest-to-pytest.diff - Additional compatability changes for old Koan versions. - Modified: * renamed-methods-alias-part2.patch - Old Koan versions not only need method aliases, but also need compatible responses - Added: * renamed-methods-alias-part2.patch - Add the redhat_managment_* fields again to enable templating in SUMA. - Added: * revert-redhat-management-removal.patch - Changes return of last_modified_time RPC to float - Added: * changes-return-to-float.diff - provide old name aliases for all renamed methods: - get_distro_for_koan => get_distro_as_rendered - get_profile_for_koan => get_profile_as_rendered - get_system_for_koan => get_system_as_rendered - get_repo_for_koan => get_repo_as_rendered - get_image_for_koan => get_image_as_rendered - get_mgmtclass_for_koan => get_mgmtclass_as_rendered - get_package_for_koan => get_package_as_rendered - get_file_for_koan => get_file_as_rendered - Renamed: get_system_for_koan.patch => renamed-methods-alias.patch - provide renamed method "get_system_for_koan" under old name for old clients. - Added: * get_system_for_koan.patch - Bring back power_system method in the XML-RPC API - Changed lanplus option to lanplus=true in fence_ipmitool.template - Added: * power_system_xmlrpc_api.patch - Changed: * fence_ipmitool.template - Disables nsupdate_enabled by default - Added: * disable_nsupdate_enabled_by_default.diff - Fixes issue in distribution detection with "lower" function call. - Modified: * remodeled-distro-detection.diff - Adds imporoved distribution detection. Since now all base products get detected correctly, we no longer need the SUSE Manager patch. - Added: * remodeled-distro-detection.diff - fix grub directory layout - Added: * create-system-directory-at-the-correct-place.patch - fix HTTP status code of XMLRPC service - Added: * fix-http-status-code.patch - touch /etc/genders when it not exists (boo#1128926) - Add patches to fix logging - Added: * return-the-name-of-the-unknown-method.patch * call-with-logger-where-possible.patch - Switching version schema from 3.0 to 3.0.0 - Fixes case where distribution detection returns None (boo#1130658) - Added: * fixes-distro-none-case.diff - Removes newline from token, which caused authentication error (boo#1128754) - Added: * remove-newline-from-token.diff - Added a patch which fixes an exception when login in with a non-root user. - Added: * fix-login-error.patch - Added a patch which fixes an exception when login in with a non-root user. - Added: * fix-login-error.patch - Remove patch merged at upstream: * 0001-return-token-as-string.patch - change grub2-x86_64-efi dependency to Recommends - grub2-i386pc is not really required. Changed to recommended to allow building for architectures other than x86_64 - Use cdrtools starting with SLE-15 and Leap-15 again. (boo#1081739) - Update cobbler loaders server hostname (boo#980577) - Update outdated apache config (boo#956264) - Replace builddate with changelog date to fix build-compare (boo#969538) - LOCKFILE usage removed on openSUSE (boo#714618) - Power management subsystem completely re-worked to prevent command-injection (CVE-2012-2395) - Removed patch merged at upstream: * cobblerd_needs_apache2_service_started.patch - Checking bug fixes of released products are in latest develop pkg: - remove fix-nameserver-search.fix; bug is invalid (boo#1029276) -> not needed anymore - fix cobbler yaboot handling (boo#968406, boo#966622) -> no yaboot support anymore - support UEFI boot with cobbler generated tftp tree (boo#1020376) -> upstream - Enabling PXE grub2 support for PowerPC (boo#986978) -> We have grub2 support for ppc64le - (boo#1048183) fix missing args and location for xen -> is in - no koan support anymore: boo#969541, boo#924118, boo#967523 - not installed (boo#966841) works. - These still have to be looked at: SUSE system as systemd only (boo#952844) handle list value for kernel options correctly (boo#973413) entry in pxe menu (boo#988889) - This still has to be switched off (at least in internal cobbler versions): Disabling 'get-loaders' command and 'check' fixed. boo#973418 - Add explicity require to tftp, so it is used for both SLE and openSUSE (originally from jgonzalez@suse.com) - Moved Recommends according to spec_cleaner - Require latest apache2-mod_wsgi-python3 package This fixes interface to http://localhost/cblr/svc/... - Use latest github cobbler/cobbler master branch in _service file - cobblerd_needs_apache2_service_started.patch reverted, that is mainline now: - Only recommend grub2-arm and grub2-ppc packages or we might not be able to build on factory where arm/ppc might not be built - Remove genders package requires. A genders file is generated, but we do not need/use the genders package. - Update to latest cobbler version 3.0 mainline git HEAD version and remove already integrated or not needed anymore patches. - Serial console support added, did some testing already Things should start to work as expected - Add general grub2 support - Put mkgrub.* into mkgrub.sh - Add git date and commit to version string for now - Add grub2 mkimage scripts: mkgrub.i386-pc mkgrub.powerpc-ieee1275 mkgrub.x86_64-efi mkgrub.arm64-efi and generate grub executables with them in the %post section - build server wants explicite package in BuildRequires; use tftp - require tftp(server) instead of atftp - cleanup: cobbler is noarch, so arch specific requires do not make sense - SLES15 is using /etc/os-release instead of /etc/SuSE-release, use this one for checking also - add sles15 distro profile (boo#1090205) - fix signature for SLES15 (boo#1075014) - fix signature for SLES15 (boo#1075014) - fix koan wait parameter initialization - Fix koan shebang - Escape shell parameters provided by the user for the reposync action (CVE-2017-1000469) (boo#1074594) - detect if there is already another instance of "cobbler sync" running and exit with failure if so (boo#1081714) - do not try to hardlink to a symlink. The result will be a dangling symlink in the general case (boo#1097733) - fix service restart after logrotate for cobblerd (boo#1113747) - rotate cobbler logs at higher frequency to prevent disk fillup (boo#1113747) - Forbid exposure of private methods in the API (CVE-2018-10931) (CVE-2018-1000225) (boo#1104287) (boo#1104189) (boo#1105442) - Check access token when calling 'modify_setting' API endpoint (boo#1104190) (boo#1105440) (CVE-2018-1000226) This update was imported from the openSUSE:Leap:15.2:Update update project. cobbler-3.1.2-bp152.4.3.1.noarch.rpm cobbler-3.1.2-bp152.4.3.1.src.rpm cobbler-tests-3.1.2-bp152.4.3.1.noarch.rpm cobbler-web-3.1.2-bp152.4.3.1.noarch.rpm openSUSE-2021-68 Recommended update for akregator moderate openSUSE Backports SLE-15-SP2 Update This update for akregator fixes the following issues: - Akregator icon should hide if there are zero unread articles (boo#1177572) akregator-20.04.2-bp152.2.3.1.src.rpm akregator-20.04.2-bp152.2.3.1.x86_64.rpm akregator-lang-20.04.2-bp152.2.3.1.noarch.rpm akregator-20.04.2-bp152.2.3.1.aarch64.rpm openSUSE-2021-98 Recommended update for htop moderate openSUSE Backports SLE-15-SP2 Update This update for htop fixes the following issues: - Update to version 3.0.5: * InfoScreen: fix uncontrolled format string * Improve white text in the Light Terminal colour scheme * Enable the function bar on the main screen to be hidden (see Setup -> Display options) * Reduce layout issues esp. around printing wide characters (not complete yet) * Make the follow function exit cleanly after followed process died * Update help and man page for improved -t / -s options * Drop usage of formatted error messages from <err.h> * Show arrow indicating order of sorted process column * Lots of plumbing around the internal Hashtable, hardening and code cleanups * LibSensors: add support for Ryzen CPUs * Fix CPU percentage on M1 silicon Macs * LoadMeter: dynamically adjust color and total of bar * Find libsensors.so.4 for Fedora and friends * Enable going back to previous search matches (Shift-F3) * Added keybind 'N' for sorting by PID (drops 'n'/'N' as not used before much) - htop 3.0.4: * Separate tree and list sort orders * PSI Meter: constant width and only print ten-duration as bar * Sort in paused mode after inverting sort order * Handle absence of package CPU temperature * Document dynamic bindings and assumed external configuration * Update key mapping documentation for sorting - Update to version 3.0.3 * Process sorting in 'tree' mode * Improved command display/sort functionality * Add screen for active file locks * Calculate library size (M_LRS column) from maps file * Add a Zram meter * Add Linux cwd process column * Dynamically load libsensors at runtime * Improve PressureStall Meter display strings * Hide process selection on ESC * Fully support non-ascii characters in Meter-Bar * Add support to change numeric options in settings screen * Rename virtual memory column from M_SIZE to M_VIRT * Add process column for normalized CPU usage * Show CPU temperature in CPU meter * Drop hideThreads Setting * Add a systemd meter * Add a network IO meter * Add a SELinux meter * Compress size of default FunctionBar * Updates to the OpenFiles screen * Continue updating header data in paused mode * BUGFIX: Handle data wraparounds in IO meters * BUGFIX: Update InfoScreen content on resize * Add security attribute process column * Add DiskIOMeter for IO read/write usage * Read CPU frequency from sysfs by default * Add Linux process column for context switches * Several FreeBSD and Mac OS X platform updates * Add process environment for FreeBSD * Parse POWER_SUPPLY_CAPACITY for Linux Battery meter * Add octuple-column CPU meters. * BUGFIX: On Linux consider ZFS ARC to be cache * BUGFIX: Limit screen title length to window width * Show selected command wrapped in a separate window * Allow to pass '/' for item search * Document implicit incremental search * Handle 'q' as quit if first character * Avoid expensive build of process tree when not using it * Include documentation for COMM and EXE * Distinguish display of no permissions for reading M_LRS * Only calculate M_LRS size every 2 seconds * Improvements to comm / cmdline display functionality * Merged view for COMM, EXE and cmdline (thanks to Narendran Gopalakrishnan and Benny Baumann) * Consistent kernel thread display for COMM/EXE columns * Central fault handling for all platforms * Handle parsing envID & VPid from process status file * Use threshold for display of guest/steal/irq meters * Enhance highlighting of semi-large and large numbers * Documentation on the repository style guide * Align processor identifier to the right * Document M_PSS, M_PSSWP, M_SWAP in man page * Add Date and DateTime meters * BUGFIX: Fix Solaris 11.4 due to missing ZFS ARC kstats * Code hardening, speedups, fd and memory leak fixes * Number CPUs from zero by default * Remove residual python checks during the build process - Update to version 3.0.2 * BUGFIX: Drop 'vim_mode' - several issues, needs rethink * BUGFIX: fix regression in -u optional-argument handling * Build system rework to remove python, header generation * CI, code quality improvements - Switch to new official bintray tarball to remove automake deps - Update to version 3.0.1 * BUGFIX: Fix early exit with longer sysfs battery paths * BUGFIX: Improve OOM output, fix sorting * Rework check buttons and tree open/closed * Add -U/--no-unicode option to disable unicode * Improvements to the affinity panel - Update to version 3.0.0 * Add simple, optional vim key mapping mode * Support more than 2 smaller CPU meter columns * Support Linux proportional set size metrics * Support Linux pressure stall information metrics * New display option to show CPU frequency in CPU meters * Update Linux sysfs battery discovery for recent kernels * Add hardware topology information in the affinity panel * Add timestamp reporting to the strace screen * Added an option to disable the mouse * Without an argument -u uses $USER value automatically * Support less(1) search navigation shortcuts * Support ZFS ARC statistics * Report values larger than 100 terabytes * Widen ST_UID (UID) column to allow for UIDs > 9999 * BUGFIX: fix makefiles for building with clang * BUGFIX: fix <sys/sysmacros.h> major() usage * BUGFIX: correctly identify other types of zombie process * BUGFIX: improve follow-process handling in some situations * BUGFIX: fix custom meters reverting to unexpected setting * BUGFIX: close pipe after running lsof(1) * BUGFIX: meters honour setting of counting CPUs from 0/1 - Fix building with gcc10 - Fixed boo#1165352 htop-3.0.5-bp152.4.4.1.src.rpm htop-3.0.5-bp152.4.4.1.x86_64.rpm htop-debuginfo-3.0.5-bp152.4.4.1.x86_64.rpm htop-debugsource-3.0.5-bp152.4.4.1.x86_64.rpm htop-3.0.5-bp152.4.4.1.aarch64.rpm htop-debuginfo-3.0.5-bp152.4.4.1.aarch64.rpm htop-debugsource-3.0.5-bp152.4.4.1.aarch64.rpm htop-3.0.5-bp152.4.4.1.ppc64le.rpm htop-debuginfo-3.0.5-bp152.4.4.1.ppc64le.rpm htop-debugsource-3.0.5-bp152.4.4.1.ppc64le.rpm htop-3.0.5-bp152.4.4.1.s390x.rpm htop-debuginfo-3.0.5-bp152.4.4.1.s390x.rpm htop-debugsource-3.0.5-bp152.4.4.1.s390x.rpm openSUSE-2021-125 Recommended update for kdevelop5 moderate openSUSE Backports SLE-15-SP2 Update This update for kdevelop5 fixes the following issues: - Make debugging work with gdb-10.x (kde#428688) kdevelop5-5.5.2-bp152.2.3.1.src.rpm kdevelop5-5.5.2-bp152.2.3.1.x86_64.rpm kdevelop5-debuginfo-5.5.2-bp152.2.3.1.x86_64.rpm kdevelop5-debugsource-5.5.2-bp152.2.3.1.x86_64.rpm kdevelop5-lang-5.5.2-bp152.2.3.1.noarch.rpm kdevplatform-5.5.2-bp152.2.3.1.x86_64.rpm kdevplatform-debuginfo-5.5.2-bp152.2.3.1.x86_64.rpm kdevplatform-devel-5.5.2-bp152.2.3.1.x86_64.rpm kdevplatform-lang-5.5.2-bp152.2.3.1.noarch.rpm libkdevplatform55-5.5.2-bp152.2.3.1.x86_64.rpm libkdevplatform55-debuginfo-5.5.2-bp152.2.3.1.x86_64.rpm kdevelop5-5.5.2-bp152.2.3.1.aarch64.rpm kdevelop5-debuginfo-5.5.2-bp152.2.3.1.aarch64.rpm kdevelop5-debugsource-5.5.2-bp152.2.3.1.aarch64.rpm kdevplatform-5.5.2-bp152.2.3.1.aarch64.rpm kdevplatform-debuginfo-5.5.2-bp152.2.3.1.aarch64.rpm kdevplatform-devel-5.5.2-bp152.2.3.1.aarch64.rpm libkdevplatform55-5.5.2-bp152.2.3.1.aarch64.rpm libkdevplatform55-debuginfo-5.5.2-bp152.2.3.1.aarch64.rpm kdevelop5-5.5.2-bp152.2.3.1.ppc64le.rpm kdevelop5-debuginfo-5.5.2-bp152.2.3.1.ppc64le.rpm kdevelop5-debugsource-5.5.2-bp152.2.3.1.ppc64le.rpm kdevplatform-5.5.2-bp152.2.3.1.ppc64le.rpm kdevplatform-debuginfo-5.5.2-bp152.2.3.1.ppc64le.rpm kdevplatform-devel-5.5.2-bp152.2.3.1.ppc64le.rpm libkdevplatform55-5.5.2-bp152.2.3.1.ppc64le.rpm libkdevplatform55-debuginfo-5.5.2-bp152.2.3.1.ppc64le.rpm kdevelop5-5.5.2-bp152.2.3.1.s390x.rpm kdevelop5-debuginfo-5.5.2-bp152.2.3.1.s390x.rpm kdevelop5-debugsource-5.5.2-bp152.2.3.1.s390x.rpm kdevplatform-5.5.2-bp152.2.3.1.s390x.rpm kdevplatform-debuginfo-5.5.2-bp152.2.3.1.s390x.rpm kdevplatform-devel-5.5.2-bp152.2.3.1.s390x.rpm libkdevplatform55-5.5.2-bp152.2.3.1.s390x.rpm libkdevplatform55-debuginfo-5.5.2-bp152.2.3.1.s390x.rpm openSUSE-2021-111 Recommended update for akregator moderate openSUSE Backports SLE-15-SP2 Update This update for akregator fixes the following issues: - Akregator icon should hide if there are zero unread articles (boo#1177572) This update was imported from the openSUSE:Leap:15.2:Update update project. akregator-20.04.2-bp152.2.6.1.src.rpm akregator-20.04.2-bp152.2.6.1.x86_64.rpm akregator-lang-20.04.2-bp152.2.6.1.noarch.rpm akregator-20.04.2-bp152.2.6.1.aarch64.rpm openSUSE-2021-122 Security update for vlc important openSUSE Backports SLE-15-SP2 Update This update for vlc fixes the following issues: Update to 3.0.11.1: - CVE-2020-13428: Fixed heap-based buffer overflow in the hxxx_AnnexB_to_xVC () (boo#1172727) - CVE-2020-26664: Fixed heap-based buffer overflow in EbmlTypeDispatcher:send () (boo#1180755) This update was imported from the openSUSE:Leap:15.2:Update update project. libvlc5-3.0.11.1-bp152.2.9.1.x86_64.rpm libvlccore9-3.0.11.1-bp152.2.9.1.x86_64.rpm vlc-3.0.11.1-bp152.2.9.1.src.rpm vlc-3.0.11.1-bp152.2.9.1.x86_64.rpm vlc-codec-gstreamer-3.0.11.1-bp152.2.9.1.x86_64.rpm vlc-devel-3.0.11.1-bp152.2.9.1.x86_64.rpm vlc-jack-3.0.11.1-bp152.2.9.1.x86_64.rpm vlc-lang-3.0.11.1-bp152.2.9.1.noarch.rpm vlc-noX-3.0.11.1-bp152.2.9.1.x86_64.rpm vlc-opencv-3.0.11.1-bp152.2.9.1.x86_64.rpm vlc-qt-3.0.11.1-bp152.2.9.1.x86_64.rpm vlc-vdpau-3.0.11.1-bp152.2.9.1.x86_64.rpm libvlc5-3.0.11.1-bp152.2.9.1.aarch64.rpm libvlccore9-3.0.11.1-bp152.2.9.1.aarch64.rpm vlc-3.0.11.1-bp152.2.9.1.aarch64.rpm vlc-codec-gstreamer-3.0.11.1-bp152.2.9.1.aarch64.rpm vlc-devel-3.0.11.1-bp152.2.9.1.aarch64.rpm vlc-jack-3.0.11.1-bp152.2.9.1.aarch64.rpm vlc-noX-3.0.11.1-bp152.2.9.1.aarch64.rpm vlc-opencv-3.0.11.1-bp152.2.9.1.aarch64.rpm vlc-qt-3.0.11.1-bp152.2.9.1.aarch64.rpm vlc-vdpau-3.0.11.1-bp152.2.9.1.aarch64.rpm libvlc5-3.0.11.1-bp152.2.9.1.ppc64le.rpm libvlccore9-3.0.11.1-bp152.2.9.1.ppc64le.rpm vlc-3.0.11.1-bp152.2.9.1.ppc64le.rpm vlc-codec-gstreamer-3.0.11.1-bp152.2.9.1.ppc64le.rpm vlc-devel-3.0.11.1-bp152.2.9.1.ppc64le.rpm vlc-jack-3.0.11.1-bp152.2.9.1.ppc64le.rpm vlc-noX-3.0.11.1-bp152.2.9.1.ppc64le.rpm vlc-opencv-3.0.11.1-bp152.2.9.1.ppc64le.rpm vlc-qt-3.0.11.1-bp152.2.9.1.ppc64le.rpm vlc-vdpau-3.0.11.1-bp152.2.9.1.ppc64le.rpm libvlc5-3.0.11.1-bp152.2.9.1.s390x.rpm libvlccore9-3.0.11.1-bp152.2.9.1.s390x.rpm vlc-3.0.11.1-bp152.2.9.1.s390x.rpm vlc-codec-gstreamer-3.0.11.1-bp152.2.9.1.s390x.rpm vlc-devel-3.0.11.1-bp152.2.9.1.s390x.rpm vlc-jack-3.0.11.1-bp152.2.9.1.s390x.rpm vlc-noX-3.0.11.1-bp152.2.9.1.s390x.rpm vlc-opencv-3.0.11.1-bp152.2.9.1.s390x.rpm vlc-qt-3.0.11.1-bp152.2.9.1.s390x.rpm vlc-vdpau-3.0.11.1-bp152.2.9.1.s390x.rpm openSUSE-2021-137 Recommended update for fwts moderate openSUSE Backports SLE-15-SP2 Update This update for fwts fixes the following issues: Add patch fixing boo#1178442 boo#1177992 Update to version 20.12.00: Update to version 19.09.00: * acpi/boot: skip ACPI BOOT test on UEFI systems. * acpi: s3: fix typo from 6b94bb6a4b13e * opal: add more bounds checking and zero pstates array * fwtstest: boot-0001: sync with boot table check on efi firmware Changes for version 19.08.00: * ACPICA: Update to version 20190816 * auto-packager: mkpackage.sh: remove cosmic * efi_runtime: enable KBUILD_MODPOST_WARN=y to workaround build failures * ACPICA: Update to version 20190816 * fwtstest: syntaxcheck-0001: update to keep in sync with ACPICA features * README: Add package dependency notes for ARM64 Update to version 19.07.00: * cpu/msr: add 3 more CPU IDs for IA32_silvermont_MSRs * cpu/msr: check SGX & LMCE in IA32_FEATURE_CONTROL (3ah) * cpu/msr: move TSC_ADJUST (3bh) to IA32_MSRs * cpu/msr: add SMM_MONITOR_CTL (9bh) to IA32_MSRs * cpu/msr: add MC*_CTL2 MSR registers * cpu/msr: add VMX_VMFUNC MSR register * cpu/msr: add MISC_ENABLE MSR to IA32_atom_MSRs * cpu/msr: add MSR_PMG_IO_CAPTURE_BASE to IA32_silvermont_MSRs * cpu/msr: add MSR_FEATURE_CONFIG to IA32_silvermont_MSRs * cpu/msr: add MSR_TEMPERATURE_TARGET to IA32_silvermont_MSRs * cpu/msr: add MSR_BBL_CR_CTL3 to IA32_silvermont_MSRs * ACPICA: Update to version 20190703 Update to version 19.06.00: * acpi/fadt: update latest FADT revision to 6.3 * uefitime: add checking the EFI_UNSUPPORTED return code * uefirtvariable: add checking the EFI_UNSUPPORTED return code * uefirtmisc: add checking the EFI_UNSUPPORTED return code Update to version 19.05.00: * ACPICA: Update to version 20190509 * Add support for Hygon Dhyana CPU * dmicheck: update supported SMBIOS version * acpi/method: check full and battery power if acpi_video0 exists * dmicheck: checks type length vs. SMBIOS versions * dmicheck: add Type 1's Field 25 & 26 as used by kernel * apic: apicedge: fix typo in error messages * cpufreq: change from abort to skip when cpufreq cannot run * kernel:version: change ACPI version to ACPICA version * pci:crs: fix an indentation error * acpi: s3: check sleep type for output messages * snapcraft: update to core18 * acpica: re-work fwts / iasl interface to work with latest ACPICA * fwts-test: refresh syntaxcheck test output * fwts-test/syntaxcheck: refresh syntaxcheck test output * fwts_acpica: don't add in RSDP or null table entries to XSDT or RSDT (LP: #1829167) - Changes for version 19.03.00: * acpi: madt: Add support for ACPI 6.3 * lib: fwts_acpi_tables: add a new function to check reserved values * lib: fwts_acpi_tables: rename fwts_acpi_subtable_length_check * srat: replace structure length checks by fwts_acpi_structure_length_check * acpi: refactor all table length checks to fwts_acpi_table_length_check * README: update installing fwts by "sudo make install" * acpi/fadt: reject 5.0 tables with ARM specific attributes set * acpi/iort: permit SMMU model values of 4 and 5 * acpi/iort: fix error in SMMU node length check * ACPICA: fix IASL building issues with gcc-9 and --as-needed linker option Update to version 19.02.00: * klog.json: add an "IOAPIC .. not in IVRS" message * utilities: kernelscan: add AMD iommu for IVRS errors * acpi/method: check levels on full power and battery power * acpi: add address space types according to mantis 1965 (ACPI 6.2b) * acpi/pptt: check flags by revision (mantis 1870 for ACPI 6.2b) * acpi: pdtt: update flags defintion according to mantis 1867 (ACPI 6.3) * acpi/nfit: update memory mapping attributes (mantis 1873 for ACPI 6.3) * acpi/hmat: update for hmat revision 2 (mantis 1914 for ACPI 6.3) * acpi/madt: remove two reserved bytes (mantis 1934 for ACPI 6.3) * acpi/madt: update for Local APIC Flags (mantis 1948 for ACPI 6.3) * acpi/hmat: update System Locality Latency (mantis 1959 for ACPI 6.3) * acpi/method: add tests for NVDIMM control methods for ACPI 6.3 * acpiinfo: update ACPI and ACPICA versions * acpi/srat: add test for Generic Initiator (mantis 1904 for ACPI 6.3) * ACPICA: Update to version 20190215 * acpi: fix a typo in comment * fwts: fix up a handful of spelling mistakes * efi_runtime: fix access_ok build issues on 5.0 kernels * Makefiles: workaround address-of-packed-member warnings with gcc-9 * acpica: utdecode: fix missing comma in array declaration AcpiGbl_GenericNotify Update to version 19.01.00: * mtrr: check memory type above 4GB on AMD platforms * ACPICA: Update to version 20190108 * dmi: dmicheck: remove redundant new lines * lib: fwts_ac_adapter: fix readdir(ac_power_dir) failing * lib: fwts_ac_adapter: fix failing to find AC directory * Update copyright year to 2019 * mtrr: fix incorrect mask on amd_sys_conf * sbbr: fadt: clean up major/minor version checking * acpi/madt: clean up indentation issue, remove tab * lib: fw_pm_method: move the sleep t_start time out of logind_on_signal (LP: #1809096) Changes for version 18.12.00: * ACPICA: Update to version 20181213 * mtrr: allow uncached type for PCI prefetchable memory * lib: disable /dev/mem access on aarch64 * dmicheck: drop unaligned memcpy * lib: drop fwts_memcpy_unaligned * dmicheck: use dmi_load_file in preference to fwts_mmap fwts-20.12.00-bp152.4.3.1.src.rpm fwts-20.12.00-bp152.4.3.1.x86_64.rpm fwts-debuginfo-20.12.00-bp152.4.3.1.x86_64.rpm fwts-debugsource-20.12.00-bp152.4.3.1.x86_64.rpm fwts-20.12.00-bp152.4.3.1.aarch64.rpm fwts-debuginfo-20.12.00-bp152.4.3.1.aarch64.rpm fwts-debugsource-20.12.00-bp152.4.3.1.aarch64.rpm fwts-20.12.00-bp152.4.3.1.ppc64le.rpm fwts-debuginfo-20.12.00-bp152.4.3.1.ppc64le.rpm fwts-debugsource-20.12.00-bp152.4.3.1.ppc64le.rpm fwts-20.12.00-bp152.4.3.1.s390x.rpm fwts-debuginfo-20.12.00-bp152.4.3.1.s390x.rpm fwts-debugsource-20.12.00-bp152.4.3.1.s390x.rpm openSUSE-2021-126 Recommended update for chromium moderate openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: - Comply with new Google API key rules for Derivatives This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-87.0.4280.141-bp152.2.50.1.x86_64.rpm chromium-87.0.4280.141-bp152.2.50.1.src.rpm chromium-87.0.4280.141-bp152.2.50.1.x86_64.rpm chromedriver-87.0.4280.141-bp152.2.50.1.aarch64.rpm chromium-87.0.4280.141-bp152.2.50.1.aarch64.rpm openSUSE-2021-145 Security update for viewvc moderate openSUSE Backports SLE-15-SP2 Update This update for viewvc fixes the following issues: - update to 1.1.28 (boo#1167974, CVE-2020-5283): * security fix: escape subdir lastmod file name (#211) * fix standalone.py first request failure (#195) * suppress stack traces (with option to show) (#140) * distinguish text/binary/image files by icons (#166, #175) * colorize alternating file content lines (#167) * link to the instance root from the ViewVC logo (#168) * display directory and root counts, too (#169) * fix double fault error in standalone.py (#157) * support timezone offsets with minutes piece (#176) This update was imported from the openSUSE:Leap:15.1:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. viewvc-1.1.28-bp152.4.3.1.noarch.rpm viewvc-1.1.28-bp152.4.3.1.src.rpm openSUSE-2021-149 Recommended update for prometheus-saptune_exporter moderate openSUSE Backports SLE-15-SP2 Update This update for prometheus-saptune_exporter fixes the following issues: Ship version 0.2 of prometheus-saptune_exporter. prometheus-saptune_exporter-0.2-bp152.2.1.src.rpm prometheus-saptune_exporter-0.2-bp152.2.1.x86_64.rpm prometheus-saptune_exporter-0.2-bp152.2.1.aarch64.rpm prometheus-saptune_exporter-0.2-bp152.2.1.ppc64le.rpm prometheus-saptune_exporter-0.2-bp152.2.1.s390x.rpm openSUSE-2021-156 Recommended update for profanity moderate openSUSE Backports SLE-15-SP2 Update This update for profanity fixes the following issues: - Fix typo in profanity themes (boo#1180739) This update was imported from the openSUSE:Leap:15.2:Update update project. profanity-0.9.5-bp152.2.6.1.src.rpm profanity-0.9.5-bp152.2.6.1.x86_64.rpm profanity-mini-0.9.5-bp152.2.6.1.x86_64.rpm profanity-standard-0.9.5-bp152.2.6.1.x86_64.rpm profanity-0.9.5-bp152.2.6.1.aarch64.rpm profanity-mini-0.9.5-bp152.2.6.1.aarch64.rpm profanity-standard-0.9.5-bp152.2.6.1.aarch64.rpm profanity-0.9.5-bp152.2.6.1.ppc64le.rpm profanity-mini-0.9.5-bp152.2.6.1.ppc64le.rpm profanity-standard-0.9.5-bp152.2.6.1.ppc64le.rpm profanity-0.9.5-bp152.2.6.1.s390x.rpm profanity-mini-0.9.5-bp152.2.6.1.s390x.rpm profanity-standard-0.9.5-bp152.2.6.1.s390x.rpm openSUSE-2021-176 Security update for python-autobahn moderate openSUSE Backports SLE-15-SP2 Update This update for python-autobahn fixes the following issue: - CVE-2020-35678: Fixed a redirect header injection (boo#1180570). This update was imported from the openSUSE:Leap:15.1:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. python-autobahn-17.10.1-bp152.4.3.1.src.rpm python2-autobahn-17.10.1-bp152.4.3.1.noarch.rpm python3-autobahn-17.10.1-bp152.4.3.1.noarch.rpm openSUSE-2021-203 Recommended update for kactivitymanagerd, plasma5-desktop moderate openSUSE Backports SLE-15-SP2 Update This update for kactivitymanagerd, plasma5-desktop fixes the following issues: kactivitymanagerd was fixed: - Fixed switching to a certain activity via a global keyboard shortcut (boo#1172261, kde#374575): plasma5-desktop was fixed: - Properly save keyboard shortcuts for activities (boo#1172261, kde#374575): kactivitymanagerd-5.18.5-bp152.2.3.1.src.rpm kactivitymanagerd-5.18.5-bp152.2.3.1.x86_64.rpm kactivitymanagerd-debuginfo-5.18.5-bp152.2.3.1.x86_64.rpm kactivitymanagerd-debugsource-5.18.5-bp152.2.3.1.x86_64.rpm kactivitymanagerd-lang-5.18.5-bp152.2.3.1.x86_64.rpm plasma5-desktop-5.18.5-bp152.3.9.1.src.rpm plasma5-desktop-5.18.5-bp152.3.9.1.x86_64.rpm plasma5-desktop-debuginfo-5.18.5-bp152.3.9.1.x86_64.rpm plasma5-desktop-debugsource-5.18.5-bp152.3.9.1.x86_64.rpm plasma5-desktop-emojier-5.18.5-bp152.3.9.1.x86_64.rpm plasma5-desktop-emojier-debuginfo-5.18.5-bp152.3.9.1.x86_64.rpm plasma5-desktop-lang-5.18.5-bp152.3.9.1.noarch.rpm kactivitymanagerd-5.18.5-bp152.2.3.1.aarch64.rpm kactivitymanagerd-debuginfo-5.18.5-bp152.2.3.1.aarch64.rpm kactivitymanagerd-debugsource-5.18.5-bp152.2.3.1.aarch64.rpm kactivitymanagerd-lang-5.18.5-bp152.2.3.1.aarch64.rpm plasma5-desktop-5.18.5-bp152.3.9.1.aarch64.rpm plasma5-desktop-debuginfo-5.18.5-bp152.3.9.1.aarch64.rpm plasma5-desktop-debugsource-5.18.5-bp152.3.9.1.aarch64.rpm plasma5-desktop-emojier-5.18.5-bp152.3.9.1.aarch64.rpm plasma5-desktop-emojier-debuginfo-5.18.5-bp152.3.9.1.aarch64.rpm kactivitymanagerd-5.18.5-bp152.2.3.1.ppc64le.rpm kactivitymanagerd-debuginfo-5.18.5-bp152.2.3.1.ppc64le.rpm kactivitymanagerd-debugsource-5.18.5-bp152.2.3.1.ppc64le.rpm kactivitymanagerd-lang-5.18.5-bp152.2.3.1.ppc64le.rpm plasma5-desktop-5.18.5-bp152.3.9.1.ppc64le.rpm plasma5-desktop-debuginfo-5.18.5-bp152.3.9.1.ppc64le.rpm plasma5-desktop-debugsource-5.18.5-bp152.3.9.1.ppc64le.rpm plasma5-desktop-emojier-5.18.5-bp152.3.9.1.ppc64le.rpm plasma5-desktop-emojier-debuginfo-5.18.5-bp152.3.9.1.ppc64le.rpm kactivitymanagerd-5.18.5-bp152.2.3.1.s390x.rpm kactivitymanagerd-debuginfo-5.18.5-bp152.2.3.1.s390x.rpm kactivitymanagerd-debugsource-5.18.5-bp152.2.3.1.s390x.rpm kactivitymanagerd-lang-5.18.5-bp152.2.3.1.s390x.rpm openSUSE-2021-186 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: chromium was updated to 88.0.4324.96 boo#1181137 - CVE-2021-21117: Insufficient policy enforcement in Cryptohome - CVE-2021-21118: Insufficient data validation in V8 - CVE-2021-21119: Use after free in Media - CVE-2021-21120: Use after free in WebSQL - CVE-2021-21121: Use after free in Omnibox - CVE-2021-21122: Use after free in Blink - CVE-2021-21123: Insufficient data validation in File System API - CVE-2021-21124: Potential user after free in Speech Recognizer - CVE-2021-21125: Insufficient policy enforcement in File System API - CVE-2020-16044: Use after free in WebRTC - CVE-2021-21126: Insufficient policy enforcement in extensions - CVE-2021-21127: Insufficient policy enforcement in extensions - CVE-2021-21128: Heap buffer overflow in Blink - CVE-2021-21129: Insufficient policy enforcement in File System API - CVE-2021-21130: Insufficient policy enforcement in File System API - CVE-2021-21131: Insufficient policy enforcement in File System API - CVE-2021-21132: Inappropriate implementation in DevTools - CVE-2021-21133: Insufficient policy enforcement in Downloads - CVE-2021-21134: Incorrect security UI in Page Info - CVE-2021-21135: Inappropriate implementation in Performance API - CVE-2021-21136: Insufficient policy enforcement in WebView - CVE-2021-21137: Inappropriate implementation in DevTools - CVE-2021-21138: Use after free in DevTools - CVE-2021-21139: Inappropriate implementation in iframe sandbox - CVE-2021-21140: Uninitialized Use in USB - CVE-2021-21141: Insufficient policy enforcement in File System API This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-88.0.4324.96-bp152.2.53.1.x86_64.rpm chromium-88.0.4324.96-bp152.2.53.1.src.rpm chromium-88.0.4324.96-bp152.2.53.1.x86_64.rpm chromedriver-88.0.4324.96-bp152.2.53.1.aarch64.rpm chromium-88.0.4324.96-bp152.2.53.1.aarch64.rpm openSUSE-2021-212 Recommended update for susepaste moderate openSUSE Backports SLE-15-SP2 Update This update for susepaste fixes the following issues: - Fixed parsing of location header returned by susepaste.org (boo#1166669). updated to version 0.6 - error out when pasting unreadable file - fix one bashism - allow to specify protocol This update was imported from the openSUSE:Leap:15.2:Update update project. susepaste-0.6-bp152.4.3.1.noarch.rpm susepaste-0.6-bp152.4.3.1.src.rpm susepaste-screenshot-0.6-bp152.4.3.1.noarch.rpm openSUSE-2021-213 Recommended update for ffmpeg-4 moderate openSUSE Backports SLE-15-SP2 Update This update for ffmpeg-4 fixes the following issues: - fixed a call to dlopen, as there is no libfdk-aac.so.1 This update was imported from the openSUSE:Leap:15.2:Update update project. ffmpeg-4-4.2.1-bp152.2.3.1.src.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp152.2.3.1.x86_64.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp152.2.3.1.x86_64.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp152.2.3.1.x86_64.rpm ffmpeg-4-libavformat-devel-4.2.1-bp152.2.3.1.x86_64.rpm ffmpeg-4-libavresample-devel-4.2.1-bp152.2.3.1.x86_64.rpm ffmpeg-4-libavutil-devel-4.2.1-bp152.2.3.1.x86_64.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp152.2.3.1.x86_64.rpm ffmpeg-4-libswresample-devel-4.2.1-bp152.2.3.1.x86_64.rpm ffmpeg-4-libswscale-devel-4.2.1-bp152.2.3.1.x86_64.rpm ffmpeg-4-private-devel-4.2.1-bp152.2.3.1.x86_64.rpm libavcodec58-4.2.1-bp152.2.3.1.x86_64.rpm libavdevice58-4.2.1-bp152.2.3.1.x86_64.rpm libavfilter7-4.2.1-bp152.2.3.1.x86_64.rpm libavformat58-4.2.1-bp152.2.3.1.x86_64.rpm libavresample4-4.2.1-bp152.2.3.1.x86_64.rpm libavutil56-4.2.1-bp152.2.3.1.x86_64.rpm libpostproc55-4.2.1-bp152.2.3.1.x86_64.rpm libswresample3-4.2.1-bp152.2.3.1.x86_64.rpm libswscale5-4.2.1-bp152.2.3.1.x86_64.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp152.2.3.1.aarch64.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp152.2.3.1.aarch64.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp152.2.3.1.aarch64.rpm ffmpeg-4-libavformat-devel-4.2.1-bp152.2.3.1.aarch64.rpm ffmpeg-4-libavresample-devel-4.2.1-bp152.2.3.1.aarch64.rpm ffmpeg-4-libavutil-devel-4.2.1-bp152.2.3.1.aarch64.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp152.2.3.1.aarch64.rpm ffmpeg-4-libswresample-devel-4.2.1-bp152.2.3.1.aarch64.rpm ffmpeg-4-libswscale-devel-4.2.1-bp152.2.3.1.aarch64.rpm ffmpeg-4-private-devel-4.2.1-bp152.2.3.1.aarch64.rpm libavcodec58-4.2.1-bp152.2.3.1.aarch64.rpm libavcodec58-64bit-4.2.1-bp152.2.3.1.aarch64_ilp32.rpm libavdevice58-4.2.1-bp152.2.3.1.aarch64.rpm libavdevice58-64bit-4.2.1-bp152.2.3.1.aarch64_ilp32.rpm libavfilter7-4.2.1-bp152.2.3.1.aarch64.rpm libavfilter7-64bit-4.2.1-bp152.2.3.1.aarch64_ilp32.rpm libavformat58-4.2.1-bp152.2.3.1.aarch64.rpm libavformat58-64bit-4.2.1-bp152.2.3.1.aarch64_ilp32.rpm libavresample4-4.2.1-bp152.2.3.1.aarch64.rpm libavresample4-64bit-4.2.1-bp152.2.3.1.aarch64_ilp32.rpm libavutil56-4.2.1-bp152.2.3.1.aarch64.rpm libavutil56-64bit-4.2.1-bp152.2.3.1.aarch64_ilp32.rpm libpostproc55-4.2.1-bp152.2.3.1.aarch64.rpm libpostproc55-64bit-4.2.1-bp152.2.3.1.aarch64_ilp32.rpm libswresample3-4.2.1-bp152.2.3.1.aarch64.rpm libswresample3-64bit-4.2.1-bp152.2.3.1.aarch64_ilp32.rpm libswscale5-4.2.1-bp152.2.3.1.aarch64.rpm libswscale5-64bit-4.2.1-bp152.2.3.1.aarch64_ilp32.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp152.2.3.1.ppc64le.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp152.2.3.1.ppc64le.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp152.2.3.1.ppc64le.rpm ffmpeg-4-libavformat-devel-4.2.1-bp152.2.3.1.ppc64le.rpm ffmpeg-4-libavresample-devel-4.2.1-bp152.2.3.1.ppc64le.rpm ffmpeg-4-libavutil-devel-4.2.1-bp152.2.3.1.ppc64le.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp152.2.3.1.ppc64le.rpm ffmpeg-4-libswresample-devel-4.2.1-bp152.2.3.1.ppc64le.rpm ffmpeg-4-libswscale-devel-4.2.1-bp152.2.3.1.ppc64le.rpm ffmpeg-4-private-devel-4.2.1-bp152.2.3.1.ppc64le.rpm libavcodec58-4.2.1-bp152.2.3.1.ppc64le.rpm libavdevice58-4.2.1-bp152.2.3.1.ppc64le.rpm libavfilter7-4.2.1-bp152.2.3.1.ppc64le.rpm libavformat58-4.2.1-bp152.2.3.1.ppc64le.rpm libavresample4-4.2.1-bp152.2.3.1.ppc64le.rpm libavutil56-4.2.1-bp152.2.3.1.ppc64le.rpm libpostproc55-4.2.1-bp152.2.3.1.ppc64le.rpm libswresample3-4.2.1-bp152.2.3.1.ppc64le.rpm libswscale5-4.2.1-bp152.2.3.1.ppc64le.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp152.2.3.1.s390x.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp152.2.3.1.s390x.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp152.2.3.1.s390x.rpm ffmpeg-4-libavformat-devel-4.2.1-bp152.2.3.1.s390x.rpm ffmpeg-4-libavresample-devel-4.2.1-bp152.2.3.1.s390x.rpm ffmpeg-4-libavutil-devel-4.2.1-bp152.2.3.1.s390x.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp152.2.3.1.s390x.rpm ffmpeg-4-libswresample-devel-4.2.1-bp152.2.3.1.s390x.rpm ffmpeg-4-libswscale-devel-4.2.1-bp152.2.3.1.s390x.rpm ffmpeg-4-private-devel-4.2.1-bp152.2.3.1.s390x.rpm libavcodec58-4.2.1-bp152.2.3.1.s390x.rpm libavdevice58-4.2.1-bp152.2.3.1.s390x.rpm libavfilter7-4.2.1-bp152.2.3.1.s390x.rpm libavformat58-4.2.1-bp152.2.3.1.s390x.rpm libavresample4-4.2.1-bp152.2.3.1.s390x.rpm libavutil56-4.2.1-bp152.2.3.1.s390x.rpm libpostproc55-4.2.1-bp152.2.3.1.s390x.rpm libswresample3-4.2.1-bp152.2.3.1.s390x.rpm libswscale5-4.2.1-bp152.2.3.1.s390x.rpm openSUSE-2021-231 Security update for segv_handler moderate openSUSE Backports SLE-15-SP2 Update This update for segv_handler fixes the following issues: - Replace by empty package with README explaining the removal for security reasons (boo#1180665). This update was imported from the openSUSE:Leap:15.2:Update update project. segv_handler-0.0.1-bp152.4.3.1.src.rpm segv_handler-0.0.1-bp152.4.3.1.x86_64.rpm segv_handler-0.0.1-bp152.4.3.1.aarch64.rpm segv_handler-0.0.1-bp152.4.3.1.ppc64le.rpm segv_handler-0.0.1-bp152.4.3.1.s390x.rpm openSUSE-2021-233 Recommended update for dwarves moderate openSUSE Backports SLE-15-SP2 Update This update for dwarves fixes the following issues: + DW_AT_alignment is defined in 1.19 so dwarves now is compatible with older libdw. Update to release 1.19 * Support for split BTF. * Support cross-compiled ELF binaries with different endianness. * Support for showing typedefs for anonymous types, like structs, unions and enums. Move to 1.18.g19 (863e6f0f) * btf_encoder: Ignore zero-sized ELF symbols update to 1.18_15g040fd7f (boo#1177921): * btf_encoder: Support cross-compiled ELF binaries with different endianness * strings: use BTF's string APIs for strings management * strings: Rename strings.h to avoid clashing with /usr/include/strings.h * dwarf_loader: increase the size of lookup hash map * btf_encoder: revamp how per-CPU variables are encoded * btf_encoder: Discard CUs after BTF encoding * btf_encoder: Fix emitting __ARRAY_SIZE_TYPE__ as index range type * btf_encoder: Use libbpf APIs to encode BTF type info * btf_loader: Use libbpf to load BTF * dwarves: Expose and maintain active debug info loader operations * btf_encoder: detect BTF encoding errors and exit * libbpf: Update to latest libbpf version * dwarf_loader: Conditionally define DW_AT_alignment * pahole: Implement --packed * man-pages: Fix 'coimbine' typo Update to release 1.18 * pahole now should be segfault free when handling gdb test suit DWARF files, including ADA, FORTRAN, rust and dwp compressed files (the latter is refused). * Bail out on partial units for now, avoiding segfaults. - Backport fixes for segfault when processing dwz-ed kernel [boo#1176095,https://github.com/acmel/dwarves/issues/10]. Update to release 1.17 * Support raw BTF as available in /sys/kernel/btf/vmlinux. * Make --find_pointers_to consider unions. * Make --contains and --find_pointers_to honour --unions. * Add support for finding pointers to void. * Make --contains and --find_pointers_to to work with base types. Update to release 1.16 * btf_loader: Add support for BTF_KIND_FUNC Update to new upstream release 1.15 * Avoid null dereference with NULL configs * Fixup printing "const" early with "const void" * Fix recursively printing named structs in --expand_types version 1.13 * Use of the recently introduced BTF deduplication algorithm * Introduce a 'btfdiff' utility * Add a BTF loader, i.e. 'pahole -F btf' allows pretty printing of structs and unions in the same fashion as with DWARF info * Better union support * Infer __attribute__((__packed__)) when structs have no alignment holes * Support DWARF5's DW_AT_alignment * Add a '--compile' option to 'pfunct' Update to new upstream release 1.12 * Added a BTF (BPF Type Format) encoder * Initial support for DW_TAG_partial_unit * Print cacheline boundaries in multiple union members * Show offsets at union members This update was imported from the openSUSE:Leap:15.2:Update update project. dwarves-1.19-bp152.4.3.1.src.rpm dwarves-1.19-bp152.4.3.1.x86_64.rpm libdwarves-devel-1.19-bp152.4.3.1.x86_64.rpm libdwarves1-1.19-bp152.4.3.1.x86_64.rpm dwarves-1.19-bp152.4.3.1.aarch64.rpm libdwarves-devel-1.19-bp152.4.3.1.aarch64.rpm libdwarves-devel-64bit-1.19-bp152.4.3.1.aarch64_ilp32.rpm libdwarves1-1.19-bp152.4.3.1.aarch64.rpm libdwarves1-64bit-1.19-bp152.4.3.1.aarch64_ilp32.rpm dwarves-1.19-bp152.4.3.1.ppc64le.rpm libdwarves-devel-1.19-bp152.4.3.1.ppc64le.rpm libdwarves1-1.19-bp152.4.3.1.ppc64le.rpm dwarves-1.19-bp152.4.3.1.s390x.rpm libdwarves-devel-1.19-bp152.4.3.1.s390x.rpm libdwarves1-1.19-bp152.4.3.1.s390x.rpm openSUSE-2021-236 Recommended update for sparse moderate openSUSE Backports SLE-15-SP2 Update This update for sparse fixes the following issues: sparse was updated to version 0.6.3: * For full list of changes see: https://sparse.docs.kernel.org/en/latest/release-notes/v0.6.3.html update to 0.6.2: * changelog of 0.6.2 is available here: https://sparse.docs.kernel.org/en/latest/release-notes/v0.6.2.html Update to version 0.6.1+20200606: * pre-process: fix a compiler array subscript type warning * univ-init: set default to -Wno-universal-initializer * univ-init: scalar initializer needs some additional checks * evaluate: mark evaluate_generic_selection() as static * add support for _Generic * testsuite: add testcase for duplicated local definitions * add an option to suppress warning 'no newline at EOF' * univ-init: conditionally accept { 0 } without warnings * bad-label: respect attribute((unused)) * bad-label: mark labels as used when needed * bad-label: check for unused labels * bad-goto: check declaration of label expressions * bad-goto: extract check_label_declaration() * bad-goto: label expression inside a statement expression is UB * bad-goto: jumping inside a statement expression is an error * scope: give a scope for labels & gotos * build: fix LLVM version detection Update to version 0.6.1+20200413: * do not use expr->left for conditionals * add support for GCC's __auto_type * And plenty more Use llvm9 for building as llvm10 is not yet supported - Update to version 0.6.1+20200129: * domtree: domtree_build() creates extraneous bb->doms entries * predefine "i386" if needed * correct sparcv9 defines * pre-define __unix__ and friends * add necessary defined for sunos-derived systems * define __PRAGMA_REDEFINE_EXTNAME * allow to easily test if the OS is UNIX-like * detect OS_UNIX as native OS * add predefine_nostd() * show_parse: avoid null pointer dereference in do_show_type() * ptrlist: fix typos * fix testcase with non-constant initializer * and much more - Update to version 0.6.1+20191101: * .gitignore: alphasort the patterns * Add '__' prefix and suffix to all __attribute__ #defines * options: add support for -mcmodel * options: add support for -fpic, -fPIC, -fpie & -fPIE * Sparse v0.6.1 * doc: fix typo in binops' description * "graph" segfaults on top-level asm * llvm: fix sparsec breakage on recent cygwin version - Update to version 0.6.1rc2+20191007: * expand more builtins like __builtin_ffs() * make 'directive in argument list' clearer * asm: warn on invalid empty constraints * fix sign extension in casting enums * remove useless optimization in cast_enum_list() * add test for enum sign extension * do not linearize invalid expression * asm: arrays & functions in non-memory operand degenerate into pointers * asm: fix missing expansion of asm statements * asm: fix liveness memory operand * asm: linearization of output memory operands is different * asm: missing evaluation of asm statements * asm: use parse_asm_constraint() to verify constraints * asm: parse constraints * asm: keep using struct asm_operand during linearization * asm: use a specific struct for asm operands * asm: check earlier that body & constraints are strings * asm: add test evaluation, expansion & linearization of ASM operands * string: use string_expression() in parse_static_assert() * string: add helper string_expression() * dissect: fix processing of ASM statements * and more... - Update to version 20190404: * fix allowing casts of AS pointers to uintptr_t * man: explain role of uintptr_t & unsigned long in casts from AS pointers * also accept casts of AS pointers to uintptr_t * evaluate: externally_visible functions don't need a declaration * expand: add explanation to 'conservative' * expand: 'conservative' must not bypass valid simplifications * Sparse v0.6.1-rc1 * remove confusing intermediate 'where' in evaluate_assignment() * display extra info for type errors in compare & conditional * cgcc: use strict & warnings * cgcc: add support for x86-x32 * cgcc: favor using 'gcc -dumpmachine' to determine specifics * cgcc: simpler handling of hard-float ARM * cgcc: add pseudo-archs for ppc64be/ppc64le * and a lot more... This update was imported from the openSUSE:Leap:15.1:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. sparse-0.6.3-bp152.4.3.1.src.rpm sparse-0.6.3-bp152.4.3.1.x86_64.rpm sparse-inspect-0.6.3-bp152.4.3.1.x86_64.rpm sparse-llvm-0.6.3-bp152.4.3.1.x86_64.rpm sparse-0.6.3-bp152.4.3.1.aarch64.rpm sparse-inspect-0.6.3-bp152.4.3.1.aarch64.rpm sparse-0.6.3-bp152.4.3.1.ppc64le.rpm sparse-inspect-0.6.3-bp152.4.3.1.ppc64le.rpm sparse-0.6.3-bp152.4.3.1.s390x.rpm sparse-inspect-0.6.3-bp152.4.3.1.s390x.rpm openSUSE-2021-252 Recommended update for lxc moderate openSUSE Backports SLE-15-SP2 Update This update for lxc fixes the following issues: lxc was updated to 4.0.5: * Support allocating PTS devices from within the container * Harden more path/mount handling logics * Rework LSM logic to limit initializer use * for full list of changes see https://discuss.linuxcontainers.org/t/lxc-4-0-5-lts-has-been-released/9269 Update to LXC 4.0.2: * https://discuss.linuxcontainers.org/t/lxc-4-0-2-lts-has-been-released/7449 Update to LXC 4.0.1: * Tweak systemd ordering (start after remote-fs.target) * Fix various issues around attach and cgroups * Fix shutdown timeout not working on pidfd systems * Fix cgroup issue on 4.9 kernel * Fix write issues in /dev/stdout This update was imported from the openSUSE:Leap:15.2:Update update project. liblxc-devel-4.0.5-bp152.3.3.1.x86_64.rpm liblxc1-4.0.5-bp152.3.3.1.x86_64.rpm lxc-4.0.5-bp152.3.3.1.src.rpm lxc-4.0.5-bp152.3.3.1.x86_64.rpm lxc-bash-completion-4.0.5-bp152.3.3.1.noarch.rpm pam_cgfs-4.0.5-bp152.3.3.1.x86_64.rpm liblxc-devel-4.0.5-bp152.3.3.1.aarch64.rpm liblxc1-4.0.5-bp152.3.3.1.aarch64.rpm lxc-4.0.5-bp152.3.3.1.aarch64.rpm pam_cgfs-4.0.5-bp152.3.3.1.aarch64.rpm liblxc-devel-4.0.5-bp152.3.3.1.ppc64le.rpm liblxc1-4.0.5-bp152.3.3.1.ppc64le.rpm lxc-4.0.5-bp152.3.3.1.ppc64le.rpm pam_cgfs-4.0.5-bp152.3.3.1.ppc64le.rpm liblxc-devel-4.0.5-bp152.3.3.1.s390x.rpm liblxc1-4.0.5-bp152.3.3.1.s390x.rpm lxc-4.0.5-bp152.3.3.1.s390x.rpm pam_cgfs-4.0.5-bp152.3.3.1.s390x.rpm openSUSE-2021-268 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: - Update to 88.0.4324.146 boo#1181772 - CVE-2021-21142: Use after free in Payments - CVE-2021-21143: Heap buffer overflow in Extensions - CVE-2021-21144: Heap buffer overflow in Tab Groups. - CVE-2021-21145: Use after free in Fonts - CVE-2021-21146: Use after free in Navigation. - CVE-2021-21147: Inappropriate implementation in Skia This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-88.0.4324.146-bp152.2.56.5.x86_64.rpm chromium-88.0.4324.146-bp152.2.56.5.src.rpm chromium-88.0.4324.146-bp152.2.56.5.x86_64.rpm chromedriver-88.0.4324.146-bp152.2.56.5.aarch64.rpm chromium-88.0.4324.146-bp152.2.56.5.aarch64.rpm openSUSE-2021-273 Recommended update for ServiceReport moderate openSUSE Backports SLE-15-SP2 Update This update for ServiceReport fixes the following issues: Update to version 2.2.2+git10.1caca0630e36 (boo#1181729 ltc#191203 jsc#SLE-13288): * Update SLES crashkernel recommendation values * update HTX service name ServiceReport-2.2.2+git10.1caca0630e36-bp152.2.1.noarch.rpm ServiceReport-2.2.2+git10.1caca0630e36-bp152.2.1.src.rpm openSUSE-2021-274 Security update for nextcloud moderate openSUSE Backports SLE-15-SP2 Update This update for nextcloud fixes the following issues: - nextcloud was upgraded to version 20.0.7 - CVE-2020-8294: Fixed a missing link validation (boo#1181803) - CVE-2020-8295: Fixed a denial of service attack (boo#1181804) - CVE-2020-8293: Fixed an input validation issue (boo#1181445) This update was imported from the openSUSE:Leap:15.2:Update update project. nextcloud-20.0.7-bp152.2.6.1.noarch.rpm nextcloud-20.0.7-bp152.2.6.1.src.rpm nextcloud-apache-20.0.7-bp152.2.6.1.noarch.rpm openSUSE-2021-279 Security update for privoxy moderate openSUSE Backports SLE-15-SP2 Update This update for privoxy fixes the following issues: - Update to version 3.0.31: - Security/Reliability (boo#1181650) - Prevent an assertion from getting triggered by a crafted CGI request. Commit 5bba5b89193fa. OVE-20210130-0001. CVE-2021-20217 Reported by: Joshua Rogers (Opera) - Fixed a memory leak when decompression fails "unexpectedly". Commit f431d61740cc0. OVE-20210128-0001. CVE-2021-20216 - Bug fixes: - Fixed detection of insufficient data for decompression. Previously Privoxy could try to decompress a partly uninitialized buffer. This update was imported from the openSUSE:Leap:15.2:Update update project. privoxy-3.0.31-bp152.4.6.1.src.rpm privoxy-3.0.31-bp152.4.6.1.x86_64.rpm privoxy-doc-3.0.31-bp152.4.6.1.noarch.rpm privoxy-3.0.31-bp152.4.6.1.aarch64.rpm privoxy-3.0.31-bp152.4.6.1.ppc64le.rpm privoxy-3.0.31-bp152.4.6.1.s390x.rpm openSUSE-2021-276 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: Update to 88.0.4324.150 boo#1181827 - CVE-2021-21148: Heap buffer overflow in V8 This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-88.0.4324.150-bp152.2.59.1.x86_64.rpm chromium-88.0.4324.150-bp152.2.59.1.src.rpm chromium-88.0.4324.150-bp152.2.59.1.x86_64.rpm chromedriver-88.0.4324.150-bp152.2.59.1.aarch64.rpm chromium-88.0.4324.150-bp152.2.59.1.aarch64.rpm openSUSE-2021-295 Security update for librepo important openSUSE Backports SLE-15-SP2 Update This update for librepo fixes the following issues: - Upgrade to 1.12.1 + Validate path read from repomd.xml (bsc#1175475, CVE-2020-14352) - Changes from 1.12.0 + Prefer mirrorlist/metalink over baseurl (rh#1775184) + Decode package URL when using for local filename (rh#1817130) + Fix memory leak in lr_download_metadata() and lr_yum_download_remote() + Download sources work when at least one of specified is working (rh#1775184) This update was imported from the SUSE:SLE-15-SP2:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. librepo-1.12.1-bp152.2.6.1.src.rpm librepo-devel-1.12.1-bp152.2.6.1.x86_64.rpm librepo0-1.12.1-bp152.2.6.1.x86_64.rpm python3-librepo-1.12.1-bp152.2.6.1.x86_64.rpm librepo-devel-1.12.1-bp152.2.6.1.aarch64.rpm librepo0-1.12.1-bp152.2.6.1.aarch64.rpm python3-librepo-1.12.1-bp152.2.6.1.aarch64.rpm librepo-devel-1.12.1-bp152.2.6.1.ppc64le.rpm librepo0-1.12.1-bp152.2.6.1.ppc64le.rpm python3-librepo-1.12.1-bp152.2.6.1.ppc64le.rpm librepo-devel-1.12.1-bp152.2.6.1.s390x.rpm librepo0-1.12.1-bp152.2.6.1.s390x.rpm python3-librepo-1.12.1-bp152.2.6.1.s390x.rpm openSUSE-2021-306 Recommended update for loki, system-user-loki moderate openSUSE Backports SLE-15-SP2 Update This update for loki, system-user-loki fixes the following issues: loki 2.0.0 was added to PackageHub 15-sp1. - Update to upstream version v2.0.0 Update to version 1.5.0: * Prep 1.5.0 release (#2098) * updates loki config examples (#2097) * Adds backtick for the quoted string token lexer. (#2095) * Fixes unit in stats request log. (#2093) * allow no encoding/compression on chunks (#2088) * Accept suffixes to pod name in instance labels (#2080) * removes yolostring (#2078) * fluentd plugin: support placeholders in tenant field (#2074) * Fixes a panic in dry-run when using external labels. (#2075) * Allows to pass inlined pipeline stages to the docker driver. (#2076) * Loki: Allow configuring query_store_max_look_back_period when running a filesystem store and boltdb-shipper (#2073) * expand the match_all to also optionally allow counting bytes per stream (#2066) * some metrics for measuring performance and failures in boltdb shipper (#2034) * output a debug log if the requested path in the scrape config doesn't match any files (#2069) * Targets not required in promtail config (#2026) * Update loki to cortex master (#2030) * Reverse entry iterator pool (#2064) * Improve protobuf serialization (#2031) * Recover from panic in http and grpc handlers. (#2059) * Docker driver: Allow to provision external pipeline files to plugin (#2054) * Fix a bug in range vector skipping data. (#2058) * Docs: update Loki Helm Chart document to support Helm 3 (#2038) * Fix promtail client default values (#2049) * Fix spelling of per second (#2055) * Update api.md (#2056) * Chore: Correct typo "per seconds" (#2050) * Fix bug in logql parsing that leads to crash. (#2046) * fixes the cpu usage graphs (#2044) * Add extraOutputs variable to support multiple outputs for fluent-bit (#2040) * Swapped to container restarts over terminated reasons (#2043) * Remove generated comment at top of .drone/drone.yaml (#2042) * Dashboard: Loki Operational improvements (#2041) * Support Post request in the frontend queryrange handler. (#2023) * fluent-plugin-loki: Restructuring and CI (#2006) * Revert "Update go from 1.13 to 1.14. (#2013)" (#2028) * Update go from 1.13 to 1.14. (#2013) * Adds :delegated flags to speed up build experience on MacOS. (#2009) * logcli: Query needs to be stored into url.RawQuery, and not url.Path (#2027) * more linter fixes (#2024) * I <3 you Linter (#2022) * Docs: Added labels content (#1999) * Loki: refactor validation and improve error messages (#2021) * Spelling (#2014) * Change image tag from 1.4.1 to 1.4.0 in Helm chart (#2015) * Update lz4 library to latest to ensure deterministic output. (#2010) * make `loki_ingester_memory_streams` Gauge per tenant. (#2019) * Loki: Improve logging and add metrics to streams dropped by stream limit (#2012) * Fix a bad rebase between #1970 and #1965. (#2011) * Adds config to disable HTTP and GRPC server in Promtail. (#2004) * Allow to aggregate binary operations. (#1970) * table client for boltdb shipper to enforce retention (#2001) * Improve URL building in the logcli to strip trailing /. (#2000) * Ensure trace propagation in our logs. (#1977) * Loki: Adds an `interval` paramater to query_range queries allowing a sampling of events to be returned based on the provided interval (#1965) * make boltdb shipper singleton and some other minor refactoring (#1995) * Update cortex to latest. (#1982) * Add a missing method to facade which is called by the metrics storage client in cortex (#1987) * added extraCommandlineArgs in values file (#1981) * Log error message for invalid checksum (#1713) * Log slow query from the frontend by default in ksonnet. (#1980) * incorporate some better defaults into table-manager configs (#1976) * Update cortex vendoring to latest master (#1975) * [Loki]: Cleanup dockerfile (#1949) * Convert Loki modules to services (#1804) * fix available stores for chunk and index in documentation for period config (#1974) * Improve the local config to work locally and inside docker. (#1963) * helm chart: add missing line feed (#1967) * Docs: Update docker.md (#1966) * chunk bounds metric now records 8h range in 1h increments (#1964) * flush boltdb to object store (#1837) * chunk lifespan histogram (#1958) * Workaround for broken etcd gomod import (#1961) * Go mod: explicit golang.org/x/net replace (#1953) * Move build from source instructions to root readme. (#1951) * update cortex to latest master (#1956) * Loki Update the cut block size counter when creating a memchunk from byte slice (#1946) * Fixes case handling in regex simplification. (#1950) * Log docker driver config map. (#1903) * version pin the docker image in docker-compose (#1945) * Reverting helm changes which were included in Cortex 1.0 vendor upgrade because it resulted in us pushing an unstable helm. * delete tag script filters by prefix instead of substring (#1942) * Support stdin target via flag instead of automatic detection. (#1935) * adds config validation, similar to cortex (#1939) * bumps helm to keepalive-master after cortex vendoring (#1937) * Update Cortex to latest master (#1869) * Add no-file and keep-file log option for docker driver. (#1906) * logcli: org-id/tls-skip-verify set via env var (#1922) * Clarified that the api push path needs to be specified. (#1925) * And the loki mixin * Put loki-mixin and promtail-mixin dashboards in a folder. * feat: tms readiness check bypass implementation * this Dockerfile is a remnant from a long time ago, not needed. (#1918) * only fetches one chunk per series in /series (#1914) * Add cap_net_bind_service linux capabilities to Loki. (#1916) * Fix fluent-bit metrics (#1915) * s/dashboards/grafanaDashboards. * fluentd loki plugin README: add note about labels (#1909) * push images for `k` branches * updating typo for end time parameter (#1905) * updating helm and ksonnet to 1.4.1 updating Fluent Bit to correct image * JSON encoding: avoid base64 encoding of []byte inside other slices (#1890) * [helm loki/promtail] make UpdateStrategy configurable (#1898) * Addition of a `/suspend` endpoint to Loki Canary (#1891) * Removes file size check for pipe, not provided by linux. (#1893) * Fixes possible panic in json pipeline stage. (#1894) * Fix flaky promtail test (#1865) * docs: cleaning up the comments for the cache_config, default_validity option (#1888) * Adding a config change in release 1.4 upgrade doc Updating readme with links to new docs * Sign helm package with GPG. (#1864) * Add precision about the range notation for LogQL. (#1881) * updating helm and ksonnet for 1.4.0 release * clear out some changelog entries to fix a merge conflict from the release branch * docs: update promtail docs for backoff (#1879) * Support series API in logcli (#1861) * support `match[]` encoding (#1875) * Keep plugin install command example in one line (#1870) * Add extraMount, extraVolumeMount to promtail helm chart for systemd-journal (#1871) * documents frontend worker (#1873) * clarify logcli commands and output (#1712) * Logcli remote storage. (#1814) * Sharding optimizations I: AST mapping (#1846) * docs: tweak the doc section of the readme a little (#1856) * Support configurable maximum of the limits parameter (#1798) * bump gem version (#1853) * throw exceptions on HTTPTooManyRequests and HTTPServerError so FluentD will retry (#1845) * logcli client: use OrgID in LiveTail (#1850) * remove a few places we recommend the schema version and consolidate in the configuration doc * Pin helm version in circle-ci helm testing workflow. (#1849) * Proposal: Promtail Push API (#1627) * promtail retry 429 rate limit errors, clarifying risks in the docs of configuring multiple client sections in promtail, also increased the backoff and retry settings in promtail. * Docs: Update configuration docs for redis (#1843) * Log error message when source does not exist in extracted values (#1815) * Helm/loki-stack: refresh default grafana.image.tag to 6.7.0 (#1825) * Move default port for Loki to 3100 everywhere. (#1838) * Change local storage directory to /loki/ and fix permissions (#1833) (#1834) * Use 8080 for Loki http port binding in tanka. (#1823) * Adds a counter for total flushed chunks per reason. (#1819) * Prevent prometheus to scrap both services (#1817) * loki can not be started with loki-local-config.yaml (#1816) * Optimize empty filter queries. (#1810) * Improve fluentbit logfmt. (#1791) * Test stats memchunk (#1809) * Error handling: Show data stream at "debug" level, not "warn" (#1811) * loki: update Cortex to master (#1799) * Non-root user docker image for Loki. (#1706) - Update to version 1.4.1: * updating changelog and version numbers in docs for 1.4.1 release * JSON encoding: avoid base64 encoding of []byte inside other slices (#1890) * Removes file size check for pipe, not provided by linux. (#1893) * fixing release date * Updating some of the references to v1.3.0 Adding an entry in the changelog to reference image name changes * docs: update promtail docs for backoff (#1879) * bump gem version (#1853) * throw exceptions on HTTPTooManyRequests and HTTPServerError so FluentD will retry (#1845) * promtail retry 429 rate limit errors, clarifying risks in the docs of configuring multiple client sections in promtail, also increased the backoff and retry settings in promtail. * Adding upgrade doc and updating changelog for release loki-2.0.0+git.1603727260.6978ee5d-bp152.2.1.src.rpm loki-2.0.0+git.1603727260.6978ee5d-bp152.2.1.x86_64.rpm system-user-loki-1.0.0-bp152.2.1.noarch.rpm system-user-loki-1.0.0-bp152.2.1.src.rpm loki-2.0.0+git.1603727260.6978ee5d-bp152.2.1.aarch64.rpm loki-2.0.0+git.1603727260.6978ee5d-bp152.2.1.ppc64le.rpm loki-2.0.0+git.1603727260.6978ee5d-bp152.2.1.s390x.rpm openSUSE-2021-309 Recommended update for libmodulemd low openSUSE Backports SLE-15-SP2 Update This update for libmodulemd fixes the following issues: - Fixed a building issue for 32-bit architectures This update was imported from the SUSE:SLE-15-SP2:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. libmodulemd-2.10.0-bp152.5.3.1.src.rpm libmodulemd-devel-2.10.0-bp152.5.3.1.x86_64.rpm libmodulemd2-2.10.0-bp152.5.3.1.x86_64.rpm modulemd-validator-2.10.0-bp152.5.3.1.x86_64.rpm python3-libmodulemd-2.10.0-bp152.5.3.1.x86_64.rpm typelib-1_0-Modulemd-2_0-2.10.0-bp152.5.3.1.x86_64.rpm libmodulemd-devel-2.10.0-bp152.5.3.1.aarch64.rpm libmodulemd2-2.10.0-bp152.5.3.1.aarch64.rpm modulemd-validator-2.10.0-bp152.5.3.1.aarch64.rpm python3-libmodulemd-2.10.0-bp152.5.3.1.aarch64.rpm typelib-1_0-Modulemd-2_0-2.10.0-bp152.5.3.1.aarch64.rpm libmodulemd-devel-2.10.0-bp152.5.3.1.ppc64le.rpm libmodulemd2-2.10.0-bp152.5.3.1.ppc64le.rpm modulemd-validator-2.10.0-bp152.5.3.1.ppc64le.rpm python3-libmodulemd-2.10.0-bp152.5.3.1.ppc64le.rpm typelib-1_0-Modulemd-2_0-2.10.0-bp152.5.3.1.ppc64le.rpm libmodulemd-devel-2.10.0-bp152.5.3.1.s390x.rpm libmodulemd2-2.10.0-bp152.5.3.1.s390x.rpm modulemd-validator-2.10.0-bp152.5.3.1.s390x.rpm python3-libmodulemd-2.10.0-bp152.5.3.1.s390x.rpm typelib-1_0-Modulemd-2_0-2.10.0-bp152.5.3.1.s390x.rpm openSUSE-2021-311 Recommended update for adminer moderate openSUSE Backports SLE-15-SP2 Update This update for adminer fixes the following issues: adminer was updated to version 4.7.9: * Reorder changes * Editor: Avoid trailing dot in export filename * Skip impossible condition ($link always contains ?username=) * Fix displayed foreign key columns from other DB (bug #766) * Do not display empty database in the list twice * Display CSRF logout error after connecting * Fix displaying type mapping for Elasticsearch >= 6.0 * MongoDB: Prefer modern extension * Fix MongoDB connect 'Database does not support password.' tips * Update bug numbers * Postgres - fix missing partitioned tables in navigation * Linkify URLs in SQL results * Title for select data link * Quote values with leading and trailing zeroes in CSV export (bug #777) * MySQL: Don't quote default value of text fields (bug #779) * fixed Unsupported operand types when $port is socket * Respect SQL command URL parameters * Fix XSS in browsers which don't encode URL parameters (bug #775) * SQLite: Set busy_timeout to 500 * PostgreSQL 11: Create PRIMARY KEY for auto increment columns * PostgreSQL: Support smallserial * Add comment * PostgreSQL PDO: Support PgBouncer, unsupport PostgreSQL < 9.1 (bug #771) * fix wrong hungarian translation * Editor: Cast to string when searching (bug #325) * Don't syntax highlight during IME composition (bug #747) * PostgreSQL: Use bigserial for bigint auto increment (bug #765, regression from 3.0.0) * MSSQL: Don't trucate displayed comments to 30 chars (use varchar maximum of 8000 upon casting) * Update Korean translation (thanks to B. Cansmile Cha) * add alternative design dracula theme * show correct collation for PostgresSQL * PostgreSQL: Fix current schema in view definition * Add external designs as submodules * Fixes to lucas-sandery theme * Do not export names in quotes with sql_mode='ANSI_QUOTES' (bug #749) * Fix PgSQL generated always as identity fix * Update Russian translation. * Update Ukrainian translation. * PostgreSQL: Export all FKs after all CREATE TABLE * MySQL, MariaDB: Fix doc links * Do not display SQL function for checkbox * Fix style (bug #743) * PostgreSQL: Fix dollar-quoted syntax highlighting (bug #738) * Elasticsearch, ClickHouse: Do not print response if HTTP code is not 200 * Add basic Makefile. * Travis: add php 7.4 && 8.0 * Re-enable PHP warnings Update to version 4.7.8: * Release 4.7.8 * MySQL: Use renamed variable * Avoid PDO exceptions in PHP 8 * Fix method call after #406 * Improve check for numeric ports (bug #769) * Add missing method * Fix compatibility with PHP 8 * Avoid each() not available in PHP 8 * Fix style * Escape : also in remove_from_param This update was imported from the openSUSE:Leap:15.2:Update update project. adminer-4.7.9-bp152.2.3.1.noarch.rpm adminer-4.7.9-bp152.2.3.1.src.rpm adminer-designs-4.7.9-bp152.2.3.1.noarch.rpm adminer-editor-4.7.9-bp152.2.3.1.noarch.rpm adminer-mysql-4.7.9-bp152.2.3.1.noarch.rpm adminer-pgsql-4.7.9-bp152.2.3.1.noarch.rpm adminer-sqlite-4.7.9-bp152.2.3.1.noarch.rpm openSUSE-2021-312 Security update for mumble moderate openSUSE Backports SLE-15-SP2 Update This update for mumble fixes the following issues: mumble was updated to 1.3.4: * Fix use of outdated (non-existent) notification icon names * Fix Security vulnerability caused by allowing non http/https URL schemes in public server list (boo#1182123) * Server: Fix Exit status for actions like --version or --supw * Fix packet loss & audio artifacts caused by OCB2 XEX* mitigation - update apparmor profiles to get warning free again on 15.2 - use abstractions for ssl files - allow inet dgram sockets as mumble can also work via udp - allow netlink socket (probably for dbus) - properly allow lsb_release again - add support for optional local include - start murmurd directly as user mumble-server it gets rid of the dac_override/setgid/setuid/chown permissions Update to upstream version 1.3.3 Client: * Fixed: Chatbox invisble (zero height) (#4388) * Fixed: Handling of invalid packet sizes (#4394) * Fixed: Race-condition leading to loss of shortcuts (#4430) * Fixed: Link in About dialog is now clickable again (#4454) * Fixed: Sizing issues in ACL-Editor (#4455) * Improved: PulseAudio now always samples at 48 kHz (#4449) Server: * Fixed: Crash due to problems when using PostgreSQL (#4370) * Fixed: Handling of invalid package sizes (#4392) This update was imported from the openSUSE:Leap:15.2:Update update project. mumble-1.3.4-bp152.2.6.1.src.rpm mumble-1.3.4-bp152.2.6.1.x86_64.rpm mumble-server-1.3.4-bp152.2.6.1.x86_64.rpm mumble-1.3.4-bp152.2.6.1.aarch64.rpm mumble-64bit-1.3.4-bp152.2.6.1.aarch64_ilp32.rpm mumble-server-1.3.4-bp152.2.6.1.aarch64.rpm mumble-1.3.4-bp152.2.6.1.ppc64le.rpm mumble-server-1.3.4-bp152.2.6.1.ppc64le.rpm mumble-1.3.4-bp152.2.6.1.s390x.rpm mumble-server-1.3.4-bp152.2.6.1.s390x.rpm openSUSE-2021-315 Recommended update for nextcloud-desktop moderate openSUSE Backports SLE-15-SP2 Update This update for nextcloud-desktop fixes the following issues: Update to 3.1.2 - desktop#2846 [stable-3.1] Handle SVG branded clients - desktop#2849 [stable-3.1] Default to colored systray on linux - desktop#2866 [stable-3.1] Add push notifications for file changes - desktop#2871 [stable-3.1] Start file conflict resolve dialog asynchronous - desktop#2878 [stable-3.1] Use push notifications for Tray activities/notifications fetch trigger. - desktop#2709 [stable-3.1] Have the new account wizard open again - desktop#2715 [stable-3.1] UserModel: check indices are inside the user list - desktop#2716 [stable-3.1] Use the icon color property to color the icons in the tray window header. - desktop#2717 [stable-3.1] Ensure a sync happens after a conflict resolution - desktop#2730 [stable-3.1] Make monochrome icons the default on Linux and Mac OS. - desktop#2753 [stable-3.1] Fixed the autostart for AppImages. See #2504. - desktop#2221 Make QML code more declarative by using properties - desktop#2497 MacOS: Fix memory leak in FolderWatcherPrivate::startWatching - desktop#2500 Windows MSI: Update Docs & add SKIPAUTOUPDATE property - desktop#2512 Handle redirects when downloading updates - desktop#2514 Make it easier for user to provide debug information - desktop#2520 Handle ask for optional password capability - desktop#2521 Use friendly user agent during authentication - desktop#2527 Improve conflict handling gui - desktop#2530 Repair the Windows build - desktop#2531 Bring back the "Pause sync" action in the systray context menu - desktop#2534 Connection wizard improvements - desktop#2540 Add last / to exclude list file path. - desktop#2541 Don't use nullptr for QFlags - desktop#2542 Avoid string translation puzzle - desktop#2543 Update bookmarks location - desktop#2551 Fix share dialog animation for enforced password policy - desktop#2568 Fix crash when clicking on folder with status 403 in the main dialog. - desktop#2572 Avoid depth infinity propfind for e2ee - desktop#2575 Expose branding values to qtquick - desktop#2580 Delay initialization of SettingsDialog - desktop#2581 Ensure we quickly show/hide the systray window on startup - desktop#2582 Also output the event flags in the debug logs - desktop#2586 L10n: Add a space in generalsettings.ui - desktop#2587 Triple dot to ellipsis - desktop#2589 Misc fixes for Windows 7 - desktop#2591 Remove last left over of the "remote" wording - desktop#2603 Get rid of FindQt5Keychain.cmake - desktop#2615 Fetch apps when we get connected only - desktop#2616 Move journaldb files back to sync folders - desktop#2620 Make sure the settings dialog exist before hiding it - desktop#2621 [documentation] upload chunks config - desktop#2630 Master is now 3.0.81 - desktop#2647 Cherry pick updater fixes and improvements - desktop#2648 Issue a warning for Debian pipeline failures but don't fail the CI - desktop#2652 Handle the case when the release version differs from that in VERSION.cmake - desktop#2655 Use dynamic path for account online/offline state icon. - desktop#2658 Enable the QML debugger on debug builds - desktop#2660 FolderWatcher: fixes and improvements - desktop#2662 Fix QML debugging by removing incorrect dependency - desktop#2663 Fix Windows compilation broken after QML debugging fix. - desktop#2665 Sparkle build fixes - desktop#2666 Notification action buttons and context menu - desktop#2667 Master is now 3.0.82. - desktop#2675 Fix AppImage build - desktop#2677 Fix macOS bug where tray window causes spaces to switch - desktop#2682 Add debug log to check which folders are being skipped during syncing. - desktop#2685 Fixed slow sharee search in the share dialog - desktop#2686 Added sharing via email. - desktop#2690 Update documentation on how to generate debug logs. caja-extension-nextcloud-3.1.2-bp152.2.3.1.noarch.rpm libnextcloudsync-devel-3.1.2-bp152.2.3.1.x86_64.rpm libnextcloudsync0-3.1.2-bp152.2.3.1.x86_64.rpm nautilus-extension-nextcloud-3.1.2-bp152.2.3.1.noarch.rpm nemo-extension-nextcloud-3.1.2-bp152.2.3.1.noarch.rpm nextcloud-desktop-3.1.2-bp152.2.3.1.src.rpm nextcloud-desktop-3.1.2-bp152.2.3.1.x86_64.rpm nextcloud-desktop-doc-3.1.2-bp152.2.3.1.noarch.rpm nextcloud-desktop-dolphin-3.1.2-bp152.2.3.1.x86_64.rpm nextcloud-desktop-lang-3.1.2-bp152.2.3.1.noarch.rpm libnextcloudsync-devel-3.1.2-bp152.2.3.1.aarch64.rpm libnextcloudsync0-3.1.2-bp152.2.3.1.aarch64.rpm nextcloud-desktop-3.1.2-bp152.2.3.1.aarch64.rpm nextcloud-desktop-dolphin-3.1.2-bp152.2.3.1.aarch64.rpm openSUSE-2021-332 Recommended update for trytond moderate openSUSE Backports SLE-15-SP2 Update This update for trytond fixes the following issues: Update to version 5.0.33 - Security fix for https://bugs.tryton.org/issue10068 - Bug fixes This update was imported from the openSUSE:Leap:15.2:Update update project. trytond-5.0.33-bp152.2.24.1.noarch.rpm trytond-5.0.33-bp152.2.24.1.src.rpm openSUSE-2021-334 Security update for tor moderate openSUSE Backports SLE-15-SP2 Update This update for tor fixes the following issues: tor was updated to 0.4.5.6: * https://lists.torproject.org/pipermail/tor-announce/2021-February/000214.html * Introduce a new MetricsPort HTTP interface * Support IPv6 in the torrc Address option * Add event-tracing library support for USDT and LTTng-UST * Try to read N of N bytes on a TLS connection tor was updated to 0.4.4.7: * https://blog.torproject.org/node/1990 * Stop requiring a live consensus for v3 clients and services * Re-entry into the network is now denied at the Exit level * Fix undefined behavior on our Keccak library * Strip '\r' characters when reading text files on Unix platforms * Handle partial SOCKS5 messages correctly * Check channels+circuits on relays more thoroughly (TROVE-2020-005, boo#1178741) This update was imported from the openSUSE:Leap:15.2:Update update project. tor-0.4.5.6-bp152.2.6.1.src.rpm tor-0.4.5.6-bp152.2.6.1.x86_64.rpm tor-0.4.5.6-bp152.2.6.1.aarch64.rpm tor-0.4.5.6-bp152.2.6.1.ppc64le.rpm tor-0.4.5.6-bp152.2.6.1.s390x.rpm openSUSE-2021-378 Recommended update for gnuhealth moderate openSUSE Backports SLE-15-SP2 Update This update for gnuhealth fixes the following issues: - contact.patch added (Backport of https://savannah.gnu.org/bugs/?59883 ) - Documentation added to package description This update was imported from the openSUSE:Leap:15.2:Update update project. gnuhealth-3.6.5-bp152.3.8.6.noarch.rpm gnuhealth-3.6.5-bp152.3.8.6.src.rpm gnuhealth-orthanc-3.6.5-bp152.3.8.6.noarch.rpm openSUSE-2021-336 Recommended update for python-pycryptodomex moderate openSUSE Backports SLE-15-SP2 Update This update for python-pycryptodomex fixes the following issues: - Fixed a compatibility problem with salt 3002 (bsc#1181611) This update was imported from the SUSE:SLE-15-SP2:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. python-pycryptodomex-3.9.9-bp152.2.3.1.src.rpm python2-pycryptodomex-3.9.9-bp152.2.3.1.x86_64.rpm python3-pycryptodomex-3.9.9-bp152.2.3.1.x86_64.rpm python2-pycryptodomex-3.9.9-bp152.2.3.1.aarch64.rpm python3-pycryptodomex-3.9.9-bp152.2.3.1.aarch64.rpm python2-pycryptodomex-3.9.9-bp152.2.3.1.ppc64le.rpm python3-pycryptodomex-3.9.9-bp152.2.3.1.ppc64le.rpm python2-pycryptodomex-3.9.9-bp152.2.3.1.s390x.rpm python3-pycryptodomex-3.9.9-bp152.2.3.1.s390x.rpm openSUSE-2021-338 Security update for python-djangorestframework important openSUSE Backports SLE-15-SP2 Update This update for python-djangorestframework fixes the following issues: Update to 3.11.2 * Security: Drop urlize_quoted_links template tag in favour of Django's built-in urlize. Removes a XSS vulnerability for some kinds of content in the browsable API. (boo#1177205, CVE-2020-25626) * update Django for APIs book to 3.0 edition * decode base64 credentials as utf8; adjust tests * Remove compat urls for Django < 2.0 This update was imported from the openSUSE:Leap:15.2:Update update project. python-djangorestframework-3.11.2-bp152.2.3.1.src.rpm python3-djangorestframework-3.11.2-bp152.2.3.1.noarch.rpm python-djangorestframework-test-3.11.2-bp152.2.3.1.src.rpm openSUSE-2021-343 Recommended update for Box2D moderate openSUSE Backports SLE-15-SP2 Update This update for Box2D fixes the following issues: - Download the real upstream tarball This update was imported from the openSUSE:Leap:15.2:Update update project. Box2D-2.3.1-bp152.4.3.1.src.rpm Box2D-doc-2.3.1-bp152.4.3.1.noarch.rpm libBox2D-devel-2.3.1-bp152.4.3.1.x86_64.rpm libBox2D2_3_1-2.3.1-bp152.4.3.1.x86_64.rpm libBox2D-devel-2.3.1-bp152.4.3.1.aarch64.rpm libBox2D-devel-64bit-2.3.1-bp152.4.3.1.aarch64_ilp32.rpm libBox2D2_3_1-2.3.1-bp152.4.3.1.aarch64.rpm libBox2D2_3_1-64bit-2.3.1-bp152.4.3.1.aarch64_ilp32.rpm libBox2D-devel-2.3.1-bp152.4.3.1.ppc64le.rpm libBox2D2_3_1-2.3.1-bp152.4.3.1.ppc64le.rpm libBox2D-devel-2.3.1-bp152.4.3.1.s390x.rpm libBox2D2_3_1-2.3.1-bp152.4.3.1.s390x.rpm openSUSE-2021-368 Recommended update for lightdm moderate openSUSE Backports SLE-15-SP2 Update This update for lightdm fixes the following issues: - Fixed issue with glibc 2.33 (boo#1181778). - Only build the qt4 subpackage up to Leap 15.2 / SLE 15 SP2 (boo#1179613) - Change paths from /etc to /usr/etc for UsrEtc Move (boo#1177197) - Fixup pam stack a bit more (boo#1176338): + Do not create hardlinks between lightdm pam files and xdm's pam files, but install explicit lightdm pam stack that @includes xdm. This has the advantage that, if an admin creates /etc/pam.d/xdm, we will follow this right away. With the hardlinks, the /usr/etc/pam.d/xdm would still be used, which might not be the expected outcome. - Follow XDM's change of moving the default pam config file to /usr/etc (boo#1176338). - Add pre/posttrans scripts to ensure user modified /etc/pam.d/lightdm* survives our move to /usr/etc (and user modification in /etc/pam.d wins over /usr/etc/pam.d). - Fixes for %_libexecdir changing to /usr/libexec Update to version 1.30.0: * Add lightdm_user_get_is_locked (). * Hide users with shell /bin/false. * Remove unity-system-compositor support (dead upstream). * Fix dm-tool crash. * Update documentation. Update to version 1.28.0: * Continue to shutdown session if removing X authority fails. * Set XDG_SEAT env variable in script hooks. * Fix small leak in XDMCP server. * liblightdm-qt: Mark class PowerInterface as exported. * Fix one qt5 test being run instead of a qt4 one. * Remove use of deprecated g_type_class_add_private. * Modernise private data in objects. * Document XDG_SEAT_PATH in man page. * Fix install failing if link already exists. Update to version 1.26.0: * Fix build system to require C99. * Support moc being called moc-qt5. * Fail configure if MOC can't be found. * Use AccountsService extension system for extended greeter information. * Fix incorrect use of ConsoleKit CanSuspend/Hibernate API. * Use standard format for arguments passed to qtchooser. * Modernise code style. liblightdm-gobject-1-0-1.30.0-bp152.4.3.1.x86_64.rpm liblightdm-qt-3-0-1.30.0-bp152.4.3.1.x86_64.rpm liblightdm-qt5-3-0-1.30.0-bp152.4.3.1.x86_64.rpm lightdm-1.30.0-bp152.4.3.1.src.rpm lightdm-1.30.0-bp152.4.3.1.x86_64.rpm lightdm-gobject-devel-1.30.0-bp152.4.3.1.x86_64.rpm lightdm-lang-1.30.0-bp152.4.3.1.noarch.rpm lightdm-qt-devel-1.30.0-bp152.4.3.1.x86_64.rpm lightdm-qt5-devel-1.30.0-bp152.4.3.1.x86_64.rpm typelib-1_0-LightDM-1-1.30.0-bp152.4.3.1.x86_64.rpm liblightdm-gobject-1-0-1.30.0-bp152.4.3.1.aarch64.rpm liblightdm-qt-3-0-1.30.0-bp152.4.3.1.aarch64.rpm liblightdm-qt5-3-0-1.30.0-bp152.4.3.1.aarch64.rpm lightdm-1.30.0-bp152.4.3.1.aarch64.rpm lightdm-gobject-devel-1.30.0-bp152.4.3.1.aarch64.rpm lightdm-qt-devel-1.30.0-bp152.4.3.1.aarch64.rpm lightdm-qt5-devel-1.30.0-bp152.4.3.1.aarch64.rpm typelib-1_0-LightDM-1-1.30.0-bp152.4.3.1.aarch64.rpm liblightdm-gobject-1-0-1.30.0-bp152.4.3.1.ppc64le.rpm liblightdm-qt-3-0-1.30.0-bp152.4.3.1.ppc64le.rpm liblightdm-qt5-3-0-1.30.0-bp152.4.3.1.ppc64le.rpm lightdm-1.30.0-bp152.4.3.1.ppc64le.rpm lightdm-gobject-devel-1.30.0-bp152.4.3.1.ppc64le.rpm lightdm-qt-devel-1.30.0-bp152.4.3.1.ppc64le.rpm lightdm-qt5-devel-1.30.0-bp152.4.3.1.ppc64le.rpm typelib-1_0-LightDM-1-1.30.0-bp152.4.3.1.ppc64le.rpm liblightdm-gobject-1-0-1.30.0-bp152.4.3.1.s390x.rpm liblightdm-qt-3-0-1.30.0-bp152.4.3.1.s390x.rpm liblightdm-qt5-3-0-1.30.0-bp152.4.3.1.s390x.rpm lightdm-1.30.0-bp152.4.3.1.s390x.rpm lightdm-gobject-devel-1.30.0-bp152.4.3.1.s390x.rpm lightdm-qt-devel-1.30.0-bp152.4.3.1.s390x.rpm lightdm-qt5-devel-1.30.0-bp152.4.3.1.s390x.rpm typelib-1_0-LightDM-1-1.30.0-bp152.4.3.1.s390x.rpm openSUSE-2021-371 Recommended update for fwts moderate openSUSE Backports SLE-15-SP2 Update This update for fwts fixes the following issues: Update fwts to version 21.02.00: * See provided changelog for detailed list of changes fwts-21.02.00-bp152.4.6.1.src.rpm fwts-21.02.00-bp152.4.6.1.x86_64.rpm fwts-debuginfo-21.02.00-bp152.4.6.1.x86_64.rpm fwts-debugsource-21.02.00-bp152.4.6.1.x86_64.rpm fwts-21.02.00-bp152.4.6.1.aarch64.rpm fwts-debuginfo-21.02.00-bp152.4.6.1.aarch64.rpm fwts-debugsource-21.02.00-bp152.4.6.1.aarch64.rpm fwts-21.02.00-bp152.4.6.1.ppc64le.rpm fwts-debuginfo-21.02.00-bp152.4.6.1.ppc64le.rpm fwts-debugsource-21.02.00-bp152.4.6.1.ppc64le.rpm fwts-21.02.00-bp152.4.6.1.s390x.rpm fwts-debuginfo-21.02.00-bp152.4.6.1.s390x.rpm fwts-debugsource-21.02.00-bp152.4.6.1.s390x.rpm openSUSE-2021-382 Recommended update for keepassxc moderate openSUSE Backports SLE-15-SP2 Update This update for keepassxc fixes the following issues: - keepassxc was updated to 2.6.4 - Added - Automatically adapt to light/dark system theme changes (Windows/macOS only) [#6034] - Changed - Show window title as tooltip on system tray [#5948] - Compress Snap release as LZO for faster initial startup [#5877] - Password generator: Set maximum selectable password length to 999 [#5937] - Fixed - Fix crash on app close when using SSH agent [#5935] - Fix KDF selection showing wrong item when using Argon2id [#5923] - Automatically close About dialog on database lock if it is still open [#5947] - Linux: Fix automatic launch at system startup with AppImages [#5901] - Linux: Fix click-to-move on empty area activating when using menus [#5971] - Linux: Try multiple times to show tray icon if tray is not ready yet [#5948] - macOS: Fix KeePassXC blocking clean shutdown [#6002] - from version 2.6.3 - Added - Support Argon2id KDF [#5778] - Support XMLv2 key files [#5798] - Changed - Improve CSV Import/Export, include time fields and TOTP [#5346] - Support empty area dragging of the application window [#5860] - Display default Auto-Type sequence in preview pane [#5654] - Remove strict length limit on generated passwords [#5748] - Hide key file path by default when unlocking database [#5779] - Document browser extension use with Edge in managed mode [#5692] - Windows: Prevent clipboard history and cloud sync [#5853] - macOS: Update the application icon to Big Sur styling [#5851] - Fixed - Re-select previously selected entry on database unlock [#5559] - Properly save special character choice in password generator [#5610] - Fix crash in browser integration with multiple similar entries [#5653] - Remove offset on username field in classic theme [#5788] - Ensure entry history is copied when drag/dropping entries and groups [#5817] - Close modal dialogs when database is locked [#5820] - Prevent crash when KeeShare modifies an entry that is currently being edited [#5827] - Improve preview of entry attributes [#5834] - Always activate/focus database open dialog preventing mistype [#5878] - Reports: fix calculation of average password length [#5862] - Linux: Delay startup on login to correct tray icon issues [#5724] This update was imported from the openSUSE:Leap:15.2:Update update project. keepassxc-2.6.4-bp152.3.17.1.src.rpm keepassxc-2.6.4-bp152.3.17.1.x86_64.rpm keepassxc-lang-2.6.4-bp152.3.17.1.noarch.rpm keepassxc-2.6.4-bp152.3.17.1.aarch64.rpm keepassxc-2.6.4-bp152.3.17.1.ppc64le.rpm keepassxc-2.6.4-bp152.3.17.1.s390x.rpm openSUSE-2021-388 Recommended update for pcm moderate openSUSE Backports SLE-15-SP2 Update This update for pcm fixes the following issues: pcm was updated to 202101: * Add Comet Lake support * Add Tiger Lake support * Add support for additional Icelake cpu model * Support Linux resctrl driver for RDT Metrics (see ENVVAR_README.md) * Improve robustness in handling rare core event overflows * A few fixes for c_example * Support using Linux perf API for core PMU for systems with offlined cores * Add -i parameter to more tools * support select metrics in virtual machines with vPMU support (e.g. AWS virtualized instances with arch_perfmon flag). * pcm-memory: make -pmm/-pmem the default option on systems with PMM/PMem support * pcm-tsx: update events for ICL and SKL, allow collection of up to 8 events * pcm-raw: support fixed PMU counters * fix UBOX MSR addresses for Jaketown/Ivytown * support Icelake client CPUs * new pcm-raw utility: to program arbitrary core and uncore events by specifying raw register event ID encoding * pcm-memory: support -all option to show channels event if they do not have any traffic (inactive memory channels) * pcm-memory: csv output for Near Memory hit rate (in PMem Memory Mode) * pcm-memory: show memory channels with PMM but w/o DRAM DIMMs * unfreeze counters using global uncore counter control register during uncore PMU initialization (some other tools freeze using global control before exit) This update was imported from the openSUSE:Leap:15.2:Update update project. pcm-202101-bp152.2.6.1.src.rpm pcm-202101-bp152.2.6.1.x86_64.rpm openSUSE-2021-397 Security update for mbedtls moderate openSUSE Backports SLE-15-SP2 Update This update for mbedtls fixes the following issues: - mbedtls was updated to version 2.16.9 - CVE-2020-10932: Fixed side channel in ECC code that allowed an adversary with access to precise enough timing and memory access information (typically an untrusted operating system attacking a secure enclave) to fully recover an ECDSA private key (boo#1181468). This update was imported from the openSUSE:Leap:15.2:Update update project. libmbedcrypto3-2.16.9-bp152.2.3.1.x86_64.rpm libmbedtls12-2.16.9-bp152.2.3.1.x86_64.rpm libmbedx509-0-2.16.9-bp152.2.3.1.x86_64.rpm mbedtls-2.16.9-bp152.2.3.1.src.rpm mbedtls-devel-2.16.9-bp152.2.3.1.x86_64.rpm libmbedcrypto3-2.16.9-bp152.2.3.1.aarch64.rpm libmbedcrypto3-64bit-2.16.9-bp152.2.3.1.aarch64_ilp32.rpm libmbedtls12-2.16.9-bp152.2.3.1.aarch64.rpm libmbedtls12-64bit-2.16.9-bp152.2.3.1.aarch64_ilp32.rpm libmbedx509-0-2.16.9-bp152.2.3.1.aarch64.rpm libmbedx509-0-64bit-2.16.9-bp152.2.3.1.aarch64_ilp32.rpm mbedtls-devel-2.16.9-bp152.2.3.1.aarch64.rpm libmbedcrypto3-2.16.9-bp152.2.3.1.ppc64le.rpm libmbedtls12-2.16.9-bp152.2.3.1.ppc64le.rpm libmbedx509-0-2.16.9-bp152.2.3.1.ppc64le.rpm mbedtls-devel-2.16.9-bp152.2.3.1.ppc64le.rpm libmbedcrypto3-2.16.9-bp152.2.3.1.s390x.rpm libmbedtls12-2.16.9-bp152.2.3.1.s390x.rpm libmbedx509-0-2.16.9-bp152.2.3.1.s390x.rpm mbedtls-devel-2.16.9-bp152.2.3.1.s390x.rpm openSUSE-2021-401 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: Update to 89.0.4389.72 (boo#1182358, boo#1182960): - CVE-2021-21159: Heap buffer overflow in TabStrip. - CVE-2021-21160: Heap buffer overflow in WebAudio. - CVE-2021-21161: Heap buffer overflow in TabStrip. - CVE-2021-21162: Use after free in WebRTC. - CVE-2021-21163: Insufficient data validation in Reader Mode. - CVE-2021-21164: Insufficient data validation in Chrome for iOS. - CVE-2021-21165: Object lifecycle issue in audio. - CVE-2021-21166: Object lifecycle issue in audio. - CVE-2021-21167: Use after free in bookmarks. - CVE-2021-21168: Insufficient policy enforcement in appcache. - CVE-2021-21169: Out of bounds memory access in V8. - CVE-2021-21170: Incorrect security UI in Loader. - CVE-2021-21171: Incorrect security UI in TabStrip and Navigation. - CVE-2021-21172: Insufficient policy enforcement in File System API. - CVE-2021-21173: Side-channel information leakage in Network Internals. - CVE-2021-21174: Inappropriate implementation in Referrer. - CVE-2021-21175: Inappropriate implementation in Site isolation. - CVE-2021-21176: Inappropriate implementation in full screen mode. - CVE-2021-21177: Insufficient policy enforcement in Autofill. - CVE-2021-21178: Inappropriate implementation in Compositing. - CVE-2021-21179: Use after free in Network Internals. - CVE-2021-21180: Use after free in tab search. - CVE-2020-27844: Heap buffer overflow in OpenJPEG. - CVE-2021-21181: Side-channel information leakage in autofill. - CVE-2021-21182: Insufficient policy enforcement in navigations. - CVE-2021-21183: Inappropriate implementation in performance APIs. - CVE-2021-21184: Inappropriate implementation in performance APIs. - CVE-2021-21185: Insufficient policy enforcement in extensions. - CVE-2021-21186: Insufficient policy enforcement in QR scanning. - CVE-2021-21187: Insufficient data validation in URL formatting. - CVE-2021-21188: Use after free in Blink. - CVE-2021-21189: Insufficient policy enforcement in payments. - CVE-2021-21190: Uninitialized Use in PDFium. - CVE-2021-21149: Stack overflow in Data Transfer. - CVE-2021-21150: Use after free in Downloads. - CVE-2021-21151: Use after free in Payments. - CVE-2021-21152: Heap buffer overflow in Media. - CVE-2021-21153: Stack overflow in GPU Process. - CVE-2021-21154: Heap buffer overflow in Tab Strip. - CVE-2021-21155: Heap buffer overflow in Tab Strip. - CVE-2021-21156: Heap buffer overflow in V8. - CVE-2021-21157: Use after free in Web Sockets. - Fixed Sandbox with glibc 2.33 (boo#1182233) - Fixed an issue where chromium hangs on opening (boo#1182775). This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-89.0.4389.72-bp152.2.62.1.x86_64.rpm chromium-89.0.4389.72-bp152.2.62.1.src.rpm chromium-89.0.4389.72-bp152.2.62.1.x86_64.rpm chromedriver-89.0.4389.72-bp152.2.62.1.aarch64.rpm chromium-89.0.4389.72-bp152.2.62.1.aarch64.rpm openSUSE-2021-402 Recommended update for akonadi-server moderate openSUSE Backports SLE-15-SP2 Update This update for akonadi-server fixes the following issues: - Add patch to work around QTBUG-72649 (very high resource consumption) (boo#1173759, boo#1182982): This update was imported from the openSUSE:Leap:15.2:Update update project. akonadi-server-20.04.2-bp152.2.6.1.src.rpm akonadi-server-20.04.2-bp152.2.6.1.x86_64.rpm akonadi-server-devel-20.04.2-bp152.2.6.1.x86_64.rpm akonadi-server-lang-20.04.2-bp152.2.6.1.noarch.rpm akonadi-server-sqlite-20.04.2-bp152.2.6.1.x86_64.rpm libKF5AkonadiAgentBase5-20.04.2-bp152.2.6.1.x86_64.rpm libKF5AkonadiCore5-20.04.2-bp152.2.6.1.x86_64.rpm libKF5AkonadiPrivate5-20.04.2-bp152.2.6.1.x86_64.rpm libKF5AkonadiWidgets5-20.04.2-bp152.2.6.1.x86_64.rpm libKF5AkonadiXml5-20.04.2-bp152.2.6.1.x86_64.rpm akonadi-server-20.04.2-bp152.2.6.1.aarch64.rpm akonadi-server-devel-20.04.2-bp152.2.6.1.aarch64.rpm akonadi-server-sqlite-20.04.2-bp152.2.6.1.aarch64.rpm libKF5AkonadiAgentBase5-20.04.2-bp152.2.6.1.aarch64.rpm libKF5AkonadiCore5-20.04.2-bp152.2.6.1.aarch64.rpm libKF5AkonadiPrivate5-20.04.2-bp152.2.6.1.aarch64.rpm libKF5AkonadiWidgets5-20.04.2-bp152.2.6.1.aarch64.rpm libKF5AkonadiXml5-20.04.2-bp152.2.6.1.aarch64.rpm akonadi-server-20.04.2-bp152.2.6.1.ppc64le.rpm akonadi-server-devel-20.04.2-bp152.2.6.1.ppc64le.rpm akonadi-server-sqlite-20.04.2-bp152.2.6.1.ppc64le.rpm libKF5AkonadiAgentBase5-20.04.2-bp152.2.6.1.ppc64le.rpm libKF5AkonadiCore5-20.04.2-bp152.2.6.1.ppc64le.rpm libKF5AkonadiPrivate5-20.04.2-bp152.2.6.1.ppc64le.rpm libKF5AkonadiWidgets5-20.04.2-bp152.2.6.1.ppc64le.rpm libKF5AkonadiXml5-20.04.2-bp152.2.6.1.ppc64le.rpm akonadi-server-20.04.2-bp152.2.6.1.s390x.rpm akonadi-server-devel-20.04.2-bp152.2.6.1.s390x.rpm akonadi-server-sqlite-20.04.2-bp152.2.6.1.s390x.rpm libKF5AkonadiAgentBase5-20.04.2-bp152.2.6.1.s390x.rpm libKF5AkonadiCore5-20.04.2-bp152.2.6.1.s390x.rpm libKF5AkonadiPrivate5-20.04.2-bp152.2.6.1.s390x.rpm libKF5AkonadiWidgets5-20.04.2-bp152.2.6.1.s390x.rpm libKF5AkonadiXml5-20.04.2-bp152.2.6.1.s390x.rpm openSUSE-2021-412 Recommended update for plasma5-desktop moderate openSUSE Backports SLE-15-SP2 Update This update for plasma5-desktop fixes the following issues: - Add patch to fix selection in various KCMs (boo#1182944): Update to 5.18.6 * New bugfix release * For more details please see: * https://kde.org/announcements/plasma-5.18.6 Changes since 5.18.5: * kcm_fonts: Make the font selection dialog select the correct "Regular"-like style * [kcms/desktoppath] Use folder dialogs instead of file dialogs (kde#424438) * [kcm cursortheme] Also clear default theme when resetting * Fix blurry icons in KColorSchemeEditor (kde#418165) * [Activities KCM] Disable delete button when there's only one activity (kde#397887) This update was imported from the openSUSE:Leap:15.2:Update update project. plasma5-desktop-5.18.6-bp152.3.12.1.src.rpm plasma5-desktop-5.18.6-bp152.3.12.1.x86_64.rpm plasma5-desktop-emojier-5.18.6-bp152.3.12.1.x86_64.rpm plasma5-desktop-lang-5.18.6-bp152.3.12.1.noarch.rpm plasma5-desktop-5.18.6-bp152.3.12.1.aarch64.rpm plasma5-desktop-emojier-5.18.6-bp152.3.12.1.aarch64.rpm plasma5-desktop-5.18.6-bp152.3.12.1.ppc64le.rpm plasma5-desktop-emojier-5.18.6-bp152.3.12.1.ppc64le.rpm openSUSE-2021-414 Recommended update for gnome-sound-recorder moderate openSUSE Backports SLE-15-SP2 Update This update for gnome-sound-recorder fixes the following issues: - Update to GNOME 3.34 by copying from an older openSUSE:Factory revision (boo#1183183) (current factory version is not usable for Leap because of missing dependencies). - Require gjs: /usr/bin/gnome-sound-recorder is a script using /usr/bin/gjs-console as interpreter (boo#1169340). - No longer recommend -lang: supplements are in use - Don't use arch-specific libdir (boo#1109687). Update to version 3.34.0: + Add dual installation support. + Updated translations. Update to version 3.32.1: + Keep the same app ID as in 3.30 in the appdata file. + Add release and OARS tags to appdata file. + Updated translations. Update to version 3.32.0: + Updated translations. Update to version 3.31.92: + Updated translations. Update to version 3.31.90: + Drop application menu. + Port to meson. + Various translation fixes. + Drop git.mk - it's an autotools leftover. + Set a minimium width and height size. + Make record button a "suggested action". + Require gtk +> 3.13.2. + Remove old RTL hacks. + Fix crashes when selecting a recording. + Fix gjs "Too many arguments" warnings. + Set a default window title for zero sounds recorded. + Validate appdata and desktop files. + Use same application id everywhere in the app. + Use latest GJS standards for variable and class declarations. + Port to ES6 classes. + New icon. + Updated translations. Update to version 3.28.2: + Remote usage of conditional catch statements. + Rename icon to match appid, desktop file, about dialog and main window. + Updated translations. Update to version 3.28.1: + Updated translations. Update to version 3.27.90: + bgo790682: Fix scoping error caused by deprecated "let" keyword. + build: Install appstream metadata to non-deprecated location. Update to version 3.24.0.1+20171218.4d8a9a8: + gschema: Fix gettext-domain + Updated translations. This update was imported from the openSUSE:Leap:15.2:Update update project. gnome-sound-recorder-3.34.0-bp152.4.6.1.noarch.rpm gnome-sound-recorder-3.34.0-bp152.4.6.1.src.rpm gnome-sound-recorder-lang-3.34.0-bp152.4.6.1.noarch.rpm openSUSE-2021-450 Security update for froxlor moderate openSUSE Backports SLE-15-SP2 Update This update for froxlor fixes the following issues: - Upstream upgrade to version 0.10.23 (boo#846355) - Upstream upgrade to version 0.10.22 (boo#846355) - BuildRequire cron as this contains now the cron directories - Use %license for COPYING file instead of %doc [boo#1082318] Upstream upgrade to version 0.9.40.1 (boo#846355) new features besides API that found their way in: - 2FA / TwoFactor Authentication for accounts - MySQL8 compatibility - new implementation of Let's Encrypt (acme.sh) - customizable error/access log handling for webserver (format, level, pipe-to-script, etc.) - lots and lots of bugfixes and small enhancements Upstream upgrade to version 0.9.39.5 (boo#846355) - PHP rand function for random number generation fixed in previous version (boo#1025193) CVE-2016-5100 - upstream upgrade to version 0.9.39 (boo#846355) - Add and change of froxlor config files and manual - Change Requires to enable use with php7 This update was imported from the openSUSE:Leap:15.2:Update update project. froxlor-0.10.23-bp152.4.3.1.noarch.rpm froxlor-0.10.23-bp152.4.3.1.src.rpm openSUSE-2021-452 Security update for connman moderate openSUSE Backports SLE-15-SP2 Update This update for connman fixes the following issues: Update to 1.39 (boo#1181751): * Fix issue with scanning state synchronization and iwd. * Fix issue with invalid key with 4-way handshake offloading. * Fix issue with DNS proxy length checks to prevent buffer overflow. (CVE-2021-26675) * Fix issue with DHCP leaking stack data via uninitialized variable. (CVE-2021-26676) Update to 1.38: * Fix issue with online check on IP address update. * Fix issue with OpenVPN and encrypted private keys. * Fix issue with finishing of VPN connections. * Add support for updated stable iwd APIs. * Add support for WireGuard networks. Update to 1.37: * Fix issue with handling invalid gateway addresses. * Fix issue with handling updates of default gateway. * Fix issue with DHCP servers that require broadcast flag. * Add support for option to use gateways as time servers. * Add support for option to select default technology. * Add support for Address Conflict Detection (ACD). * Add support for IPv6 iptables management. Change in 1.36: * Fix issue with DNS short response on error handling. * Fix issue with handling incoming DNS requests. * Fix issue with handling empty timeserver list. * Fix issue with incorrect DHCP byte order. * Fix issue with AllowDomainnameUpdates handling. * Fix issue with IPv4 link-local IP conflict error. * Fix issue with handling WISPr over TLS connections. * Fix issue with WiFi background scanning handling. * Fix issue with WiFi disconnect+connect race condition. * Fix issue with WiFi scanning and tethering operation. * Fix issue with WiFi security change handling. * Fix issue with missing signal for WPS changes. * Fix issue with online check retry handling. * Add support for systemd-resolved backend. * Add support for mDNS configuration setup. This update was imported from the openSUSE:Leap:15.2:Update update project. connman-1.39-bp152.4.3.1.src.rpm connman-1.39-bp152.4.3.1.x86_64.rpm connman-client-1.39-bp152.4.3.1.x86_64.rpm connman-devel-1.39-bp152.4.3.1.x86_64.rpm connman-doc-1.39-bp152.4.3.1.x86_64.rpm connman-nmcompat-1.39-bp152.4.3.1.x86_64.rpm connman-plugin-hh2serial-gps-1.39-bp152.4.3.1.x86_64.rpm connman-plugin-iospm-1.39-bp152.4.3.1.x86_64.rpm connman-plugin-l2tp-1.39-bp152.4.3.1.x86_64.rpm connman-plugin-openconnect-1.39-bp152.4.3.1.x86_64.rpm connman-plugin-openvpn-1.39-bp152.4.3.1.x86_64.rpm connman-plugin-polkit-1.39-bp152.4.3.1.x86_64.rpm connman-plugin-pptp-1.39-bp152.4.3.1.x86_64.rpm connman-plugin-tist-1.39-bp152.4.3.1.x86_64.rpm connman-plugin-vpnc-1.39-bp152.4.3.1.x86_64.rpm connman-plugin-wireguard-1.39-bp152.4.3.1.x86_64.rpm connman-test-1.39-bp152.4.3.1.x86_64.rpm openSUSE-2021-451 Security update for python-markdown2 moderate openSUSE Backports SLE-15-SP2 Update This update for python-markdown2 fixes the following issues: Update to 2.4.0 (boo#1181270): - [pull #377] Fixed bug breaking strings elements in metadata lists - [pull #380] When rendering fenced code blocks, also add the language-LANG class - [pull #387] Regex DoS fixes (CVE-2021-26813, boo#1183171) - Switch off failing tests (gh#trentm/python-markdown2#388), ignore failing test suite. update to 2.3.9: - [pull #335] Added header support for wiki tables - [pull #336] Reset _toc when convert is run - [pull #353] XSS fix - [pull #350] XSS fix - Add patch to fix unsanitized input for cross-site scripting (boo#1171379) This update was imported from the openSUSE:Leap:15.2:Update update project. python-markdown2-2.4.0-bp152.2.4.1.src.rpm python2-markdown2-2.4.0-bp152.2.4.1.noarch.rpm python3-markdown2-2.4.0-bp152.2.4.1.noarch.rpm openSUSE-2021-446 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: - Chromium was updated to 89.0.4389.90 (boo#1183515) - CVE-2021-21191: Use after free in WebRTC. - CVE-2021-21192: Heap buffer overflow in tab groups. - CVE-2021-21193: Use after free in Blink. This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-89.0.4389.90-bp152.2.65.1.x86_64.rpm chromium-89.0.4389.90-bp152.2.65.1.src.rpm chromium-89.0.4389.90-bp152.2.65.1.x86_64.rpm chromedriver-89.0.4389.90-bp152.2.65.1.aarch64.rpm chromium-89.0.4389.90-bp152.2.65.1.aarch64.rpm openSUSE-2021-458 Recommended update for charliecloud moderate openSUSE Backports SLE-15-SP2 Update This update for charliecloud fixes the following issues: Update to version 0.22. - “ch-image” can now push images to a registry, with the “push” subcommand - As a reminder, “ch-grow” has been renamed to “ch-image”. The old name still works but will be removed in 0.23. - ch-image: new subcommand “delete” - ch-image pull: * now keeps some metadata from pulled image * now works with public images in nVidia NGC registry * setuid/setgid bits in pulled image now cleared * performance improvements for images with many whiteouts - ch-image build: * environment variables now kept from base image * SHELL instruction now supported - several scripts now work correctly if image name contains slash - “sudo make install” now works correctly with restrictive umasks - miscellaneous bug fixes and improvements Update to version 0.21. - renamed the internal builder ch-grow to ch-image to reflect its broader functionality. ch-grow still works but will be deprecated in 0.23 - ch-image unprivileged build workarounds using fakeroot now default to off and must be requested with --force; the option --no-fakeroot has been removed. ch-image will by default print a warning if it thinks --force might fix a build failure. - ch-image pull now works with registries that use HTTP basic auth and with images that use manifest schema version 1. - ch-image build has a new option --bind to bind-mount directories during build and COPY: improve symlink and directory handling - miscellaneous bug fixes and improvements - Full changelog at https://groups.io/g/charliecloud/message/108 Update to version 0.20. - improvement for unprivileged image build using fakeroot This feature can be turned off with “ch-grow build --no-fakeroot” Further details are in the ch-grow man page - miscellaneous bug fixes and improvements - Full changelot at https://groups.io/g/charliecloud/message/107 Update to version 0.19. Two particularly notable changes: - ch-grow now supports multi-stage build (#768), which as always is fully unprivileged. This represents a big step forward in functionality. - ch-grow now has subcommands; what used to be plain ch-grow is now ch-grow build, and ch-tug has become ch-grow pull. - miscellaneous bug fixes and improvements - Full changelog at https://groups.io/g/charliecloud/message/106 This update was imported from the openSUSE:Leap:15.2:Update update project. charliecloud-0.22-bp152.2.8.1.src.rpm charliecloud-0.22-bp152.2.8.1.x86_64.rpm charliecloud-doc-0.22-bp152.2.8.1.noarch.rpm charliecloud-examples-0.22-bp152.2.8.1.noarch.rpm charliecloud-0.22-bp152.2.8.1.aarch64.rpm charliecloud-0.22-bp152.2.8.1.ppc64le.rpm charliecloud-0.22-bp152.2.8.1.s390x.rpm openSUSE-2021-459 Security update for libmysofa moderate openSUSE Backports SLE-15-SP2 Update This update for libmysofa fixes the following issues: - Added security backports: gh#hoene/libmysofa#136 - CVE-2020-36152 - boo#1181977 gh#hoene/libmysofa#138 - CVE-2020-36148 - boo#1181981 gh#hoene/libmysofa#137 - CVE-2020-36149 - boo#1181980 gh#hoene/libmysofa#134 - CVE-2020-36151 - boo#1181978 gh#hoene/libmysofa#135 - CVE-2020-36150 - boo#1181979 gh#hoene/libmysofa#96 - CVE-2020-6860 - boo#1182883 Update to version 0.9.1 * Extended angular neighbor search to 'close the sphere' * Added and exposed mysofa_getfilter_float_nointerp method * Fixed various security issues CVE-2019-16091 - boo#1149919 CVE-2019-16092 - boo#1149920 CVE-2019-16093 - boo#1149922 CVE-2019-16094 - boo#1149924 CVE-2019-16095 - boo#1149926 CVE-2019-20016 - boo#1159839 CVE-2019-20063 - boo#1160040 This update was imported from the openSUSE:Leap:15.2:Update update project. libmysofa-0.9.1-bp152.4.3.1.src.rpm libmysofa-devel-0.9.1-bp152.4.3.1.x86_64.rpm libmysofa0-0.9.1-bp152.4.3.1.x86_64.rpm libmysofa-devel-0.9.1-bp152.4.3.1.aarch64.rpm libmysofa0-0.9.1-bp152.4.3.1.aarch64.rpm libmysofa0-64bit-0.9.1-bp152.4.3.1.aarch64_ilp32.rpm libmysofa-devel-0.9.1-bp152.4.3.1.ppc64le.rpm libmysofa0-0.9.1-bp152.4.3.1.ppc64le.rpm libmysofa-devel-0.9.1-bp152.4.3.1.s390x.rpm libmysofa0-0.9.1-bp152.4.3.1.s390x.rpm openSUSE-2021-460 Security update for privoxy moderate openSUSE Backports SLE-15-SP2 Update This update for privoxy fixes the following issues: Update to version 3.0.32: - Security/Reliability (boo#1183129) - ssplit(): Remove an assertion that could be triggered with a crafted CGI request. Commit 2256d7b4d67. OVE-20210203-0001. CVE-2021-20272 Reported by: Joshua Rogers (Opera) - cgi_send_banner(): Overrule invalid image types. Prevents a crash with a crafted CGI request if Privoxy is toggled off. Commit e711c505c48. OVE-20210206-0001. CVE-2021-20273 Reported by: Joshua Rogers (Opera) - socks5_connect(): Don't try to send credentials when none are configured. Fixes a crash due to a NULL-pointer dereference when the socks server misbehaves. Commit 85817cc55b9. OVE-20210207-0001. CVE-2021-20274 Reported by: Joshua Rogers (Opera) - chunked_body_is_complete(): Prevent an invalid read of size two. Commit a912ba7bc9c. OVE-20210205-0001. CVE-2021-20275 Reported by: Joshua Rogers (Opera) - Obsolete pcre: Prevent invalid memory accesses with an invalid pattern passed to pcre_compile(). Note that the obsolete pcre code is scheduled to be removed before the 3.0.33 release. There has been a warning since 2008 already. Commit 28512e5b624. OVE-20210222-0001. CVE-2021-20276 Reported by: Joshua Rogers (Opera) - Bug fixes: - Properly parse the client-tag-lifetime directive. Previously it was not accepted as an obsolete hash value was being used. Reported by: Joshua Rogers (Opera) - decompress_iob(): Prevent reading of uninitialized data. Reported by: Joshua Rogers (Opera). - decompress_iob(): Don't advance cur past eod when looking for the end of the file name and comment. - decompress_iob(): Cast value to unsigned char before shifting. Prevents a left-shift of a negative value which is undefined behaviour. Reported by: Joshua Rogers (Opera) - gif_deanimate(): Confirm that that we have enough data before doing any work. Fixes a crash when fuzzing with an empty document. Reported by: Joshua Rogers (Opera). - buf_copy(): Fail if there's no data to write or nothing to do. Prevents undefined behaviour "applying zero offset to null pointer". Reported by: Joshua Rogers (Opera) - log_error(): Treat LOG_LEVEL_FATAL as fatal even when --stfu is being used while fuzzing. Reported by: Joshua Rogers (Opera). - Respect DESTDIR when considering whether or not to install config files with ".new" extension. - OpenSSL ssl_store_cert(): Fix two error messages. - Fix a couple of format specifiers. - Silence compiler warnings when compiling with NDEBUG. - fuzz_server_header(): Fix compiler warning. - fuzz_client_header(): Fix compiler warning. - cgi_send_user_manual(): Also reject requests if the user-manual directive specifies a https:// URL. Previously Privoxy would try and fail to open a local file. - General improvements: - Log the TLS version and the the cipher when debug 2 is enabled. - ssl_send_certificate_error(): Respect HEAD requests by not sending a body. - ssl_send_certificate_error(): End the body with a single new line. - serve(): Increase the chances that the host is logged when closing a server socket. - handle_established_connection(): Add parentheses to clarify an expression Suggested by: David Binderman - continue_https_chat(): Explicitly unset CSP_FLAG_CLIENT_CONNECTION_KEEP_ALIVE if process_encrypted_request() fails. This makes it more obvious that the connection will not be reused. Previously serve() relied on CSP_FLAG_SERVER_CONTENT_LENGTH_SET and CSP_FLAG_CHUNKED being unset. Inspired by a patch from Joshua Rogers (Opera). - decompress_iob(): Add periods to a couple of log messages - Terminate the body of the HTTP snipplets with a single new line instead of "\r\n". - configure: Add --with-assertions option and only enable assertions when it is used - windows build: Use --with-brotli and --with-mbedtls by default and enable dynamic error checking. - gif_deanimate(): Confirm we've got an image before trying to write it Saves a pointless buf_copy() call. - OpenSSL ssl_store_cert(): Remove a superfluous space before the serial number. - Action file improvements: - Disable fast-redirects for .golem.de/ - Unblock requests to adri*. - Block requests for trc*.taboola.com/ - Disable fast-redirects for .linkedin.com/ - Filter file improvements: - Make the second pcrs job of the img-reorder filter greedy again. The ungreedy version broke the img tags on: https://bulk.fefe.de/scalability/. - Privoxy-Log-Parser: - Highlight a few more messages. - Clarify the --statistics output. The shown "Reused connections" are server connections so name them appropriately. - Bump version to 0.9.3. - Privoxy-Regression-Test: - Add the --check-bad-ssl option to the --help output. - Bump version to 0.7.3. - Documentation: - Add pushing the created tag to the release steps in the developer manual. - Clarify that 'debug 32768' should be used in addition to the other debug directives when reporting problems. - Add a 'Third-party licenses and copyrights' section to the user manual. This update was imported from the openSUSE:Leap:15.2:Update update project. privoxy-3.0.32-bp152.4.9.1.src.rpm privoxy-3.0.32-bp152.4.9.1.x86_64.rpm privoxy-doc-3.0.32-bp152.4.9.1.noarch.rpm privoxy-3.0.32-bp152.4.9.1.aarch64.rpm privoxy-3.0.32-bp152.4.9.1.ppc64le.rpm privoxy-3.0.32-bp152.4.9.1.s390x.rpm openSUSE-2021-464 Recommended update for singularity moderate openSUSE Backports SLE-15-SP2 Update This update for singularity fixes the following issues: singularity was updated to version 3.7.2: - Bug Fixes - Fix progress bar display when source image size is unknown. - Fix a memory usage / leak issue when building from an existing image file. - Fix to allow use of ``--library`` flag to point push/pull at default cloud library when another remote is in use. - Address false positive loop test errors, and an e2e test registry setup issue. New version 3.7.1 - Bug Fixes - Accommodate /sys/fs/selinux mount changes on kernel 5.9+. - Fix loop devices file descriptor leak when shared loop devices is enabled. - Use MaxLoopDevices variable from config file in all appropriate locations. - Use -buildmode=default (non pie) on ppc64le to prevent crashes when using plugins. - Remove spurious warning in parseTokenSection() - e2e test fixes for new kernels, new unsquashfs version. - Show correct web URI for detached builds against alternate remotes. New version 3.7.0 - New features / functionalities - Allow configuration of global custom keyservers, separate from remote endpoints. - Add a new global keyring, for public keys only (used for ECL). - The `remote login` commmand now suports authentication to Docker/OCI registries and custom keyservers. - New `--exclusive` option for `remote use` allows admin to lock usage to a specific remote. - A new `Fingerprints:` header in definition files will check that a SIF source image can be verified, and is signed with keys matching all specified fingerprints. - Labels can be set dynamically from a build's `%post` section by setting them in the `SINGULARITY_LABELS` environment variable. - New `build-arch` label is automatically set to the architecure of the host during a container build. - New `-D/--description` flag for `singularity push` sets description for a library container image. - `singularity remote status` shows validity of authentication token if set. - `singularity push` reports quota usage and URL on successful push to a library server that supports this. - A new `--no-mount` flag for actions allows a user to disable proc/sys/dev/devpts/home/tmp/hostfs/cwd mounts, even if they are enabled in `singularity.conf`. - Changed defaults / behaviours - When actions (run/shell/exec...) are used without `--fakeroot` the umask from the calling environment will be propagated into the container, so that files are created with expected permissions. Use the new `--no-umask` flag to return to the previous behaviour of setting a default 0022 umask. - Container metadata, environment, scripts are recorded in a descriptor in builds to SIF files, and `inspect` will use this if present. - The `--nv` flag for NVIDIA GPU support will not resolve libraries reported by `nvidia-container-cli` via the ld cache. Will instead respect absolute paths to libraries reported by the tool, and bind all versioned symlinks to them. - General re-work of the `remote login` flow, adds prompts and token verification before replacing an existing authentication token. - The Execution Control List (ECL) now verifies container fingerprints using the new global keyring. Previously all users would need relevant keys in their own keyring. - The SIF layer mediatype for ORAS has been changed to `application/vnd.sylabs.sif.layer.v1.sif` reflecting the published [opencontainers/artifacts](https://github.com/opencontainers/artifacts/blob/master/artifact-authors.md#defining-layermediatypes) value. - `SINGULARITY_BIND` has been restored as an environment variable set within a running container. It now reflects all user binds requested by the `-B/--bind` flag, as well as via `SINGULARITY_BIND[PATHS]`. - `singularity search` now correctly searches for container images matching the host architecture by default. A new `--arch` flag allows searching for other architectures. A new results format gives more detail about container image results, while users and collections are no longer returned. - Bug Fixes - Support larger definition files, environments etc. by passing engine configuration in the environment vs. via socket buffer. - Ensure `docker-daemon:` and other source operations respect `SINGULARITY_TMPDIR` for all temporary files. - Support double quoted filenames in the `%files` section of build definitions. - Correct `cache list` sizes to show KiB with powers of 1024, matching `du` etc. - Don't fail on `enable fusemount=no` when no fuse mounts are needed. - Pull OCI images to the correct requested location when the cache is disabled. - Ensure `Singularity>` prompt is set when container has no environment script, or singularity is called through a wrapper script. - Avoid build failures in `yum/dnf` operations against the 'setup' package on `RHEL/CentOS/Fedora` by ensuring staged `/etc/` files do not match distro default content. - Failed binds to `/etc/hosts` and `/etc/localtime` in a container run with `--contain` are no longer fatal errors. - Don't initialize the cache for actions where it is not required. - Increase embedded shell interpreter timeout, to allow slow-running environment scripts to complete. - Correct buffer handling for key import to allow import from STDIN. - Reset environment to avoid `LD_LIBRARY_PATH` issues when resolving dependencies for the `unsquashfs` sandbox. - Fall back to `/sbin/ldconfig` if `ldconfig` on `PATH` fails while resolving GPU libraries. Fixes problems on systems using Nix / Guix. - Address issues caused by error code changes in `unsquashfs` version 4.4. - Ensure `/dev/kfd` is bound into container for ROCm when `--rocm` is used with `--contain`. - Tolerate comments on `%files` sections in build definition files. - Fix a loop device file descriptor leak. This update was imported from the openSUSE:Leap:15.2:Update update project. singularity-3.7.2-bp152.2.16.1.src.rpm singularity-3.7.2-bp152.2.16.1.x86_64.rpm singularity-3.7.2-bp152.2.16.1.aarch64.rpm singularity-3.7.2-bp152.2.16.1.s390x.rpm openSUSE-2021-467 Recommended update for strawberry moderate openSUSE Backports SLE-15-SP2 Update This update for strawberry fixes the following issues: Update to version 0.9.1: + Bugfixes: + Fix duplicating songs in the DB when organizing songs between 2 different collection directories. + Fix overwriting existing newer last played when importing last played from last.fm. + Fix memory leak on song change when moodbar is disabled. + Fix playlist filter search for text with spaces with Qt 6. + Fix 'Except between tracks on the same album' backend fade option always greyed out. + Fix read and save vorbis comment grouping tag. + Fix QAtomicInteger compile error on armv. + Fix compile error with protobuf 3.15.0 and newer. + Fix possible tagreader (messagereply) crashes. + Fix save album cover when album directory and no overwrite is used for saving covers. + Fix right click save cover action when album has embedded cover. + Fix temporary art saved to /tmp. + Fix playlist bitrate sometimes stuck when changing track to previous. + Enhancements: + Improve Musixmatch cover and lyrics search. + Decode any HTML entities in some rare cases they appear in the retrieved lyrics from the API's. + Use mimetype instead of description from stream metadata by default when updating song filetype. + Set limits for collection pixmap cache based on size units. + Convert all signal/slot connections to new Qt 5/6 syntax. + Improve album cover management. + Add right click actions to clear set cover, and option delete covers. + Show artist and album underneath the albums in the cover manager when all Artists is selected. + Disable unavailable right click cover actions. + Remove 3rdparty TagLib now that TagLib 1.12 is available. + New features: + Add option and support for saving embedded covers for FLAC, Ogg Vorbis, MP3 and MP4/AAC. This update was imported from the openSUSE:Leap:15.2:Update update project. strawberry-0.9.1-bp152.2.20.1.src.rpm strawberry-0.9.1-bp152.2.20.1.x86_64.rpm strawberry-0.9.1-bp152.2.20.1.aarch64.rpm strawberry-0.9.1-bp152.2.20.1.ppc64le.rpm strawberry-0.9.1-bp152.2.20.1.s390x.rpm openSUSE-2021-474 Security update for tor moderate openSUSE Backports SLE-15-SP2 Update This update for tor fixes the following issues: tor was updated to 0.4.5.7 * https://lists.torproject.org/pipermail/tor-announce/2021-March/000216.html * Fix 2 denial of service security issues (boo#1183726) + Disable the dump_desc() function that we used to dump unparseable information to disk (CVE-2021-28089) + Fix a bug in appending detached signatures to a pending consensus document that could be used to crash a directory authority (CVE-2021-28090) * Ship geoip files based on the IPFire Location Database This update was imported from the openSUSE:Leap:15.2:Update update project. tor-0.4.5.7-bp152.2.9.1.src.rpm tor-0.4.5.7-bp152.2.9.1.x86_64.rpm tor-0.4.5.7-bp152.2.9.1.aarch64.rpm tor-0.4.5.7-bp152.2.9.1.ppc64le.rpm tor-0.4.5.7-bp152.2.9.1.s390x.rpm openSUSE-2021-486 Recommended update for libreoffice moderate openSUSE Backports SLE-15-SP2 Update This update for libreoffice provides the upgrade from version 6.4.5.2 to 7.1.1.2 (jsc#ECO-3150, bsc#1182790) libreoffice: - Image shown with different aspect ratio (bsc#1176547) - Text changes are reproducibly lost on PPTX with SmartArt (bsc#1181644) - Adjust to new Box2D and enable KDE on SUSE Linux Enterprise 15-SP3 or newer (jsc#ECO-3375) - Wrong bullet points in Impress (bsc#1174465) - SmartArt: text wrongly aligned, background boxes not quite right (bsc#1177955) - Update the SUSE color palette to reflect the new SUSE branding. (bsc#1181122, bsc#1173471) - SUSE Mint - SUSE Midnight Blue - SUSE Waterhole Blue - SUSE Persimmon - Fix a crash opening a PPTX. (bsc#1179025) - Fix text box from PowerPoint renders vertically instead of horizontally (bsc#1178807) - Shadow effects for table completely missing (bsc#1178944, bsc#1178943) - Disable firebird integration for the time being (bsc#1179203) - Fixes hang on Writer on scrolling/saving of a document (bsc#1136234) - Wrong rendering of bulleted lists in PPTX document (bsc#1155141) - Sidebar: paragraph widget: numeric fields become inactive/unaccessible after saving (bsc#1173404) - Crash of Writer opening any document having "invalid" python file in home directory (bsc#1116658) libixion: Update to 0.16.1: - fixed a build issue on 32-bit linux platforms, caused by slicing of integer string ID values. - worked around floating point rounding errors which prevented two theoretically-equal numeric values from being evaluated as equal in test code. - added new function to allow printing of single formula tokens. - added method for setting cached results on formula cells in model_context. - changed the model_context design to ensure that all sheets are of the same size. - added an accessor method to formula_model_access interface (and implicitly in model_context) that directly returns a string value from cell. - added cell_access class for querying of cell states without knowing its type ahead of time. - added document class which provides a layer on top of model_context, to abstract away the handling of formula calculations. - deprecated model_context::erase_cell() in favor of empty_cell(). - added support for 3D references - references that contain multiple sheets. - added support for the exponent (^) and concatenation (&) operators. - fixed incorrect handling of range references containing whole columns such as A:A. - added support for unordered range references - range references whose start row or column is greater than their end position counterparts, such as A3:A1. - fixed a bug that prevented nested formula functions from working properly. - implemented Calc A1 style reference resolver. - formula results now directly store the string values when the results are of string type. They previously stored string ID values after interning the original strings. - Removed build-time dependency on spdlog. libmwaw: Update to 0.3.17: - add a parser for Jazz(Lotus) writer and spreasheet files. The writer parser can only be called if the file still contains its resource fork - add a parser for Canvas 3 and 3.5 files - AppleWorks parser: try to retrieve more Windows presentation - add a parser for Drawing Table files - add a parser for Canvas 2 files - API: add new reserved enums in MWAWDocument.hxx `MWAW_T_RESERVED10..MWAW_T_RESERVED29` and add a new define in libmwaw.hxx `MWAW_INTERFACE_VERSION` to check if these enums are defined - remove the QuarkXPress parser (must be in libqxp) - retrieve the annotation in MsWord 5 document - try to better understand RagTime 5-6 document libnumbertext: Update to 1.0.6 liborcus: Update to 0.16.1 - Add upstream changes to fix build with GCC 11 (bsc#1181872) libstaroffice: Update to 0.0.7: - fix `text:sender-lastname` when creating meta-data libwps: Update to 0.4.11: - XYWrite: add a parser to .fil v2 and v4 files - wks,wk1: correct some problems when retrieving cell's reference. glfw: New package provided on version 3.3.2: - See also: https://www.glfw.org/changelog.html - Sort list of input files to geany for reproducible builds (bsc#1049382, bsc#1041090) * Require pkgconfig(gl) for the devel package to supply needed include GL/gl.h * glfwFocusWindow could terminate on older WMs or without a WM * Creating an undecorated window could fail with BadMatch * Querying a disconnected monitor could segfault * Video modes with a duplicate screen area were discarded * The CMake files did not check for the XInput headers * Key names were not updated when the keyboard layout changed * Decorations could not be enabled after window creation * Content scale fallback value could be inconsistent * Disabled cursor mode was interrupted by indicator windows * Monitor physical dimensions could be reported as zero mm * Window position events were not emitted during resizing * Added on-demand loading of Vulkan and context creation API libraries * [X11] Bugfix: Window size limits were ignored if the minimum or maximum size was set to `GLFW_DONT_CARE` * [X11] Bugfix: Input focus was set before window was visible, causing BadMatch on some non-reparenting WMs * [X11] Bugfix: glfwGetWindowPos and glfwSetWindowPos operated on the window frame instead of the client area * [WGL] Added reporting of errors from `WGL_ARB_create_context` extension * [EGL] Added lib prefix matching between EGL and OpenGL ES library binaries * [EGL] Bugfix: Dynamically loaded entry points were not verified - Made build of geany-tags optional. Box2D: New package provided on version 2.4.1: * Extended distance joint to have a minimum and maximum limit. * `B2_USER_SETTINGS` and `b2_user_settings.h` can control user data, length units, and maximum polygon vertices. * Default user data is now uintptr_t instead of void* * b2FixtureDef::restitutionThreshold lets you set the restitution velocity threshold per fixture. * Collision * Chain and edge shape must now be one-sided to eliminate ghost collisions * Broad-phase optimizations * Added b2ShapeCast for linear shape casting * Dynamics * Joint limits are now predictive and not stateful * Experimental 2D cloth (rope) * b2Body::SetActive -> b2Body::SetEnabled * Better support for running multiple worlds * Handle zero density better * The body behaves like a static body * The body is drawn with a red color * Added translation limit to wheel joint * World dump now writes to box2d_dump.inl * Static bodies are never awake * All joints with spring-dampers now use stiffness and damping * Added utility functions to convert frequency and damping ratio to stiffness and damping * Polygon creation now computes the convex hull. * The convex hull code will merge vertices closer than dm_linearSlop. This update was imported from the openSUSE:Leap:15.2:Update update project. Box2D-2.4.1-bp152.4.6.1.src.rpm libbox2d-devel-2.4.1-bp152.4.6.1.x86_64.rpm libbox2d2-2.4.1-bp152.4.6.1.x86_64.rpm glfw-3.3.2-bp152.2.3.1.src.rpm glfw-debugsource-3.3.2-bp152.2.3.1.x86_64.rpm libglfw-devel-3.3.2-bp152.2.3.1.x86_64.rpm libglfw3-3.3.2-bp152.2.3.1.x86_64.rpm libglfw3-debuginfo-3.3.2-bp152.2.3.1.x86_64.rpm libbox2d-devel-2.4.1-bp152.4.6.1.aarch64.rpm libbox2d-devel-64bit-2.4.1-bp152.4.6.1.aarch64_ilp32.rpm libbox2d2-2.4.1-bp152.4.6.1.aarch64.rpm libbox2d2-64bit-2.4.1-bp152.4.6.1.aarch64_ilp32.rpm glfw-debugsource-3.3.2-bp152.2.3.1.aarch64.rpm libglfw-devel-3.3.2-bp152.2.3.1.aarch64.rpm libglfw3-3.3.2-bp152.2.3.1.aarch64.rpm libglfw3-debuginfo-3.3.2-bp152.2.3.1.aarch64.rpm libbox2d-devel-2.4.1-bp152.4.6.1.ppc64le.rpm libbox2d2-2.4.1-bp152.4.6.1.ppc64le.rpm glfw-debugsource-3.3.2-bp152.2.3.1.ppc64le.rpm libglfw-devel-3.3.2-bp152.2.3.1.ppc64le.rpm libglfw3-3.3.2-bp152.2.3.1.ppc64le.rpm libglfw3-debuginfo-3.3.2-bp152.2.3.1.ppc64le.rpm libbox2d-devel-2.4.1-bp152.4.6.1.s390x.rpm libbox2d2-2.4.1-bp152.4.6.1.s390x.rpm glfw-debugsource-3.3.2-bp152.2.3.1.s390x.rpm libglfw-devel-3.3.2-bp152.2.3.1.s390x.rpm libglfw3-3.3.2-bp152.2.3.1.s390x.rpm libglfw3-debuginfo-3.3.2-bp152.2.3.1.s390x.rpm openSUSE-2021-511 Recommended update for kglobalaccel moderate openSUSE Backports SLE-15-SP2 Update This update for kglobalaccel fixes the following issues: - Add patch to refuse startup with the wrong uid (boo#1178488): This update was imported from the openSUSE:Leap:15.2:Update update project. kglobalaccel-5.71.0-bp152.2.6.1.src.rpm kglobalaccel-devel-5.71.0-bp152.2.6.1.x86_64.rpm kglobalaccel5-5.71.0-bp152.2.6.1.x86_64.rpm libKF5GlobalAccel5-5.71.0-bp152.2.6.1.x86_64.rpm libKF5GlobalAccel5-lang-5.71.0-bp152.2.6.1.noarch.rpm libKF5GlobalAccelPrivate5-5.71.0-bp152.2.6.1.x86_64.rpm kglobalaccel-devel-5.71.0-bp152.2.6.1.aarch64.rpm kglobalaccel-devel-64bit-5.71.0-bp152.2.6.1.aarch64_ilp32.rpm kglobalaccel5-5.71.0-bp152.2.6.1.aarch64.rpm libKF5GlobalAccel5-5.71.0-bp152.2.6.1.aarch64.rpm libKF5GlobalAccel5-64bit-5.71.0-bp152.2.6.1.aarch64_ilp32.rpm libKF5GlobalAccelPrivate5-5.71.0-bp152.2.6.1.aarch64.rpm kglobalaccel-devel-5.71.0-bp152.2.6.1.ppc64le.rpm kglobalaccel5-5.71.0-bp152.2.6.1.ppc64le.rpm libKF5GlobalAccel5-5.71.0-bp152.2.6.1.ppc64le.rpm libKF5GlobalAccelPrivate5-5.71.0-bp152.2.6.1.ppc64le.rpm kglobalaccel-devel-5.71.0-bp152.2.6.1.s390x.rpm kglobalaccel5-5.71.0-bp152.2.6.1.s390x.rpm libKF5GlobalAccel5-5.71.0-bp152.2.6.1.s390x.rpm libKF5GlobalAccelPrivate5-5.71.0-bp152.2.6.1.s390x.rpm openSUSE-2021-518 Recommended update for strawberry moderate openSUSE Backports SLE-15-SP2 Update This update for strawberry fixes the following issues: Update to version 0.9.2: + Fix marking songs available. + Fix crash when transcoding music, or copying music to devices with transcoding. + Fix copying album covers to iPod. + Fix playlist tabbar close and save right click actions. + Fix slow opening of cover manager. This update was imported from the openSUSE:Leap:15.2:Update update project. strawberry-0.9.2-bp152.2.24.1.src.rpm strawberry-0.9.2-bp152.2.24.1.x86_64.rpm strawberry-0.9.2-bp152.2.24.1.aarch64.rpm strawberry-0.9.2-bp152.2.24.1.ppc64le.rpm strawberry-0.9.2-bp152.2.24.1.s390x.rpm openSUSE-2021-726 Recommended update for the Azure SDK and CLI moderate openSUSE Backports SLE-15-SP2 Update This update for the Azure SDK and CLI adds support for the AHB (Azure Hybrid Benefit). (bsc#1176784, jsc#ECO=3105) This update was imported from the SUSE:SLE-15-SP1:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. python-Fabric-2.5.0-bp152.4.3.1.src.rpm python2-Fabric-2.5.0-bp152.4.3.1.noarch.rpm python3-Fabric-2.5.0-bp152.4.3.1.noarch.rpm python-aiohttp-theme-0.1.4-bp152.2.3.1.src.rpm python2-aiohttp-theme-0.1.4-bp152.2.3.1.noarch.rpm python3-aiohttp-theme-0.1.4-bp152.2.3.1.noarch.rpm python-aiohttp-3.4.4-bp152.2.3.1.src.rpm python-aiohttp-debugsource-3.4.4-bp152.2.3.1.x86_64.rpm python-aiohttp-doc-3.4.4-bp152.2.3.1.x86_64.rpm python3-aiohttp-3.4.4-bp152.2.3.1.x86_64.rpm python3-aiohttp-debuginfo-3.4.4-bp152.2.3.1.x86_64.rpm python-async_generator-1.9-bp152.2.3.1.src.rpm python3-async_generator-1.9-bp152.2.3.1.noarch.rpm python-async_timeout-3.0.0-bp152.4.3.1.src.rpm python3-async_timeout-3.0.0-bp152.4.3.1.noarch.rpm python-blockdiag-1.5.3-bp152.3.3.1.src.rpm python2-blockdiag-1.5.3-bp152.3.3.1.noarch.rpm python3-blockdiag-1.5.3-bp152.3.3.1.noarch.rpm python-brotlipy-0.7.0-bp152.6.3.1.src.rpm python-brotlipy-debuginfo-0.7.0-bp152.6.3.1.x86_64.rpm python-brotlipy-debugsource-0.7.0-bp152.6.3.1.x86_64.rpm python2-brotlipy-0.7.0-bp152.6.3.1.x86_64.rpm python2-brotlipy-debuginfo-0.7.0-bp152.6.3.1.x86_64.rpm python3-brotlipy-0.7.0-bp152.6.3.1.x86_64.rpm python3-brotlipy-debuginfo-0.7.0-bp152.6.3.1.x86_64.rpm python-fluidity-sm-0.2.0-bp152.4.3.1.src.rpm python2-fluidity-sm-0.2.0-bp152.4.3.1.noarch.rpm python3-fluidity-sm-0.2.0-bp152.4.3.1.noarch.rpm python-funcparserlib-0.3.6+repack-bp152.5.3.1.src.rpm python2-funcparserlib-0.3.6+repack-bp152.5.3.1.noarch.rpm python3-funcparserlib-0.3.6+repack-bp152.5.3.1.noarch.rpm python-idna_ssl-1.0.0-bp152.2.3.1.src.rpm python3-idna_ssl-1.0.0-bp152.2.3.1.noarch.rpm python-invoke-1.3.0-bp152.2.3.1.src.rpm python2-invoke-1.3.0-bp152.2.3.1.noarch.rpm python3-invoke-1.3.0-bp152.2.3.1.noarch.rpm python-jsondiff-1.2.0-bp152.2.1.src.rpm python2-jsondiff-1.2.0-bp152.2.1.noarch.rpm python3-jsondiff-1.2.0-bp152.2.1.noarch.rpm python-lexicon-1.0.0-bp152.5.3.1.src.rpm python2-lexicon-1.0.0-bp152.5.3.1.noarch.rpm python3-lexicon-1.0.0-bp152.5.3.1.noarch.rpm python-multidict-4.5.2-bp152.2.3.1.src.rpm python-multidict-debugsource-4.5.2-bp152.2.3.1.x86_64.rpm python3-multidict-4.5.2-bp152.2.3.1.x86_64.rpm python3-multidict-debuginfo-4.5.2-bp152.2.3.1.x86_64.rpm python-pytest-timeout-1.3.3-bp152.2.3.1.src.rpm python2-pytest-timeout-1.3.3-bp152.2.3.1.noarch.rpm python3-pytest-timeout-1.3.3-bp152.2.3.1.noarch.rpm python-spec-1.4.1-bp152.5.3.1.src.rpm python2-spec-1.4.1-bp152.5.3.1.noarch.rpm python3-spec-1.4.1-bp152.5.3.1.noarch.rpm python-sphinxcontrib-asyncio-0.2.0-bp152.5.3.1.src.rpm python2-sphinxcontrib-asyncio-0.2.0-bp152.5.3.1.noarch.rpm python3-sphinxcontrib-asyncio-0.2.0-bp152.5.3.1.noarch.rpm python-sphinxcontrib-blockdiag-1.5.5-bp152.5.3.1.src.rpm python2-sphinxcontrib-blockdiag-1.5.5-bp152.5.3.1.noarch.rpm python3-sphinxcontrib-blockdiag-1.5.5-bp152.5.3.1.noarch.rpm python-sphinxcontrib-newsfeed-0.1.4-bp152.5.3.1.src.rpm python2-sphinxcontrib-newsfeed-0.1.4-bp152.5.3.1.noarch.rpm python3-sphinxcontrib-newsfeed-0.1.4-bp152.5.3.1.noarch.rpm python-vcrpy-2.1.1-bp152.2.3.1.src.rpm python2-vcrpy-2.1.1-bp152.2.3.1.noarch.rpm python3-vcrpy-2.1.1-bp152.2.3.1.noarch.rpm python-webcolors-1.7-bp152.3.3.1.src.rpm python2-webcolors-1.7-bp152.3.3.1.noarch.rpm python3-webcolors-1.7-bp152.3.3.1.noarch.rpm python-yarl-1.3.0-bp152.2.3.1.src.rpm python-yarl-debugsource-1.3.0-bp152.2.3.1.x86_64.rpm python3-yarl-1.3.0-bp152.2.3.1.x86_64.rpm python3-yarl-debuginfo-1.3.0-bp152.2.3.1.x86_64.rpm python-aiohttp-debugsource-3.4.4-bp152.2.3.1.aarch64.rpm python-aiohttp-doc-3.4.4-bp152.2.3.1.aarch64.rpm python3-aiohttp-3.4.4-bp152.2.3.1.aarch64.rpm python3-aiohttp-debuginfo-3.4.4-bp152.2.3.1.aarch64.rpm python-brotlipy-debuginfo-0.7.0-bp152.6.3.1.aarch64.rpm python-brotlipy-debugsource-0.7.0-bp152.6.3.1.aarch64.rpm python2-brotlipy-0.7.0-bp152.6.3.1.aarch64.rpm python2-brotlipy-debuginfo-0.7.0-bp152.6.3.1.aarch64.rpm python3-brotlipy-0.7.0-bp152.6.3.1.aarch64.rpm python3-brotlipy-debuginfo-0.7.0-bp152.6.3.1.aarch64.rpm python-multidict-debugsource-4.5.2-bp152.2.3.1.aarch64.rpm python3-multidict-4.5.2-bp152.2.3.1.aarch64.rpm python3-multidict-debuginfo-4.5.2-bp152.2.3.1.aarch64.rpm python-yarl-debugsource-1.3.0-bp152.2.3.1.aarch64.rpm python3-yarl-1.3.0-bp152.2.3.1.aarch64.rpm python3-yarl-debuginfo-1.3.0-bp152.2.3.1.aarch64.rpm python-aiohttp-debugsource-3.4.4-bp152.2.3.1.ppc64le.rpm python-aiohttp-doc-3.4.4-bp152.2.3.1.ppc64le.rpm python3-aiohttp-3.4.4-bp152.2.3.1.ppc64le.rpm python3-aiohttp-debuginfo-3.4.4-bp152.2.3.1.ppc64le.rpm python-brotlipy-debuginfo-0.7.0-bp152.6.3.1.ppc64le.rpm python-brotlipy-debugsource-0.7.0-bp152.6.3.1.ppc64le.rpm python2-brotlipy-0.7.0-bp152.6.3.1.ppc64le.rpm python2-brotlipy-debuginfo-0.7.0-bp152.6.3.1.ppc64le.rpm python3-brotlipy-0.7.0-bp152.6.3.1.ppc64le.rpm python3-brotlipy-debuginfo-0.7.0-bp152.6.3.1.ppc64le.rpm python-multidict-debugsource-4.5.2-bp152.2.3.1.ppc64le.rpm python3-multidict-4.5.2-bp152.2.3.1.ppc64le.rpm python3-multidict-debuginfo-4.5.2-bp152.2.3.1.ppc64le.rpm python-yarl-debugsource-1.3.0-bp152.2.3.1.ppc64le.rpm python3-yarl-1.3.0-bp152.2.3.1.ppc64le.rpm python3-yarl-debuginfo-1.3.0-bp152.2.3.1.ppc64le.rpm python-aiohttp-debugsource-3.4.4-bp152.2.3.1.s390x.rpm python-aiohttp-doc-3.4.4-bp152.2.3.1.s390x.rpm python3-aiohttp-3.4.4-bp152.2.3.1.s390x.rpm python3-aiohttp-debuginfo-3.4.4-bp152.2.3.1.s390x.rpm python-brotlipy-debuginfo-0.7.0-bp152.6.3.1.s390x.rpm python-brotlipy-debugsource-0.7.0-bp152.6.3.1.s390x.rpm python2-brotlipy-0.7.0-bp152.6.3.1.s390x.rpm python2-brotlipy-debuginfo-0.7.0-bp152.6.3.1.s390x.rpm python3-brotlipy-0.7.0-bp152.6.3.1.s390x.rpm python3-brotlipy-debuginfo-0.7.0-bp152.6.3.1.s390x.rpm python-multidict-debugsource-4.5.2-bp152.2.3.1.s390x.rpm python3-multidict-4.5.2-bp152.2.3.1.s390x.rpm python3-multidict-debuginfo-4.5.2-bp152.2.3.1.s390x.rpm python-yarl-debugsource-1.3.0-bp152.2.3.1.s390x.rpm python3-yarl-1.3.0-bp152.2.3.1.s390x.rpm python3-yarl-debuginfo-1.3.0-bp152.2.3.1.s390x.rpm openSUSE-2021-515 Security update for chromium important openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: Update to 89.0.4389.114 boo#1184256 - CVE-2021-21194: Use after free in screen capture - CVE-2021-21195: Use after free in V8 - CVE-2021-21196: Heap buffer overflow in TabStrip - CVE-2021-21197: Heap buffer overflow in TabStrip - CVE-2021-21198: Out of bounds read in IPC - CVE-2021-21199: Use Use after free in Aura This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-89.0.4389.114-bp152.2.68.1.x86_64.rpm chromium-89.0.4389.114-bp152.2.68.1.src.rpm chromium-89.0.4389.114-bp152.2.68.1.x86_64.rpm chromedriver-89.0.4389.114-bp152.2.68.1.aarch64.rpm chromium-89.0.4389.114-bp152.2.68.1.aarch64.rpm openSUSE-2021-533 Security update for isync important openSUSE Backports SLE-15-SP2 Update This update for isync fixes the following issues: - isync was updated to version 1.3.5 - CVE-2021-20247: reject funny mailbox names from IMAP LIST/LSUB (boo#1182488) This update was imported from the openSUSE:Leap:15.2:Update update project. isync-1.3.5-bp152.4.3.1.src.rpm isync-1.3.5-bp152.4.3.1.x86_64.rpm isync-1.3.5-bp152.4.3.1.aarch64.rpm isync-1.3.5-bp152.4.3.1.ppc64le.rpm isync-1.3.5-bp152.4.3.1.s390x.rpm openSUSE-2021-537 Recommended update for youtube-dl moderate openSUSE Backports SLE-15-SP2 Update This update for youtube-dl fixes the following issues: Update to release 2021.04.01 * youtube: fix playlist/comunity continuation items extraction * vimeo: fix unlisted video extraction * youtube: fix video's channel extraction * youtube: imporve age-restricted video extraction * youtube: setup CONSENT cookie when needed Update to release 2021.03.25 * Improve extraction for RTVE, Applepodcasts, SVTPlay Update to release 2021.03.14 * voxmedia: fix volume embed extraction * cbs: add support for Paramount+ * southpark: Fix extraction and add support for southparkstudios.com Update to release 2021.03.03 * bbc: add support for BBC Reel videos Update to release 2021.03.02 * youtube: fix get_video_info request * zdf: Rework extractors Update to release 2021.02.22 * vimeo: Add support for unlisted video source format extraction * youtube: Fix uploader extraction in flat playlist mode Update to release 2021.02.10 * youtube: Add support for phone/tablet JS player * youtube: Extract ABR and VBR Update to release 2021.02.04 * medialaan: add support DPG Media MyChannels based websites * youtube: improve DASH formats file size extraction Update to release 2021.01.24.1 * aol: add support for yahoo videos * yahoo: fix single video extraction * aljazeera: fix extraction * ard: Fix title and description extraction and update tests * spotify: Add new extractor for Spotify Podcasts Update to release 2021.01.16 * Protect from infinite recursion due to recursively nested playlists Update to release 2021.01.08 * twitter: Add support for summary card Update to release 2021.01.03 * sky: add support for Sports News articles and Brighcove videos Update to release 2020.12.31 * Allow format filtering using audio language Update to release 2020.12.29 * Added support for FXNetworks, live.mewatch.sg, zype/uplynk. Update to release 2020.12.22 * nhk: Add support for NHK video programs, audio programs and program clips * Add support for music.yandex.com, more.tv Update to release 2020.12.14 * youtube: Add some invidious instances * itv: clean description from HTML tags * linuxacademy] Fix authentication and extraction * downloader/hls] delegate manifests with media initialization to ffmpeg Update to release 2020.12.12 * Updates to Facebook video extraction Update to release 2020.12.09 * slideslive: Add support for yoda service videos and extract subtitles * youtube:tab: Capture and output alerts * telequebec: Fix Extraction and Add Support for video.telequebec.tv Update to release 2020.12.07 * peertube: Recognize audio-only formats * nrk: reduce requests for Radio series Update to release 2020.12.05 * gamespot: Extract DASH and HTTP formats * zdf: extract webm formats * nrk: improve format extraction and geo-restriction detection Update to release 2020.12.02 * yandexmusic: Refactor and add support for artist's tracks and albums * mediaset: add support for movie URLs * youtube: Improve age-gated videos extraction Update to release 2020.11.29 * youtube: Improve yt initial player response extraction Update to release 2020.11.26 * cda, nrk: fix extraction * youtube: improve music metadata and license extraction * medaltv: Add new extractor * bbc: fix BBC News videos extraction, BBC Three clip extraction * vlive: Add support for post URLs Update to release 2020.11.24 * pinterest: Add extractor * extractor/common: add generic support for akamai http format extraction * skyit: add support for multiple Sky Italia websites * pinterest: Add support for large collections (more than 25 pins) Update to release 2020.11.21.1 * amara: add new extractor * discoverynetworks: add support new TLC/DMAX URLs * youtube: Improve yt initial data extraction * YoutubeDL: Fix --ignore-errors for playlists with generator-based entries of url_transparent * youtube:tab: Add support for current video and fix lives extraction * svtplay: Add support for svt.se/barnkanalen Update to release 2021.04.01 * youtube: fix playlist/comunity continuation items extraction * vimeo: fix unlisted video extraction * youtube: fix video's channel extraction * youtube: imporve age-restricted video extraction * youtube: setup CONSENT cookie when needed Update to release 2021.03.25 * Improve extraction for RTVE, Applepodcasts, SVTPlay Update to release 2021.03.14 * voxmedia: fix volume embed extraction * cbs: add support for Paramount+ * southpark: Fix extraction and add support for southparkstudios.com Update to release 2021.03.03 * bbc: add support for BBC Reel videos Update to release 2021.03.02 * youtube: fix get_video_info request * zdf: Rework extractors Update to release 2021.02.22 * vimeo: Add support for unlisted video source format extraction * youtube: Fix uploader extraction in flat playlist mode Update to release 2021.02.10 * youtube: Add support for phone/tablet JS player * youtube: Extract ABR and VBR Update to release 2021.02.04 * medialaan: add support DPG Media MyChannels based websites * youtube: improve DASH formats file size extraction Update to release 2021.01.24.1 * aol: add support for yahoo videos * yahoo: fix single video extraction * aljazeera: fix extraction * ard: Fix title and description extraction and update tests * spotify: Add new extractor for Spotify Podcasts Update to release 2021.01.16 * Protect from infinite recursion due to recursively nested playlists Update to release 2021.01.08 * twitter: Add support for summary card Update to release 2021.01.03 * sky: add support for Sports News articles and Brighcove videos Update to release 2020.12.31 * Allow format filtering using audio language Update to release 2020.12.29 * Added support for FXNetworks, live.mewatch.sg, zype/uplynk. Update to release 2020.12.22 * nhk: Add support for NHK video programs, audio programs and program clips * Add support for music.yandex.com, more.tv Update to release 2020.12.14 * youtube: Add some invidious instances * itv: clean description from HTML tags * linuxacademy] Fix authentication and extraction * downloader/hls] delegate manifests with media initialization to ffmpeg Update to release 2020.12.12 * Updates to Facebook video extraction Update to release 2020.12.09 * slideslive: Add support for yoda service videos and extract subtitles * youtube:tab: Capture and output alerts * telequebec: Fix Extraction and Add Support for video.telequebec.tv Update to release 2020.12.07 * peertube: Recognize audio-only formats * nrk: reduce requests for Radio series Update to release 2020.12.05 * gamespot: Extract DASH and HTTP formats * zdf: extract webm formats * nrk: improve format extraction and geo-restriction detection Update to release 2020.12.02 * yandexmusic: Refactor and add support for artist's tracks and albums * mediaset: add support for movie URLs * youtube: Improve age-gated videos extraction Update to release 2020.11.29 * youtube: Improve yt initial player response extraction Update to release 2020.11.26 * cda, nrk: fix extraction * youtube: improve music metadata and license extraction * medaltv: Add new extractor * bbc: fix BBC News videos extraction, BBC Three clip extraction * vlive: Add support for post URLs Update to release 2020.11.24 * pinterest: Add extractor * extractor/common: add generic support for akamai http format extraction * skyit: add support for multiple Sky Italia websites * pinterest: Add support for large collections (more than 25 pins) Update to release 2020.11.21.1 * amara: add new extractor * discoverynetworks: add support new TLC/DMAX URLs * youtube: Improve yt initial data extraction * YoutubeDL: Fix --ignore-errors for playlists with generator-based entries of url_transparent * youtube:tab: Add support for current video and fix lives extraction * svtplay: Add support for svt.se/barnkanalen This update was imported from the openSUSE:Leap:15.2:Update update project. python-youtube-dl-2021.04.01-bp152.2.8.1.src.rpm python2-youtube-dl-2021.04.01-bp152.2.8.1.noarch.rpm python3-youtube-dl-2021.04.01-bp152.2.8.1.noarch.rpm youtube-dl-2021.04.01-bp152.2.8.1.noarch.rpm youtube-dl-2021.04.01-bp152.2.8.1.src.rpm youtube-dl-bash-completion-2021.04.01-bp152.2.8.1.noarch.rpm youtube-dl-fish-completion-2021.04.01-bp152.2.8.1.noarch.rpm youtube-dl-zsh-completion-2021.04.01-bp152.2.8.1.noarch.rpm openSUSE-2021-545 Security update for hostapd important openSUSE Backports SLE-15-SP2 Update This update for hostapd fixes the following issues: - CVE-2021-30004: forging attacks may occur because AlgorithmIdentifier parameters are mishandled in tls/pkcs1.c and tls/x509v3.c (boo#1184348) - CVE-2020-12695: UPnP SUBSCRIBE misbehavior in hostapd WPS AP (boo#1172700) - CVE-2019-16275: AP mode PMF disconnection protection bypass (boo#1150934) - added AppArmor profile (source apparmor-usr.sbin.hostapd) This update was imported from the openSUSE:Leap:15.2:Update update project. hostapd-2.9-bp152.2.3.1.src.rpm hostapd-2.9-bp152.2.3.1.x86_64.rpm hostapd-2.9-bp152.2.3.1.aarch64.rpm hostapd-2.9-bp152.2.3.1.ppc64le.rpm hostapd-2.9-bp152.2.3.1.s390x.rpm openSUSE-2022-5 Recommended update for pgloader moderate openSUSE Backports SLE-15-SP2 Update This update for pgloader fixes the following issues: - fix compilation errors with sbcl 2.{1,2} by upgrading ironclad included version (0.48 to 0.54) - fix compilation errors with sbcl 2.0.9 by using upstream patch for csv-cl component - Add patch for a broken dependency Update to version 3.6.2 + Permit compilation with sbcl 2+ (module cffi updated to 0.21.0 + Big improvement in DBF module Packaging + Remove merged related fixes (cffi) - Add module cffi to version 0.21.0 in the bundle to fix compilation error with newer sbcl 2+ This release contains three major themes: usual maintenance and bug fixing, support for new database systems as sources and + Remove man1 there's no more available - Binary is using gethostbyname(), and don't use -fpie due to sbcl This update was imported from the openSUSE:Leap:15.2:Update update project. pgloader-3.6.2-bp152.4.3.1.src.rpm pgloader-3.6.2-bp152.4.3.1.x86_64.rpm pgloader-3.6.2-bp152.4.3.1.aarch64.rpm openSUSE-2021-557 Recommended update for qbittorrent moderate openSUSE Backports SLE-15-SP2 Update This update for qbittorrent fixes the following issues: - do not show HTML tags in tray (boo#1184497) This update was imported from the openSUSE:Leap:15.2:Update update project. qbittorrent-4.2.5-bp152.2.4.1.src.rpm qbittorrent-4.2.5-bp152.2.4.1.x86_64.rpm qbittorrent-nox-4.2.5-bp152.2.4.1.x86_64.rpm qbittorrent-4.2.5-bp152.2.4.1.aarch64.rpm qbittorrent-nox-4.2.5-bp152.2.4.1.aarch64.rpm qbittorrent-4.2.5-bp152.2.4.1.ppc64le.rpm qbittorrent-nox-4.2.5-bp152.2.4.1.ppc64le.rpm qbittorrent-4.2.5-bp152.2.4.1.s390x.rpm qbittorrent-nox-4.2.5-bp152.2.4.1.s390x.rpm openSUSE-2021-558 Recommended update for gnuhealth-thalamus moderate openSUSE Backports SLE-15-SP2 Update This update for gnuhealth-thalamus fixes the following issues: version 0.9.14 - no changelog provided version 0.9.13 - fixes https://savannah.gnu.org/bugs/?60164 This update was imported from the openSUSE:Leap:15.2:Update update project. gnuhealth-thalamus-0.9.14-bp152.2.4.1.noarch.rpm gnuhealth-thalamus-0.9.14-bp152.2.4.1.src.rpm openSUSE-2021-569 Recommended update for kio moderate openSUSE Backports SLE-15-SP2 Update This update for kio fixes the following issues: - Avoid breaking text codec inintialization (boo#1134688, kde#432406): This update was imported from the openSUSE:Leap:15.2:Update update project. kio-5.71.0-bp152.2.9.1.src.rpm kio-5.71.0-bp152.2.9.1.x86_64.rpm kio-core-5.71.0-bp152.2.9.1.x86_64.rpm kio-devel-5.71.0-bp152.2.9.1.x86_64.rpm kio-lang-5.71.0-bp152.2.9.1.noarch.rpm kio-5.71.0-bp152.2.9.1.aarch64.rpm kio-64bit-5.71.0-bp152.2.9.1.aarch64_ilp32.rpm kio-core-5.71.0-bp152.2.9.1.aarch64.rpm kio-core-64bit-5.71.0-bp152.2.9.1.aarch64_ilp32.rpm kio-devel-5.71.0-bp152.2.9.1.aarch64.rpm kio-devel-64bit-5.71.0-bp152.2.9.1.aarch64_ilp32.rpm kio-5.71.0-bp152.2.9.1.ppc64le.rpm kio-core-5.71.0-bp152.2.9.1.ppc64le.rpm kio-devel-5.71.0-bp152.2.9.1.ppc64le.rpm kio-5.71.0-bp152.2.9.1.s390x.rpm kio-core-5.71.0-bp152.2.9.1.s390x.rpm kio-devel-5.71.0-bp152.2.9.1.s390x.rpm openSUSE-2021-570 Security update for fluidsynth important openSUSE Backports SLE-15-SP2 Update This update for fluidsynth fixes the following issues: - CVE-2021-28421: Fix use after free vulnerability in file loader (boo#1184705) This update was imported from the openSUSE:Leap:15.2:Update update project. fluidsynth-1.1.11-bp152.4.3.1.src.rpm fluidsynth-1.1.11-bp152.4.3.1.x86_64.rpm fluidsynth-devel-1.1.11-bp152.4.3.1.x86_64.rpm libfluidsynth1-1.1.11-bp152.4.3.1.x86_64.rpm fluidsynth-1.1.11-bp152.4.3.1.aarch64.rpm fluidsynth-devel-1.1.11-bp152.4.3.1.aarch64.rpm libfluidsynth1-1.1.11-bp152.4.3.1.aarch64.rpm libfluidsynth1-64bit-1.1.11-bp152.4.3.1.aarch64_ilp32.rpm fluidsynth-1.1.11-bp152.4.3.1.ppc64le.rpm fluidsynth-devel-1.1.11-bp152.4.3.1.ppc64le.rpm libfluidsynth1-1.1.11-bp152.4.3.1.ppc64le.rpm fluidsynth-1.1.11-bp152.4.3.1.s390x.rpm fluidsynth-devel-1.1.11-bp152.4.3.1.s390x.rpm libfluidsynth1-1.1.11-bp152.4.3.1.s390x.rpm openSUSE-2021-571 Security update for python-bleach important openSUSE Backports SLE-15-SP2 Update This update for python-bleach fixes the following issues: - CVE-2021-23980: Fixed mutation XSS on bleach.clean with specific combinations of allowed tags (boo#1184547) Update to 3.1.5: * replace missing ``setuptools`` dependency with ``packaging``. Thank you Benjamin Peterson. Update to 3.1.4 (boo#1168280, CVE-2020-6817): * ``bleach.clean`` behavior parsing style attributes could result in a regular expression denial of service (ReDoS). Calls to ``bleach.clean`` with an allowed tag with an allowed ``style`` attribute were vulnerable to ReDoS. For example, ``bleach.clean(..., attributes={'a': ['style']})``. * Style attributes with dashes, or single or double quoted values are cleaned instead of passed through. update to 3.1.3 (boo#1167379, CVE-2020-6816): * Add relative link to code of conduct. (#442) * Drop deprecated 'setup.py test' support. (#507) * Fix typo: curren -> current in tests/test_clean.py (#504) * Test on PyPy 7 * Drop test support for end of life Python 3.4 * ``bleach.clean`` behavior parsing embedded MathML and SVG content with RCDATA tags did not match browser behavior and could result in a mutation XSS. Calls to ``bleach.clean`` with ``strip=False`` and ``math`` or ``svg`` tags and one or more of the RCDATA tags ``script``, ``noscript``, ``style``, ``noframes``, ``iframe``, ``noembed``, or ``xmp`` in the allowed tags whitelist were vulnerable to a mutation XSS. This update was imported from the openSUSE:Leap:15.2:Update update project. python-bleach-3.1.5-bp152.2.4.1.src.rpm python2-bleach-3.1.5-bp152.2.4.1.noarch.rpm python3-bleach-3.1.5-bp152.2.4.1.noarch.rpm openSUSE-2021-575 Security update for chromium critical openSUSE Backports SLE-15-SP2 Update This update for chromium fixes the following issues: - Chromium 89.0.4389.128 (boo#1184700): * CVE-2021-21206: Use after free in blink * CVE-2021-21220: Insufficient validation of untrusted input in v8 for x86_64 This update was imported from the openSUSE:Leap:15.2:Update update project. chromedriver-89.0.4389.128-bp152.2.71.1.x86_64.rpm chromium-89.0.4389.128-bp152.2.71.1.src.rpm chromium-89.0.4389.128-bp152.2.71.1.x86_64.rpm chromedriver-89.0.4389.128-bp152.2.71.1.aarch64.rpm chromium-89.0.4389.128-bp152.2.71.1.aarch64.rpm openSUSE-2021-591 Recommended update for fwts moderate openSUSE Backports SLE-15-SP2 Update This update for fwts fixes the following issues: Update to version 21.03.00: * See provided changelog for detailed list of changes This update was imported from the openSUSE:Leap:15.2:Update update project. fwts-21.03.00-bp152.4.9.1.src.rpm fwts-21.03.00-bp152.4.9.1.x86_64.rpm fwts-21.03.00-bp152.4.9.1.aarch64.rpm fwts-21.03.00-bp152.4.9.1.ppc64le.rpm fwts-21.03.00-bp152.4.9.1.s390x.rpm openSUSE-2021-595 Security update for irssi moderate openSUSE Backports SLE-15-SP2 Update This update for irssi fixes the following issues: irssi was updated to 1.2.3 (boo#1184848) - Fix the compilation of utf8proc (#1021) - Fix wrong call to free. By Zero King (#1076) - Fix a colour reset in true colour themes when encountering mIRC colours (#1059) - Fix memory leak on malformed CAP requests (#1120) - Fix an erroneous free of SASL data. Credit to Oss-Fuzz (#1128, #1130) - Re-set the TLS flag when reconnecting (#1027, #1134) - Fix the scrollback getting stuck after /clear (#1115, #1136) - Fix the input of Ctrl+C as the first character (#1153, #1154) - Fix crash on quit during unloading of modules on certain platforms (#1167) - Fix Irssi freezing input after Ctrl+Space on GLib >2.62 (#1180, #1183) - Fix layout of IDCHANs. By Lauri Tirkkonen (#1197) - Fix crash when server got reconnected before it was properly connected (#1210, #1211) - Fix multiple identical active caps (#1249) - Minor help corrections (#1156, #1213, #1214, #1255) - Remove erroneous colour in the colorless theme. Reported and fixed by Nutchanon Wetchasit (#1220, #1221) - Fix invalid bounds calculation when editing the text entry. Found and fixed by Sergey Valentey (#1269) - Fix passing of negative size in buffer writes. Found and fixed by Sergey Valentey (#1270) - Fix Irssi freezing on slow hardware and fast DCC transfers (#159, #1271) - Fix compilation on Solaris (#1291) - Fix null pointer dereference when receiving broken JOIN record. Credit to Oss-Fuzz (#1292) - Fix crash on /connect to some sockets (#1239, #1298) - Fix Irssi rendering on Apple ARM. By Misty De Méo (#1267, #1268, #1290) - Fix crash on /lastlog with broken lines (#1281, #1299) - Fix memory leak when receiving bogus SASL authentication data. Found and fixed by Sergey Valentey (#1293) This update was imported from the openSUSE:Leap:15.2:Update update project. irssi-1.2.3-bp152.5.4.1.src.rpm irssi-1.2.3-bp152.5.4.1.x86_64.rpm irssi-devel-1.2.3-bp152.5.4.1.x86_64.rpm irssi-1.2.3-bp152.5.4.1.aarch64.rpm irssi-devel-1.2.3-bp152.5.4.1.aarch64.rpm irssi-1.2.3-bp152.5.4.1.ppc64le.rpm irssi-devel-1.2.3-bp152.5.4.1.ppc64le.rpm irssi-1.2.3-bp152.5.4.1.s390x.rpm irssi-devel-1.2.3-bp152.5.4.1.s390x.rpm openSUSE-2021-596 Recommended update for kgeography moderate openSUSE Backports SLE-15-SP2 Update This update for kgeography fixes the following issues: - Fixed a crash when the user disables the "Wait for validation" option (kde#435555): This update was imported from the openSUSE:Leap:15.2:Update update project. kgeography-20.04.2-bp152.2.3.1.src.rpm kgeography-20.04.2-bp152.2.3.1.x86_64.rpm kgeography-lang-20.04.2-bp152.2.3.1.noarch.rpm kgeography-20.04.2-bp152.2.3.1.aarch64.rpm kgeography-20.04.2-bp152.2.3.1.ppc64le.rpm kgeography-20.04.2-bp152.2.3.1.s390x.rpm openSUSE-2021-597 Security update for python-django-registration moderate openSUSE Backports SLE-15-SP2 Update This update for python-django-registration fixes the following issues: Update to 3.1.2 (boo#1184427, CVE-2021-21416) * Filter sensitive POST parameters in error reports * Fix RemovedInDjango40Warning from Signal arguments This update was imported from the openSUSE:Leap:15.2:Update update project. python-django-registration-3.1.2-bp152.3.3.1.src.rpm python3-django-registration-3.1.2-bp152.3.3.1.noarch.rpm openSUSE-2021-620 Security update for jhead moderate openSUSE Backports SLE-15-SP2 Update This update for jhead fixes the following issues: - CVE-2021-3496: Fixed heap-based buffer overflow in Get16u() in exif.c (bsc#1184756) This update was imported from the openSUSE:Leap:15.2:Update update project. jhead-3.00-bp152.4.3.1.src.rpm jhead-3.00-bp152.4.3.1.x86_64.rpm jhead-3.00-bp152.4.3.1.aarch64.rpm jhead-3.00-bp152.4.3.1.ppc64le.rpm jhead-3.00-bp152.4.3.1.s390x.rpm openSUSE-2021-626 Recommended update for gnuhealth moderate openSUSE Backports SLE-15-SP2 Update This update for gnuhealth fixes the following issues: - update to gnuhealth-control - add upstream signing key and verify source signature Variable for EDITOR set This update was imported from the openSUSE:Leap:15.2:Update update project. gnuhealth-3.6.5-bp152.3.12.1.noarch.rpm gnuhealth-3.6.5-bp152.3.12.1.src.rpm gnuhealth-orthanc-3.6.5-bp152.3.12.1.noarch.rpm openSUSE-2021-624 Recommended update for ffmpeg-4 moderate openSUSE Backports SLE-15-SP2 Update This update for ffmpeg-4 fixes the following issues: - Enable dav1d decoder to support av1 (fixes boo#1184830) This update was imported from the openSUSE:Leap:15.2:Update update project. ffmpeg-4-4.2.1-bp152.2.6.1.src.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp152.2.6.1.x86_64.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp152.2.6.1.x86_64.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp152.2.6.1.x86_64.rpm ffmpeg-4-libavformat-devel-4.2.1-bp152.2.6.1.x86_64.rpm ffmpeg-4-libavresample-devel-4.2.1-bp152.2.6.1.x86_64.rpm ffmpeg-4-libavutil-devel-4.2.1-bp152.2.6.1.x86_64.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp152.2.6.1.x86_64.rpm ffmpeg-4-libswresample-devel-4.2.1-bp152.2.6.1.x86_64.rpm ffmpeg-4-libswscale-devel-4.2.1-bp152.2.6.1.x86_64.rpm ffmpeg-4-private-devel-4.2.1-bp152.2.6.1.x86_64.rpm libavcodec58-4.2.1-bp152.2.6.1.x86_64.rpm libavdevice58-4.2.1-bp152.2.6.1.x86_64.rpm libavfilter7-4.2.1-bp152.2.6.1.x86_64.rpm libavformat58-4.2.1-bp152.2.6.1.x86_64.rpm libavresample4-4.2.1-bp152.2.6.1.x86_64.rpm libavutil56-4.2.1-bp152.2.6.1.x86_64.rpm libpostproc55-4.2.1-bp152.2.6.1.x86_64.rpm libswresample3-4.2.1-bp152.2.6.1.x86_64.rpm libswscale5-4.2.1-bp152.2.6.1.x86_64.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp152.2.6.1.aarch64.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp152.2.6.1.aarch64.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp152.2.6.1.aarch64.rpm ffmpeg-4-libavformat-devel-4.2.1-bp152.2.6.1.aarch64.rpm ffmpeg-4-libavresample-devel-4.2.1-bp152.2.6.1.aarch64.rpm ffmpeg-4-libavutil-devel-4.2.1-bp152.2.6.1.aarch64.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp152.2.6.1.aarch64.rpm ffmpeg-4-libswresample-devel-4.2.1-bp152.2.6.1.aarch64.rpm ffmpeg-4-libswscale-devel-4.2.1-bp152.2.6.1.aarch64.rpm ffmpeg-4-private-devel-4.2.1-bp152.2.6.1.aarch64.rpm libavcodec58-4.2.1-bp152.2.6.1.aarch64.rpm libavcodec58-64bit-4.2.1-bp152.2.6.1.aarch64_ilp32.rpm libavdevice58-4.2.1-bp152.2.6.1.aarch64.rpm libavdevice58-64bit-4.2.1-bp152.2.6.1.aarch64_ilp32.rpm libavfilter7-4.2.1-bp152.2.6.1.aarch64.rpm libavfilter7-64bit-4.2.1-bp152.2.6.1.aarch64_ilp32.rpm libavformat58-4.2.1-bp152.2.6.1.aarch64.rpm libavformat58-64bit-4.2.1-bp152.2.6.1.aarch64_ilp32.rpm libavresample4-4.2.1-bp152.2.6.1.aarch64.rpm libavresample4-64bit-4.2.1-bp152.2.6.1.aarch64_ilp32.rpm libavutil56-4.2.1-bp152.2.6.1.aarch64.rpm libavutil56-64bit-4.2.1-bp152.2.6.1.aarch64_ilp32.rpm libpostproc55-4.2.1-bp152.2.6.1.aarch64.rpm libpostproc55-64bit-4.2.1-bp152.2.6.1.aarch64_ilp32.rpm libswresample3-4.2.1-bp152.2.6.1.aarch64.rpm libswresample3-64bit-4.2.1-bp152.2.6.1.aarch64_ilp32.rpm libswscale5-4.2.1-bp152.2.6.1.aarch64.rpm libswscale5-64bit-4.2.1-bp152.2.6.1.aarch64_ilp32.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp152.2.6.1.ppc64le.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp152.2.6.1.ppc64le.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp152.2.6.1.ppc64le.rpm ffmpeg-4-libavformat-devel-4.2.1-bp152.2.6.1.ppc64le.rpm ffmpeg-4-libavresample-devel-4.2.1-bp152.2.6.1.ppc64le.rpm ffmpeg-4-libavutil-devel-4.2.1-bp152.2.6.1.ppc64le.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp152.2.6.1.ppc64le.rpm ffmpeg-4-libswresample-devel-4.2.1-bp152.2.6.1.ppc64le.rpm ffmpeg-4-libswscale-devel-4.2.1-bp152.2.6.1.ppc64le.rpm ffmpeg-4-private-devel-4.2.1-bp152.2.6.1.ppc64le.rpm libavcodec58-4.2.1-bp152.2.6.1.ppc64le.rpm libavdevice58-4.2.1-bp152.2.6.1.ppc64le.rpm libavfilter7-4.2.1-bp152.2.6.1.ppc64le.rpm libavformat58-4.2.1-bp152.2.6.1.ppc64le.rpm libavresample4-4.2.1-bp152.2.6.1.ppc64le.rpm libavutil56-4.2.1-bp152.2.6.1.ppc64le.rpm libpostproc55-4.2.1-bp152.2.6.1.ppc64le.rpm libswresample3-4.2.1-bp152.2.6.1.ppc64le.rpm libswscale5-4.2.1-bp152.2.6.1.ppc64le.rpm ffmpeg-4-libavcodec-devel-4.2.1-bp152.2.6.1.s390x.rpm ffmpeg-4-libavdevice-devel-4.2.1-bp152.2.6.1.s390x.rpm ffmpeg-4-libavfilter-devel-4.2.1-bp152.2.6.1.s390x.rpm ffmpeg-4-libavformat-devel-4.2.1-bp152.2.6.1.s390x.rpm ffmpeg-4-libavresample-devel-4.2.1-bp152.2.6.1.s390x.rpm ffmpeg-4-libavutil-devel-4.2.1-bp152.2.6.1.s390x.rpm ffmpeg-4-libpostproc-devel-4.2.1-bp152.2.6.1.s390x.rpm ffmpeg-4-libswresample-devel-4.2.1-bp152.2.6.1.s390x.rpm ffmpeg-4-libswscale-devel-4.2.1-bp152.2.6.1.s390x.rpm ffmpeg-4-private-devel-4.2.1-bp152.2.6.1.s390x.rpm libavcodec58-4.2.1-bp152.2.6.1.s390x.rpm libavdevice58-4.2.1-bp152.2.6.1.s390x.rpm libavfilter7-4.2.1-bp152.2.6.1.s390x.rpm libavformat58-4.2.1-bp152.2.6.1.s390x.rpm libavresample4-4.2.1-bp152.2.6.1.s390x.rpm libavutil56-4.2.1-bp152.2.6.1.s390x.rpm libpostproc55-4.2.1-bp152.2.6.1.s390x.rpm libswresample3-4.2.1-bp152.2.6.1.s390x.rpm libswscale5-4.2.1-bp152.2.6.1.s390x.rpm openSUSE-2021-628 Security update for nim moderate openSUSE Backports SLE-15-SP2 Update This update for nim fixes the following issues: num was updated to version 1.2.12: * Fixed GC crash resulting from inlining of the memory allocation procs * Fixed “incorrect raises effect for $(NimNode)” (#17454) From version 1.2.10: * Fixed “JS backend doesn’t handle float->int type conversion “ (#8404) * Fixed “The “try except” not work when the “OSError: Too many open files” error occurs!” (#15925) * Fixed “Nim emits #line 0 C preprocessor directives with –debugger:native, with ICE in gcc-10” (#15942) * Fixed “tfuturevar fails when activated” (#9695) * Fixed “nre.escapeRe is not gcsafe” (#16103) * Fixed ““Error: internal error: genRecordFieldAux” - in the “version-1-4” branch” (#16069) * Fixed “-d:fulldebug switch does not compile with gc:arc” (#16214) * Fixed “osLastError may randomly raise defect and crash” (#16359) * Fixed “generic importc proc’s don’t work (breaking lots of vmops procs for js)” (#16428) * Fixed “Concept: codegen ignores parameter passing” (#16897) * Fixed “{.push exportc.} interacts with anonymous functions” (#16967) * Fixed “memory allocation during {.global.} init breaks GC” (#17085) * Fixed "Nimble arbitrary code execution for specially crafted package metadata" + https://github.com/nim-lang/security/security/advisories/GHSA-rg9f-w24h-962p + (boo#1185083, CVE-2021-21372) * Fixed "Nimble falls back to insecure http url when fetching packages" + https://github.com/nim-lang/security/security/advisories/GHSA-8w52-r35x-rgp8 + (boo#1185084, CVE-2021-21373) * Fixed "Nimble fails to validate certificates due to insecure httpClient defaults" + https://github.com/nim-lang/security/security/advisories/GHSA-c2wm-v66h-xhxx + (boo#1185085, CVE-2021-21374) from version 1.2.8 * Fixed “Defer and –gc:arc” (#15071) * Fixed “Issue with –gc:arc at compile time” (#15129) * Fixed “Nil check on each field fails in generic function” (#15101) * Fixed “[strscans] scanf doesn’t match a single character with $+ if it’s the end of the string” (#15064) * Fixed “Crash and incorrect return values when using readPasswordFromStdin on Windows.” (#15207) * Fixed “Inconsistent unsigned -> signed RangeDefect usage across integer sizes” (#15210) * Fixed “toHex results in RangeDefect exception when used with large uint64” (#15257) * Fixed “Mixing ‘return’ with expressions is allowed in 1.2” (#15280) * Fixed “proc execCmdEx doesn’t work with -d:useWinAnsi” (#14203) * Fixed “memory corruption in tmarshall.nim” (#9754) * Fixed “Wrong number of variables” (#15360) * Fixed “defer doesnt work with block, break and await” (#15243) * Fixed “Sizeof of case object is incorrect. Showstopper” (#15516) * Fixed “Mixing ‘return’ with expressions is allowed in 1.2” (#15280) * Fixed “regression(1.0.2 => 1.0.4) VM register messed up depending on unrelated context” (#15704) from version 1.2.6 * Fixed “The pegs module doesn’t work with generics!” (#14718) * Fixed “[goto exceptions] {.noReturn.} pragma is not detected in a case expression” (#14458) * Fixed “[exceptions:goto] C compiler error with dynlib pragma calling a proc” (#14240) * Fixed “Nim source archive install: ‘install.sh’ fails with error: cp: cannot stat ‘bin/nim-gdb’: No such file or directory” (#14748) * Fixed “Stropped identifiers don’t work as field names in tuple literals” (#14911) * Fixed “uri.decodeUrl crashes on incorrectly formatted input” (#14082) * Fixed “odbcsql module has some wrong integer types” (#9771) * Fixed “[ARC] Compiler crash declaring a finalizer proc directly in ‘new’” (#15044) * Fixed “code with named arguments in proc of winim/com can not been compiled” (#15056) * Fixed “javascript backend produces javascript code with syntax error in object syntax” (#14534) * Fixed “[ARC] SIGSEGV when calling a closure as a tuple field in a seq” (#15038) * Fixed “Compiler crashes when using string as object variant selector with else branch” (#14189) * Fixed “Constructing a uint64 range on a 32-bit machine leads to incorrect codegen” (#14616) Update to version 1.2.2: * See https://nim-lang.org/blog.html for details Update to version 1.0.2: * See https://nim-lang.org/blog.html for details This update was imported from the openSUSE:Leap:15.2:Update update project. nim-1.2.12-bp152.4.3.1.src.rpm nim-1.2.12-bp152.4.3.1.x86_64.rpm nim-1.2.12-bp152.4.3.1.aarch64.rpm openSUSE-2021-664 Security update for gsoap important openSUSE Backports SLE-15-SP2 Update This update for gsoap fixes the following issues: - CVE-2020-13576: Fixed a remote code execution via specially crafted SOAP request inside the WS-Addressing plugin (boo#1182098) This update was imported from the openSUSE:Leap:15.2:Update update project. gsoap-2.8.102-bp152.2.4.1.src.rpm gsoap-devel-2.8.102-bp152.2.4.1.x86_64.rpm gsoap-doc-2.8.102-bp152.2.4.1.noarch.rpm libgsoap-2_8_102-2.8.102-bp152.2.4.1.x86_64.rpm gsoap-devel-2.8.102-bp152.2.4.1.aarch64.rpm libgsoap-2_8_102-2.8.102-bp152.2.4.1.aarch64.rpm gsoap-devel-2.8.102-bp152.2.4.1.ppc64le.rpm libgsoap-2_8_102-2.8.102-bp152.2.4.1.ppc64le.rpm gsoap-devel-2.8.102-bp152.2.4.1.s390x.rpm libgsoap-2_8_102-2.8.102-bp152.2.4.1.s390x.rpm openSUSE-2021-667 Recommended update for librepo moderate openSUSE Backports SLE-15-SP2 Update This update for librepo fixes the following issues: - Updated librepo to version 1.13.0 * Dropped support for python2 * Fixed a memory leak * Support was added for pkcs11 certificate and key for repository authorization * Fixed a bug where the cpu consumption went up to 100% * Added support when working with certificates used in combination with a proxy This update was imported from the SUSE:SLE-15-SP2:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. librepo-1.13.0-bp152.2.9.1.src.rpm librepo-devel-1.13.0-bp152.2.9.1.x86_64.rpm librepo0-1.13.0-bp152.2.9.1.x86_64.rpm python3-librepo-1.13.0-bp152.2.9.1.x86_64.rpm librepo-devel-1.13.0-bp152.2.9.1.aarch64.rpm librepo0-1.13.0-bp152.2.9.1.aarch64.rpm python3-librepo-1.13.0-bp152.2.9.1.aarch64.rpm librepo-devel-1.13.0-bp152.2.9.1.ppc64le.rpm librepo0-1.13.0-bp152.2.9.1.ppc64le.rpm python3-librepo-1.13.0-bp152.2.9.1.ppc64le.rpm librepo-devel-1.13.0-bp152.2.9.1.s390x.rpm librepo0-1.13.0-bp152.2.9.1.s390x.rpm python3-librepo-1.13.0-bp152.2.9.1.s390x.rpm openSUSE-2021-669 Security update for postsrsd moderate openSUSE Backports SLE-15-SP2 Update This update for postsrsd fixes the following issues: Update to release 1.11 [boo#1180251] * Drop group privileges as well as user privileges * Fixed: The subprocess that talks to Postfix could be caused to hang with a very long email address. [CVE-2020-35573] Update to release 1.6 * Fix endianness issue with SHA-1 implementation * Add dual stack support * Make SRS separator configurable This update was imported from the openSUSE:Leap:15.2:Update update project. postsrsd-1.11-bp152.4.3.1.src.rpm postsrsd-1.11-bp152.4.3.1.x86_64.rpm postsrsd-1.11-bp152.4.3.1.aarch64.rpm postsrsd-1.11-bp152.4.3.1.ppc64le.rpm postsrsd-1.11-bp152.4.3.1.s390x.rpm openSUSE-2021-730 Security update for netdata moderate openSUSE Backports SLE-15-SP2 Update This update for netdata fixes the following issues: - Update to 1.29.3 Release v1.29.3 is a patch release to improve the stability of the Netdata Agent. We discovered a bug that when proc.plugin attempts to collect the operstate parameter for a virtual network interface. If the chart is obsoleted, the Netdata Agent crashes. This release also contains additional bug fixes and improvements. Bug fixes * Fix proc.plugin to invalidate RRDSETVAR pointers on obsoletion. - Update to 1.29.2 Release v1.29.2 is a patch release to improve the stability of the Netdata Agent. We discovered that an improvement introduced in v1.29.0 could inadvertently set all os_* host labels to unknown, which could affect users who leverage these host labels to organize their nodes, deploy health entities, or export metrics to external time-series databases. This bug has been fixed. This release also contains additional bug fixes and improvements. Improvements * Make the Opsgenie API URL configurable. * Add k8s_cluster_id host label. * Enable apps.plugin aggregation debug messages. * Add configuration parameter to disable stock alarms. * Add ACLK proxy setting as host label. * Add freeswitch to apps_groups.conf. * Simplify thread creation and remove unnecessary variables in the eBPF plugin. Bug fixes * Fix the context filtering on the data query endpoint. * Fix container/host detection in the system-info.sh script. * Add a small delay to the ipv4_tcp_resets alarms. * Fix collecting operstate for virtual network interfaces. * Fix sendmail unrecognized option F error. * Fix so that raw binary data should never be printed. * Change KSM memory chart type to stacked. * Allow the REMOVED alarm status via ACLK if the previous status was WARN/CRIT. * Reduce excessive logging in the ACLK. - Changes in 1.29.1 Release v1.29.1 is a hotfix release to address a crash in the Netdata Agent. A locking bug in one of the internal collectors in Netdata could cause it to crash during shutdown in a way that would result in the Netdata Agent taking an excessively long time to exit. Bug fixes * Fix crash during shutdown of cgroups internal plugin. - Update to 1.29.0 (go.d.plugin 0.27.0) The v1.29.0 release of the Netdata Agent is a maintenance release that brings incremental but necessary improvements that make your monitoring experience more robust. We've pushed improvements and bug fixes to the installation and update scripts, enriched our library of collectors, and focused on fixing bugs reported by the community. At a glance Netdata now collects and meaningfully organizes metrics from both the Couchbase JSON document database and the nginx-module-vts module for exposing metrics about NGINX virtual hosts. We've also migrated more collectors from Python to Go in our continued efforts to make data collection faster and more robust. The newest effort includes our Redis, Pika, and Energi Core Wallet collectors. On the dashboard, we improved the responsiveness of panning forward and backward through historical metrics data by preventing unnecessary updates and reducing the number of calls. The charts should also now immediately update when you stop panning. Improvements * Reduce the number of alarm updates on ACLK. * Remove unused entries from structures. * Improve the retry/backoff during claiming. * Support multiple chart label keys in data queries. * Truncate excessive information from titles for apps and cgroups collectors. * Use mguid instead of hostname in the ACLK collector list. * Cleanup and minor fixes to eBPF collector. * Add _is_k8s_node label to the host labels. * Move ACLK into a legacy subfolder. * Exclude autofs by default in the diskspace plugin. * Mark internal functions as static in health code. * Remove unused struct in health code. * Add support for per series styling for dygraphs. Dashboard * Fix minor vulnerability alert by updating socket-io dependency. * Fix dygraph panning responsiveness, chart heights and performance improvements. * Make legend position configurable. Collectors * Add Go version of the redis collector. * Add Go version of the pika collector. * Add Go version of the energis collector. * Add a new nginxvts collector. * Add a new couchbase collector. * Add Traefik v2 to the prometheus collector default configuration. * Add an expected_prefix configuration option to the prometheus collector. * Add patterns support to the filecheck collector. Bug fixes * Fix container detection from systemd-detect-virt. * Fix handling of TLS config so that cURL works in all cases. * Fix disconnect message sent via ACLK on agent shutdown * Fix prometheus remote write header * Fix values in Prometheus export for metrics, collected by the Prometheus collector * Fix handling spaces in labels values in the Prometheus collector * Fix mysql.slave_status alarm for go mysql collector * Make mdstat_mismatch_cnt alarm less strict * Dispatch cgroup discovery into another thread * Fix data source option for Prometheus web API in exporting configuration * Fix anomalies collector custom model bug * Fix broken dbengine stress tests. * Fix segmentation fault in the agent * Fix memory allocation when computing standard deviation * Fix temperature parsing in the hddtemp collector * Fix postgres password bug and change default config * Add handling "yes" and "no" and flexible space match in the python.d/fail2ban plugin * Fix spelling mistakes in the Python plugin and documentation. - Update to v1.28 Release v1.28.0 is a hotfix release to address a deadlock in the Netdata Agent. If the Agent-Cloud link (ACLK) connection drops and the Agent fails to queue an on_connect message, it also fails to properly release a lock in the web server thread. - Enable additional dependencies (gprc, json, libcurl, libelf, libwebsockets, protobuf, snappy, xenstat, yajl) - Update to v1.27.0 (go.d.plugin 0.26.2) The v1.27.0 release of the Netdata Agent brings dramatic improvements to long-term metrics storage via the database engine, and new dashboard features like a time & date picker for visualizing precise timeframes. Two new collectors bring incredible new value to existing features, including a bit of machine learning magic. This release contains 8 new collectors, 1 new notification method (2 others enhanced), 54 improvements, 41 documentation updates, and 58 bug fixes. Improvements * Add labels for Kubernetes pods and containers. * Add plugin and module health entities. * Migrate the metadata log to SQLite. * Add an extent cache to the database engine. * Added new data query option allow_past. Netdata Cloud * Add the ability to query child nodes by their GUID. * Add child availability messages to the ACLK. * Add a metric showing how long a query spent in the queue. * Completely hide the SSO iframe. Collectors * Add alarms obsoletion and disable alarms collector by default. * Add calls for tcp_sendmsg, tcp_retransmit_skb, tcp_cleanup_rcv, udp_sendmsg, udp_recvmsg functions charts to the eBPF collector. * Add two more insignificant warnings to suppress in anomalies collector. * Add the number of allocated/stored objects within each storage to the varnish collector. * Add a wireless statistics collector. * Add support for MSE (Massive Storage Engine) to the varnish collector. * Remove remove crit from unmatched alarms in the web_log collector. * Add GPU key metrics (nvidia_smi collector) to dashboard_info.js. * Add allocated space metrics to the oracledb collector. * Restructure the eBPF collector to improve usability. * Add an anomaly detection collector. * Add a Netdata alarms collector. * Add a configuration option to exclude users with zero memory allocated to the nvidia_smi collector. * Add per queue charts to the rabbitmq collector. * Add support for HBA drives to the hpssa collector. * Update the cgroups collector default filtering by adding pod level cgroups. * Add a Go version of the CouchDB collector (couchdb). * Add collecting HTTP method per URL pattern (url_pattern option) to the web_log collector. * Add custom time fields feature to the web_log collector. * Add a Go version of the PowerDNS Authoritative Nameserver collector (powerdns). * Add a Go version of the PowerDNS Recursor collector (powerdns_recursor). * Add a Go version of the PowerDNS DNSdist collector (dnsdist). * Add a Dnsmasq DNS Forwarder collector (dnsmasq). * Add collecting directories size to the filecheck collector. * Add old systemd versions support to the systemdunits collector. * Add unmatched lines logging to the web_log collector. Notifications * Add API V2 support to the PagerDuty health integration. * Add threads support to the Google Hangouts health integration. * Add a Opsgenie health integration. Exporting * Add HTTP and HTTPS support to the simple exporting connector. Packaging/installation * Update React dashboard v2.11. * Update go.d.plugin version to v0.26.2. * Update eBPF collector to 0.4.9. * Add ability to use system libwebsockets instead of bundled version. * Update the version of libJudy that we bundle to 1.0.5-netdata2. Bug fixes * Fix crash in the eBPF plugin by initializing variables. * Fix sending chart definition on every data collection in alarms collector. * Fix a lock check. * Fix issue with chart metadata sent multiple times over ACLK. * Fix a buffer overflow when extracting information from a streaming connection. * Fix hostname configuration in the exporting engine. * Fix units and data source exporting options. * Fix exporting config. * Fix health by disabling used_file_descriptors alarm. * Fix GPU data filtering in the nvidia_smi collector. * Fix username resolution in the nvidia_smi collector. * Fix compilation with HTTPS disabled. * Fix hostname when syslog is used in syslog health integration. * Fix streaming buffer size. * Fix database endless loop when cleaning obsolete charts. * Disable chart obsoletion code for archived chart creation. * Fix Prometheus remote write exporter so that it doesn't stop when data is not available for dimension formatting. * Fix memory calculation by moving shared from cached to used dimension. * Fix parsing in the libreswan collector. * Fix an infinite loop in the statsd plugin * Disregard host tags configuration pointer. * Fix platform dependent printf format. * Fix cgroups collector resolving container names in k8s. * Fix python.d plugin runtime chart creation. * Fix race condition in rrdset_first_entry_t() and rrdset_last_entry_t(). * Fix the data endpoint so that the context param is correctly applied to children. * Fix Coverity errors (CID 364045,364046). * Fix the elasticsearch_last_collected alarm. * Fix spelling error in xenstat.plugin. * Fix chart filtering. * Fix libnetdata headers to be compatible with C++. * Fix registry responses to remove caching. * Fix eBPF memory management. * Fix overlapping memory issue. * Fix response and upstream response time histogram charts in the web_log collector. * Fix logs timestamps always in UTC issue in the go.d.plugin * Fix collecting slave status for MariaDB v10.2.0- in the mysql collector * Fix cumulative_stats configuration option in the unbound collector * Fix parsing configuration file (respect 'include-toplevel' directive) in unbound collector * Fix handling charts with type.id >= 200 (netdata limit) in go.d.plugin * Fix parsing version query response in the mysql collector * Fix Netsplits chart dimensions algorithm in the the vernemq collector. * Fix a typo in dashboard_info.js for VerneMQ. - Allow go plugin to build for Tumbleweed - Fix RPM file list - Update to v1.26.0 (go.d.plugin 0.23.0): Improvements * Add the ability to send Agent alarm notifications to StackPulse * Add a way to get build configuration info from the Agent * Add chart for churn rates to python.d/rabbitmq * Add failed dim to the connection_fails alarm in the Portcheck alarm * Improve the data query when using the context parameter * Add a context parameter to the data endpoint (Netdata Cloud) * Change default ACLK query thread count * Remove leading whitespace before JSON in ACLK * Allow using libwebsockets without SOCKS5 * Add information about Cloud disabled status to -W buildinfo (Collectors) * Update go.d.plugin version to v0.23.0 + Add new filecheck collector + Add new systemd unit state collector + Add new ISC DHCP collector (Dashboard) * Add missing period in Netdata dashboard Bug Fixes * Fix systemd comment syntax * Fix file descriptor leak in Infiniband collector (proc.plugin) * Fix the data endpoint to prioritize chart over context if both are present * Fix cleanup of obsolete charts * Fix build for the AWS Kinesis exporting connector * Fix gauges for go.d.plugin/web_log collector * Fix locking order to address CID_362348 * Fix chart's last accessed time during context queries * Fix resource leak in case of malformed request to Netdata Cloud - Move edit-config to libexeddir - Fix conf.d path in edit-config - Fix building with go support on openSUSE 15.2 - Build with python3 - Protect /etc/netdata as it contains sensitive data (passwords, secrets) - update to 1.25.0: Improvements * Add code to release memory used by the global GUID map (#9729, @stelfrag) * Add check for spurious wakeups Netdata Cloud * Add v2 HTTP message with compression to ACLK (#9895, @underhood) * Add version negotiation to ACLK (#9819, @underhood) * Add claimed_id for child nodes streamed to their parents (#9804, @underhood) * Update netdata-installer.sh to enable Netdata Cloud support in macOS (#9360, @mrbrutti) Collectors * Update go.d.plugin version to v0.22.0 (#9898, @ilyam8) * Add support for IP ranges to Python-based isc_dhcpd collector (#9755, @vsc55) * Add Network viewer charts to ebpf.plugin (#9591, @thiagoftsm) * Add collecting active processes limit on Linux systems (#9843, @Ancairon) * Improve eBPF plugin by removing unnecessary debug messages (#9754, @thiagoftsm) * Add CAP_SYS_CHROOT for netdata service to read LXD network interfaces (#9726, @vlvkobal) * Add collecting maxmemory to python.d/redis (#9767, @ilyam8) * Add option for multiple storage backends in python.d/varnish (#9668, @florianmagnin) * Dashboard * Update dashboard v1.4.2 (#9837, @jacekkolasa) * Lots of documentation improvements and bug fixes - update to 1.24.0: * The v1.24.0 release of the Netdata Agent brings enhancements to the breadth of metrics we collect with a new generic Prometheus/OpenMetrics collector and enhanced storage and querying with a new multi-host database mode. * Add generic Prometheus/OpenMetrics collector (#9644, @ilyam8) * Add locking between different collectors for the same application, implemented in different technologies (#9584, @vlvkobal), (#9564, @ilyam8) * Implement multihost database (#9556, @stelfrag) * Add alarms for FreeBSD interface errors (#8340, @lassebm) * Many bugfixes, see https://github.com/netdata/netdata/releases/tag/v1.24.0 - Update to v1.23.2: * Fixed a buffer overrun vulnerability in Netdata's JSON parsing code. This vulnerability could be used to crash Agents remotely, and in some circumstances, could be used in an arbitrary code execution (ACE) exploit. Improvements: * Add support for multiple ACLK query processing threads * Add Infiniband monitoring to collector proc.plugin * Change the HTTP method to make the IPFS collector compatible with 0.5.0+ * Add support for returning headers using python.d's UrlService Bug fixes: * Fix vulnerability in JSON parsing * Fixed stored number accuracy * Fix transition from archived to active charts not generating alarms * Fix PyMySQL library to respect my.cnf parameter * Remove health from archived metrics * Update exporting engine to read the prefix option from instance config sections * Fix display error in Swagger API documentation * Wrap exporting engine header definitions in compilation conditions * Improve cgroups collector to autodetect unified cgroups * Fix CMake build failing if ACLK is disabled * Fix now_ms in charts.d collector to prevent tc-qos-helper crashes * Fix python.d crashes by adding a lock to stdout write function * Fix an issue with random crashes when updating a chart's metadata on the fly * Fix ACLK protocol version always parsed as 0 * Fix the check condition for chart name change * Fix the exporting engine unit tests * Fix a Coverity defect for resource leaks - update to v1.23.1: - Lots of fixes and improvements, please see CHANGELOG.md - update go.d plugin to v0.19.2 - Update to v1.22.1: Bug fixes: - Fixed the latency issue on the ACLK and suppress the diagnostics. - Restored old semantics of "netdata -W set" command. - Removed check for old alarm status. - Changes for v1.22.0: Breaking Changes: * The previous iteration of Netdata Cloud, accessible through various Sign in and Nodes view (beta) buttons on the Agent dashboard, is deprecated in favor of the new Cloud experience. * Our old documentation site (docs.netdata.cloud) was replaced with Netdata Learn. All existing backlinks redirect to the new site. * Our localization project is no longer actively maintained. We're grateful for the hard work of its contributors. Improvements: * Netdata Cloud: - Enabled support for Netdata Cloud. - Added TTL headers to ACLK responses. - Improved the thread exit fixes in #8750. - Improved ACLK reconnection sequence. - Improved ACLK memory management and shutdown sequence. - Added session-id to ACLK using connect timestamp. * Collectors: - Improved the index size for the eBPF collector. - Added health alarm templates for the whoisquery collector. - Added a whoisquery collector. - Removed an automatic restart of apps.plugin. * Exporting: - Enabled internal statistics for the exporting engine in the Agent dashboard. - Implemented a Prometheus exporter web API endpoint. * Notifications: - Added a certificate revocation alarm for the x509check collector. - Added the ability to send Agent alarm notifications to Dynatrace. * Other: - Updated main copyright and links for the year 2020 in daemon help output. - Moved bind to to [web] section and update netdata.service.v235.in to sync it with recent changes. - Put old dashboard behind a prefix instead of using a script to switch. - Enabled the truthy rule in yamllint. - Added Borg backup, Squeezebox servers, Hiawatha web server, and Microsoft SQL to apps.plugin so that it can appropriately group them by type of service. * Bug fixes: - Fixed mdstat failed devices alarm. - Fixed rare race condition in old Cloud iframe. - Removed no-clear-notification options from portcheck health templates. - Fixed old URLs to silence Netlify's mixed content warnings. - Fixed master streaming fatal exits. - Fixed email authentiation to Cloud/Nodes View. - Fixed non-escaped characters in private registry URLs. - Fixed crash when shutting down an Agent with the ACLK disabled. - Fixed status checks for UPS devices using the apcupsd collector. - Fixed alarm notification script by adding a check to the Dynatrace notification method. - Fixed threads_creation_rate chart context in the python.d MySQL collector. - Fixed sudo check in charts.d libreswan collector to prevent daily security notices. - Update to v1.21.1: Release v1.21.1 is a hotfix release to improve the performance of the new React dashboard, which was merged and enabled by default in v1.21.0. The React dashboard shipped in v1.21.0 did not properly freeze charts that were outside of the browser's viewport. If a user who loaded many charts by scrolling through the dashboard, charts outside of their browser's viewport continued updating. This excess of chart updates caused all charts to update more slowly than every second. v1.21.1 includes improvements to the way the Netdata dashboard freezes, maintains state, and restores charts as users scroll. - Update to v1.21.0 (go.d.plugin v0.18.0): Improvements: * Extended TLS support for 1.3. * Switched to the React dashboard code as the default dashboard. * Collectors: - Added a new Pulsar collector. - Added a new VerneMQ collector. - Added high precision timer support for plugins such as idlejitter. - Added an alarm to the dns_query collector that detects DNS query failure. - Added the ability to get the pod name from cgroup with kubectl in bare-metal deployments. - Added the ability to connect to non-admin user IDs for a Ceph storage cluster. - Added connections (backend) usage to Postgres monitoring. * Exporting: - Added a MongoDB connector to the exporting engine. - Added a Prometheus Remote Write connector to the exporting engine. - Added an AWS Kinesis connector to the exporting engine. Bug fixes: * Removed notifications from the dashboard and fixed the /default.html route. * Fixed help-tooltips styling, private registry node deletion, and the right-hand sidebar "jumping" on document clicks. * Fixed errors reported by Coverity. * Fixed broken pipe ignoring in apps.plugin. * Fixed the bytespersec chart context in the Python Apache collector. * Fixed charts.d.plugin to exit properly during Netdata service restart * Fixed minimist dependency vulnerability. * Fixed how SimpleService truncates Python module names. * Added proper prefix to Python module names during loading. * Fixed the flushing error threshold with the database engine. * Fixed memory leak for host labels streaming from slaves to master. * Fixed streaming scaling. * Fixed missing characters in kernel version field by encoding slave fields. * Fixed Ceph collector to get osd_perf_infos in versions 14.2 and higher. * Removed extraneous commas from chart information in dashboard. * Removed tmem collection from xenstat_plugin to allow Netdata on Xen 4.13 to compile successfully. * Restricted messages to Google Analytics. * Fixed Python 3 dict access in OpenLDAP collector module. - Update to v1.20.0 (go.d.plugin v0.15.0) Breaking Changes: * Removed deprecated bash collectors apache, cpu_apps, cpufreq, exim, hddtemp, load_average, mem_apps, mysql, nginx, phpfpm, postfix, squid, tomcat. If you were still using one of these collectors with custom configurations, you can find the new collector that replaces it in the supported collectors list. Improvements: * Host labels: + Added support for host labels + Improved the monitored system information detection. Added CPU freq & cores, RAM and disk space. + Started distinguishing the monitored system's (host) OS/Kernel etc. from those of the docker container's + Started creating host labels from collected system info + Started passing labels and container environment variables via the streaming protocol + Started sending host labels via exporting connectors + Added label support to alarm definitions and started recording them in alarm logs + Added support for host labels to the API responses + Added configurable host labels to netdata.conf + Added kubernetes labels * New collectors: + eBPF kernel collector + CockroachDB + squidlog: squid access log parser * Collector improvements: + apps.plugin: Created dns group, improved database group, improved ceph & samba groups + varnish: Added SMF metrics (cache on disk) + phpfpm: Fixed per process chart titles and readme + python.d: Formatted the code in all modules + node.d/snmp: - Added snmpv3 support, formatted the code in snmp.node.js + cgroups: Improved LXC monitoring by filtering out irrelevant LXC cgroups + litespeed: Added support for different .rtreport format + proc.plugin: Added pressure stall information + sensors: Improved collection logic + proc: Started monitoring network interface speed, duplex, operstate + smartd_log: Fixed the setting in the reallocated sectors count, by setting ATTR5 chart algorithm to absolute + nvidia-smi: Allow executing nvidia-smi in normal instead of loop mode + wmi: collect logon metrics, collect logical_disk disk latency metrics + weblog: handle MKCOL, PROPFIND, MOVE, SEARCH http request methods + scaleio: storage pools and sdcs metrics * Exporting engine: + Implemented the main flow for the Exporting Engine * Streaming: + Add versioning to the streaming protocol * Installation/Packages: + Improved the systemd service files, by removing unecessary ExecStartPre lines and moving global options to netdata.conf * Privacy: + Added support for opting out of telemetry via the DO_NOT_TRACK environment variable (telemetry is disabled by default on openSUSE) * Other: + Preparations for the next netdata cloud release. Added custom libmosquitto, netdata-cli and other prerequisites. + Applied linter fixes in shell scripts + Started supporting -fno-common in CFLAGS + Completely removed the unbound python collector (dead code) + Added possibility to change badges' text font color + Small updates to sample multi-host dashboard, dash.html + Added missing quoting in shell scripts + Bump handlebars from 4.2.0 to 4.5.3 + Reduce log level for uv_thread_set_name_np from error to info + Set standard name to non-libnetdata threads (libuv, pthread) * Bug fixes: + Fixed problems reported by Coverity for eBPF collector plugin + Fixed invalid literal for float\(\): NN.NNt error in the elasticsearch python plugin, by adding terabyte unit parsing + Fixed timeout failing in docker containers which broke some python.d collectors + Fixed problem with the httpcheck python collector not being able to check URLs with the POST method, by adding body to the URLService. Also record the new options in httpcheck.conf + Fixed dbengine repeated global flushing errors and collectors being blocked, by dropping dirty dbengine pages if the disk cannot keep up + Fixed issue with alarm notifications occasionally ignoring the configured severity filter when the ROLE was set to root + Fixed Netlink Connection Tracker charts in the nfacct plugin + Fixed metric values sent via remote write to Prometheus backends, when using average/sum + Fixed unclosed brackets in softnet alarm + Fixed SEGFAULT when localhost initialization failed + Reduced the number of broken pipe error log entries, after a SIGKILL + Fixed Coverity errors by restoring support for protobuf 3.0 + Fixed inability to disable Prometheus remote API + Fixed SEGFAULT from the cpuidle plugin + Fixed samba collector not working, due to inability to run sudo + Fixed invalid css/js resource errors when URL for slave node has no final / on streaming master + Fixed keys_redis chart in the redis collector, by populating keys at runtime + Fixed UrlService bytes decoding and logger unicode encoding in the python.d plugin + Fixed a warning in the prometheus remote write backend + Fixed not detecting more than one adapter in the hpssa collector + Fixed race conditions in dbengine + Fixed race condition with the dbenging page cache descriptors + Fixed dbengine dirty page flushing warning + Fixed missing parenthesis on alarm softnet.conf + Fixed "Master thread EXPORTING takes too long to exit. Giving up" error, by cleaning up the main exporting engine thread on exit + Fixed rabbitmq error "update() unhandled exception: invalid literal for int() with base 10" + Fixed some LGTM alerts + Fixed valgrind errors + Fixed monit collector LGTM warnings + Fixed the following go.d.plugin collector issues: . mysql: panic in Cleanup (#326) . unbound: gather metrics via unix socket (#319) . logstash: pipelines chart (#317) . unbound: configuration file parsing. . Support include mechanism. (#298) . logstash: pipelines metrics parsing (#293) . phpfpm: processes metrics parsing (#297) - Also package go.d.plugin (v0.14.1) - Update to v1.19.0 Improvements: * New collectors: + AM2320 sensor collector plugin + Added parsing of /proc/pagetypeinfo to provide metrics on fragmentation of free memory pages + The unbound collector module was completely rewritten, in Go * Collector improvements: + We rewrote our web log parser in Go, drastically improving its flexibility and performance + The Kubernetes kubelet collector now reads the service account token and uses it for authorization. We also added a new default job to collect metrics from https://localhost:10250/metrics + Added a new default job to the Kubernetes coredns collector to collect metrics from http://kube-dns.kube-system.svc.cluster.local:9153/metrics + apps.plugin: Synced FRRouting daemons configuration with the frr 7.2 release + apps.plugin: Added process group for git-related processes + apps.plugin: Added balena to the container-engines application group + web_log: Treat 401 Unauthorized requests as successful + xenstat.plugin: Prepare for xen 4.13 by checking for check xenstat_vbd_error presence + mysql: Added galera cluster_status alarm * Metrics database: + Netdata generates alarms if the disk cannot keep up with data collection * Health: + Fine tune various default alarm configurations + Update SYN cookie alarm to be less aggressive + Added support for IRC alarm notifications Bug fixes: * Prevented freezes due to isolated CPUs * Fixed missing streaming when slave has SSL activated * Fixed error 421 in IRC notifications, by removing a line break from the message * proc/pagetypeinfo collection could under particular circumstances cause high CPU load. As a workaround, we disabled pagetypeinfo by default * Fixed incorrect memory allocation in proc plugin’s pagetypeinfo collector * Eliminated cached responses from the postgres collector * rabbitmq: Fixed "disk_free": "disk_free_monitoring_disabled" error * Fixed Apache module not working with letsencrypt certificate by allowing the python UrlService to skip tls_verify for http scheme * Fixed invalid spikes appearing in certain charts, by improving the incremental counter reset/wraparound detection algorithm * Fixed issue with unknown variables in alarm configuration expressions always being evaluated to zero * Fixed issue of automatically picking up Pi-hole stats from a Pi-hole instance installed on another device by disabling the default job that collects metrics from http://pi.hole - Update to v1.18.1 Improvements: * Disable slabinfo plugin by default to reduce the total number of metrics collected * Add dbengine RAM usage statistics * Support Google Hangouts chat notifications * Add CMocka unit tests * Add prerequisites to enable automatic updates for installations via the static binary (kickstart-static64.sh) Bug fixes: * Fix unbound collector timings: Convert recursion timings to milliseconds. * Fix unbound collector unhandled exceptions * Fix megacli collector binary search and sudo check * Fix Clang warnings * Fix python.d error logging: change chart suppress msg level from ERROR to INFO * Fix freeipmi update frequency check: was warning that 5 was too frequent and it was setting it to 5. * Fix alarm configurations not getting loaded, via better handling of chart names with special characters * Don't write HTTP response 204 messages to the logs * Fix build when CMocka isn't installed * Prevent zombie processes when a child is re-parented to netdata when its running in a container, by adding child process reaper - Update to v1.18.0 Improvements: * Database engine: + Make dbengine the default memory mode + Increase dbengine default cache size + Reduce overhead during write IO + Detect deadlock in dbengine page cache + Remove hard cap from page cache size to eliminate deadlocks. * New collectors: + SLAB cache mechanism + Gearman worker statistics + vCenter Server Appliance + Zookeeper servers + Hadoop Distributed File System (HDFS) nodes * Collector improvements: + rabbitmq: Add vhosts message metrics from /api/vhosts + elasticsearch: collect metrics from _cat/indices + mysql: collect galera cluster metrics + Allow configuration of the python.d launch command from netdata.conf + x509check: smtp cert check support + dnsmasq_dhcp: respect conf-dir,conf-file,dhcp-host options + plugin: respect previously running jobs after plugin restart + httpcheck: add current state duration chart + springboot2: fix context * Health: + Enable alarm templates for chart dimensions + Center the chart on the proper chart and time whenever an alarm link is clicked * Other: + API: Include family into the allmetrics JSON response + API: Add fixed width option to badges + Allow hostnames in Access Control Lists Bug fixes: * Fix issue error in alarm notification script, when executed without any arguments * Fix Coverity warnings * Fix dbengine consistency when a writer modifies a page concurrently with a reader querying its metrics * Fix memory leak on netdata exit * Fix for missing boundary data points in certain cases * Fix unhandled exception log warnings in the python.d collector orchestrator start\_job * Fix CORS errors when accessing the health management API, by permitingt x-auth-token in Access-Control-Allow-Headers * Fix misleading error log entries RRDSET: chart name 'XXX' on host 'YYY' already exists, by changing the log level for chart updates * Properly resolve all Kubernetes container names * Fix LGTM warnings * Fix agent UI redirect loop during cloud sign-in * Fix python.d.plugin bug in parsing configuration files with no explicitly defined jobs * Fix potential buffer overflow in the web server * Fix netdata group deletion on linux for uninstall script * Various cppcheck fixes * Fix handling of illegal metric timestamps in database engine * Fix a resource leak * Fix rabbitmq collector error when no vhosts are available. - Update to v1.17.0 Improvements: * Database engine: + Variable granularity support for data collection + Added tips on the UI to encourage users to try the new DB Engine, when they reach the end of their metrics history * Health: + Added support for plain text only email notifications + Started showing “hidden” alarm variables in the responses of the chart and data API calls + Added a new API call for alarm status counters, as a first step towards badges that will show the total number of alarms * Security: + Added configurable default locations for trusted CA certificates + Added safer way to get container names + Added SSL connection support to the python mongodb collector * New collectors: + VSphere collector * Archiving: + Added a new MongoDB backend * Other: + Added apps grouping debug messages + GCC warning and linting improvements + Added global configuration option to show charts with zero metrics + Improved the way we parse HTTP requests, so we can avoid issues from edge cases * Bug fixes: + Fixed sensor chips filtering in python sensors collector + Fixed user and group names in apps.plugin when running in a container, by mounting and reading /etc/passwd + Fixed possible buffer overflow in the JSON parser used for health notification silencers + Fixed handling of corrupted DB files in dbengine, that could cause netdata to not start properly (CRC and I/O error handling) + Fixed an issue with Netdata snapshots that could sometimes cause a problem during import + Fixed bug that would cause netdata to attempt to kill already terminated threads again, on shutdown + Fixed out of memory (12) errors by reimplementing the myopen() function family + Fixed wrong redirection of users signing in after clicking Nodes + Fixed python.d smartd collector increasing CPU usage + Fixed mongodb python collector stock configuration mistake, by changing password to pass + Fixed handling of UTF8 characters in badges and added International Support to the URL parser + Fixed nodes menu sizing (responsive) + Fixed issues with http redirection to https and streaming encryption + Fixed broken links to arcstat.py and arc_summary.py in dashboard_info.js + Fixed bug with the nfacct plugin that resulted in missing dimensions from the charts + Stopped anonymous stats from trying to write a log under /tmp + Properly delete obsolete dimensions for inactive disks in smartd_log + Fixed handling of disconnected sockets in unbound python.d collector + Fixed crash in malloc + Fixed issue with mysql collector that resulted in showing only a single slave_status chart, regardless of the number of replication channels + Fixed a segmentation fault in backends + Fixed spigotmc plugin bugs + Fixed dbengine 100% CPU usage due to corrupted transaction payload handling - Update to v1.16.0 Improvements: * Health: + Easily disable alarms, by persisting the silencers configuration + Repeating alarm notifications + Simplified the health cmdapi tester - no setup/cleanup needed + Αdd last_collected alarm to the x509check collector + New alarm for abnormally high number of active processes. * Security: + SSL support in the web server and streaming/replication + Support encrypted connections to OpenTSDB backends * New collectors: + Go.d collector modules for WMI, Dnsmasq DHCP leases and Pihole + Riak KV instances collector + CPU performance statistics using Performance Monitoring Units via the perf_event_open() system call. (perf plugin) * Collector improvements: + Handle different sensor IDs for the same element in the freeipmi plugin + Increase the cpu_limit chart precision in cgroup plugin + Added userstats and deadlocks charts to the python mysql collector + Add perforce server process monitoring to the apps plugin * Backends: + Prometheus remote write backend * DB engine improvements: + Reduced memory requirements by 40-50% + Reduced the number of pages needed to be stored and indexed when using memory mode = dbengine, by adding empty page detection * Rebranding: + Updated the netdata logo and changed links to point to the new website * Other: + Pass the the cloud base url parameter to the notifications mechanism, so that modifications to the configuration are respected when creating the link to the alarm + Improved logging, to be able to trace the CRITICAL: main[main] SIGPIPE received. error Bug fixes: * Fixed ram_available alarm * Stop monitoring /dev and /run in the disk space and inode usage charts * Fixed the monitoring of the “time” group of processes * Fixed compilation error PERF_COUNT_HW_REF_CPU_CYCLES' undeclared here in old Linux kernels (perf plugin) * Fixed invalid XML page error (tomcat plugin) * Remove obsolete monit metrics * Fixed Failed to parse error in adaptec_raid * Fixed cluster_health_nodes and cluster_stats_nodes charts in the elasticsearch collector * A modified slave chart's "name" was not properly transferred to the master * Netdata could run out of file descriptors when using the new DB engine * Fixed UI behavior when pressing the End key * Fixed UI link to check the configuration file, to open in a new tab * Prevented Error: 'module' object has no attribute 'Retry' messages from python collectors, by enforcing minimum version check for the UrlService library * Fixed typo that causes nfacct.plugin log messages to incorrectly show freeipmi * The daemon could get stuck during collection or during shutdown, when using the new dbengine. Reduced new dbengine IO utilization by forcing page alignment per dimension of chart. * Properly handle timeouts/no response in dns_query_time python collector * When a collector restarted after having stopped for a long time, the new dbengine would consume a lot of CPU resources. * Fixed error Assertion old_state & PG_CACHE_DESCR_ALLOCATED' failed` of the new dbengine. Eliminated a page cache descriptor race condition * tv.html failed to load the three left charts when accessed via https. Turn tv.html links to https * Change print level from error to info for messages about clearing old files from the database * Fixed warning regarding the x509check_last_collected_secs alarms. Changed the template update frequency to 60s, to match the chart’s update frequency * Email notification header lines were not terminated with \r\n as per the RFC * Some log entries would not be caught by the python web_log plugin. Fixed the regular expressions * Corrected the date used in pushbullet notifications * Fixed FATAL error when using the new dbengine with no direct I/O support, by falling back to buffered I/O * Fixed compatibility issues with varnish v4 (varnish collector) * The total number of disks in mdstat.XX_disks chart was displayed incorrectly. Fixed the "inuse" and "down" disks stacking. * The config option --disable-telemetry was being checked after restarting netdata, which means that we would still send anonymous statistics the first time netdata was started. (NOTE: Telemetry is disabled by default on openSUSE.) * Fixed apcupsd collector errors, by passing correct info to the run function. * apcupsd and libreswan were not enabled by default * Fixed incorrect module name: energi to energid * The nodes view did not work properly when a reverse proxy was configured to access netdata via paths containing subpaths (e.g. myserver/netdata) * Fix error message PLUGINSD : cannot open plugins directory * Corrected invalid links to web_log.conf that appear on the agent UI * Fixed ScaleIO collector endpoint paths * Fixed web client timeout handling in the go.d plugin httpcheck collector - Update to v1.15.0 Bug Fixes: * Prowl notifications were not being sent, unless another notification method was also active * Fix exception handling in the python.d plugin * The node applications group did not include all node processes. * The nvidia_smi collector displayed incorrect power usage * The python.d plugin would sometimes hang, because it lacked a connect timeout * The mongodb collector raised errors due to various KeyErrors * The smartd_log collector would show incorrect temperature values Improvements: * Support for aggregate node view * Database engine * New collector modules: + Go.d collectors for OpenVPN, the Tengine web server and ScaleIO (VxFlex OS) instances + Monitor disk access latency like ioping does * Energi Core daemon monitoring, suits other Bitcoin forks * Collector improvements: + Add docker swarm manager metrics to the go.d docker_engine collector + Implement unified cgroup cpu limit + python.d.plugin: Allow monitoring of HTTP(S) endpoints which require POST data and make the UrlService more flexible * Support the AWS Kinesis backend for long-term storage * Add a new "text-only" chart renderer * API Improvements: + Smarter caching of API calls. Do not cache alarms and info api calls and extend no-cache headers. + Extend the api/v1/info call response with system and collector information + k6 script for API load testing * Kubernetes helmchart improvements: + Added the init container, where sysctl params could be managed, to bypass the Cannot allocate memory issue + Better startup/shutdown of slaves and reduced memory usage with liveness/readiness probes and default memory mode none + Added the option of overriding the default settings for kubelet, kubeproxy and coredns collectors via values.yaml + Make the use of persistent volumes optional, add apiVersion to fix linting errors and correct the location of the env field - Update to v1.14.0 The release introduces major additions to Kubernetes monitoring, with tens of new charts for Kubelet, kube-proxy and coredns metrics, as well as significant improvements to the netdata helm chart. Two new collectors were added, to monitor Docker hub and Docker engine metrics. Finally, v1.14 adds support for version 2 cgroups, OpenLDAP over TLS, NVIDIA SMI free and per process memory and configurable syslog facilities. Bug Fixes: * Fixed problem autodetecting failed jobs in python.d plugin. It now properly restarts jobs that are being rechecked, as soon as they are able to run. * CouchdDB monitoring would stop sometimes with an exception. Fixed the unhandled exception causing the issue. * The netdata api deliberately returned http error 400 when netdata ran in memory mode none. Modified the behavior to return responses, regardless of the memory mode * The python.d plugin sometimes does not receive SIGTERM when netdata exits, resulting in zombie processes. Added a heartbeat so that the process can exit on SIGPIPE. * The new SMS Server Tools notifications did not handle errors well, resulting in cryptic error messages. Improved error handling. * Fix segmentation fault in streaming, when two dimensions had similar names. * Kubernetes Helm Chart: Fixed incorrect use of namespaces in ServiceAccount and ClusterRoleBinding RBAC fixes. * Elastic search: The option to enable HTTPS was not included in the config file, giving the erroneous impression that HTTPS was not supported. The option was added. * RocketChat notifications were not being sent properly. Added default recipients for roles in the health alarm notification configuration. Improvements: * go.d.plugin v0.4.0 : Docker Hub and k8s coredns collectors, springboot2 URI filters support. * go.d.plugin v0.3.1 : Add default job to run k8s_kubelet.conf, k8s_kubeproxy, activemq modules * go.d.plugin v0.3.0 : Docker engine, kubelet and kub-proxy collectors. x509check module reading certs from file support * Added unified cgroup support that includes v2 cgroups * Disk stats: Added preferred disk id pattern, so that users can see the id they prefer, when multiple ids appear for the same device * NVIDIA SMI: Added memory free and per process memory usage charts to the collector * OpenLDAP: Added TLS support, to allow monitoring of LDAPS. * PHP-FPM: Add health check to raise alarms when the phpfm server is unreachable * PostgreSQL: Our configuration options to connect to a DB did not support all possible option. Added option to connect to a PostreSQL instance by defining a connection string (URI). * python.d.plugin: There was no way to delete obsolete dimensions in charts created by the python.d plugin. The plugin can now delete dimension at runtime. * netdata supports sending its logs to Syslog, but the facility was hard-coded. We now support configurable Syslog facilities in netdata.conf. * Kubernetes Helm Chart improvements: + Added serviceName in statefulset spec to align with the k8s documentation + Added preStart command to persist slave machine GUIDs, so that pod deletion/addition during upgrades doesn't lose the slave history. + Disabled non-essential master netdata collector plugins to avoid duplicate data + Added preStop command to wait for netdata to exit gracefully before removing the container + Extended configuration file support to provide more control from the helm command line + Added option to disable Role-based access control + Added liveness and readiness probes. - Update to v1.13.0 netdata has taken the first step into the world of Kubernetes, with a beta version of a Helm chart for deployment to a k8s cluster and proper naming of the cgroup containers. We have big plans for Kubernetes, so stay tuned! A major refactoring of the python.d plugin has resulted in a dramatic decrease of the required memory, making netdata even more resource efficient. We also added charts for IPC shared memory segments and total memory used. Improvements: * Kubernetes: Helm chart and proper cgroup naming * python.d.plugin: Reduce memory usage with separate process for initial module checking and loaders cleanup * IPC shared memory charts * mysql module add ssl connection support * FreeIPMI: Have the debug option apply the internal freeipmi debug flags * Prometheus backend: Support legacy metric names for source=avg * Registry: Allow deleting the host we are looking at * SpigotMC: Use regexes for parsing. Bug Fixes: * Postgres: fix connection issues * Proxmox container: Fix cgroup naming and use total_* memory counters for cgroups * proc.plugin and plugins.d: Fix memory leaks * SpigotMC: Fix UnicodeDecodeError and py2 compatibility fix * Fix non-obsolete dimension deletion * UI: Fix incorrect icon for the streaming master * Docker container names: Retry renaming when a name is not found * apps.plugin: Don't send zeroes for empty process groups * go.d.plugin: Correct sha256sum check * Unbound module: Documentation corrected with troubleshooting section. * Streaming: Prevent UI issues upon GUID duplication between master and slave netdata instances * Linux power supply module: Fix missing zero dimensions * Minor fixes around plugin_directories initialization - Update to v1.12.2 Bug Fixes: * Zombie processes exist after restart netdata - add heartbeat to python.d plugin * RocketChat notifications not working * SIGSEGV crash during shutdown of tc plugin * CMake warning for nfacct plugin Improvements: * Oracledb python module * Show streamed servers even for users that are not signed in - Drop GPG signature (no longer used) - Drop spec compatibility with old distro versions - Drop netdata-automake-no-dist-xz.patch - Refresh netdata-smartd-log-path.patch - Update to v1.12.1 Fixes: * Fix SIGSEGV at startup: Don't free vars of charts that do not exist #5455 * Prevent invalid Linux power supply alarms during startup #5447 * Correct duplicate flag enum in health.h #5441 * Remove extra 'v' for netdata version from Server response header #5440 and spec URL #5427 * apcupsd - Treat ONBATT status the same as ONLINE #5435 * Fix #5430 - LogService._get_raw_data under python3 fails on undecodable data #5431 * Correct version check in UI #5429 * Fix ERROR 405: Cannot download charts index from server - cpuidle handle newlines in names #5425 * Fix clock_gettime() failures with the CLOCK_BOOTTIME argument #5415 * Use netnsid for detecting cgroup networks; #5413 * Python module sensors fix #5406 * Fix ceph.chart.py for Python3 #5396 (GaetanF) * Fix warning condition for mem.available #5353 * cups.plugin: Support older versions #5350 Improvements: * Add driver-type option to the freeipmi plugin #5384 * Add support of tera-byte size for Linux bcache. #5373 * Split nfacct plugin into separate process #5361 * Add cgroup cpu and memory limits and alarms #5172 * Add message queue statistics #5115 - Update to v1.12.0 Key improvements: * Introducing netdata.cloud, the free netdata service for all netdata users * High performance plugins with go.d.plugin (data collection orchestrator written in Go) * 7 new data collectors and 11 rewrites of existing data collectors for improved performance * A new management API for all netdata servers * Bind different functions of the netdata APIs to different ports Management API: Netdata now has a management API. We plan to provide a full set of configuration commands using this API. In this release, the management API supports disabling or silencing alarms during maintenance periods. For more information about the management API, check https://docs.netdata.cloud/web/api/health/#health-management-api Anonymous statistics: Anonymous usage information can be collected and sent to Google Analytics. This functionality is disabled by default in openSUSE. Remove /etc/netdata/.opt-out-from-anonymous-statistics to enable. The statistics calculated from this information will be used for: 1. Quality assurance, to help us understand if netdata behaves as expected and help us identify repeating issues for certain distributions or environment. 2. Usage statistics, to help us focus on the parts of netdata that are used the most, or help us identify the extend our development decisions influence the community. Information is sent to Netdata via two different channels: * Google Tag Manager is used when an agent's dashboard is accessed. * The script anonymous-statistics.sh is executed by the Netdata daemon, when Netdata starts, stops cleanly, or fails. Both methods are controlled via the same opt-out mechanism. For more information, check https://docs.netdata.cloud/docs/anonymous-statistics/ Data collection: This release introduces a new Go plugin orchestrator. This plugin has its own github repo (https://github.com/netdata/go-orchestrator). It is open-source, using the same license and we welcome contributions. The orchestrator can also be used to build custom data collection plugins written in Go. We have used the orchestrator to write many new Go plugins in our go.d plugin github repo. For more information, check https://github.com/netdata/go-orchestrator#go-orchestrator-wip New data collectors: * Activemq (Go) * Consul (Go) * Lighttpd2 (Go) * Solr (Go) * Springboot2 (Go) * mdstat - nonredundant arrays (C) * CUPS printing system (C) High performance versions of older data collectors: * apache (Go) * dns_query (Go) * Freeradius (Go) * Httpcheck (Go) * Lighttpd (Go) * Portcheck (Go) * Nginx (Go) * cpufreq (C) * cpuidle (C) * mdstat (C) * power supply (C) Other improved data collectors: * Fix the python plugin clock (collectors falling behind). * adaptec_raid: add to python.d.conf. * apcupsd: Detect if UPS is online. * apps: Fix process statistics collection for FreeBSD. * apps: Properly lookup docker container name when running in ECS * fail2ban: Add 'Restore Ban' action. * go_expavar: Don't check for duplicate expvars. * hddtemp: Don't use disk model as dim name. * megacli: add to python.d.conf. * nvidia_smi: handle N/A values. * postgres: Fix integer out of range error on Postgres 11, fix locks count. * proc: Don't show zero charts for ZFS filesystem. * proc; Fix cached memory calculation. * sensors: Don't ignore 0 RPM fans on start. * smartd_log: check() unhandled exception: list index out of range. * SNMP: Gracefully ignore the offset if the value is not a number Health Monitoring: * Add Prowl notifications for iOS users. * Show count of active alarms per state in email notifications. * Show evaluated expression and expression variable values in email notifications. * Improve support for slack recipients (channels/users). * Custom notifications: Fix bug with alarm role recipients. Dashboards: * Server filtering in my-netdata menu when signed in to netdata.cloud * All units are now IEC-compliant abbreviations (KiB, MiB etc.). * GUI: Make entire row clickable in the registry menu showing the list of servers. Backends: * Do not report stale metrics to prometheus. Other: * Treat DT_UNKNOWN files as regular files. * API: Stricter rules for URL separators. - Update to v1.11.1 Improved internal database: Overflown incremental values (counters) do not show a zero point at the charts. Netdata detects the width (8bit, 16bit, 32bit, 64bit) of each counter and properly calculates the delta when the counter overflows. The internal database format has been extended to support values above 64bit. New data collection plugins: * openldap, to collect performance statistics from OpenLDAP servers. * tor, to collect traffic statistics from Tor. * nvidia_smi to monitor NVIDIA GPUs. Improved data collection plugins: * BUG FIX: network interface names with colon (:) in them were incorrectly parsed and resulted in faulty data collection values. * BUG FIX: smartd_log has been refactored, has better python v2 compatibility, and now supports SCSI smart attributes * cpufreq has been re-written in C - since this module if common, we decided to convert to an internal plugin to lower the pressure on the python ones. There are a few more that will be transitioned to C in the next release. * BUG FIX: sensors got some compatibility fixes and improved handling for lm-sensors errors. Health monitoring: * BUG FIX: max network interface speed data collection was faulty, which resulted in false-positive alarms on systems with multiple interfaces using different speeds (the speed of the first network interface was used for all network interfaces). Now the interface speed is shown as a badge. * alerta.io notifications got a few improvements * BUG FIX: conntrack_max alarm has been restored (was not working due to an invalid variable name referenced) Registry (my-netdata menu): * It has been refactored a bit to reveal the URLs known for each node and now it supports deleting individual URLs. - Update to 1.11.0 * Stock config files are now in /usr/lib/netdata; use the /etc/netdata/edit-config script to copy and edit them. * The query engine of netdata has been re-written to support query plugins. We have already added the following algorithms that are available for alarm, charts and badges: + stddev, for calculating the standard deviation on any time-frame. + ses or ema or ewma, for calculating the exponential weighted moving average, or single/simple exponential smoothing on any time-frame. + des, for calculating the double exponential smoothing on any time-frame. + cv or rsd, for calculating the coefficient of variation for any time-frame. Fixed security issues: * CVE-2018-18836 Fixed JSON Header Injection (an attacker could send \n encoded in the request to inject a JSON fragment into the response). boo#1139094 * CVE-2018-18837 Fixed HTTP Header Injection (an attacker could send \n encoded in the request to inject an HTTP header into the response). boo#1139095 * CVE-2018-18838 Fixed LOG Injection (an attacker could send \n encoded in the request to inject a log line at access.log). boo#1139098 * CVE-2018-18839 Not fixed Full Path Disclosure, since these are intended (netdata reports the absolute filename of web files, alarm config files and alarm handlers). * Fixed Privilege Escalation by manipulating apps.plugin or cgroup-network error handling. * Fixed LOG injection (by sending URLs with \n in them). New data collection modules: * rethinkdbs for monitoring RethinkDB performance * proxysql for monitoring ProxySQL performance * litespeed for monitoring LiteSpeed web server performance. * uwsgi for monitoring uWSGI performance * unbound for monitoring the performance of Unbound DNS servers. * powerdns for monitoring the performance of PowerDNS servers. * dockerd for monitoring the health of dockerd * puppet for monitoring Puppet Server and Puppet DB. * logind for monitoring the number of active users. * adaptec_raid and megacli for monitoring the relevant raid controller * spigotmc for monitoring minecraft server statistics * boinc for monitoring Berkeley Open Infrastructure Network Computing clients. * w1sensor for monitoring multiple 1-Wire temperature sensors. * monit for collecting process, host, filesystem, etc checks from monit. * linux_power_supplies for monitoring Linux Power Supplies attributes Data collection orchestrators changes: * node.d.plugin does not use the js command any more. * python.d.plugin now uses monotonic clocks. There was a discrepancy in clocks used in netdata that resulted in a shift in time of python module after some time (it was missing 1 sec per day). * added MySQLService for quickly adding plugins using mysql queries. * URLService now supports self-signed certificates and supports custom client certificates. * all python.d.plugin modules that require sudo to collect metrics, are now disabled by default, to avoid security alarms on installations that do not need them. Improved data collection modules: * apps.plugin now detects changes in process file descriptors, also fixed a couple of memory leaks. Its default configuration has been enriched significantly, especially for IoT. * freeipmi.plugin now supports option ignore-status to ignore the status reported by given sensors. * statsd.plugin (for collecting custom APM metrics) + The charting thread has been optimized for lowering its CPU consumption when several millions of metrics are collected. + sets now report zeros instead of gaps when no data are collected + histograms and timers have been optimized for lowering their CPU consumption to support several thousands of such metrics are collected. + histograms had wrong sampling rate calculations. + gauges now ignore sampling rate when no sign is included in the value. + the minimum sampling rate supported is now 0.001. + netdata statsd is now drop-in replacement for datadog statsd (although statsd tags are currently ignored by netdata). * proc.plugin (Linux, system monitoring) + Unused interrupts and softirqs are not used in charts (this saves quite some processing power and memory on systems with dozens of CPU cores). + fixed /proc/net/snmp parsing of IcmpMsg lines that failed on a few systems. + Veritas Volume Manager disks are now recognized and named accordingly. + Now netdata collects TcpExtTCPReqQFullDrop and re-organizes metrics in charts to properly monitor the TCP SYN queue and the TCP Accept queue of the kernel. + Many charts that were previously reported as IPv4, were actually reflecting metrics for both IPv4 and IPv6. They have been renamed to ip.*. + netdata now monitors SCTP. + Fixed BTRFS over BCACHE sector size detection. + BCACHE data collection is now faster. + /proc/interrupts and /proc/softirqs parsing fixes. * diskspace.plugin (Linux, disk space usage monitoring) + It does not stat() excluded mount points any more (it was interfering with kerberos authenticated mount points). + several filesystems are now by default excluded from disk-space monitoring, to avoid breaking suspend on workstations. * python.d.plugin PYTHON modules (applications monitoring) + web_log module now supports virtual hosts, reports http/https metrics, support squid logs + nginx_plus module now handles non-continuous peer IDs + ipfs module is optimized, the use of its Pin API is now disabled by default and can enabled with a netdata module option (using the IPFS Pin API increases the load on the IPFS server). + fail2ban module now supports IPv6 too. + ceph module now checks permissions and properly reports issues + elasticsearch module got better error handling + nginx_plus module now uses upstream ip:port instead of transient id to identify dimensions. + redis, now it supports Pika, collects evited keys, fixes authentication issues reported and improves exception handling. + beanstalk, bug fix for yaml config loading. + mysql, the % of active connections is now monitored, query types are also charted. + varnish, now it supports versions above 5.0.0 + couchdb + phpfpm, now supports IPv6 too. + apache, now supports IPv6 too. + icecast + mongodb, added support for connect URIs + postgress + elasticsearch, now it supports versions above 6.3.0, fixed JSON parse errors + mdstat , now collects mismatch_cnt + openvpn_log * node.d.plugin NODE.JS modules + snmp was incorrectly parsing a new OID names as float. * charts.d.plugin BASH modules + nut now supports naming UPSes. Health monitoring: * Added variable $system.cpu.processors. * Added alarms for detecting abnormally high load average. * TCP SYN and TCP accept queue alarms, replacing the old softnet dropped alarm that was too generic and reported many false positives. * system alarms are now enabled on FreeBSD. * netdata now reads NIC speed and sets alarms on each interface to detect congestion. * Network alarms are now relaxed to avoid false positives. * New bcache alarms. * New mdstat alarms. * New apcupsd alarms. * New mysql alarms. * New notification methods: + rocket.chat + Microsoft Teams + syslog + fleep.io + Amazon SNS Backends: * Host tags are now sent to Graphite * Host variables are now sent to Prometheus Streaming: * Each netdata slave and proxy now filter the charts that are streamed. This allows exposing netdata masters to third parties by limiting the number of charts available at the master. * Fixed a bug in streaming slaves that randomly prevented them to resume streaming after network errors. * Fixed a bug that on slaves that sent duplicated chart names under certain conditions. * Fixed a bug that caused slaves to consume 100% CPU (due to a misplaced lock) when multiple threads were adding dimensions on the same chart. * The receiving nodes of streaming (netdata masters and proxies) can now rate-limit the rate of inbound streaming requests received. * Re-worked time synchronization between netdata slaves and masters. API: * Badges that report time, now show "undefined" instead of "never". Dashboard: * Added UTC timezone to the list of available time-zones. * The dashboard was sending some non-HTTP compliant characters at the URLs that made netdata dashboards break when used under certain proxies. This update was imported from the openSUSE:Leap:15.2:Update update project. netdata-1.29.3-bp152.4.3.1.src.rpm netdata-1.29.3-bp152.4.3.1.x86_64.rpm netdata-1.29.3-bp152.4.3.1.aarch64.rpm netdata-1.29.3-bp152.4.3.1.ppc64le.rpm openSUSE-2021-690 Recommended update for monitoring-plugins-bind moderate openSUSE Backports SLE-15-SP2 Update This update for monitoring-plugins-bind fixes the following issues: - check_bind.sh uses a static temporary file, allowing users to break the script by creating the same file with permissions that don't allow the nagios user to write to it (boo#1183201). + added monitoring-plugins-bind_-_use_path_tmp.patch monitoring-plugins-bind-1.3-bp152.4.3.1.noarch.rpm monitoring-plugins-bind-1.3-bp152.4.3.1.src.rpm openSUSE-2021-695 Security update for alpine moderate openSUSE Backports SLE-15-SP2 Update This update for alpine fixes the following issues: Update to release 2.24 * A few crash fixes * Implementation of XOAUTH2 for Yahoo! Mail. Update to release 2.23.2 * Expansion of the configuration screen for XOAUTH2 to include username, and tenant. * Alpine uses the domain in the From: header of a message to generate a message-id and suppresses all information about Alpine, version, revision, and time of generation of the message-id from this header. * Alpine does not generate Sender or X-X-Sender by default by enabling [X] Disable Sender as the default. * Alpine does not disclose User Agent by default by enabling [X] Suppress User Agent by default. * When messages are selected, pressing the ';' command to broaden or narrow a search, now offers the possibility to completely replace the search, and is almost equivalent to being a shortcut to "unselect all messages, and select again". Update to release 2.23 * Fixes boo#1173281, CVE-2020-14929: Alpine silently proceeds to use an insecure connection after a /tls is sent in certain circumstances. * Implementation of XOAUTH2 authentication support for Outlook. * Add support for the OAUTHBEARER authentication method in Gmail. * Support for the SASL-IR IMAP extension. * Alpine can pass an HTML message to an external web browser, by using the "External" command in the ATTACHMENT INDEX screen. Update to release 2.22 * Support for XOAUTH2 authentication method in Gmail. * NTLM authentication support with the ntlm library. * Added the "/tls1_3" flag for servers that support it. * Add the "g" option to the select command that works in IMAP servers that implement the X-GM-EXT-1 capability (such as the one offered by Gmail). * Added "/auth=XYZ" to the way to define a server. This allows users to select the method to authenticate to an IMAP, SMTP or POP3 server. Examples are /auth=plain, or /auth=gssapi, etc. * When a message is of type multipart/mixed, and its first part is multipart/signed, Alpine will include the text of the original message in a reply message, instead of including a multipart attachment. * Added backward search in the index screen. * pico: Add -dict option to Pico, which allows users to choose a dictionary when spelling. - Drop /usr/bin/mailutil, it is not built by default anymore. * Added Quota subcommands for printing, forwarding, saving, etc. This update was imported from the openSUSE:Leap:15.2:Update update project. alpine-2.24-bp152.4.3.1.src.rpm alpine-2.24-bp152.4.3.1.x86_64.rpm pico-5.07-bp152.4.3.1.x86_64.rpm pilot-2.99-bp152.4.3.1.x86_64.rpm alpine-2.24-bp152.4.3.1.aarch64.rpm pico-5.07-bp152.4.3.1.aarch64.rpm pilot-2.99-bp152.4.3.1.aarch64.rpm alpine-2.24-bp152.4.3.1.ppc64le.rpm pico-5.07-bp152.4.3.1.ppc64le.rpm pilot-2.99-bp152.4.3.1.ppc64le.rpm alpine-2.24-bp152.4.3.1.s390x.rpm pico-5.07-bp152.4.3.1.s390x.rpm pilot-2.99-bp152.4.3.1.s390x.rpm openSUSE-2021-696 Recommended update for kimageformats moderate openSUSE Backports SLE-15-SP2 Update This update for kimageformats fixes the following issues: - Add patch to fix OOB write (oss-fuzz#33742): This update was imported from the openSUSE:Leap:15.2:Update update project. kimageformats-5.71.0-bp152.2.3.1.src.rpm kimageformats-5.71.0-bp152.2.3.1.x86_64.rpm kimageformats-eps-5.71.0-bp152.2.3.1.x86_64.rpm kimageformats-5.71.0-bp152.2.3.1.aarch64.rpm kimageformats-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm kimageformats-eps-5.71.0-bp152.2.3.1.aarch64.rpm kimageformats-5.71.0-bp152.2.3.1.ppc64le.rpm kimageformats-eps-5.71.0-bp152.2.3.1.ppc64le.rpm kimageformats-5.71.0-bp152.2.3.1.s390x.rpm kimageformats-eps-5.71.0-bp152.2.3.1.s390x.rpm openSUSE-2021-698 Recommended update for strawberry moderate openSUSE Backports SLE-15-SP2 Update This update for strawberry fixes the following issues: Update to version 0.9.3: + Bugfixes: + Fix "Show in file browser" to work with thunar. + Check that the clicked rating position is to the right or left of the rectangle. + Fix rescan when collection directory is removed and readded. Enhancements: + Allow editing playlist metadata for radio streams. + Make CollectionQuery subclass QSqlQuery, avoid copying QSqlQuery. + Only enable FTS3 when schema needs upgrading, since FTS5 is used for search. + Add setting for configuring the color for the currently playing song. + Add setting to turn on OSD Pretty fading. + Add commandline option to resize window. This update was imported from the openSUSE:Leap:15.2:Update update project. strawberry-0.9.3-bp152.2.28.1.src.rpm strawberry-0.9.3-bp152.2.28.1.x86_64.rpm strawberry-0.9.3-bp152.2.28.1.aarch64.rpm strawberry-0.9.3-bp152.2.28.1.ppc64le.rpm strawberry-0.9.3-bp152.2.28.1.s390x.rpm openSUSE-2021-754 Security update for exim critical openSUSE Backports SLE-15-SP2 Update This update for exim fixes the following issues: Exim was updated to exim-4.94.2 security update (boo#1185631) * CVE-2020-28007: Link attack in Exim's log directory * CVE-2020-28008: Assorted attacks in Exim's spool directory * CVE-2020-28014: Arbitrary PID file creation * CVE-2020-28011: Heap buffer overflow in queue_run() * CVE-2020-28010: Heap out-of-bounds write in main() * CVE-2020-28013: Heap buffer overflow in parse_fix_phrase() * CVE-2020-28016: Heap out-of-bounds write in parse_fix_phrase() * CVE-2020-28015: New-line injection into spool header file (local) * CVE-2020-28012: Missing close-on-exec flag for privileged pipe * CVE-2020-28009: Integer overflow in get_stdinput() * CVE-2020-28017: Integer overflow in receive_add_recipient() * CVE-2020-28020: Integer overflow in receive_msg() * CVE-2020-28023: Out-of-bounds read in smtp_setup_msg() * CVE-2020-28021: New-line injection into spool header file (remote) * CVE-2020-28022: Heap out-of-bounds read and write in extract_option() * CVE-2020-28026: Line truncation and injection in spool_read_header() * CVE-2020-28019: Failure to reset function pointer after BDAT error * CVE-2020-28024: Heap buffer underflow in smtp_ungetc() * CVE-2020-28018: Use-after-free in tls-openssl.c * CVE-2020-28025: Heap out-of-bounds read in pdkim_finish_bodyhash() update to exim-4.94.1 * Fix security issue in BDAT state confusion. Ensure we reset known-good where we know we need to not be reading BDAT data, as a general case fix, and move the places where we switch to BDAT mode until after various protocol state checks. Fixes CVE-2020-BDATA reported by Qualys. * Fix security issue in SMTP verb option parsing (CVE-2020-EXOPT) * Fix security issue with too many recipients on a message (to remove a known security problem if someone does set recipients_max to unlimited, or if local additions add to the recipient list). Fixes CVE-2020-RCPTL reported by Qualys. * Fix CVE-2020-28016 (PFPZA): Heap out-of-bounds write in parse_fix_phrase() * Fix security issue CVE-2020-PFPSN and guard against cmdline invoker providing a particularly obnoxious sender full name. * Fix Linux security issue CVE-2020-SLCWD and guard against PATH_MAX better. - bring back missing exim_db.8 manual page (fixes boo#1173693) - bring in changes from current +fixes (lots of taint check fixes) * Bug 1329: Fix format of Maildir-format filenames to match other mail- related applications. Previously an "H" was used where available info says that "M" should be, so change to match. * Bug 2587: Fix pam expansion condition. Tainted values are commonly used as arguments, so an implementation trying to copy these into a local buffer was taking a taint-enforcement trap. Fix by using dynamically created buffers. * Bug 2586: Fix listcount expansion operator. Using tainted arguments is reasonable, eg. to count headers. Fix by using dynamically created buffers rather than a local. Do similar fixes for ACL actions "dcc", "log_reject_target", "malware" and "spam"; the arguments are expanded so could be handling tainted values. * Bug 2590: Fix -bi (newaliases). A previous code rearrangement had broken the (no-op) support for this sendmail command. Restore it to doing nothing, silently, and returning good status. - update to exim 4.94 * some transports now refuse to use tainted data in constructing their delivery location this WILL BREAK configurations which are not updated accordingly. In particular: any Transport use of $local_user which has been relying upon check_local_user far away in the Router to make it safe, should be updated to replace $local_user with $local_part_data. * Attempting to remove, in router or transport, a header name that ends with an asterisk (which is a standards-legal name) will now result in all headers named starting with the string before the asterisk being removed. - switch pretrans to use lua (fixes boo#1171877) - bring changes from current in +fixes branch (patch-exim-fixes-ee83de04d3087efaf808d1f2235a988275c2ee94) * fixes CVE-2020-12783 (boo#1171490) * Regard command-line recipients as tainted. * Bug 2489: Fix crash in the "pam" expansion condition. * Use tainted buffers for the transport smtp context. * Bug 2493: Harden ARC verify against Outlook, which has been seen to mix the ordering of its ARC headers. This caused a crash. * Bug 2492: Use tainted memory for retry record when needed. Previously when a new record was being constructed with information from the peer, a trap was taken. * Bug 2494: Unset the default for dmarc_tld_file. * Fix an uninitialised flag in early-pipelining. Previously connections could, depending on the platform, hang at the STARTTLS response. * Bug 2498: Reset a counter used for ARC verify before handling another message on a connection. Previously if one message had ARC headers and the following one did not, a crash could result when adding an Authentication-Results: header. * Bug 2500: Rewind some of the common-coding in string handling between the Exim main code and Exim-related utities. * Fix the variables set by the gsasl authenticator. * Bug 2507: Modules: on handling a dynamic-module (lookups) open failure, only retrieve the errormessage once. * Bug 2501: Fix init call in the heimdal authenticator. Previously it adjusted the size of a major service buffer; this failed because the buffer was in use at the time. Change to a compile-time increase in the buffer size, when this authenticator is compiled into exim. - update to exim 4.93.0.4 (+fixes release) * Avoid costly startup code when not strictly needed. This reduces time for some exim process initialisations. It does mean that the logging of TLS configuration problems is only done for the daemon startup. * Early-pipelining support code is now included unless disabled in Makefile. * DKIM verification defaults no long accept sha1 hashes, to conform to RFC 8301. They can still be enabled, using the dkim_verify_hashes main option. * Support CHUNKING from an smtp transport using a transport_filter, when DKIM signing is being done. Previously a transport_filter would always disable CHUNKING, falling back to traditional DATA. * Regard command-line receipients as tainted. * Bug 340: Remove the daemon pid file on exit, whe due to SIGTERM. * Bug 2489: Fix crash in the "pam" expansion condition. It seems that the PAM library frees one of the arguments given to it, despite the documentation. Therefore a plain malloc must be used. * Bug 2491: Use tainted buffers for the transport smtp context. Previously on-stack buffers were used, resulting in a taint trap when DSN information copied from a received message was written into the buffer. * Bug 2493: Harden ARC verify against Outlook, whick has been seen to mix the ordering of its ARC headers. This caused a crash. * Bug 2492: Use tainted memory for retry record when needed. Previously when a new record was being constructed with information from the peer, a trap was taken. * Bug 2494: Unset the default for dmarc_tld_file. Previously a naiive installation would get error messages from DMARC verify, when it hit the nonexistent file indicated by the default. Distros wanting DMARC enabled should both provide the file and set the option. Also enforce no DMARC verification for command-line sourced messages. * Fix an uninitialised flag in early-pipelining. Previously connections could, depending on the platform, hang at the STARTTLS response. * Bug 2498: Reset a counter used for ARC verify before handling another message on a connection. Previously if one message had ARC headers and the following one did not, a crash could result when adding an Authentication-Results: header. * Bug 2500: Rewind some of the common-coding in string handling between the Exim main code and Exim-related utities. The introduction of taint tracking also did many adjustments to string handling. Since then, eximon frequently terminated with an assert failure. * When PIPELINING, synch after every hundred or so RCPT commands sent and check for 452 responses. This slightly helps the inefficieny of doing a large alias-expansion into a recipient-limited target. The max_rcpt transport option still applies (and at the current default, will override the new feature). The check is done for either cause of synch, and forces a fast-retry of all 452'd recipients using a new MAIL FROM on the same connection. The new facility is not tunable at this time. * Fix the variables set by the gsasl authenticator. Previously a pointer to library live data was being used, so the results became garbage. Make copies while it is still usable. * Logging: when the deliver_time selector ise set, include the DT= field on delivery deferred (==) and failed (**) lines (if a delivery was attemtped). Previously it was only on completion (=>) lines. * Authentication: the gsasl driver not provides the $authN variables in time for the expansion of the server_scram_iter and server_scram_salt options. spec file cleanup to make update work - add docdir to spec - update to exim 4.93 * SUPPORT_DMARC replaces EXPERIMENTAL_DMARC * DISABLE_TLS replaces SUPPORT_TLS * Bump the version for the local_scan API. * smtp transport option hosts_try_fastopen defaults to "*". * DNSSec is requested (not required) for all queries. (This seemes to ask for trouble if your resolver is a systemd-resolved.) * Generic router option retry_use_local_part defaults to "true" under specific pre-conditions. * Introduce a tainting mechanism for values read from untrusted sources. * Use longer file names for temporary spool files (this avoids name conflicts with spool on a shared file system). * Use dsn_from main config option (was ignored previously). - update to exim 4.92.3 * CVE-2019-16928: fix against Heap-based buffer overflow in string_vformat, remote code execution seems to be possible - update to exim 4.92.2 * CVE-2019-15846: fix against remote attackers executing arbitrary code as root via a trailing backslash - update to exim 4.92.1 * CVE-2019-13917: Fixed an issue with ${sort} expansion which could allow remote attackers to execute other programs with root privileges (boo#1142207) - spec file cleanup * fix DANE inclusion guard condition * re-enable i18n and remove misleading comment * EXPERIMENTAL_SPF is now SUPPORT_SPF * DANE is now SUPPORT_DANE - update to exim 4.92 * ${l_header:<name>} expansion * ${readsocket} now supports TLS * "utf8_downconvert" option (if built with SUPPORT_I18N) * "pipelining" log_selector * JSON variants for ${extract } expansion * "noutf8" debug option * TCP Fast Open support on MacOS * CVE-2019-10149: Fixed a Remote Command Execution (boo#1136587) - add workaround patch for compile time error on missing printf format annotation (gnu_printf.patch) - update to 4.91 * DEFER rather than ERROR on redis cluster MOVED response. * Catch and remove uninitialized value warning in exiqsumm * Disallow '/' characters in queue names specified for the "queue=" ACL modifier. This matches the restriction on the commandline. * Fix pgsql lookup for multiple result-tuples with a single column. Previously only the last row was returned. * Bug 2217: Tighten up the parsing of DKIM signature headers. * Bug 2215: Fix crash associated with dnsdb lookup done from DKIM ACL. * Fix issue with continued-connections when the DNS shifts unreliably. * Bug 2214: Fix SMTP responses resulting from non-accept result of MIME ACL. * The "support for" informational output now, which built with Content Scanning support, has a line for the malware scanner interfaces compiled in. Interface can be individually included or not at build time. * The "aveserver", "kavdaemon" and "mksd" interfaces are now not included by the template makefile "src/EDITME". The "STREAM" support for an older ClamAV interface method is removed. * Bug 2223: Fix mysql lookup returns for the no-data case (when the number of rows affected is given instead). * The runtime Berkeley DB library version is now additionally output by "exim -d -bV". Previously only the compile-time version was shown. * Bug 2230: Fix cutthrough routing for nonfirst messages in an initiating SMTP connection. * Bug 2229: Fix cutthrough routing for nonstandard port numbers defined by routers. * Bug 2174: A timeout on connect for a callout was also erroneously seen as a timeout on read on a GnuTLS initiating connection, resulting in the initiating connection being dropped. * Relax results from ACL control request to enable cutthrough, in unsupported situations, from error to silently (except under debug) ignoring. * Fix Buffer overflow in base64d() (CVE-2018-6789) * Fix bug in DKIM verify: a buffer overflow could corrupt the malloc metadata, resulting in a crash in free(). * Fix broken Heimdal GSSAPI authenticator integration. * Bug 2113: Fix conversation closedown with the Avast malware scanner. * Bug 2239: Enforce non-usability of control=utf8_downconvert in the mail ACL. * Speed up macro lookups during configuration file read, by skipping non- macro text after a replacement (previously it was only once per line) and by skipping builtin macros when searching for an uppercase lead character. * DANE support moved from Experimental to mainline. The Makefile control for the build is renamed. * Fix memory leak during multi-message connections using STARTTLS. * Bug 2236: When a DKIM verification result is overridden by ACL, DMARC reported the original. Fix to report (as far as possible) the ACL result replacing the original. * Fix memory leak during multi-message connections using STARTTLS under OpenSSL * Bug 2242: Fix exim_dbmbuild to permit directoryless filenames. * Fix utf8_downconvert propagation through a redirect router. * Bug 2253: For logging delivery lines under PRDR, append the overall DATA response info to the (existing) per-recipient response info for the "C=" log element. * Bug 2251: Fix ldap lookups that return a single attribute having zero- length value. * Support Avast multiline protocol, this allows passing flags to newer versions of the scanner. * Ensure that variables possibly set during message acceptance are marked dead before release of memory in the daemon loop. * Bug 2250: Fix a longstanding bug in heavily-pipelined SMTP input (such as a multi-recipient message from a mailinglist manager). * The (EXPERIMENTAL_DMARC) variable $dmarc_ar_header is withdrawn, being replaced by the ${authresults } expansion. * Bug 2257: Fix pipe transport to not use a socket-only syscall. * Set a handler for SIGTERM and call exit(3) if running as PID 1. This allows proper process termination in container environments. * Bug 2258: Fix spool_wireformat in combination with LMTP transport. Previously the "final dot" had a newline after it; ensure it is CR,LF. * SPF: remove support for the "spf" ACL condition outcome values "err_temp" and "err_perm", deprecated since 4.83 when the RFC-defined words " temperror" and "permerror" were introduced. * Re-introduce enforcement of no cutthrough delivery on transports having transport-filters or DKIM-signing. * Cutthrough: for a final-dot response timeout (and nonunderstood responses) in defer=pass mode supply a 450 to the initiator. Previously the message would be spooled. * DANE: add dane_require_tls_ciphers SMTP Transport option; if unset, tls_require_ciphers is used as before. * Malware Avast: Better match the Avast multiline protocol. * Fix reinitialisation of DKIM logging variable between messages. * Bug 2255: Revert the disable of the OpenSSL session caching. * Add util/renew-opendmarc-tlds.sh script for safe renewal of public suffix list. * DKIM: accept Ed25519 pubkeys in SubjectPublicKeyInfo-wrapped form, since the IETF WG has not yet settled on that versus the original "bare" representation. * Fix syslog logging for syslog_timestamp=no and log_selector +millisec. Previously the millisecond value corrupted the output. Fix also for syslog_pid=no and log_selector +pid, for which the pid corrupted the output. - Replace xorg-x11-devel by individual pkgconfig() buildrequires. - update to 4.90.1 * Allow PKG_CONFIG_PATH to be set in Local/Makefile and use it correctly during configuration. Wildcards are allowed and expanded. * Shorten the log line for daemon startup by collapsing adjacent sets of identical IP addresses on different listening ports. Will also affect "exiwhat" output. * Tighten up the checking in isip4 (et al): dotted-quad components larger than 255 are no longer allowed. * Default openssl_options to include +no_ticket, to reduce load on peers. Disable the session-cache too, which might reduce our load. Since we currrectly use a new context for every connection, both as server and client, there is no benefit for these. * Add $SOURCE_DATE_EPOCH support for reproducible builds, per spec at <https://reproducible-builds.org/specs/source-date-epoch/>. * Fix smtp transport use of limited max_rcpt under mua_wrapper. Previously the check for any unsuccessful recipients did not notice the limit, and erroneously found still-pending ones. * Pipeline CHUNKING command and data together, on kernels that support MSG_MORE. Only in-clear (not on TLS connections). * Avoid using a temporary file during transport using dkim. Unless a transport-filter is involved we can buffer the headers in memory for creating the signature, and read the spool data file once for the signature and again for transmission. * Enable use of sendfile in Linux builds as default. It was disabled in 4.77 as the kernel support then wasn't solid, having issues in 64bit mode. Now, it's been long enough. Add support for FreeBSD also. * Add commandline_checks_require_admin option. * Do pipelining under TLS. * For the "sock" variant of the malware scanner interface, accept an empty cmdline element to get the documented default one. Previously it was inaccessible. * Prevent repeated use of -p/-oMr * DKIM: enforce the DNS pubkey record "h" permitted-hashes optional field, if present. * DKIM: when a message has multiple signatures matching an identity given in dkim_verify_signers, run the dkim acl once for each. * Support IDNA2008. * The path option on a pipe transport is now expanded before use * Have the EHLO response advertise VRFY, if there is a vrfy ACL defined. - Several bug fixes - Fix for buffer overflow in base64decode() (boo#1079832 CVE-2018-6789) This update was imported from the openSUSE:Leap:15.2:Update update project. exim-4.94.2-bp152.6.4.1.src.rpm exim-4.94.2-bp152.6.4.1.x86_64.rpm eximon-4.94.2-bp152.6.4.1.x86_64.rpm eximstats-html-4.94.2-bp152.6.4.1.x86_64.rpm libspf2-1.2.10-bp152.5.1.src.rpm libspf2-2-1.2.10-bp152.5.1.x86_64.rpm libspf2-2-debuginfo-1.2.10-bp152.5.1.x86_64.rpm libspf2-debuginfo-1.2.10-bp152.5.1.x86_64.rpm libspf2-debugsource-1.2.10-bp152.5.1.x86_64.rpm libspf2-devel-1.2.10-bp152.5.1.x86_64.rpm libspf2-tools-1.2.10-bp152.5.1.x86_64.rpm libspf2-tools-debuginfo-1.2.10-bp152.5.1.x86_64.rpm exim-4.94.2-bp152.6.4.1.aarch64.rpm eximon-4.94.2-bp152.6.4.1.aarch64.rpm eximstats-html-4.94.2-bp152.6.4.1.aarch64.rpm libspf2-2-1.2.10-bp152.5.1.aarch64.rpm libspf2-2-debuginfo-1.2.10-bp152.5.1.aarch64.rpm libspf2-debuginfo-1.2.10-bp152.5.1.aarch64.rpm libspf2-debugsource-1.2.10-bp152.5.1.aarch64.rpm libspf2-devel-1.2.10-bp152.5.1.aarch64.rpm libspf2-tools-1.2.10-bp152.5.1.aarch64.rpm libspf2-tools-debuginfo-1.2.10-bp152.5.1.aarch64.rpm exim-4.94.2-bp152.6.4.1.ppc64le.rpm eximon-4.94.2-bp152.6.4.1.ppc64le.rpm eximstats-html-4.94.2-bp152.6.4.1.ppc64le.rpm libspf2-2-1.2.10-bp152.5.1.ppc64le.rpm libspf2-2-debuginfo-1.2.10-bp152.5.1.ppc64le.rpm libspf2-debuginfo-1.2.10-bp152.5.1.ppc64le.rpm libspf2-debugsource-1.2.10-bp152.5.1.ppc64le.rpm libspf2-devel-1.2.10-bp152.5.1.ppc64le.rpm libspf2-tools-1.2.10-bp152.5.1.ppc64le.rpm libspf2-tools-debuginfo-1.2.10-bp152.5.1.ppc64le.rpm exim-4.94.2-bp152.6.4.1.s390x.rpm eximon-4.94.2-bp152.6.4.1.s390x.rpm eximstats-html-4.94.2-bp152.6.4.1.s390x.rpm libspf2-2-1.2.10-bp152.5.1.s390x.rpm libspf2-2-debuginfo-1.2.10-bp152.5.1.s390x.rpm libspf2-debuginfo-1.2.10-bp152.5.1.s390x.rpm libspf2-debugsource-1.2.10-bp152.5.1.s390x.rpm libspf2-devel-1.2.10-bp152.5.1.s390x.rpm libspf2-tools-1.2.10-bp152.5.1.s390x.rpm libspf2-tools-debuginfo-1.2.10-bp152.5.1.s390x.rpm openSUSE-2021-708 Recommended update for libmodulemd low openSUSE Backports SLE-15-SP2 Update This update for libmodulemd fixes the following issues: - Added support for 'buildorder' to Packager documents - Fixed an issue with ModuleIndex when input contains only Obsoletes documents - Extended read_packager_[file|string]() to support overriding the module name and stream - Ignore Packager documents when running ModuleIndex.update_from_*() - Added python overrides for XMD in PackagerV3 - Added python override to ignore the GType return when reading packager files - Added PackagerV3.get_mdversion() This update was imported from the SUSE:SLE-15-SP2:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. libmodulemd-2.12.0-bp152.5.6.1.src.rpm libmodulemd-devel-2.12.0-bp152.5.6.1.x86_64.rpm libmodulemd2-2.12.0-bp152.5.6.1.x86_64.rpm modulemd-validator-2.12.0-bp152.5.6.1.x86_64.rpm python3-libmodulemd-2.12.0-bp152.5.6.1.x86_64.rpm typelib-1_0-Modulemd-2_0-2.12.0-bp152.5.6.1.x86_64.rpm libmodulemd-devel-2.12.0-bp152.5.6.1.aarch64.rpm libmodulemd2-2.12.0-bp152.5.6.1.aarch64.rpm modulemd-validator-2.12.0-bp152.5.6.1.aarch64.rpm python3-libmodulemd-2.12.0-bp152.5.6.1.aarch64.rpm typelib-1_0-Modulemd-2_0-2.12.0-bp152.5.6.1.aarch64.rpm libmodulemd-devel-2.12.0-bp152.5.6.1.ppc64le.rpm libmodulemd2-2.12.0-bp152.5.6.1.ppc64le.rpm modulemd-validator-2.12.0-bp152.5.6.1.ppc64le.rpm python3-libmodulemd-2.12.0-bp152.5.6.1.ppc64le.rpm typelib-1_0-Modulemd-2_0-2.12.0-bp152.5.6.1.ppc64le.rpm libmodulemd-devel-2.12.0-bp152.5.6.1.s390x.rpm libmodulemd2-2.12.0-bp152.5.6.1.s390x.rpm modulemd-validator-2.12.0-bp152.5.6.1.s390x.rpm python3-libmodulemd-2.12.0-bp152.5.6.1.s390x.rpm typelib-1_0-Modulemd-2_0-2.12.0-bp152.5.6.1.s390x.rpm openSUSE-2021-710 Recommended update for python-yarl moderate openSUSE Backports SLE-15-SP2 Update This update for python-yarl contains the following fixes: - Fix python-yarl to build with new python3 version. - Allows mixing amps and semicolons in query strings as separators over previous changes. This update was imported from the SUSE:SLE-15-SP1:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. python-yarl-1.3.0-bp152.2.4.1.src.rpm python3-yarl-1.3.0-bp152.2.4.1.x86_64.rpm python3-yarl-1.3.0-bp152.2.4.1.aarch64.rpm python3-yarl-1.3.0-bp152.2.4.1.ppc64le.rpm python3-yarl-1.3.0-bp152.2.4.1.s390x.rpm openSUSE-2021-711 Recommended update for pcm moderate openSUSE Backports SLE-15-SP2 Update This update for pcm fixes the following issues: Update to 202104: * Add Icelake server support This update was imported from the openSUSE:Leap:15.2:Update update project. pcm-202104-bp152.2.9.1.src.rpm pcm-202104-bp152.2.9.1.x86_64.rpm openSUSE-2021-713 Security update for syncthing moderate openSUSE Backports SLE-15-SP2 Update This update for syncthing fixes the following issues: Update to 1.15.0/1.15.1 * This release fixes a vulnerability where Syncthing and the relay server can crash due to malformed relay protocol messages (CVE-2021-21404); see GHSA-x462-89pf-6r5h. (boo#1184428) * This release updates the CLI to use subcommands and adds the subcommands cli (previously standalone stcli utility) and decrypt (for offline verifying and decrypting encrypted folders). * With this release we invite everyone to test the "untrusted (encrypted) devices" feature. You should not use it yet on important production data. Thus UI controls are hidden behind a feature flag. For more information, visit: https://forum.syncthing.net/t/testing-untrusted-encrypted-devices/16470 Update to 1.14.0 * This release adds configurable device and folder defaults. * The output format of the /rest/db/browse endpoint has changed. update to 1.13.1: * This release adds configuration options for min/max connections (see https://docs.syncthing.net/advanced/option-connection-limits.html) and moves the storage of pending devices/folders from the config to the database (see https://docs.syncthing.net/dev/rest.html#cluster-endpoints). * Bugfixes * Official builds of v1.13.0 come with the Tech Ui, which is impossible to switch back from update to 1.12.1: * Invalid names are allowed and "auto accepted" in folder root path on Windows * Sometimes indexes for some folders aren't sent after starting Syncthing * [Untrusted] Remove Unexpected Items leaves things behind * Wrong theme on selection * Quic spamming address resolving * Deleted locally changed items still shown as locally changed * Allow specifying remote expected web UI port which would generate a href somewhere * Ignore fsync errors when saving ignore files Update to 1.12.0 - The 1.12.0 release - adds a new config REST API. - The 1.11.0 release - adds the sendFullIndexOnUpgrade option to control whether all index data is resent when an upgrade is detected, equivalent to starting Syncthing with --reset-deltas. This (sendFullIndexOnUpgrade=true) used to be the behavior in previous versions, but is mainly useful as a troubleshooting step and causes high database churn. The new default is false. - Update to 1.10.0 - This release adds the config option announceLANAddresses to enable (the default) or disable announcing private (RFC1918) LAN IP addresses to global discovery. - Update to 1.9.0 - This release adds the advanced folder option caseSensitiveFS (https://docs.syncthing.net/advanced/folder-caseSensitiveFS.html) to disable the new safe handling of case insensitive filesystems. - Fix Leap build by requiring at least Go 1.14 - Prevent the build system to download Go modules which would require an internet connection during the build - Update to 1.8.0 - The 1.8.0 release - adds the experimental copyRangeMethod config on folders, for use on filesystems with copy-on-write support. Please see https://docs.syncthing.net/advanced/folder-copyrangemethod.html for details. - adds TCP hole punching, used to establish high performance TCP connections in certain NAT scenarios where only relay or QUIC connections could be used previously. - adds a configuration to file versioning for how often to run cleanup. This defaults to once an hour, but is configurable from very frequently to never. - The 1.7.0 release performs a database migration to optimize for clusters with many devices. - The 1.6.0 release performs a database schema migration, and adds the BlockPullOrder, DisableFsync and MaxConcurrentWrites folder options to the configuration schema. The LocalChangeDetected event no longer has the action set to added for new files, instead showing modified for all local file changes. - The 1.5.0 release changes the default location for the index database under some circumstances. Two new flags can also be used to affect the location of the configuration (-config) and database (-data) separately. The old -home flag is equivalent to setting both of these to the same directory. When no flags are given the following logic is used to determine the data location: If a database exists in the old default location, that location is still used. This means existing installations are not affected by this change. If $XDG_DATA_HOME is set, use $XDG_DATA_HOME/syncthing. If ~/.local/share/syncthing exists, use that location. Use the old default location. - Update to 1.4.2: - Bugfixes: - #6499: panic: nil pointer dereference in usage reporting - Other issues: - revert a change to the upgrade code that puts unnecessary load on the upgrade server - Update to 1.4.1: - Bugfixes: - #6289: "general SOCKS server failure" since syncthing 1.3.3 - #6365: Connection errors not shown in GUI - #6415: Loop in database migration "folder db index missing" after upgrade to v1.4.0 - #6422: "fatal error: runtime: out of memory" during database migration on QNAP NAS - Enhancements: - #5380: gui: Display folder/device name in modal - #5979: UNIX socket permission bits - #6384: Do auto upgrades early and synchronously on startup - Other issues: - #6249: Remove unnecessary RAM/CPU stats from GUI - Update to 1.4.0: - Important changes: - New config option maxConcurrentIncomingRequestKiB - Replace config option maxConcurrentScans with maxFolderConcurrency - Improve database schema - Bugfixes: - #4774: Doesn't react to Ctrl-C when run in a subshell with -no-restart (Linux) - #5952: panic: Should never get a deleted file as needed when we don't have it - #6281: Progress emitter uses 100% CPU - #6300: lib/ignore: panic: runtime error: index out of range [0] with length 0 - #6304: Syncing issues, database missing sequence entries - #6335: Crash or hard shutdown can case database inconsistency, out of sync - Enhancements: - #5786: Consider always running the monitor process - #5898: Database performance: reduce duplication - #5914: Limit folder concurrency to improve performance - #6302: Avoid thundering herd issue by global request limiter - Change the Go build requirement to a more flexible "golang(API) >= 1.12". This update was imported from the openSUSE:Leap:15.2:Update update project. syncthing-1.15.1-bp152.2.3.1.src.rpm syncthing-1.15.1-bp152.2.3.1.x86_64.rpm syncthing-relaysrv-1.15.1-bp152.2.3.1.x86_64.rpm syncthing-1.15.1-bp152.2.3.1.aarch64.rpm syncthing-relaysrv-1.15.1-bp152.2.3.1.aarch64.rpm syncthing-1.15.1-bp152.2.3.1.ppc64le.rpm syncthing-relaysrv-1.15.1-bp152.2.3.1.ppc64le.rpm syncthing-1.15.1-bp152.2.3.1.s390x.rpm syncthing-relaysrv-1.15.1-bp152.2.3.1.s390x.rpm openSUSE-2021-714 Security update for vlc moderate openSUSE Backports SLE-15-SP2 Update This update for vlc fixes the following issues: Update to version 3.0.13: + Demux: - Adaptive: fix artefacts in HLS streams with wrong profiles/levels - Fix regression on some MP4 files for the audio track - Fix MPGA and ADTS probing in TS files - Fix Flac inside AVI files - Fix VP9/Webm artefacts when seeking + Codec: - Support SSA text scaling - Fix rotation on Android rotation - Fix WebVTT subtitles that start at 00:00 + Access: - Update libnfs to support NFSv4 - Improve SMB2 integration - Fix Blu-ray files using Unicode names on Windows - Disable mcast lookups on Android for RTSP playback + Video Output: Rework the D3D11 rendering wait, to fix choppiness on display + Interfaces: - Fix VLC getting stuck on close on X11 (#21875) - Improve RTL on preferences on macOS - Add mousewheel horizontal axis control - Fix crash on exit on macOS - Fix sizing of the fullscreen controls on macOS + Misc: - Improve MIDI fonts search on Linux - Update Soundcloud, Youtube, liveleak - Fix compilation with GCC11 - Fix input-slave option for subtitles + Updated translations. Update to version 3.0.12: + Access: Add new RIST access module compliant with simple profile (VSF_TR-06-1). + Access Output: Add new RIST access output module compliant with simple profile (VSF_TR-06-1). + Demux: Fixed adaptive's handling of resolution settings. + Audio output: Fix audio distortion on macOS during start of playback. + Video Output: Direct3D11: Fix some potential crashes when using video filters. + Misc: - Several fixes in the web interface, including privacy and security improvements - Update YouTube and Vocaroo scripts. + Updated translations. This update was imported from the openSUSE:Leap:15.2:Update update project. libvlc5-3.0.13-bp152.2.12.1.x86_64.rpm libvlccore9-3.0.13-bp152.2.12.1.x86_64.rpm vlc-3.0.13-bp152.2.12.1.src.rpm vlc-3.0.13-bp152.2.12.1.x86_64.rpm vlc-codec-gstreamer-3.0.13-bp152.2.12.1.x86_64.rpm vlc-devel-3.0.13-bp152.2.12.1.x86_64.rpm vlc-jack-3.0.13-bp152.2.12.1.x86_64.rpm vlc-lang-3.0.13-bp152.2.12.1.noarch.rpm vlc-noX-3.0.13-bp152.2.12.1.x86_64.rpm vlc-opencv-3.0.13-bp152.2.12.1.x86_64.rpm vlc-qt-3.0.13-bp152.2.12.1.x86_64.rpm vlc-vdpau-3.0.13-bp152.2.12.1.x86_64.rpm libvlc5-3.0.13-bp152.2.12.1.aarch64.rpm libvlccore9-3.0.13-bp152.2.12.1.aarch64.rpm vlc-3.0.13-bp152.2.12.1.aarch64.rpm vlc-codec-gstreamer-3.0.13-bp152.2.12.1.aarch64.rpm vlc-devel-3.0.13-bp152.2.12.1.aarch64.rpm vlc-jack-3.0.13-bp152.2.12.1.aarch64.rpm vlc-noX-3.0.13-bp152.2.12.1.aarch64.rpm vlc-opencv-3.0.13-bp152.2.12.1.aarch64.rpm vlc-qt-3.0.13-bp152.2.12.1.aarch64.rpm vlc-vdpau-3.0.13-bp152.2.12.1.aarch64.rpm libvlc5-3.0.13-bp152.2.12.1.ppc64le.rpm libvlccore9-3.0.13-bp152.2.12.1.ppc64le.rpm vlc-3.0.13-bp152.2.12.1.ppc64le.rpm vlc-codec-gstreamer-3.0.13-bp152.2.12.1.ppc64le.rpm vlc-devel-3.0.13-bp152.2.12.1.ppc64le.rpm vlc-jack-3.0.13-bp152.2.12.1.ppc64le.rpm vlc-noX-3.0.13-bp152.2.12.1.ppc64le.rpm vlc-opencv-3.0.13-bp152.2.12.1.ppc64le.rpm vlc-qt-3.0.13-bp152.2.12.1.ppc64le.rpm vlc-vdpau-3.0.13-bp152.2.12.1.ppc64le.rpm libvlc5-3.0.13-bp152.2.12.1.s390x.rpm libvlccore9-3.0.13-bp152.2.12.1.s390x.rpm vlc-3.0.13-bp152.2.12.1.s390x.rpm vlc-codec-gstreamer-3.0.13-bp152.2.12.1.s390x.rpm vlc-devel-3.0.13-bp152.2.12.1.s390x.rpm vlc-jack-3.0.13-bp152.2.12.1.s390x.rpm vlc-noX-3.0.13-bp152.2.12.1.s390x.rpm vlc-opencv-3.0.13-bp152.2.12.1.s390x.rpm vlc-qt-3.0.13-bp152.2.12.1.s390x.rpm vlc-vdpau-3.0.13-bp152.2.12.1.s390x.rpm openSUSE-2021-706 Security update for monitoring-plugins-smart important openSUSE Backports SLE-15-SP2 Update This update for monitoring-plugins-smart fixes the following issues: monitoring-plugins-smart was updated to 6.9.1: This is a security-release (boo#1183057) + Fixes the regular expression for pseudo-devices under the /dev/bus/N path. from 6.9.0 + Allows using PCI device paths as device name(s) (#64) + Introduce new optional parameter -l/--ssd-lifetime) which additionally checks SMART attribute "Percent_Lifetime_Remain" (available on some SSD drives). (#66 #67) from 6.8.0 + Allow skip self-assessment check (--skip-self-assessment) + Add Command_Timeout to default raw list from 6.7.1 + Bugfix to make --warn work (issue #54) from 6.7.0 + Added support for NVMe drives from 6.6.1 + Fix 'deprecation warning on regex with curly brackets' (6.6.1) from 6.6.0 + The feature was requested in #30 . This PR adds the possibility to use 3ware,N and cciss,N drives in combination with the global -g parameter. + Furthermore this PR adjusts the output of the plugin when the -g is used in combination with hardware raid controllers. Instead of showing the logical device name (/dev/sda for example), the plugin will now show the controller with drive number from 6.5.0: + Add Reported_Uncorrect and Reallocated_Event_Count to default raw list. + As of 6.5 the following SMART attributes are by default checked and may result in alert when threshold (default 0 is reached): 'Current_Pending_Sector,Reallocated_Sector_Ct,Program_Fail_Cnt_Total, Uncorrectable_Error_Cnt,Offline_Uncorrectable,Runtime_Bad_Block, Reported_Uncorrect,Reallocated_Event_Count' - Update to version 6.4 - Allow detection of more than 26 devices / issue #5 (rev 5.3) - Different ATA vs. SCSI lookup (rev 5.4) - Allow script to run outside of nagios plugins dir / wiki url update (rev 5.5) - Change syntax of -g parameter (regex is now awaited from input) (rev 5.6) - Fix Use of uninitialized value $device (rev 5.7) - Allow multiple devices for interface type megaraid, e.g. "megaraid,[1-5]" (rev 5.8) - allow type "auto" (rev 5.9) - Check selftest log for errors using new parameter -s (rev 5.10) - Add exclude list (-e) to ignore certain attributes (5.11) - Fix 'Use of uninitialized value' warnings (5.11.1) - Add raw check list (-r) and warning thresholds (-w) (6.0) - Allow using pseudo bus device /dev/bus/N (6.1) - Add device model and serial number in output (6.2) - Allow exclusion from perfdata as well (-E) and by attribute number (6.3) - Remove dependency on utils.pm, add quiet parameter (6.4) - Drop not longer needed patch: * enable_auto_interface.patch (obsolete, type auto was added upstream in v5.9). monitoring-plugins-smart-6.9.1-bp152.4.3.1.noarch.rpm monitoring-plugins-smart-6.9.1-bp152.4.3.1.src.rpm openSUSE-2021-707 Security update for perl-Image-ExifTool important openSUSE Backports SLE-15-SP2 Update This update for perl-Image-ExifTool fixes the following issues: Update to version 12.25 fixes (boo#1185547 CVE-2021-22204) * JPEG XL support is now official * Added read support for Medical Research Council (MRC) image files * Added ability to write a number of 3gp tags in video files * Added a new Sony PictureProfile value (thanks Jos Roost) * Added a new Sony LensType (thanks LibRaw) * Added a new Nikon LensID (thanks Niels Kristian Bech Jensen) * Added a new Canon LensType * Decode more GPS information from Blackvue dashcam videos * Decode a couple of new NikonSettings tags (thanks Warren Hatch) * Decode a few new RIFF tags * Improved Validate option to add minor warning if standard XMP is missing xpacket wrapper * Avoid decoding some large arrays in DNG images to improve performance unless the -m option is used * Patched bug that could give runtime warning when trying to write an empty XMP structure * Fixed decoding of ImageWidth/Height for JPEG XL images * Fixed problem were Microsoft Xtra tags couldn't be deleted version 12.24: * Added a new PhaseOne RawFormat value (thanks LibRaw) * Decode a new Sony tag (thanks Jos Roost) * Decode a few new Panasonic and FujiFilm tags (thanks LibRaw and Greybeard) * Patched security vulnerability in DjVu reader * Updated acdsee.config in distribution (thanks StarGeek) * Recognize AutoCAD DXF files * More work on experimental JUMBF read support * More work on experimental JPEG XL read/write support version 12.23: * Added support for Olympus ORI files * Added experimental read/write support for JPEG XL images * Added experimental read support for JUMBF metadata in JPEG and Jpeg2000 images * Added built-in support for parsing GPS track from Denver ACG-8050 videos with the -ee option * Added a some new Sony lenses (thanks Jos Roost and LibRaw) * Changed priority of Samsung trailer tags so the first DepthMapImage takes precedence when -a is not used * Improved identification of M4A audio files * Patched to avoid escaping ',' in "Binary data" message when -struct is used * Removed Unknown flag from MXF VideoCodingSchemeID tag * Fixed -forcewrite=EXIF to apply to EXIF in binary header of EPS files * API Changes: + Added BlockExtract option version 12.22: * Added a few new Sony LensTypes and a new SonyModelID (thanks Jos Roost and LibRaw) * Added Extra BaseName tag * Added a new CanonModelID (thanks LibRaw) * Decode timed GPS from unlisted programs in M2TS videos with the -ee3 option * Decode more Sony rtmd tags * Decode some tags for the Sony ILME-FX3 (thanks Jos Roost) * Allow negative values to be written to XMP-aux:LensID * Recognize HEVC video program in M2TS files * Enhanced -b option so --b suppresses tags with binary data * Improved flexibility when writing GPS coordinates: + Now pulls latitude and longitude from a combined GPSCoordinates string + Recognizes the full word "South" and "West" to write negative coordinates * Improved warning when trying to write an integer QuickTime date/time tag and Time::Local is not available * Convert GPSSpeed from mph to km/h in timed GPS from Garmin MP4 videos version 12.21: * Added a few new iOS QuickTime tags * Decode a couple more Sony rtmd tags * Patch to avoid possible "Use of uninitialized value" warning when attempting to write QuickTime date/time tags with an invalid value * Fixed problem writing Microsoft Xtra tags * Fixed Windows daylight savings time patch for file times that was broken in 12.19 (however directory times will not yet handle DST properly) version 12.20: * Added ability to write some Microsoft Xtra tags in MOV/MP4 videos * Added two new Canon LensType values (thanks Norbert Wasser) * Added a new Nikon LensID * Fixed problem reading FITS comments that start before column 11 version 12.19: * Added -list_dir option * Added the "ls-l" Shortcut tag * Extract Comment and History from FITS files * Enhanced FilePermissions to include device type (similar to "ls -l") * Changed the name of Apple ContentIdentifier tag to MediaGroupUUID (thanks Neal Krawetz) * Fixed a potential "substr outside of string" runtime error when reading corrupted EXIF * Fixed edge case where NikonScanIFD may not be copied properly when copying MakerNotes to another file * API Changes: + Added ability to read/write System tags of directories + Enhanced GetAllGroups() to support family 7 and take optional ExifTool reference + Changed QuickTimeHandler option default to 1 version 12.18: * Added a new SonyModelID * Decode a number of Sony tags for the ILCE-1 (thanks Jos Roost) * Decode a couple of new Canon tags (thanks LibRaw) * Patched to read differently formatted UserData:Keywords as written by iPhone * Patched to tolerate out-of-order Nikon MakerNote IFD entries when obtaining tags necessary for decryption * Fixed a few possible Condition warnings for some NikonSettings tags version 12.17: * Added a new Canon FocusMode value * Added a new FujiFilm FilmMode value * Added a number of new XMP-crs tags (thanks Herb) * Decode a new H264 MDPM tag * Allow non-conforming lower-case XMP boolean "true" and "false" values to be written, but only when print conversion is disabled * Improved Validate option to warn about non-capitalized boolean XMP values * Improved logic for setting GPSLatitude/LongitudeRef values when writing * Changed -json and -php options so the -a option is implied even without the -g option * Avoid extracting audio/video data from AVI videos when -ee -u is used * Patched decoding of Canon ContinuousShootingSpeed for newer firmware versions of the EOS-1DXmkIII * Re-worked LensID patch of version 12.00 (github issue #51) * Fixed a few typos in newly-added NikonSettings tags (thanks Herb) * Fixed problem where group could not be specified for PNG-pHYs tags when writing version 12.16: * Extract another form of video subtitle text * Enhanced -ee option with -ee2 and -ee3 to allow parsing of the H264 video stream in MP4 files * Changed a Nikon FlashMode value * Fixed problem that caused a failed DPX test on Strawberry Perl * API Changes: + Enhanced ExtractEmbedded option version 12.15: * Added a couple of new Sony LensType values (thanks LibRaw and Jos Roost) * Added a new Nikon FlashMode value (thanks Mike) * Decode NikonSettings (thanks Warren Hatch) * Decode thermal information from DJI RJPEG images * Fixed extra newline in -echo3 and -echo4 outputs added in version 12.10 * Fixed out-of-memory problem when writing some very large PNG files under Windows version 12.14: * Added support for 2 more types of timed GPS in video files (that makes 49 different formats now supported) * Added validity check for PDF trailer dictionary Size * Added a new Pentax LensType * Extract metadata from Jpeg2000 Association box * Changed -g:XX:YY and -G:XX:YY options to show empty strings for non-existent groups * Patched to issue warning and avoid writing date/time values with a zero month or day number * Patched to avoid runtime warnings if trying to set FileName to an empty string * Fixed issue that could cause GPS test number 12 to fail on some systems * Fixed problem extracting XML as a block from Jpeg2000 images, and extract XML tags in the XML group instead of XMP - Update URL update to 12.13: * Add time zone automatically to most string-based QuickTime date/time tags when writing unless the PrintConv option is disabled * Added -i HIDDEN option to ignore files with names that start with "." * Added a few new Nikon ShutterMode values (thanks Jan Skoda) * Added ability to write Google GCamera MicroVideo XMP tags * Decode a new Sony tag (thanks LibRaw) * Changed behaviour when writing only pseudo tags to return an error and avoid writing any other tags if writing FileName fails * Print "X image files read" message even if only 1 file is read when at least one other file has failed the -if condition * Added ability to geotag from DJI CSV log files * Added a new CanonModelID * Added a couple of new Sony LensType values (thanks LibRaw) * Enhanced -csvDelim option to allow "\t", "\n", "\r" and "\\" * Unescape "\b" and "\f" in imported JSON values * Fixed bug introduced in 12.10 which generated a "Not an integer" warning when attempting to shift some QuickTime date/time tags * Fixed shared-write permission problem with -@ argfile when using -stay_open and a filename containing special characters on Windows * Added -csvDelim option * Added new Canon and Olympus LensType values (thanks LibRaw) * Added a warning if ICC_Profile is deleted from an image (github issue #63) * EndDir() function for -if option now works when -fileOrder is used * Changed FileSize conversion to use binary prefixes since that is how the conversion is currently done (eg. MiB instead of MB) * Patched -csv option so columns aren't resorted when using -G option and one of the tags is missing from a file * Fixed incompatiblity with Google Photos when writing UserData:GPSCoordinates to MP4 videos * Fixed problem where the tags available in a -p format string were limited to the same as the -if[NUM] option when NUM was specified * Fixed incorrect decoding of SourceFileIndex/SourceDirectoryIndex for Ricoh models Update to 12.10 * Added -validate test for proper TIFF magic number in JPEG EXIF header * Added support for Nikon Z7 LensData version 0801 * Added a new XMP-GPano tag * Decode ColorData for the Canon EOS 1DXmkIII * Decode more tags for the Sony ILCE-7SM3 * Automatically apply QuickTimeUTC option for CR3 files * Improved decoding of XAttrMDLabel from MacOS files * Ignore time zones when writing date/time values and using the -d option * Enhanced -echo3 and -echo4 options to allow exit status to be returned * Changed -execute so the -q option no longer suppresses the "{ready}" message when a synchronization number is used * Added ability to copy CanonMakerNotes from CR3 images to other file types * Added read support for ON1 presets file (.ONP) * Added two new CanonModelID values * Added trailing "/" when writing QuickTime:GPSCoordinates * Added a number of new XMP-crs tags * Added a new Sony LensType (thanks Jos Roost) * Added a new Nikon Z lens (thanks LibRaw) * Added a new Canon LensType * Decode ColorData for Canon EOS R5/R6 * Decode a couple of new HEIF tags * Decode FirmwareVersion for Canon M50 * Improved decoding of Sony CreativeStyle tags * Improved parsing of Radiance files to recognize comments * Renamed GIF AspectRatio tag to PixelAspectRatio * Patched EndDir() feature so subdirectories are always processed when -r is used (previously, EndDir() would end processing of a directory completely) * Avoid loading GoPro module unnecessarily when reading MP4 videos from some other cameras * Fixed problem with an incorrect naming of CodecID tags in some MKV videos * Fixed verbose output to avoid "adding" messages for existing flattened XMP tags * Added a new Sony LensType * Recognize Mac OS X xattr files * Extract ThumbnailImage from MP4 videos of more dashcam models * Improved decoding of a number of Sony tags * Fixed problem where the special -if EndDir() function didn't work properly for directories after the one in which it was initially called * Patched to read DLL files which don't have a .rsrc section * Patched to support new IGC date format when geotagging * Patched to read DLL files with an invalid size in the header * Added support for GoPro .360 videos * Added some new Canon RF and Nikkor Z lenses * Added some new Sony LensType and CreativeStyle values and decode some ILCE-7C tags * Added a number of new Olympus SceneMode values * Added a new Nikon LensID * Decode more timed metadata from Insta360 videos * Decode timed GPS from videos of more Garmin dashcam models * Decode a new GoPro video tag * Reformat time-only EventTime values when writing and prevent arbitrary strings from being written * Patched to accept backslashes in SourceFile entries for -csv option update to 12.06 * Added read support for Lyrics3 metadata (and fixed problem where APE metadata may be ignored if Lyrics3 exists) * Added a new Panasonic VideoBurstMode value * Added a new Olympus MultipleExposureMode value * Added a new Nikon LensID * Added back conversions for XMP-dwc EventTime that were removed in 12.04 with a patch to allow time-only values * Decode GIF AspectRatio * Decode Olympus FocusBracketStepSize * Extract PNG iDOT chunk in Binary format with the name AppleDataOffsets * Process PNG images which do not start with mandatory IHDR chunk * Added a new Panasonic SelfTimer value * Decode a few more DPX tags * Extract AIFF APPL tag as ApplicationData * Fixed bug writing QuickTime ItemList 'gnre' Genre values * Fixed an incorrect value for Panasonic VideoBurstResolution * Fixed problem when applying a time shift to some invalid makernote date/time values update to 12.04: * See /usr/share/doc/packages/perl-Image-ExifTool/Change update to 11.50, see Image-ExifTool-11.50.tar.gz for details Update to version 11.30: * Add a new Sony/Minolta LensType. * Decode streaming metadata from TomTom Bandit Action Cam MP4 videos. * Decode Reconyx HF2 PRO maker notes. * Decode ColorData for some new Canon models. * Enhanced -geotag feature to set AmbientTemperature if available. * Remove non-significant spaces from some DICOM values. * Fix possible "'x' outside of string" error when reading corrupted EXIF. * Fix incorrect write group for GeoTIFF tags. Update to version 11.29 * See /usr/share/doc/packages/perl-Image-ExifTool/Changes Update to version 11.27 * See /usr/share/doc/packages/perl-Image-ExifTool/Changes Update to version 11.24 * See /usr/share/doc/packages/perl-Image-ExifTool/Changes Update to version 11.11 (changes since 11.01): * See /usr/share/doc/packages/perl-Image-ExifTool/Changes Update to 11.01: * Added a new ProfileCMMType * Added a Validate warning about non-standard EXIF or XMP in PNG images * Added a new Canon LensType * Decode a couple more PanasonicRaw tags * Patched to avoid adding tags to QuickTime videos with multiple 'mdat' atoms --> avoids potential corruption of these videos! Update to 11.00: * Added read support for WTV and DVR-MS videos * Added print conversions for some ASF date/time tags * Added a new SonyModelID * Decode a new PanasonicRaw tag * Decode some new Sony RX100 VI tags * Made Padding and OffsetSchema tags "unsafe" so they aren't copied by default exiftool-12.25-bp152.4.3.1.noarch.rpm perl-File-RandomAccess-12.25-bp152.4.3.1.noarch.rpm perl-Image-ExifTool-12.25-bp152.4.3.1.noarch.rpm perl-Image-ExifTool-12.25-bp152.4.3.1.src.rpm openSUSE-2021-735 Security update for nagios important openSUSE Backports SLE-15-SP2 Update This update for nagios fixes the following issues: - new nagios-exec-start-post script to fix boo#1003362 - fix nagios_upgrade.sh writing to log file in user controlled directory (boo#1182398). The nagios_upgrade.sh script writes the logfile directly below /var/log/ nagios was updated to 4.4.6: * Fixed Map display in Internet Explorer 11 (#714) * Fixed duplicate properties appearing in statusjson.cgi (#718) * Fixed NERD not building when enabled in ./configure (#723) * Fixed build process when using GCC 10 (#721) * Fixed postauth vulnerabilities in histogram.js, map.js, trends.js (CVE-2020-13977, boo#1172794) * When using systemd, configuration will be verified before reloading (#715) * Fixed HARD OK states triggering on the maximum check attempt (#757) * Fix for CVE-2016-6209 (boo#989759) - The "corewindow" parameter (as in bringing this to our attention go to Dawid Golunski (boo#1014637) This update was imported from the openSUSE:Leap:15.2:Update update project. nagios-4.4.6-bp152.2.3.1.src.rpm nagios-4.4.6-bp152.2.3.1.x86_64.rpm nagios-contrib-4.4.6-bp152.2.3.1.x86_64.rpm nagios-devel-4.4.6-bp152.2.3.1.x86_64.rpm nagios-theme-exfoliation-4.4.6-bp152.2.3.1.noarch.rpm nagios-www-4.4.6-bp152.2.3.1.x86_64.rpm nagios-www-dch-4.4.6-bp152.2.3.1.x86_64.rpm nagios-4.4.6-bp152.2.3.1.aarch64.rpm nagios-contrib-4.4.6-bp152.2.3.1.aarch64.rpm nagios-devel-4.4.6-bp152.2.3.1.aarch64.rpm nagios-www-4.4.6-bp152.2.3.1.aarch64.rpm nagios-www-dch-4.4.6-bp152.2.3.1.aarch64.rpm nagios-4.4.6-bp152.2.3.1.ppc64le.rpm nagios-contrib-4.4.6-bp152.2.3.1.ppc64le.rpm nagios-devel-4.4.6-bp152.2.3.1.ppc64le.rpm nagios-www-4.4.6-bp152.2.3.1.ppc64le.rpm nagios-www-dch-4.4.6-bp152.2.3.1.ppc64le.rpm nagios-4.4.6-bp152.2.3.1.s390x.rpm nagios-contrib-4.4.6-bp152.2.3.1.s390x.rpm nagios-devel-4.4.6-bp152.2.3.1.s390x.rpm nagios-www-4.4.6-bp152.2.3.1.s390x.rpm nagios-www-dch-4.4.6-bp152.2.3.1.s390x.rpm openSUSE-2021-751 Security update for prosody important openSUSE Backports SLE-15-SP2 Update This update for prosody fixes the following issues: prosody was updated to 0.11.9: Security: * mod_limits, prosody.cfg.lua: Enable rate limits by default * certmanager: Disable renegotiation by default * mod_proxy65: Restrict access to local c2s connections by default * util.startup: Set more aggressive defaults for GC * mod_c2s, mod_s2s, mod_component, mod_bosh, mod_websockets: Set default stanza size limits * mod_authinternal{plain,hashed}: Use constant-time string comparison for secrets * mod_dialback: Remove dialback-without-dialback feature * mod_dialback: Use constant-time comparison with hmac Minor changes: * util.hashes: Add constant-time string comparison (binding to CRYPTO_memcmp) * mod_c2s: Don’t throw errors in async code when connections are gone * mod_c2s: Fix traceback in session close when conn is nil * core.certmanager: Improve detection of LuaSec/OpenSSL capabilities * mod_saslauth: Use a defined SASL error * MUC: Add support for advertising muc#roomconfig_allowinvites in room disco#info * mod_saslauth: Don’t throw errors in async code when connections are gone * mod_pep: Advertise base pubsub feature (fixes #1632: mod_pep missing pubsub feature in disco) * prosodyctl check config: Add ‘gc’ to list of global options * prosodyctl about: Report libexpat version if known * util.xmppstream: Add API to dynamically configure the stanza size limit for a stream * util.set: Add is_set() to test if an object is a set * mod_http: Skip IP resolution in non-proxied case * mod_c2s: Log about missing conn on async state changes * util.xmppstream: Reduce internal default xmppstream limit to 1MB Relevant: https://prosody.im/security/advisory_20210512 * boo#1186027: Prosody XMPP server advisory 2021-05-12 * CVE-2021-32919 * CVE-2021-32917 * CVE-2021-32917 * CVE-2021-32920 * CVE-2021-32918 Update to 0.11.8: Security: * mod_saslauth: Disable ‘tls-unique’ channel binding with TLS 1.3 (#1542) Fixes and improvements: * net.websocket.frames: Improve websocket masking performance by using the new util.strbitop * util.strbitop: Library for efficient bitwise operations on strings Minor changes: * MUC: Correctly advertise whether the subject can be changed (#1155) * MUC: Preserve disco ‘node’ attribute (or lack thereof) in responses (#1595) * MUC: Fix logic bug causing unnecessary presence to be sent (#1615) * mod_bosh: Fix error if client tries to connect to component (#425) * mod_bosh: Pick out the ‘wait’ before checking it instead of earlier * mod_pep: Advertise base PubSub feature (#1632) * mod_pubsub: Fix notification stanza type setting (#1605) * mod_s2s: Prevent keepalives before client has established a stream * net.adns: Fix bug that sent empty DNS packets (#1619) * net.http.server: Don’t send Content-Length on 1xx/204 responses (#1596) * net.websocket.frames: Fix length calculation bug (#1598) * util.dbuffer: Make length API in line with Lua strings * util.dbuffer: Optimize substring operations * util.debug: Fix locals being reported under wrong stack frame in some cases * util.dependencies: Fix check for Lua bitwise operations library (#1594) * util.interpolation: Fix combination of filters and fallback values #1623 * util.promise: Preserve tracebacks * util.stanza: Reject ASCII control characters (#1606) * timers: Ensure timers can’t block other processing (#1620) Update to 0.11.7: Security: * mod_websocket: Enforce size limits on received frames (fixes #1593) Fixes and improvements: * mod_c2s, mod_s2s: Make stanza size limits configurable * Add configuration options to control Lua garbage collection parameters * net.http: Backport SNI support for outgoing HTTP requests (#409) * mod_websocket: Process all data in the buffer on close frame and connection errors (fixes #1474, #1234) * util.indexedbheap: Fix heap data structure corruption, causing some timers to fail after a reschedule (fixes #1572) Update to 0.11.6: Fixes and improvements: * mod_storage_internal: Fix error in time limited queries on items without ‘when’ field, fixes #1557 * mod_carbons: Fix handling of incoming MUC PMs #1540 * mod_csi_simple: Consider XEP-0353: Jingle Message Initiation important * mod_http_files: Avoid using inode in etag, fixes #1498: Fail to download file on FreeBSD * mod_admin_telnet: Create a DNS resolver per console session (fixes #1492: Telnet console DNS commands reduced usefulness) * core.certmanager: Move EECDH ciphers before EDH in default cipherstring (fixes #1513) * mod_s2s: Escape invalid XML in loggin (same way as mod_c2s) (fixes #1574: Invalid XML input on s2s connection is logged unescaped) * mod_muc: Allow control over the server-admins-are-room-owners feature (see #1174) * mod_muc_mam: Remove spoofed archive IDs before archiving (fixes #1552: MUC MAM may strip its own archive id) * mod_muc_mam: Fix stanza id filter event name, fixes #1546: mod_muc_mam does not strip spoofed stanza ids * mod_muc_mam: Fix missing advertising of XEP-0359, fixes #1547: mod_muc_mam does not advertise stanza-id Minor changes: * net.http API: Add request:cancel() method * net.http API: Fix traceback on invalid URL passed to request() * MUC: Persist affiliation_data in new MUC format * mod_websocket: Fire event on session creation (thanks Aaron van Meerten) * MUC: Always include ‘affiliation’/‘role’ attributes, defaulting to ‘none’ if nil * mod_tls: Log when certificates are (re)loaded * mod_vcard4: Report correct error condition (fixes #1521: mod_vcard4 reports wrong error) * net.http: Re-expose destroy_request() function (fixes unintentional API breakage) * net.http.server: Strip port from Host header in IPv6 friendly way (fix #1302) * util.prosodyctl: Tell prosody do daemonize via command line flag (fixes #1514) * SASL: Apply saslprep where necessary, fixes #1560: Login fails if password contains special chars * net.http.server: Fix reporting of missing Host header * util.datamanager API: Fix iterating over “users” (thanks marc0s) * net.resolvers.basic: Default conn_type to ‘tcp’ consistently if unspecified (thanks marc0s) * mod_storage_sql: Fix check for deletion limits (fixes #1494) * mod_admin_telnet: Handle unavailable cipher info (fixes #1510: mod_admin_telnet backtrace) * Log warning when using prosodyctl start/stop/restart * core.certmanager: Look for privkey.pem to go with fullchain.pem (fixes #1526) * mod_storage_sql: Add index covering sort_id to improve performance (fixes #1505) * mod_mam,mod_muc_mam: Allow other work to be performed during archive cleanup (fixes #1504) * mod_muc_mam: Don’t strip MUC tags, fix #1567: MUC tags stripped by mod_muc_mam * mod_pubsub, mod_pep: Ensure correct number of children of (fixes #1496) * mod_register_ibr: Add FORM_TYPE as required by XEP-0077 (fixes #1511) * mod_muc_mam: Fix traceback saving message from non-occupant (fixes #1497) * util.startup: Remove duplicated initialization of logging (fix #1527: startup: Logging initialized twice) This update was imported from the openSUSE:Leap:15.2:Update update project. prosody-0.11.9-bp152.2.3.1.src.rpm prosody-0.11.9-bp152.2.3.1.x86_64.rpm prosody-0.11.9-bp152.2.3.1.aarch64.rpm prosody-0.11.9-bp152.2.3.1.ppc64le.rpm prosody-0.11.9-bp152.2.3.1.s390x.rpm openSUSE-2021-752 Security update for jhead moderate openSUSE Backports SLE-15-SP2 Update This update for jhead fixes the following issues: jhead was updated to 3.06.0.1 * lot of fuzztest fixes * Apply a whole bunch of patches from Debian. * Spell check and fuzz test stuff from Debian, nothing useful to human users. * Add option to set exif date from date from another file. * Bug fixes relating to fuzz testing. * Fix bug where thumbnail replacement DID NOT WORK. * Fix bug when no orientation tag is present * Fix bug of not clearing exif information when processing images with an without exif data in one invocation. * Remove some unnecessary warnings with some types of GPS data * Remove multiple copies of the same type of section when deleting section types This update was imported from the openSUSE:Leap:15.2:Update update project. jhead-3.06.0.1-bp152.4.6.1.src.rpm jhead-3.06.0.1-bp152.4.6.1.x86_64.rpm jhead-3.06.0.1-bp152.4.6.1.aarch64.rpm jhead-3.06.0.1-bp152.4.6.1.ppc64le.rpm jhead-3.06.0.1-bp152.4.6.1.s390x.rpm openSUSE-2021-765 Security update for Botan important openSUSE Backports SLE-15-SP2 Update This update for Botan fixes the following issues: - CVE-2021-24115 In Botan before 2.17.3, or this backport, constant-time computations are not used for certain decoding and encoding operations (boo#1182670) Botan-2.10.0-bp152.4.3.1.src.rpm Botan-2.10.0-bp152.4.3.1.x86_64.rpm Botan-debuginfo-2.10.0-bp152.4.3.1.x86_64.rpm Botan-debugsource-2.10.0-bp152.4.3.1.x86_64.rpm Botan-doc-2.10.0-bp152.4.3.1.noarch.rpm libbotan-2-10-2.10.0-bp152.4.3.1.x86_64.rpm libbotan-2-10-debuginfo-2.10.0-bp152.4.3.1.x86_64.rpm libbotan-devel-2.10.0-bp152.4.3.1.x86_64.rpm python3-botan-2.10.0-bp152.4.3.1.x86_64.rpm Botan-2.10.0-bp152.4.3.1.aarch64.rpm Botan-debuginfo-2.10.0-bp152.4.3.1.aarch64.rpm Botan-debugsource-2.10.0-bp152.4.3.1.aarch64.rpm libbotan-2-10-2.10.0-bp152.4.3.1.aarch64.rpm libbotan-2-10-64bit-2.10.0-bp152.4.3.1.aarch64_ilp32.rpm libbotan-2-10-64bit-debuginfo-2.10.0-bp152.4.3.1.aarch64_ilp32.rpm libbotan-2-10-debuginfo-2.10.0-bp152.4.3.1.aarch64.rpm libbotan-devel-2.10.0-bp152.4.3.1.aarch64.rpm libbotan-devel-64bit-2.10.0-bp152.4.3.1.aarch64_ilp32.rpm python3-botan-2.10.0-bp152.4.3.1.aarch64.rpm Botan-2.10.0-bp152.4.3.1.ppc64le.rpm Botan-debuginfo-2.10.0-bp152.4.3.1.ppc64le.rpm Botan-debugsource-2.10.0-bp152.4.3.1.ppc64le.rpm libbotan-2-10-2.10.0-bp152.4.3.1.ppc64le.rpm libbotan-2-10-debuginfo-2.10.0-bp152.4.3.1.ppc64le.rpm libbotan-devel-2.10.0-bp152.4.3.1.ppc64le.rpm python3-botan-2.10.0-bp152.4.3.1.ppc64le.rpm Botan-2.10.0-bp152.4.3.1.s390x.rpm Botan-debuginfo-2.10.0-bp152.4.3.1.s390x.rpm Botan-debugsource-2.10.0-bp152.4.3.1.s390x.rpm libbotan-2-10-2.10.0-bp152.4.3.1.s390x.rpm libbotan-2-10-debuginfo-2.10.0-bp152.4.3.1.s390x.rpm libbotan-devel-2.10.0-bp152.4.3.1.s390x.rpm python3-botan-2.10.0-bp152.4.3.1.s390x.rpm openSUSE-2021-784 ------------------------------------------------------------------ low openSUSE Backports SLE-15-SP2 Update ------------------------------------------------------------------ I don't know if you need this submission here but it matches what just got submitted for Leap 15.2 - Sync with tumbleweed fish package to update and fix bugs fish3-3.1.2-bp152.3.3.1.src.rpm fish3-3.1.2-bp152.3.3.1.x86_64.rpm fish3-devel-3.1.2-bp152.3.3.1.x86_64.rpm fish3-3.1.2-bp152.3.3.1.aarch64.rpm fish3-devel-3.1.2-bp152.3.3.1.aarch64.rpm fish3-3.1.2-bp152.3.3.1.ppc64le.rpm fish3-devel-3.1.2-bp152.3.3.1.ppc64le.rpm fish3-3.1.2-bp152.3.3.1.s390x.rpm fish3-devel-3.1.2-bp152.3.3.1.s390x.rpm openSUSE-2021-1482 - Fix renaming files on the desktop via the keyboard shortcut (boo#1174487, kde#425436) low openSUSE Backports SLE-15-SP2 Update - Fix renaming files on the desktop via the keyboard shortcut (boo#1174487, kde#425436) plasma5-desktop-5.18.6-bp152.3.15.3.src.rpm plasma5-desktop-5.18.6-bp152.3.15.3.x86_64.rpm plasma5-desktop-emojier-5.18.6-bp152.3.15.3.x86_64.rpm plasma5-desktop-lang-5.18.6-bp152.3.15.3.noarch.rpm plasma5-desktop-5.18.6-bp152.3.15.3.aarch64.rpm plasma5-desktop-emojier-5.18.6-bp152.3.15.3.aarch64.rpm plasma5-desktop-5.18.6-bp152.3.15.3.ppc64le.rpm plasma5-desktop-emojier-5.18.6-bp152.3.15.3.ppc64le.rpm openSUSE-2021-787 Security update for cacti, cacti-spine important openSUSE Backports SLE-15-SP2 Update This update for cacti, cacti-spine fixes the following issues: cacti-spine was updated to 1.2.17: * Avoid triggering DDos detection in firewalls on large systems * Use mysql reconnect option properly * Fix possible creashes in various operations * Fix remote data collectors pushing too much data to main when performing diagnostics * Make spine more responsive when remote connection is down * Fix various MySQL issues * Make spine immune to DST changes cacti-spine 1.2.16: * Some developer debug log messages falsely labeled as WARNINGS * Remove the need of the dos2unix program * Fix Spine experiencing MySQL socket error 2002 under load * Under heavy load MySQL/MariaDB return 2006 and 2013 errors on query * Add backtrace output to stderr for signals * Add Data Source turnaround time to debug output cacti-spine 1.2.15: * Special characters may not always be ignored properly cacti was updated to 1.2.17: * Fix incorrect handling of fields led to potential XSS issues * CVE-2020-35701: Fix SQL Injection vulnerability (boo#1180804) * Fix various XSS issues with HTML Forms handling * Fix handling of Daylight Saving Time changes * Multiple fixes and extensions to plugins * Fix multiple display, export, and input validation issues * SNMPv3 Password field was not correctly limited * Improved regular expression handling for searcu * Improved support for RRDproxy * Improved behavior on large systems * MariaDB/MysQL: Support persistent connections and improve multiple operations and options * Add Theme 'Midwinter' * Modify automation to test for data before creating graphs * Add hooks for plugins to show customize graph source and customize template url * Allow CSRF security key to be refreshed at command line * Allow remote pollers statistics to be cleared * Allow user to be automatically logged out after admin defined period * When replicating, ensure Cacti can detect and verify replica servers This update was imported from the openSUSE:Leap:15.2:Update update project. cacti-spine-1.2.17-bp152.2.7.1.src.rpm cacti-spine-1.2.17-bp152.2.7.1.x86_64.rpm cacti-1.2.17-bp152.2.10.1.noarch.rpm cacti-1.2.17-bp152.2.10.1.src.rpm cacti-spine-1.2.17-bp152.2.7.1.aarch64.rpm cacti-spine-1.2.17-bp152.2.7.1.ppc64le.rpm cacti-spine-1.2.17-bp152.2.7.1.s390x.rpm openSUSE-2021-1067 Recommended update for gstreamer-editing-services, gstreamer-plugins-libav, gstreamer-plugins-vaapi, python-gst moderate openSUSE Backports SLE-15-SP2 Update This update for gstreamer-editing-services, gstreamer-plugins-libav, gstreamer-plugins-vaapi, python-gst fixes the following issues: gstreamer-plugins-libav was update to version 1.16.3 (boo#1181255): - avaudenc/avvidenc: Reopen encoding session if it's required - avauddec/audenc/videnc: Don't return GST_FLOW_EOS when draining - avauddec/avviddec: Avoid dropping non-OK flow return - avviddec: Limit default number of decoder threads - avauddec: fix buffer leak when send packet failed - Ensure drain even if codec has not delay capabilities gstreamer-plugins-vaapi was updated to version 1.16.3 (boo#1181255): - display: drm: use g_strcmp0 to be null safe - vaapipluginutil: Use `GST_VAAPI_DISPLAY_TYPE_DRM` for Mesa3D GBM - vaapivideobufferpool: force video meta if sizes are different - Fix negotiate lock - decoder: h265: parser state after update dependent slice - h265enc: Set `VA_PICTURE_HEVC_INVALID` flag for invalid picture - vaapivideobufferpool: Log messages in proper category. - vaapih264enc: fix log message - display: fix a resource leak in X11 pixmap format. - decoder: h264, h265: `fix g_return_val_if_fail()` missuse - utils: guard the VAEntrypointFEI symbol - h265dec: remove limitation of get iq matrix - videopool: fix undocumented behavior and counting - Remove last negotiated video info if caps are the same - encoder: increase bitrate prop max value - misc backports into 1.16 gstreamer-editing-services was updated to version 1.16.3 (boo#1181255): + ges-launch fixes: enhance error message when no clip duration is set, avoid setting invalid clip duration python-gst was updated to version 1.16.3 (boo#1181255): + Add exampleTransform.py from the master branch, modified to work on 1.16 + Fix build with Python 3.8 by also checking for python-3.X-embed.pc gstreamer-editing-services-1.16.3-bp152.2.3.1.src.rpm gstreamer-editing-services-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-editing-services-debuginfo-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-editing-services-debugsource-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-editing-services-devel-1.16.3-bp152.2.3.1.x86_64.rpm libges-1_0-0-1.16.3-bp152.2.3.1.x86_64.rpm libges-1_0-0-debuginfo-1.16.3-bp152.2.3.1.x86_64.rpm typelib-1_0-GES-1_0-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-plugins-libav-1.16.3-bp152.2.3.1.src.rpm gstreamer-plugins-libav-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-plugins-libav-doc-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-plugins-vaapi-1.16.3-bp152.2.3.1.src.rpm gstreamer-plugins-vaapi-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-plugins-vaapi-debuginfo-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-plugins-vaapi-debugsource-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-plugins-vaapi-doc-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-plugin-python-1.16.3-bp152.3.3.1.x86_64.rpm gstreamer-plugin-python-debuginfo-1.16.3-bp152.3.3.1.x86_64.rpm python-gst-1.16.3-bp152.3.3.1.src.rpm python-gst-debuginfo-1.16.3-bp152.3.3.1.x86_64.rpm python2-gst-1.16.3-bp152.3.3.1.x86_64.rpm python2-gst-debuginfo-1.16.3-bp152.3.3.1.x86_64.rpm python3-gst-1.16.3-bp152.3.3.1.x86_64.rpm python3-gst-debuginfo-1.16.3-bp152.3.3.1.x86_64.rpm gstreamer-editing-services-1.16.3-bp152.2.3.1.aarch64.rpm gstreamer-editing-services-debuginfo-1.16.3-bp152.2.3.1.aarch64.rpm gstreamer-editing-services-debugsource-1.16.3-bp152.2.3.1.aarch64.rpm gstreamer-editing-services-devel-1.16.3-bp152.2.3.1.aarch64.rpm libges-1_0-0-1.16.3-bp152.2.3.1.aarch64.rpm libges-1_0-0-debuginfo-1.16.3-bp152.2.3.1.aarch64.rpm typelib-1_0-GES-1_0-1.16.3-bp152.2.3.1.aarch64.rpm gstreamer-plugins-libav-1.16.3-bp152.2.3.1.aarch64.rpm gstreamer-plugins-libav-64bit-1.16.3-bp152.2.3.1.aarch64_ilp32.rpm gstreamer-plugins-libav-doc-1.16.3-bp152.2.3.1.aarch64.rpm gstreamer-plugin-python-1.16.3-bp152.3.3.1.aarch64.rpm gstreamer-plugin-python-debuginfo-1.16.3-bp152.3.3.1.aarch64.rpm python-gst-debuginfo-1.16.3-bp152.3.3.1.aarch64.rpm python2-gst-1.16.3-bp152.3.3.1.aarch64.rpm python2-gst-debuginfo-1.16.3-bp152.3.3.1.aarch64.rpm python3-gst-1.16.3-bp152.3.3.1.aarch64.rpm python3-gst-debuginfo-1.16.3-bp152.3.3.1.aarch64.rpm gstreamer-editing-services-1.16.3-bp152.2.3.1.ppc64le.rpm gstreamer-editing-services-debuginfo-1.16.3-bp152.2.3.1.ppc64le.rpm gstreamer-editing-services-debugsource-1.16.3-bp152.2.3.1.ppc64le.rpm gstreamer-editing-services-devel-1.16.3-bp152.2.3.1.ppc64le.rpm libges-1_0-0-1.16.3-bp152.2.3.1.ppc64le.rpm libges-1_0-0-debuginfo-1.16.3-bp152.2.3.1.ppc64le.rpm typelib-1_0-GES-1_0-1.16.3-bp152.2.3.1.ppc64le.rpm gstreamer-plugins-libav-1.16.3-bp152.2.3.1.ppc64le.rpm gstreamer-plugins-libav-doc-1.16.3-bp152.2.3.1.ppc64le.rpm gstreamer-plugin-python-1.16.3-bp152.3.3.1.ppc64le.rpm gstreamer-plugin-python-debuginfo-1.16.3-bp152.3.3.1.ppc64le.rpm python-gst-debuginfo-1.16.3-bp152.3.3.1.ppc64le.rpm python2-gst-1.16.3-bp152.3.3.1.ppc64le.rpm python2-gst-debuginfo-1.16.3-bp152.3.3.1.ppc64le.rpm python3-gst-1.16.3-bp152.3.3.1.ppc64le.rpm python3-gst-debuginfo-1.16.3-bp152.3.3.1.ppc64le.rpm gstreamer-editing-services-1.16.3-bp152.2.3.1.s390x.rpm gstreamer-editing-services-debuginfo-1.16.3-bp152.2.3.1.s390x.rpm gstreamer-editing-services-debugsource-1.16.3-bp152.2.3.1.s390x.rpm gstreamer-editing-services-devel-1.16.3-bp152.2.3.1.s390x.rpm libges-1_0-0-1.16.3-bp152.2.3.1.s390x.rpm libges-1_0-0-debuginfo-1.16.3-bp152.2.3.1.s390x.rpm typelib-1_0-GES-1_0-1.16.3-bp152.2.3.1.s390x.rpm gstreamer-plugins-libav-1.16.3-bp152.2.3.1.s390x.rpm gstreamer-plugins-libav-doc-1.16.3-bp152.2.3.1.s390x.rpm gstreamer-plugin-python-1.16.3-bp152.3.3.1.s390x.rpm gstreamer-plugin-python-debuginfo-1.16.3-bp152.3.3.1.s390x.rpm python-gst-debuginfo-1.16.3-bp152.3.3.1.s390x.rpm python2-gst-1.16.3-bp152.3.3.1.s390x.rpm python2-gst-debuginfo-1.16.3-bp152.3.3.1.s390x.rpm python3-gst-1.16.3-bp152.3.3.1.s390x.rpm python3-gst-debuginfo-1.16.3-bp152.3.3.1.s390x.rpm openSUSE-2021-794 Security update for Botan important openSUSE Backports SLE-15-SP2 Update This update for Botan fixes the following issues: - CVE-2021-24115 In Botan before 2.17.3, or this backport, constant-time computations are not used for certain decoding and encoding operations (boo#1182670) This update was imported from the openSUSE:Leap:15.2:Update update project. Botan-2.10.0-bp152.4.6.1.src.rpm Botan-2.10.0-bp152.4.6.1.x86_64.rpm Botan-doc-2.10.0-bp152.4.6.1.noarch.rpm libbotan-2-10-2.10.0-bp152.4.6.1.x86_64.rpm libbotan-devel-2.10.0-bp152.4.6.1.x86_64.rpm python3-botan-2.10.0-bp152.4.6.1.x86_64.rpm Botan-2.10.0-bp152.4.6.1.aarch64.rpm libbotan-2-10-2.10.0-bp152.4.6.1.aarch64.rpm libbotan-2-10-64bit-2.10.0-bp152.4.6.1.aarch64_ilp32.rpm libbotan-devel-2.10.0-bp152.4.6.1.aarch64.rpm libbotan-devel-64bit-2.10.0-bp152.4.6.1.aarch64_ilp32.rpm python3-botan-2.10.0-bp152.4.6.1.aarch64.rpm Botan-2.10.0-bp152.4.6.1.ppc64le.rpm libbotan-2-10-2.10.0-bp152.4.6.1.ppc64le.rpm libbotan-devel-2.10.0-bp152.4.6.1.ppc64le.rpm python3-botan-2.10.0-bp152.4.6.1.ppc64le.rpm Botan-2.10.0-bp152.4.6.1.s390x.rpm libbotan-2-10-2.10.0-bp152.4.6.1.s390x.rpm libbotan-devel-2.10.0-bp152.4.6.1.s390x.rpm python3-botan-2.10.0-bp152.4.6.1.s390x.rpm openSUSE-2021-796 Security update for python-httplib2 moderate openSUSE Backports SLE-15-SP2 Update This update for python-httplib2 contains the following fixes: Security fixes included in this update: - CVE-2021-21240: Fixed a regular expression denial of service via malicious header (bsc#1182053). - CVE-2020-11078: Fixed an issue where an attacker could change request headers and body (bsc#1171998). Non security fixes included in this update: - Update in SLE to 0.19.0 (bsc#1182053, CVE-2021-21240) - update to 0.19.0: * auth: parse headers using pyparsing instead of regexp * auth: WSSE token needs to be string not bytes - update to 0.18.1: (bsc#1171998, CVE-2020-11078) * explicit build-backend workaround for pip build isolation bug * IMPORTANT security vulnerability CWE-93 CRLF injection Force %xx quote of space, CR, LF characters in uri. * Ship test suite in source dist - Update to 0.17.1 * python3: no_proxy was not checked with https * feature: Http().redirect_codes set, works after follow(_all)_redirects check This allows one line workaround for old gcloud library that uses 308 response without redirect semantics. * IMPORTANT cache invalidation change, fix 307 keep method, add 308 Redirects * proxy: username/password as str compatible with pysocks * python2: regression in connect() error handling * add support for password protected certificate files * feature: Http.close() to clean persistent connections and sensitive data - Update to 0.14.0: * Python3: PROXY_TYPE_SOCKS5 with str user/pass raised TypeError - version update to 0.13.1 0.13.1 * Python3: Use no_proxy https://github.com/httplib2/httplib2/pull/140 0.13.0 * Allow setting TLS max/min versions https://github.com/httplib2/httplib2/pull/138 0.12.3 * No changes to library. Distribute py3 wheels. 0.12.1 * Catch socket timeouts and clear dead connection https://github.com/httplib2/httplib2/issues/18 https://github.com/httplib2/httplib2/pull/111 * Officially support Python 3.7 (package metadata) https://github.com/httplib2/httplib2/issues/123 0.12.0 * Drop support for Python 3.3 * ca_certs from environment HTTPLIB2_CA_CERTS or certifi https://github.com/httplib2/httplib2/pull/117 * PROXY_TYPE_HTTP with non-empty user/pass raised TypeError: bytes required https://github.com/httplib2/httplib2/pull/115 * Revert http:443->https workaround https://github.com/httplib2/httplib2/issues/112 * eliminate connection pool read race https://github.com/httplib2/httplib2/pull/110 * cache: stronger safename https://github.com/httplib2/httplib2/pull/101 0.11.3 * No changes, just reupload of 0.11.2 after fixing automatic release conditions in Travis. 0.11.2 * proxy: py3 NameError basestring https://github.com/httplib2/httplib2/pull/100 0.11.1 * Fix HTTP(S)ConnectionWithTimeout AttributeError proxy_info https://github.com/httplib2/httplib2/pull/97 0.11.0 * Add DigiCert Global Root G2 serial 033af1e6a711a9a0bb2864b11d09fae5 https://github.com/httplib2/httplib2/pull/91 * python3 proxy support https://github.com/httplib2/httplib2/pull/90 * If no_proxy environment value ends with comma then proxy is not used https://github.com/httplib2/httplib2/issues/11 * fix UnicodeDecodeError using socks5 proxy https://github.com/httplib2/httplib2/pull/64 * Respect NO_PROXY env var in proxy_info_from_url https://github.com/httplib2/httplib2/pull/58 * NO_PROXY=bar was matching foobar (suffix without dot delimiter) New behavior matches curl/wget: - no_proxy=foo.bar will only skip proxy for exact hostname match - no_proxy=.wild.card will skip proxy for any.subdomains.wild.card https://github.com/httplib2/httplib2/issues/94 * Bugfix for Content-Encoding: deflate https://stackoverflow.com/a/22311297 - deleted patches - Removing certifi patch: httplib2 started to use certifi and this is already bent to use system certificate bundle by another patch This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. python-httplib2-0.19.0-bp152.3.3.1.src.rpm python2-httplib2-0.19.0-bp152.3.3.1.noarch.rpm openSUSE-2021-798 Security update for mpv important openSUSE Backports SLE-15-SP2 Update This update for mpv fixes the following issues: - CVE-2021-30145: Fixed format string vulnerability allows user-assisted remote attackers to achieve code execution via a crafted m3u playlist file (boo#1186230) This update was imported from the openSUSE:Leap:15.2:Update update project. libmpv1-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.x86_64.rpm mpv-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.src.rpm mpv-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.x86_64.rpm mpv-bash-completion-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.noarch.rpm mpv-devel-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.x86_64.rpm mpv-zsh-completion-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.noarch.rpm libmpv1-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.aarch64.rpm mpv-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.aarch64.rpm mpv-devel-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.aarch64.rpm libmpv1-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.ppc64le.rpm mpv-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.ppc64le.rpm mpv-devel-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.ppc64le.rpm libmpv1-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.s390x.rpm mpv-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.s390x.rpm mpv-devel-0.32.0+git.20200301T004003.e7bab0025f-bp152.2.6.1.s390x.rpm openSUSE-2021-803 Recommended update for fwts moderate openSUSE Backports SLE-15-SP2 Update This update for fwts fixes the following issues: Update to version 21.05.00: * lib: fwts_version.h - update to V21.05.00 * debian: update changelog * auto-packager:mkpackage.sh: add impish * fwts-test: sync up with dbgp changes * acpi: dbgp/spmi: check space ids by fwts_acpi_space_id * acpiinfo: update ACPI 6.4 vs. ACPICA versions * lib: acpi: fix incorrect actual vs. struct length outputs * acpi: shorten helper function names by removing "check" * lib: acpi: unify naming style by removing "ACPI" * fwts-test: sync up with PMTT refactoring changes * acpi: refactor length check by fwts_acpi_structure_length_check * acpi: refactor zero length by fwts_acpi_structure_length_zero_check Update to version 21.03.00: * uefirtvariable: fix memory leak * acpi: refactor by fwts_acpi_reserved_type_check * acpi: refactor by fwts_acpi_structure_range_check * uefirtauthvar: check variable runtime services supported before testing (LP: #1913351) * uefirtvariable: check variable runtime services supported before testing (LP: #1913351) * uefirtmisc: check misc runtime services supported before testing (LP: #1913351) * uefirttime: check time services supported before testing (LP: #1913351) * acpi: spcr: accept baud rate 0x0 as a preconfigured state * fwts-test: sync up with PMTT rev 2 changes * acpi: pmtt: update PMTT to revision 2 (mantis 1975) fwts-21.05.00-bp152.4.12.1.src.rpm fwts-21.05.00-bp152.4.12.1.x86_64.rpm fwts-debuginfo-21.05.00-bp152.4.12.1.x86_64.rpm fwts-debugsource-21.05.00-bp152.4.12.1.x86_64.rpm fwts-21.05.00-bp152.4.12.1.aarch64.rpm fwts-debuginfo-21.05.00-bp152.4.12.1.aarch64.rpm fwts-debugsource-21.05.00-bp152.4.12.1.aarch64.rpm fwts-21.05.00-bp152.4.12.1.ppc64le.rpm fwts-debuginfo-21.05.00-bp152.4.12.1.ppc64le.rpm fwts-debugsource-21.05.00-bp152.4.12.1.ppc64le.rpm fwts-21.05.00-bp152.4.12.1.s390x.rpm fwts-debuginfo-21.05.00-bp152.4.12.1.s390x.rpm fwts-debugsource-21.05.00-bp152.4.12.1.s390x.rpm openSUSE-2021-810 Security update for singularity moderate openSUSE Backports SLE-15-SP2 Update This update for singularity fixes the following issues: singularity was updated to version 3.7.3: - Fix for CVE-2021-29136: A dependency used to extract docker/OCI image layers can be tricked into modifying host files by creating a malicious layer that has a symlink with the name "." (or "/"), when running as root. singularity-3.7.3-bp152.2.19.3.src.rpm singularity-3.7.3-bp152.2.19.3.x86_64.rpm singularity-3.7.3-bp152.2.19.3.aarch64.rpm singularity-3.7.3-bp152.2.19.3.s390x.rpm openSUSE-2021-819 Recommended update for coccinelle moderate openSUSE Backports SLE-15-SP2 Update This update for coccinelle fixes the following issues: - Add wrapper script to set COCCINELLE_HOME [boo#1184563] This update was imported from the openSUSE:Leap:15.2:Update update project. coccinelle-1.0.8-bp152.2.3.1.src.rpm coccinelle-1.0.8-bp152.2.3.1.x86_64.rpm coccinelle-1.0.8-bp152.2.3.1.aarch64.rpm coccinelle-1.0.8-bp152.2.3.1.ppc64le.rpm coccinelle-1.0.8-bp152.2.3.1.s390x.rpm openSUSE-2021-823 Recommended update for ca-certificates-cacert moderate openSUSE Backports SLE-15-SP2 Update This update for ca-certificates-cacert fixes the following issues: Changes in ca-certificates-cacert: - Update class3.crt to the new one expiring 2031 again (boo#1186362) - update Class 3 certificate from https://www.cacert.org/class3.crt (the old one expired today) ca-certificates-cacert-1-bp152.4.3.1.noarch.rpm ca-certificates-cacert-1-bp152.4.3.1.src.rpm openSUSE-2021-867 Recommended update for singularity moderate openSUSE Backports SLE-15-SP2 Update This update for singularity fixes the following issues: singularity was updated to version 3.7.4 (boo#1186619) - Fix for CVE-2021-32635: Due to incorrect use of a default URL, singularity action commands (run/shell/exec) specifying a container using a library:// URI will always attempt to retrieve the container from the default remote endpoint (cloud.sylabs.io) rather than the configured remote endpoint. An attacker may be able to push a malicious container to the default remote endpoint with a URI that is identical to the URI used by a victim with a non-default remote endpoint, thus executing the malicious container. - Disabled ppc64le builds as these are non pie builds and so not suiteable for the distribution in SLE and ppc64le is not relevant for openSUSE Update to version 3.7.3 - Fix for CVE-2021-29136: A dependency used to extract docker/OCI image layers can be tricked into modifying host files by creating a malicious layer that has a symlink with the name "." (or "/"), when running as root. singularity was updated to version 3.7.2: - Bug Fixes - Fix progress bar display when source image size is unknown. - Fix a memory usage / leak issue when building from an existing image file. - Fix to allow use of ``--library`` flag to point push/pull at default cloud library when another remote is in use. - Address false positive loop test errors, and an e2e test registry setup issue. New version 3.7.1 - Bug Fixes - Accommodate /sys/fs/selinux mount changes on kernel 5.9+. - Fix loop devices file descriptor leak when shared loop devices is enabled. - Use MaxLoopDevices variable from config file in all appropriate locations. - Use -buildmode=default (non pie) on ppc64le to prevent crashes when using plugins. - Remove spurious warning in parseTokenSection() - e2e test fixes for new kernels, new unsquashfs version. - Show correct web URI for detached builds against alternate remotes. New version 3.7.0 - New features / functionalities - Allow configuration of global custom keyservers, separate from remote endpoints. - Add a new global keyring, for public keys only (used for ECL). - The `remote login` commmand now suports authentication to Docker/OCI registries and custom keyservers. - New `--exclusive` option for `remote use` allows admin to lock usage to a specific remote. - A new `Fingerprints:` header in definition files will check that a SIF source image can be verified, and is signed with keys matching all specified fingerprints. - Labels can be set dynamically from a build's `%post` section by setting them in the `SINGULARITY_LABELS` environment variable. - New `build-arch` label is automatically set to the architecure of the host during a container build. - New `-D/--description` flag for `singularity push` sets description for a library container image. - `singularity remote status` shows validity of authentication token if set. - `singularity push` reports quota usage and URL on successful push to a library server that supports this. - A new `--no-mount` flag for actions allows a user to disable proc/sys/dev/devpts/home/tmp/hostfs/cwd mounts, even if they are enabled in `singularity.conf`. - Changed defaults / behaviours - When actions (run/shell/exec...) are used without `--fakeroot` the umask from the calling environment will be propagated into the container, so that files are created with expected permissions. Use the new `--no-umask` flag to return to the previous behaviour of setting a default 0022 umask. - Container metadata, environment, scripts are recorded in a descriptor in builds to SIF files, and `inspect` will use this if present. - The `--nv` flag for NVIDIA GPU support will not resolve libraries reported by `nvidia-container-cli` via the ld cache. Will instead respect absolute paths to libraries reported by the tool, and bind all versioned symlinks to them. - General re-work of the `remote login` flow, adds prompts and token verification before replacing an existing authentication token. - The Execution Control List (ECL) now verifies container fingerprints using the new global keyring. Previously all users would need relevant keys in their own keyring. - The SIF layer mediatype for ORAS has been changed to `application/vnd.sylabs.sif.layer.v1.sif` reflecting the published [opencontainers/artifacts](https://github.com/opencontainers/artifacts/blob/master/artifact-authors.md#defining-layermediatypes) value. - `SINGULARITY_BIND` has been restored as an environment variable set within a running container. It now reflects all user binds requested by the `-B/--bind` flag, as well as via `SINGULARITY_BIND[PATHS]`. - `singularity search` now correctly searches for container images matching the host architecture by default. A new `--arch` flag allows searching for other architectures. A new results format gives more detail about container image results, while users and collections are no longer returned. - Bug Fixes - Support larger definition files, environments etc. by passing engine configuration in the environment vs. via socket buffer. - Ensure `docker-daemon:` and other source operations respect `SINGULARITY_TMPDIR` for all temporary files. - Support double quoted filenames in the `%files` section of build definitions. - Correct `cache list` sizes to show KiB with powers of 1024, matching `du` etc. - Don't fail on `enable fusemount=no` when no fuse mounts are needed. - Pull OCI images to the correct requested location when the cache is disabled. - Ensure `Singularity>` prompt is set when container has no environment script, or singularity is called through a wrapper script. - Avoid build failures in `yum/dnf` operations against the 'setup' package on `RHEL/CentOS/Fedora` by ensuring staged `/etc/` files do not match distro default content. - Failed binds to `/etc/hosts` and `/etc/localtime` in a container run with `--contain` are no longer fatal errors. - Don't initialize the cache for actions where it is not required. - Increase embedded shell interpreter timeout, to allow slow-running environment scripts to complete. - Correct buffer handling for key import to allow import from STDIN. - Reset environment to avoid `LD_LIBRARY_PATH` issues when resolving dependencies for the `unsquashfs` sandbox. - Fall back to `/sbin/ldconfig` if `ldconfig` on `PATH` fails while resolving GPU libraries. Fixes problems on systems using Nix / Guix. - Address issues caused by error code changes in `unsquashfs` version 4.4. - Ensure `/dev/kfd` is bound into container for ROCm when `--rocm` is used with `--contain`. - Tolerate comments on `%files` sections in build definition files. - Fix a loop device file descriptor leak. This update was imported from the openSUSE:Leap:15.2:Update update project. singularity-3.7.4-bp152.2.24.1.src.rpm singularity-3.7.4-bp152.2.24.1.x86_64.rpm singularity-debuginfo-3.7.4-bp152.2.24.1.x86_64.rpm singularity-3.7.4-bp152.2.24.1.aarch64.rpm singularity-debuginfo-3.7.4-bp152.2.24.1.aarch64.rpm singularity-3.7.4-bp152.2.24.1.s390x.rpm singularity-debuginfo-3.7.4-bp152.2.24.1.s390x.rpm openSUSE-2021-826 Security update for upx moderate openSUSE Backports SLE-15-SP2 Update This update for upx fixes the following issues: - CVE-2020-24119: Fixed a heap buffer overflow in p_lx_elf.cpp (boo#1186238) This update was imported from the openSUSE:Leap:15.2:Update update project. upx-3.96-bp152.2.3.1.src.rpm upx-3.96-bp152.2.3.1.x86_64.rpm upx-3.96-bp152.2.3.1.aarch64.rpm upx-3.96-bp152.2.3.1.ppc64le.rpm upx-3.96-bp152.2.3.1.s390x.rpm openSUSE-2021-845 Security update for inn moderate openSUSE Backports SLE-15-SP2 Update This update for inn fixes the following issues: - CVE-2021-31998: change user to news before calling innupgrade, which could have allow local privilege escalation. [boo#1182321] This update was imported from the openSUSE:Leap:15.2:Update update project. inn-2.6.2-bp152.2.8.1.src.rpm inn-2.6.2-bp152.2.8.1.x86_64.rpm inn-devel-2.6.2-bp152.2.8.1.x86_64.rpm mininews-2.6.2-bp152.2.8.1.x86_64.rpm inn-2.6.2-bp152.2.8.1.aarch64.rpm inn-devel-2.6.2-bp152.2.8.1.aarch64.rpm mininews-2.6.2-bp152.2.8.1.aarch64.rpm inn-2.6.2-bp152.2.8.1.ppc64le.rpm inn-devel-2.6.2-bp152.2.8.1.ppc64le.rpm mininews-2.6.2-bp152.2.8.1.ppc64le.rpm inn-2.6.2-bp152.2.8.1.s390x.rpm inn-devel-2.6.2-bp152.2.8.1.s390x.rpm mininews-2.6.2-bp152.2.8.1.s390x.rpm openSUSE-2021-1019 Security update for solo moderate openSUSE Backports SLE-15-SP2 Update This update for solo fixes the following issues: Update to Solo 4.1.2 * Fix boo#1186848 CVE-202-27208, security issue in firmware source that is part of the source package. solo-4.1.2-bp152.3.3.1.src.rpm solo-udev-4.1.2-bp152.3.3.1.noarch.rpm openSUSE-2021-1020 Recommended update for speedtest-cli moderate openSUSE Backports SLE-15-SP2 Update This update for speedtest-cli fixes the following issues: speedtest-cli was updated to version 2.1.3: [boo#1184526] * Handle case where ignoreids is empty or contains empty ids * Ensure we catch HTTP errors on upload/download. Update to version 2.1.2: * Prevent warnings on Python3.8 * Fix proxy support * Fix --single to ensure threads are not started until a position in the queue is available Update to version 2.1.1: * Fix SSL support on Python2.4 and Python2.5 Update to version 2.1.0: * Automatically resolve .best property * Pass Content-Length header with POST requests * Fix install instructions with git clone * Add functionality for single threaded testing * Add debug support to show if a URL request resulted in a redirect * Add the python version to the version output * Switch from platform.system to platform.platform when building the User-Agent header * Don't pass server_hostname to ssl.wrap_socket * ensure ERROR doesn't print an empty string Update to version 2.0.2: * Ensure we are utilizing the context created by HTTPSConnection, or falling back to ssl Changes for version 2.0.1: * Handle malformed XML responses * Ensure --share works with --csv * Fix SSL communication during latency tests on python 2.6 and older * Handle error where latitude and longitude from config are invalid Changes for version 2.0.0: * Redesigned Python API * Add option to exclude servers, and allow --server and --exclude to be specified multiple times * Address Exception issues * Print errors to stderr * Remove deprecated speedtest_cli.py speedtest-cli-2.1.3-bp152.4.3.1.noarch.rpm speedtest-cli-2.1.3-bp152.4.3.1.src.rpm openSUSE-2022-6 Recommended update for singularity moderate openSUSE Backports SLE-15-SP2 Update This update for singularity fixes the following issues: singularity was updated to version 3.7.2: - Bug Fixes - Fix progress bar display when source image size is unknown. - Fix a memory usage / leak issue when building from an existing image file. - Fix to allow use of ``--library`` flag to point push/pull at default cloud library when another remote is in use. - Address false positive loop test errors, and an e2e test registry setup issue. New version 3.7.1 - Bug Fixes - Accommodate /sys/fs/selinux mount changes on kernel 5.9+. - Fix loop devices file descriptor leak when shared loop devices is enabled. - Use MaxLoopDevices variable from config file in all appropriate locations. - Use -buildmode=default (non pie) on ppc64le to prevent crashes when using plugins. - Remove spurious warning in parseTokenSection() - e2e test fixes for new kernels, new unsquashfs version. - Show correct web URI for detached builds against alternate remotes. New version 3.7.0 - New features / functionalities - Allow configuration of global custom keyservers, separate from remote endpoints. - Add a new global keyring, for public keys only (used for ECL). - The `remote login` commmand now suports authentication to Docker/OCI registries and custom keyservers. - New `--exclusive` option for `remote use` allows admin to lock usage to a specific remote. - A new `Fingerprints:` header in definition files will check that a SIF source image can be verified, and is signed with keys matching all specified fingerprints. - Labels can be set dynamically from a build's `%post` section by setting them in the `SINGULARITY_LABELS` environment variable. - New `build-arch` label is automatically set to the architecure of the host during a container build. - New `-D/--description` flag for `singularity push` sets description for a library container image. - `singularity remote status` shows validity of authentication token if set. - `singularity push` reports quota usage and URL on successful push to a library server that supports this. - A new `--no-mount` flag for actions allows a user to disable proc/sys/dev/devpts/home/tmp/hostfs/cwd mounts, even if they are enabled in `singularity.conf`. - Changed defaults / behaviours - When actions (run/shell/exec...) are used without `--fakeroot` the umask from the calling environment will be propagated into the container, so that files are created with expected permissions. Use the new `--no-umask` flag to return to the previous behaviour of setting a default 0022 umask. - Container metadata, environment, scripts are recorded in a descriptor in builds to SIF files, and `inspect` will use this if present. - The `--nv` flag for NVIDIA GPU support will not resolve libraries reported by `nvidia-container-cli` via the ld cache. Will instead respect absolute paths to libraries reported by the tool, and bind all versioned symlinks to them. - General re-work of the `remote login` flow, adds prompts and token verification before replacing an existing authentication token. - The Execution Control List (ECL) now verifies container fingerprints using the new global keyring. Previously all users would need relevant keys in their own keyring. - The SIF layer mediatype for ORAS has been changed to `application/vnd.sylabs.sif.layer.v1.sif` reflecting the published [opencontainers/artifacts](https://github.com/opencontainers/artifacts/blob/master/artifact-authors.md#defining-layermediatypes) value. - `SINGULARITY_BIND` has been restored as an environment variable set within a running container. It now reflects all user binds requested by the `-B/--bind` flag, as well as via `SINGULARITY_BIND[PATHS]`. - `singularity search` now correctly searches for container images matching the host architecture by default. A new `--arch` flag allows searching for other architectures. A new results format gives more detail about container image results, while users and collections are no longer returned. - Bug Fixes - Support larger definition files, environments etc. by passing engine configuration in the environment vs. via socket buffer. - Ensure `docker-daemon:` and other source operations respect `SINGULARITY_TMPDIR` for all temporary files. - Support double quoted filenames in the `%files` section of build definitions. - Correct `cache list` sizes to show KiB with powers of 1024, matching `du` etc. - Don't fail on `enable fusemount=no` when no fuse mounts are needed. - Pull OCI images to the correct requested location when the cache is disabled. - Ensure `Singularity>` prompt is set when container has no environment script, or singularity is called through a wrapper script. - Avoid build failures in `yum/dnf` operations against the 'setup' package on `RHEL/CentOS/Fedora` by ensuring staged `/etc/` files do not match distro default content. - Failed binds to `/etc/hosts` and `/etc/localtime` in a container run with `--contain` are no longer fatal errors. - Don't initialize the cache for actions where it is not required. - Increase embedded shell interpreter timeout, to allow slow-running environment scripts to complete. - Correct buffer handling for key import to allow import from STDIN. - Reset environment to avoid `LD_LIBRARY_PATH` issues when resolving dependencies for the `unsquashfs` sandbox. - Fall back to `/sbin/ldconfig` if `ldconfig` on `PATH` fails while resolving GPU libraries. Fixes problems on systems using Nix / Guix. - Address issues caused by error code changes in `unsquashfs` version 4.4. - Ensure `/dev/kfd` is bound into container for ROCm when `--rocm` is used with `--contain`. - Tolerate comments on `%files` sections in build definition files. - Fix a loop device file descriptor leak. This update was imported from the openSUSE:Leap:15.2:Update update project. singularity-3.7.2-bp152.2.28.56.src.rpm singularity-3.7.2-bp152.2.28.56.x86_64.rpm singularity-3.7.2-bp152.2.28.56.aarch64.rpm singularity-3.7.2-bp152.2.28.56.s390x.rpm openSUSE-2021-893 Security update for htmldoc important openSUSE Backports SLE-15-SP2 Update This update for htmldoc fixes the following issues: htmldoc was updated to version 1.9.12 * Fixed buffer-overflow CVE-2021-20308 ( boo#1184424 ) * Fixed a crash bug with "data:" URIs and EPUB output * Fixed several other crash bugs * Fixed JPEG error handling * Fixed some minor issues * Removed the bundled libjpeg, libpng, and zlib. update to 1.9.11: - Added high-resolution desktop icons for Linux. - Updated the internal HTTP library to fix truncation of redirection URLs - Fixed a regression in the handling of character entities for UTF-8 input - The `--numbered` option did not work when the table-of-contents was disabled - Updated local zlib to v1.2.11. - Updated local libpng to v1.6.37. - Fixed packaging issues on macOS and Windows - Now ignore sRGB profile errors in PNG files - The GUI would crash when saving - Page comments are now allowed in `pre` text update to 1.9.9: - Added support for a `HTMLDOC.filename` META keyword that controls the filename reported in CGI mode; the default remains "htmldoc.pdf" (Issue #367) - Fixed a paragraph formatting issue with large inline images (Issue #369) - Fixed a buffer underflow issue (Issue #370) - Fixed PDF page numbers (Issue #371) - Added support for a new `L` header/footer format (`$LETTERHEAD`), which inserts a letterhead image at its full size (Issue #372, Issue #373, Issue #375) - Updated the build documentation (Issue #374) - Refactored the PRE rendering code to work around compiler optimization bugs - Added support for links with targets (Issue #351) - Fixed a table rowspan + valign bug (Issue #360) - Added support for data URIs (Issue #340) - HTMLDOC no longer includes a PDF table of contents when converting a single web page (Issue #344) - Updated the markdown support with external links, additional inline markup, and hard line breaks. - Links in markdown text no longer render with a leading space as part of the link (Issue #346) - Fixed a buffer underflow bug discovered by AddressSanitizer. - Fixed a bug in UTF-8 support (Issue #348) - PDF output now includes the base language of the input document(s) - Optimized the loading of font widths (Issue #354) - Optimized PDF page resources (Issue #356) - Optimized the base memory used for font widths (Issue #357) - Added proper `&shy;` support (Issue #361) - Title files can now be markdown. - The GUI did not support EPUB output. - Empty markdown table cells were not rendered in PDF or PostScript output. - The automatically-generated title page now supports both "docnumber" and "version" metadata. - Added support for dc:subject and dc:language metadata in EPUB output from the HTML keywords and lang values. - Added support for the subject and language metadata in markdown input. - Fixed a buffer underflow bug (Issue #338) - `htmldoc --help` now reports whether HTTPS URLs are supported (Issue #339) - Fixed an issue with HTML title pages and EPUB output. - Inline fixed-width text is no longer reduced in size automatically - Optimized initialization of font width data (Issue #334) - Fixed formatting bugs with aligned images (Issue #322, Issue #324) - Fixed support for three digit "#RGB" color values (Issue #323) - Fixed character set support for markdown metadata. - Updated libpng to v1.6.34 (Issue #326) - The makefiles did not use the CPPFLAGS value (Issue #328) - Added Markdown table support. - Fixed parsing of TBODY, TFOOT, and THEAD elements in HTML files. htmldoc-1.9.12-bp152.4.3.1.src.rpm htmldoc-1.9.12-bp152.4.3.1.x86_64.rpm htmldoc-1.9.12-bp152.4.3.1.aarch64.rpm htmldoc-1.9.12-bp152.4.3.1.ppc64le.rpm htmldoc-1.9.12-bp152.4.3.1.s390x.rpm openSUSE-2021-896 Recommended update for perl-Curses moderate openSUSE Backports SLE-15-SP2 Update This update for perl-Curses fixes the following issues: - Build and link against ncurses version 5 to fix missing exported symbols [boo#1119646] This update was imported from the openSUSE:Leap:15.2:Update update project. perl-Curses-1.32-bp152.4.3.1.src.rpm perl-Curses-1.32-bp152.4.3.1.x86_64.rpm perl-Curses-1.32-bp152.4.3.1.aarch64.rpm perl-Curses-1.32-bp152.4.3.1.ppc64le.rpm perl-Curses-1.32-bp152.4.3.1.s390x.rpm openSUSE-2021-1021 Recommended update for criu moderate openSUSE Backports SLE-15-SP2 Update This update for criu fixes the following issues: Update to criu 3.15: see details at https://criu.org/Download/criu/3.15 New features: * Introduced criu-image-streamer * Added MIPS support * Allow checkpointing out of existing PID namespace and restoring into existing PID namespace * Added additional file validation mechanisms * Added support to checkpoint and restore BPF hash maps (BPF_MAP_TYPE_HASH) and array maps (BPF_MAP_TYPE_ARRAY) * Initial cgroups v2 support Update to criu 3.14: New features: * C/R of memfd memory mappings and file descriptors * Add time namespace support * Add the read pre-dump mode which uses process_vm_readv * Add --cgroup-yard option * Add support of the cgroup v2 freezer * Add support of opened O_PATH fds Bugfixes: * Fix C/R ia32 processes on AMD #398 * Fix cross-compilation * Many fixes here and there Improvements: * Use clone3() with set_tid to restore processes * Clean up compel headers * Use the new mount API Update to criu 3.13: New features: * VDSO: arm32 support * Add TLS support for page server communications * "Ignore" mode for --manage-cgroups * Restore SO_BROADCAST option for inet sockets Bugfixes: * Auxiliary events were left in inotify queues * Lazy-pages daemon didn't detect stack pages and surrounders properly and marked them as "lazy" * Memory and resource leakage were detected by coverity, cppcheck and clang Improvements: * Use gettimeofday() directly from vdso for restore timings * Reformat all .py code into pep8 style Update to criu 3.12: New features: * build CRIU with Android NDK * C/R of IP RAW sockets * lsm: dump and restore any SELinux process label * support restoring ghost files on readonly mounts Bugfixes: * Do not lock network if running in the host network namespace * Fix RPC configuration file handling * util: don't leak file descriprots to third-party tools * small fixes here and there Improvements: * travis: switch to the Ubuntu Xenial * travis-ci: Enable ia32 tests * Many improvements and bug fixes in the libcriu * Changes in the API and ABI (SONAME increased from 1 to 2) - Updated to libcriu2 subpackage to follow SONAME 2 Update to criu 3.10: New features: * Support Python3 in ZDTM and CRIT * Keep names for UNIX sockets, that are unlinked from the FS * IPVv6 support for page server * Set page server socket fd via CLI * Large pages support for aarch64/ppc64 * C/R of Per-thread seccomp chains Bugfixes: * Failed non-container restore could kill random task on the host * Failure to dump namespaces was erroneously ignored * CRIT didn't show cpuinfo image file * Tasks that got PID-reuse couldn't be dumped iteratively because previous images were missing Update to criu 3.11: New features: * cpuinfo: Detect compact frames and handle noxsaves * Add support for configuration files * Add support for external net namespaces * Punch holes in input files when restoring anonymous non-shared memory ( --auto-dedup ) * C/R of + epoll: Add support for duped targets + tun: Add support for multiple net ns + x86: Support extendable fpu frames Bugfixes: * mount: Better handling of mount points propagation * nmk: Make collect-deps to be more precise about targets * lazy-pages: Don't mark current stack page as lazy * x86: CPU -- Rework feature testing * files: Fix O(n^2) restore in terms of the number of fds * fdstore: Unlimit fdstore queue on start * mount: Fix regression where open_mountpoint failed on readonly fs * page server: Handle partial splicing * ... lots of small fixes here and there Improvements: * Remove all magic of service descriptors when it isn't required update to criu 3.9: New features - C/R of + Tun-Tap devices in sub-netns + File descriptors which were opened with O_TMPFILE Improvements - Restore of inotify watchers - Restore unix sockets in proper mount namespaces - Print CRIU and kernel version also in RPC mode Bugfixes - Random memory corruptions during lazy restore - Workaround the iptables issue - Don't use standard descriptors when tar is running to dump tmpfs mounts - Fail dump if dump_one_file() fails - Fill kerndat with zero-s before reading it from cache criu-3.15-bp152.4.3.1.src.rpm criu-3.15-bp152.4.3.1.x86_64.rpm criu-debuginfo-3.15-bp152.4.3.1.x86_64.rpm criu-debugsource-3.15-bp152.4.3.1.x86_64.rpm criu-devel-3.15-bp152.4.3.1.x86_64.rpm libcompel1-3.15-bp152.4.3.1.x86_64.rpm libcompel1-debuginfo-3.15-bp152.4.3.1.x86_64.rpm libcriu2-3.15-bp152.4.3.1.x86_64.rpm libcriu2-debuginfo-3.15-bp152.4.3.1.x86_64.rpm criu-3.15-bp152.4.3.1.aarch64.rpm criu-debuginfo-3.15-bp152.4.3.1.aarch64.rpm criu-debugsource-3.15-bp152.4.3.1.aarch64.rpm criu-devel-3.15-bp152.4.3.1.aarch64.rpm libcompel1-3.15-bp152.4.3.1.aarch64.rpm libcompel1-debuginfo-3.15-bp152.4.3.1.aarch64.rpm libcriu2-3.15-bp152.4.3.1.aarch64.rpm libcriu2-debuginfo-3.15-bp152.4.3.1.aarch64.rpm criu-3.15-bp152.4.3.1.ppc64le.rpm criu-debuginfo-3.15-bp152.4.3.1.ppc64le.rpm criu-debugsource-3.15-bp152.4.3.1.ppc64le.rpm criu-devel-3.15-bp152.4.3.1.ppc64le.rpm libcompel1-3.15-bp152.4.3.1.ppc64le.rpm libcompel1-debuginfo-3.15-bp152.4.3.1.ppc64le.rpm libcriu2-3.15-bp152.4.3.1.ppc64le.rpm libcriu2-debuginfo-3.15-bp152.4.3.1.ppc64le.rpm criu-3.15-bp152.4.3.1.s390x.rpm criu-debuginfo-3.15-bp152.4.3.1.s390x.rpm criu-debugsource-3.15-bp152.4.3.1.s390x.rpm criu-devel-3.15-bp152.4.3.1.s390x.rpm libcompel1-3.15-bp152.4.3.1.s390x.rpm libcompel1-debuginfo-3.15-bp152.4.3.1.s390x.rpm libcriu2-3.15-bp152.4.3.1.s390x.rpm libcriu2-debuginfo-3.15-bp152.4.3.1.s390x.rpm openSUSE-2021-1133 Recommended update for keepassxc moderate openSUSE Backports SLE-15-SP2 Update This update for keepassxc fixes the following issues: keepassxc was updated to 2.6.6: - Fixed - Fix focusing search when pressing hotkey #6603 - Trim whitespace from TOTP key input prior to processing #6604 - Fix building on macOS #6598 - Resolve compiler warnings for unused return values #6607 - Changes from 2.6.5 - Added - Show search bar when toolbar is hidden or in overflow #6279 - Show countdown for clipboard clearing in status bar #6333 - Command line option to lock all open databases #6511 - Allow CSV import of bare TOTP secrets #6211 - Retain file creation time when saving database #6576 - Set permissions of saved attachments to be private to the current user #6363 - OPVault: Use Text instead of Name for attribute names #6334 - Changed - Reports: Allow resizing of reports columns #6435 - Reports: Toggle showing expired entries #6534 - Save Always on Top setting #6236 - Password generator can exclude additional lookalike characters (6/G, 8/B) #6196 - Fixed - Allow setting MSI properties in unattended install #6196 - Update MainWindow minimum size to enable smaller verticle space #6196 - Use application font size when setting default or monospace fonts #6332 - Fix notes not clearing in entry preview panel in some cases #6481 - macOS: Correct window activation when restoring from tray #6575 - macOS: Better handling of minimize after unlock when using browser integration #6338 - Linux: Start after the system tray is available on LXQt #6216 - Linux: Allow selection of modal dialogs on X11 in Auto-Type #6204 - KeeShare: prevent crash when file extension is missing #6174 - Update to 2.6.4 - Added - Automatically adapt to light/dark system theme changes (Windows/macOS only) [#6034] - Changed - Show window title as tooltip on system tray [#5948] - Compress Snap release as LZO for faster initial startup [#5877] - Password generator: Set maximum selectable password length to 999 [#5937] - Fixed - Fix crash on app close when using SSH agent [#5935] - Fix KDF selection showing wrong item when using Argon2id [#5923] - Automatically close About dialog on database lock if it is still open [#5947] - Linux: Fix automatic launch at system startup with AppImages [#5901] - Linux: Fix click-to-move on empty area activating when using menus [#5971] - Linux: Try multiple times to show tray icon if tray is not ready yet [#5948] - macOS: Fix KeePassXC blocking clean shutdown [#6002] - Update to version 2.6.3 - Added - Support Argon2id KDF [#5778] - Support XMLv2 key files [#5798] - Changed - Improve CSV Import/Export, include time fields and TOTP [#5346] - Support empty area dragging of the application window [#5860] - Display default Auto-Type sequence in preview pane [#5654] - Remove strict length limit on generated passwords [#5748] - Hide key file path by default when unlocking database [#5779] - Document browser extension use with Edge in managed mode [#5692] - Windows: Prevent clipboard history and cloud sync [#5853] - macOS: Update the application icon to Big Sur styling [#5851] - Fixed - Re-select previously selected entry on database unlock [#5559] - Properly save special character choice in password generator [#5610] - Fix crash in browser integration with multiple similar entries [#5653] - Remove offset on username field in classic theme [#5788] - Ensure entry history is copied when drag/dropping entries and groups [#5817] - Close modal dialogs when database is locked [#5820] - Prevent crash when KeeShare modifies an entry that is currently being edited [#5827] - Improve preview of entry attributes [#5834] - Always activate/focus database open dialog preventing mistype [#5878] - Reports: fix calculation of average password length [#5862] - Linux: Delay startup on login to correct tray icon issues [#5724] keepassxc-2.6.6-bp152.3.20.1.src.rpm keepassxc-2.6.6-bp152.3.20.1.x86_64.rpm keepassxc-debuginfo-2.6.6-bp152.3.20.1.x86_64.rpm keepassxc-debugsource-2.6.6-bp152.3.20.1.x86_64.rpm keepassxc-lang-2.6.6-bp152.3.20.1.noarch.rpm keepassxc-2.6.6-bp152.3.20.1.aarch64.rpm keepassxc-debuginfo-2.6.6-bp152.3.20.1.aarch64.rpm keepassxc-debugsource-2.6.6-bp152.3.20.1.aarch64.rpm keepassxc-2.6.6-bp152.3.20.1.ppc64le.rpm keepassxc-debuginfo-2.6.6-bp152.3.20.1.ppc64le.rpm keepassxc-debugsource-2.6.6-bp152.3.20.1.ppc64le.rpm keepassxc-2.6.6-bp152.3.20.1.s390x.rpm keepassxc-debuginfo-2.6.6-bp152.3.20.1.s390x.rpm keepassxc-debugsource-2.6.6-bp152.3.20.1.s390x.rpm openSUSE-2021-932 Recommended update for trytond, trytond_account, trytond_account_invoice, trytond_account_invoice_stock, trytond_account_product, trytond_company, trytond_country, trytond_currency, trytond_party, trytond_product, trytond_purchase, trytond_purchase_request, trytond_stock, trytond_stock_lot, trytond_stock_supply moderate openSUSE Backports SLE-15-SP2 Update This update for trytond, trytond_account, trytond_account_invoice, trytond_account_invoice_stock, trytond_account_product, trytond_company, trytond_country, trytond_currency, trytond_party, trytond_product, trytond_purchase, trytond_purchase_request, trytond_stock, trytond_stock_lot, trytond_stock_supply fixes the following issues: Changes in trytond_stock_supply: - Version 5.0.7 - Bugfix Release Changes in trytond_stock_lot: - Version 5.0.3 - Bugfix Release Changes in trytond_stock: - Version 5.0.14 - Bugfix Release - Version 5.0.13 - Bugfix Release - Version 5.0.12 - Bugfix Release Changes in trytond_purchase_request: - Version 5.0.5 - Bugfix Release Changes in trytond_purchase: - Version 5.0.7 - Bugfix Release - Version 5.0.6 - Bugfix Release - Version 5.0.5 - Bugfix Release Changes in trytond_product: - Version 5.0.4 - Bugfix Release Changes in trytond_party: - Version 5.0.5 - Bugfix Release - Version 5.0.4 - Bugfix Release Changes in trytond_currency: - Version 5.0.6 - Bugfix Release - Version 5.0.5 - Bugfix Release Changes in trytond_country: - Version 5.0.3 - Bugfix Release Changes in trytond_company: - Version 5.0.3 - Bugfix Release Changes in trytond_account_product: - Version 5.0.5 - Bugfix Release Changes in trytond_account_invoice_stock: - Version 5.0.4 - Bugfix Release Changes in trytond_account_invoice: - Version 5.0.13 - Bugfix Release - Version 5.0.12 - Bugfix Release - Version 5.0.11 - Bugfix Release Changes in trytond_account: - Version 5.0.18 - Bugfix Release - Version 5.0.17 - Bugfix Release Changes in trytond: - Version 5.0.36 - Bugfix Release - Version 5.0.35 - Bugfix Release - Parameter for webdav server added to trytond.conf - Version 5.0.34 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. trytond_account_invoice-5.0.13-bp152.2.13.1.noarch.rpm trytond_account_invoice-5.0.13-bp152.2.13.1.src.rpm trytond_account_invoice_stock-5.0.4-bp152.2.3.1.noarch.rpm trytond_account_invoice_stock-5.0.4-bp152.2.3.1.src.rpm trytond_company-5.0.3-bp152.2.3.1.noarch.rpm trytond_company-5.0.3-bp152.2.3.1.src.rpm trytond_purchase-5.0.7-bp152.2.3.1.noarch.rpm trytond_purchase-5.0.7-bp152.2.3.1.src.rpm openSUSE-2021-936 Recommended update for trytond, trytond_account, trytond_account_invoice, trytond_account_invoice_stock, trytond_account_product, trytond_company, trytond_country, trytond_currency, trytond_party, trytond_product, trytond_purchase, trytond_purchase_request, trytond_stock, trytond_stock_lot, trytond_stock_supply moderate openSUSE Backports SLE-15-SP2 Update This update for trytond, trytond_account, trytond_account_invoice, trytond_account_invoice_stock, trytond_account_product, trytond_company, trytond_country, trytond_currency, trytond_party, trytond_product, trytond_purchase, trytond_purchase_request, trytond_stock, trytond_stock_lot, trytond_stock_supply fixes the following issues: Changes in trytond_stock_supply: - Version 5.0.7 - Bugfix Release Changes in trytond_stock_lot: - Version 5.0.3 - Bugfix Release Changes in trytond_stock: - Version 5.0.14 - Bugfix Release - Version 5.0.13 - Bugfix Release - Version 5.0.12 - Bugfix Release Changes in trytond_purchase_request: - Version 5.0.5 - Bugfix Release Changes in trytond_purchase: - Version 5.0.7 - Bugfix Release - Version 5.0.6 - Bugfix Release - Version 5.0.5 - Bugfix Release Changes in trytond_product: - Version 5.0.4 - Bugfix Release Changes in trytond_party: - Version 5.0.5 - Bugfix Release - Version 5.0.4 - Bugfix Release Changes in trytond_currency: - Version 5.0.6 - Bugfix Release - Version 5.0.5 - Bugfix Release Changes in trytond_country: - Version 5.0.3 - Bugfix Release Changes in trytond_company: - Version 5.0.3 - Bugfix Release Changes in trytond_account_product: - Version 5.0.5 - Bugfix Release Changes in trytond_account_invoice_stock: - Version 5.0.4 - Bugfix Release Changes in trytond_account_invoice: - Version 5.0.13 - Bugfix Release - Version 5.0.12 - Bugfix Release - Version 5.0.11 - Bugfix Release Changes in trytond_account: - Version 5.0.18 - Bugfix Release - Version 5.0.17 - Bugfix Release Changes in trytond: - Version 5.0.36 - Bugfix Release - Version 5.0.35 - Bugfix Release - Parameter for webdav server added to trytond.conf - Version 5.0.34 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. trytond_stock_supply-5.0.7-bp152.2.4.1.noarch.rpm trytond_stock_supply-5.0.7-bp152.2.4.1.src.rpm openSUSE-2021-944 Recommended update for trytond, trytond_account, trytond_account_invoice, trytond_account_invoice_stock, trytond_account_product, trytond_company, trytond_country, trytond_currency, trytond_party, trytond_product, trytond_purchase, trytond_purchase_request, trytond_stock, trytond_stock_lot, trytond_stock_supply moderate openSUSE Backports SLE-15-SP2 Update This update for trytond, trytond_account, trytond_account_invoice, trytond_account_invoice_stock, trytond_account_product, trytond_company, trytond_country, trytond_currency, trytond_party, trytond_product, trytond_purchase, trytond_purchase_request, trytond_stock, trytond_stock_lot, trytond_stock_supply fixes the following issues: Changes in trytond_stock_supply: - Version 5.0.7 - Bugfix Release Changes in trytond_stock_lot: - Version 5.0.3 - Bugfix Release Changes in trytond_stock: - Version 5.0.14 - Bugfix Release - Version 5.0.13 - Bugfix Release - Version 5.0.12 - Bugfix Release Changes in trytond_purchase_request: - Version 5.0.5 - Bugfix Release Changes in trytond_purchase: - Version 5.0.7 - Bugfix Release - Version 5.0.6 - Bugfix Release - Version 5.0.5 - Bugfix Release Changes in trytond_product: - Version 5.0.4 - Bugfix Release Changes in trytond_party: - Version 5.0.5 - Bugfix Release - Version 5.0.4 - Bugfix Release Changes in trytond_currency: - Version 5.0.6 - Bugfix Release - Version 5.0.5 - Bugfix Release Changes in trytond_country: - Version 5.0.3 - Bugfix Release Changes in trytond_company: - Version 5.0.3 - Bugfix Release Changes in trytond_account_product: - Version 5.0.5 - Bugfix Release Changes in trytond_account_invoice_stock: - Version 5.0.4 - Bugfix Release Changes in trytond_account_invoice: - Version 5.0.13 - Bugfix Release - Version 5.0.12 - Bugfix Release - Version 5.0.11 - Bugfix Release Changes in trytond_account: - Version 5.0.18 - Bugfix Release - Version 5.0.17 - Bugfix Release Changes in trytond: - Version 5.0.36 - Bugfix Release - Version 5.0.35 - Bugfix Release - Parameter for webdav server added to trytond.conf - Version 5.0.34 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. trytond-5.0.36-bp152.2.28.1.noarch.rpm trytond-5.0.36-bp152.2.28.1.src.rpm trytond_account-5.0.18-bp152.2.20.1.noarch.rpm trytond_account-5.0.18-bp152.2.20.1.src.rpm trytond_account_invoice-5.0.13-bp152.2.14.1.noarch.rpm trytond_account_invoice-5.0.13-bp152.2.14.1.src.rpm trytond_account_invoice_stock-5.0.4-bp152.2.4.1.noarch.rpm trytond_account_invoice_stock-5.0.4-bp152.2.4.1.src.rpm trytond_account_product-5.0.5-bp152.2.4.1.noarch.rpm trytond_account_product-5.0.5-bp152.2.4.1.src.rpm trytond_company-5.0.3-bp152.2.4.1.noarch.rpm trytond_company-5.0.3-bp152.2.4.1.src.rpm trytond_country-5.0.3-bp152.2.3.1.noarch.rpm trytond_country-5.0.3-bp152.2.3.1.src.rpm trytond_currency-5.0.6-bp152.2.3.1.noarch.rpm trytond_currency-5.0.6-bp152.2.3.1.src.rpm trytond_party-5.0.5-bp152.2.3.1.noarch.rpm trytond_party-5.0.5-bp152.2.3.1.src.rpm trytond_product-5.0.4-bp152.2.4.1.noarch.rpm trytond_product-5.0.4-bp152.2.4.1.src.rpm trytond_purchase-5.0.7-bp152.2.4.1.noarch.rpm trytond_purchase-5.0.7-bp152.2.4.1.src.rpm trytond_purchase_request-5.0.5-bp152.2.3.1.noarch.rpm trytond_purchase_request-5.0.5-bp152.2.3.1.src.rpm trytond_stock-5.0.14-bp152.2.8.1.noarch.rpm trytond_stock-5.0.14-bp152.2.8.1.src.rpm trytond_stock_lot-5.0.3-bp152.2.3.1.noarch.rpm trytond_stock_lot-5.0.3-bp152.2.3.1.src.rpm trytond_stock_supply-5.0.7-bp152.2.4.1.noarch.rpm trytond_stock_supply-5.0.7-bp152.2.4.1.src.rpm openSUSE-2021-937 Security update for live555 moderate openSUSE Backports SLE-15-SP2 Update This update for live555 fixes the following issues: Update to 2021.05.22: - Lots of fixes and updates, including the security fix for CVE-2021-28899 (boo#1185874) and CVE-2019-15232 (boo#1146283). See the list in http://live555.com/liveMedia/public/changelog.txt This update was imported from the openSUSE:Leap:15.2:Update update project. libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.x86_64.rpm libUsageEnvironment3-2021.05.22-bp152.4.4.1.x86_64.rpm libgroupsock30-2021.05.22-bp152.4.4.1.x86_64.rpm libliveMedia94-2021.05.22-bp152.4.4.1.x86_64.rpm live555-2021.05.22-bp152.4.4.1.src.rpm live555-2021.05.22-bp152.4.4.1.x86_64.rpm live555-devel-2021.05.22-bp152.4.4.1.x86_64.rpm libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.aarch64.rpm libUsageEnvironment3-2021.05.22-bp152.4.4.1.aarch64.rpm libgroupsock30-2021.05.22-bp152.4.4.1.aarch64.rpm libliveMedia94-2021.05.22-bp152.4.4.1.aarch64.rpm live555-2021.05.22-bp152.4.4.1.aarch64.rpm live555-devel-2021.05.22-bp152.4.4.1.aarch64.rpm libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.ppc64le.rpm libUsageEnvironment3-2021.05.22-bp152.4.4.1.ppc64le.rpm libgroupsock30-2021.05.22-bp152.4.4.1.ppc64le.rpm libliveMedia94-2021.05.22-bp152.4.4.1.ppc64le.rpm live555-2021.05.22-bp152.4.4.1.ppc64le.rpm live555-devel-2021.05.22-bp152.4.4.1.ppc64le.rpm libBasicUsageEnvironment1-2021.05.22-bp152.4.4.1.s390x.rpm libUsageEnvironment3-2021.05.22-bp152.4.4.1.s390x.rpm libgroupsock30-2021.05.22-bp152.4.4.1.s390x.rpm libliveMedia94-2021.05.22-bp152.4.4.1.s390x.rpm live555-2021.05.22-bp152.4.4.1.s390x.rpm live555-devel-2021.05.22-bp152.4.4.1.s390x.rpm openSUSE-2021-939 Recommended update for SUSE Manager Client Tools moderate openSUSE Backports SLE-15-SP2 Update This update fixes the following issues: golang-github-prometheus-prometheus: - Add tarball with vendor modules and web assets - Read formula data from exporters map - Add support for TLS targets - Upgrade to upstream version 2.26.0 + Changes * Alerting: Using Alertmanager v2 API by default. * Prometheus/Promtool: Binaries are now printing help and usage to stdout instead of stderr. * UI: Make the React UI default. * Remote write: The following metrics were removed/renamed in remote write. > prometheus_remote_storage_succeeded_samples_total was removed and prometheus_remote_storage_samples_total was introduced for all the samples attempted to send. > prometheus_remote_storage_sent_bytes_total was removed and replaced with prometheus_remote_storage_samples_bytes_total and prometheus_remote_storage_metadata_bytes_total. > prometheus_remote_storage_failed_samples_total -> prometheus_remote_storage_samples_failed_total. > prometheus_remote_storage_retried_samples_total -> prometheus_remote_storage_samples_retried_total. > prometheus_remote_storage_dropped_samples_total -> prometheus_remote_storage_samples_dropped_total. > prometheus_remote_storage_pending_samples -> prometheus_remote_storage_samples_pending. * Remote: Do not collect non-initialized timestamp metrics. + Features * Remote: Add support for AWS SigV4 auth method for remote_write. * PromQL: Allow negative offsets. Behind --enable-feature=promql-negative-offset flag. * UI: Add advanced auto-completion, syntax highlighting and linting to graph page query input. * Include a new `--enable-feature=` flag that enables experimental features. * Add TLS and basic authentication to HTTP endpoints. * promtool: Add check web-config subcommand to check web config files. * promtool: Add tsdb create-blocks-from openmetrics subcommand to backfill metrics data from an OpenMetrics file. + Enhancements * PromQL: Add last_over_time, sgn, clamp functions. * Scrape: Add support for specifying type of Authorization header credentials with Bearer by default. * Scrape: Add follow_redirects option to scrape configuration. * Remote: Allow retries on HTTP 429 response code for remote_write. * Remote: Allow configuring custom headers for remote_read. * UI: Hitting Enter now triggers new query. * UI: Better handling of long rule and names on the /rules and /targets pages. * UI: Add collapse/expand all button on the /targets page. * Add optional name property to testgroup for better test failure output. * Add warnings into React Panel on the Graph page. * TSDB: Increase the number of buckets for the compaction duration metric. * Remote: Allow passing along custom remote_write HTTP headers. * Mixins: Scope grafana configuration. * Kubernetes SD: Add endpoint labels metadata. * UI: Expose total number of label pairs in head in TSDB stats page. * TSDB: Reload blocks every minute, to detect new blocks and enforce retention more often. * Cache basic authentication results to significantly improve performance of HTTP endpoints. * HTTP API: Fast-fail queries with only empty matchers. * HTTP API: Support matchers for labels API. * promtool: Improve checking of URLs passed on the command line. * SD: Expose IPv6 as a label in EC2 SD. * SD: Reuse EC2 client, reducing frequency of requesting credentials. * TSDB: Add logging when compaction takes more than the block time range. * TSDB: Avoid unnecessary GC runs after compaction. * Remote write: Added a metric prometheus_remote_storage_max_samples_per_send for remote write. * TSDB: Make the snapshot directory name always the same length. * TSDB: Create a checkpoint only once at the end of all head compactions. * TSDB: Avoid Series API from hitting the chunks. * TSDB: Cache label name and last value when adding series during compactions making compactions faster. * PromQL: Improved performance of Hash method making queries a bit faster. * promtool: tsdb list now prints block sizes. * promtool: Calculate mint and maxt per test avoiding unnecessary calculations. * SD: Add filtering of services to Docker Swarm SD. + Bug fixes * API: Fix global URL when external address has no port. * Deprecate unused flag --alertmanager.timeout. python-hwdata: - Modified to build on RHEL8. This update was imported from the openSUSE:Leap:15.2:Update update project. ansible-2.9.21-bp152.2.3.1.noarch.rpm ansible-2.9.21-bp152.2.3.1.src.rpm ansible-doc-2.9.21-bp152.2.3.1.noarch.rpm ansible-test-2.9.21-bp152.2.3.1.noarch.rpm python-multidict-4.5.2-bp152.2.6.1.src.rpm python-multidict-debugsource-4.5.2-bp152.2.6.1.x86_64.rpm python3-multidict-4.5.2-bp152.2.6.1.x86_64.rpm python3-multidict-debuginfo-4.5.2-bp152.2.6.1.x86_64.rpm python-pyvmomi-6.7.3-bp152.2.3.1.src.rpm python2-pyvmomi-6.7.3-bp152.2.3.1.noarch.rpm python3-pyvmomi-6.7.3-bp152.2.3.1.noarch.rpm python-straight-plugin-1.5.0-bp152.4.3.1.src.rpm python2-straight-plugin-1.5.0-bp152.4.3.1.noarch.rpm python3-straight-plugin-1.5.0-bp152.4.3.1.noarch.rpm python-yarl-1.3.0-bp152.2.6.1.src.rpm python-yarl-debugsource-1.3.0-bp152.2.6.1.x86_64.rpm python3-yarl-1.3.0-bp152.2.6.1.x86_64.rpm python3-yarl-debuginfo-1.3.0-bp152.2.6.1.x86_64.rpm python-multidict-debugsource-4.5.2-bp152.2.6.1.aarch64.rpm python3-multidict-4.5.2-bp152.2.6.1.aarch64.rpm python3-multidict-debuginfo-4.5.2-bp152.2.6.1.aarch64.rpm python-yarl-debugsource-1.3.0-bp152.2.6.1.aarch64.rpm python3-yarl-1.3.0-bp152.2.6.1.aarch64.rpm python3-yarl-debuginfo-1.3.0-bp152.2.6.1.aarch64.rpm python-multidict-debugsource-4.5.2-bp152.2.6.1.ppc64le.rpm python3-multidict-4.5.2-bp152.2.6.1.ppc64le.rpm python3-multidict-debuginfo-4.5.2-bp152.2.6.1.ppc64le.rpm python-yarl-debugsource-1.3.0-bp152.2.6.1.ppc64le.rpm python3-yarl-1.3.0-bp152.2.6.1.ppc64le.rpm python3-yarl-debuginfo-1.3.0-bp152.2.6.1.ppc64le.rpm python-multidict-debugsource-4.5.2-bp152.2.6.1.s390x.rpm python3-multidict-4.5.2-bp152.2.6.1.s390x.rpm python3-multidict-debuginfo-4.5.2-bp152.2.6.1.s390x.rpm python-yarl-debugsource-1.3.0-bp152.2.6.1.s390x.rpm python3-yarl-1.3.0-bp152.2.6.1.s390x.rpm python3-yarl-debuginfo-1.3.0-bp152.2.6.1.s390x.rpm openSUSE-2021-941 Security update for tor important openSUSE Backports SLE-15-SP2 Update This update for tor fixes the following issues: tor 0.4.5.9 * Don't allow relays to spoof RELAY_END or RELAY_RESOLVED cell (CVE-2021-34548, boo#1187322) * Detect more failure conditions from the OpenSSL RNG code (boo#1187323) * Resist a hashtable-based CPU denial-of-service attack against relays (CVE-2021-34549, boo#1187324) * Fix an out-of-bounds memory access in v3 onion service descriptor parsing (CVE-2021-34550, boo#1187325) tor 0.4.5.8 * https://lists.torproject.org/pipermail/tor-announce/2021-May/000219.html * allow Linux sandbox with Glibc 2.33 * work with autoconf 2.70+ * several other minor features and bugfixes (see announcement) - Fix logging issue due to systemd picking up stdout - boo#1181244 Continue to log notices to syslog by default. This update was imported from the openSUSE:Leap:15.2:Update update project. tor-0.4.5.9-bp152.2.12.1.src.rpm tor-0.4.5.9-bp152.2.12.1.x86_64.rpm tor-0.4.5.9-bp152.2.12.1.aarch64.rpm tor-0.4.5.9-bp152.2.12.1.ppc64le.rpm tor-0.4.5.9-bp152.2.12.1.s390x.rpm openSUSE-2021-942 Security update for roundcubemail important openSUSE Backports SLE-15-SP2 Update This update for roundcubemail fixes the following issues: Upgrade to version 1.3.16 This is a security update to the LTS version 1.3. It fixes a recently reported stored cross-site scripting (XSS) vulnerability via HTML or plain text messages with malicious content. References: - CVE-2020-18670: Cross Site Scripting (XSS) vulneraibility via database host and user in /installer/test.php (boo#1187707) - CVE-2020-18671: Cross Site Scripting (XSS) vulnerability via smtp config in /installer/test.php (boo#1187706) - CVE-2020-35730: cross-site scripting (XSS) vulnerability via HTML or plain text messages with malicious content (boo#1180399) roundcubemail-1.3.16-bp152.4.6.1.noarch.rpm roundcubemail-1.3.16-bp152.4.6.1.src.rpm openSUSE-2021-959 Security update for roundcubemail important openSUSE Backports SLE-15-SP2 Update This update for roundcubemail fixes the following issues: Upgrade to version 1.3.16 This is a security update to the LTS version 1.3. It fixes a recently reported stored cross-site scripting (XSS) vulnerability via HTML or plain text messages with malicious content. References: - CVE-2020-18670: Cross Site Scripting (XSS) vulneraibility via database host and user in /installer/test.php (boo#1187707) - CVE-2020-18671: Cross Site Scripting (XSS) vulnerability via smtp config in /installer/test.php (boo#1187706) - CVE-2020-35730: cross-site scripting (XSS) vulnerability via HTML or plain text messages with malicious content (boo#1180399) This update was imported from the openSUSE:Leap:15.2:Update update project. roundcubemail-1.3.16-bp152.4.10.1.noarch.rpm roundcubemail-1.3.16-bp152.4.10.1.src.rpm openSUSE-2021-974 Security update for roundcubemail important openSUSE Backports SLE-15-SP2 Update This update for roundcubemail fixes the following issues: Upgrade to version 1.3.16 This is a security update to the LTS version 1.3. It fixes a recently reported stored cross-site scripting (XSS) vulnerability via HTML or plain text messages with malicious content. References: - CVE-2020-18670: Cross Site Scripting (XSS) vulneraibility via database host and user in /installer/test.php (boo#1187707) - CVE-2020-18671: Cross Site Scripting (XSS) vulnerability via smtp config in /installer/test.php (boo#1187706) - CVE-2020-35730: cross-site scripting (XSS) vulnerability via HTML or plain text messages with malicious content (boo#1180399) This update was imported from the openSUSE:Leap:15.2:Update update project. roundcubemail-1.3.16-bp152.4.14.1.noarch.rpm roundcubemail-1.3.16-bp152.4.14.1.src.rpm openSUSE-2021-980 Recommended update for vlc moderate openSUSE Backports SLE-15-SP2 Update This update for vlc fixes the following issues: Update to version 3.0.16: + Video Output: Fix a D3D11 crash on Windows 8/8.1. + Access: Fix RTSP server timeout handling. + Interfaces: macOS: Add touchbar support. + Misc: Multiple settings improvements. Changes from version 3.0.15: + Core: Add Opus & Alac wave format mappings. + Access: Fix opening DVD folders with non-ascii characters. + Demux: - Fix asf regression with broadcast streams. - MP4: Fix audio drop on seek. + Video Output: - Fix seek & volume sliders overlapping with subtitles. - Fix delays when seeking with D3D11. + Text renderer: Improve freetype fonts outlining. + Misc: Fix GnuTLS support for Windows XP. Changes from version 3.0.14: + Core: - Fix double loading of slave input. - Fix an issue causing the auto-updater not to launch the new version installer. This update was imported from the openSUSE:Leap:15.2:Update update project. libvlc5-3.0.16-bp152.2.15.1.x86_64.rpm libvlccore9-3.0.16-bp152.2.15.1.x86_64.rpm vlc-3.0.16-bp152.2.15.1.src.rpm vlc-3.0.16-bp152.2.15.1.x86_64.rpm vlc-codec-gstreamer-3.0.16-bp152.2.15.1.x86_64.rpm vlc-devel-3.0.16-bp152.2.15.1.x86_64.rpm vlc-jack-3.0.16-bp152.2.15.1.x86_64.rpm vlc-lang-3.0.16-bp152.2.15.1.noarch.rpm vlc-noX-3.0.16-bp152.2.15.1.x86_64.rpm vlc-opencv-3.0.16-bp152.2.15.1.x86_64.rpm vlc-qt-3.0.16-bp152.2.15.1.x86_64.rpm vlc-vdpau-3.0.16-bp152.2.15.1.x86_64.rpm libvlc5-3.0.16-bp152.2.15.1.aarch64.rpm libvlccore9-3.0.16-bp152.2.15.1.aarch64.rpm vlc-3.0.16-bp152.2.15.1.aarch64.rpm vlc-codec-gstreamer-3.0.16-bp152.2.15.1.aarch64.rpm vlc-devel-3.0.16-bp152.2.15.1.aarch64.rpm vlc-jack-3.0.16-bp152.2.15.1.aarch64.rpm vlc-noX-3.0.16-bp152.2.15.1.aarch64.rpm vlc-opencv-3.0.16-bp152.2.15.1.aarch64.rpm vlc-qt-3.0.16-bp152.2.15.1.aarch64.rpm vlc-vdpau-3.0.16-bp152.2.15.1.aarch64.rpm libvlc5-3.0.16-bp152.2.15.1.ppc64le.rpm libvlccore9-3.0.16-bp152.2.15.1.ppc64le.rpm vlc-3.0.16-bp152.2.15.1.ppc64le.rpm vlc-codec-gstreamer-3.0.16-bp152.2.15.1.ppc64le.rpm vlc-devel-3.0.16-bp152.2.15.1.ppc64le.rpm vlc-jack-3.0.16-bp152.2.15.1.ppc64le.rpm vlc-noX-3.0.16-bp152.2.15.1.ppc64le.rpm vlc-opencv-3.0.16-bp152.2.15.1.ppc64le.rpm vlc-qt-3.0.16-bp152.2.15.1.ppc64le.rpm vlc-vdpau-3.0.16-bp152.2.15.1.ppc64le.rpm libvlc5-3.0.16-bp152.2.15.1.s390x.rpm libvlccore9-3.0.16-bp152.2.15.1.s390x.rpm vlc-3.0.16-bp152.2.15.1.s390x.rpm vlc-codec-gstreamer-3.0.16-bp152.2.15.1.s390x.rpm vlc-devel-3.0.16-bp152.2.15.1.s390x.rpm vlc-jack-3.0.16-bp152.2.15.1.s390x.rpm vlc-noX-3.0.16-bp152.2.15.1.s390x.rpm vlc-opencv-3.0.16-bp152.2.15.1.s390x.rpm vlc-qt-3.0.16-bp152.2.15.1.s390x.rpm vlc-vdpau-3.0.16-bp152.2.15.1.s390x.rpm openSUSE-2021-1016 Security update for libqt5-qtwebengine important openSUSE Backports SLE-15-SP2 Update This update for libqt5-qtwebengine fixes the following issues: Update to version 5.15.3 CVE fixes backported in chromium updates: - CVE-2020-16044: Use after free in WebRTC - CVE-2021-21118: Heap buffer overflow in Blink - CVE-2021-21119: Use after free in Media - CVE-2021-21120: Use after free in WebSQL - CVE-2021-21121: Use after free in Omnibox - CVE-2021-21122: Use after free in Blink - CVE-2021-21123: Insufficient data validation in File System API - CVE-2021-21125: Insufficient policy enforcement in File System API - CVE-2021-21126: Insufficient policy enforcement in extensions - CVE-2021-21127: Insufficient policy enforcement in extensions - CVE-2021-21128: Heap buffer overflow in Blink - CVE-2021-21129: Insufficient policy enforcement in File System API - CVE-2021-21130: Insufficient policy enforcement in File System API - CVE-2021-21131: Insufficient policy enforcement in File System API - CVE-2021-21132: Inappropriate implementation in DevTools - CVE-2021-21135: Inappropriate implementation in Performance API - CVE-2021-21137: Inappropriate implementation in DevTools - CVE-2021-21140: Uninitialized Use in USB - CVE-2021-21141: Insufficient policy enforcement in File System API - CVE-2021-21145: Use after free in Fonts - CVE-2021-21146: Use after free in Navigation - CVE-2021-21147: Inappropriate implementation in Skia - CVE-2021-21148: Heap buffer overflow in V8 - CVE-2021-21149: Stack overflow in Data Transfer - CVE-2021-21150: Use after free in Downloads - CVE-2021-21152: Heap buffer overflow in Media - CVE-2021-21153: Stack overflow in GPU Process - CVE-2021-21156: Heap buffer overflow in V8 - CVE-2021-21157: Use after free in Web Sockets This update was imported from the openSUSE:Leap:15.2:Update update project. libQt5Pdf5-5.15.3-bp152.3.3.1.x86_64.rpm libQt5PdfWidgets5-5.15.3-bp152.3.3.1.x86_64.rpm libqt5-qtpdf-devel-5.15.3-bp152.3.3.1.x86_64.rpm libqt5-qtpdf-examples-5.15.3-bp152.3.3.1.x86_64.rpm libqt5-qtpdf-imports-5.15.3-bp152.3.3.1.x86_64.rpm libqt5-qtpdf-private-headers-devel-5.15.3-bp152.3.3.1.noarch.rpm libqt5-qtwebengine-5.15.3-bp152.3.3.1.src.rpm libqt5-qtwebengine-5.15.3-bp152.3.3.1.x86_64.rpm libqt5-qtwebengine-devel-5.15.3-bp152.3.3.1.x86_64.rpm libqt5-qtwebengine-examples-5.15.3-bp152.3.3.1.x86_64.rpm libqt5-qtwebengine-private-headers-devel-5.15.3-bp152.3.3.1.noarch.rpm libQt5Pdf5-5.15.3-bp152.3.3.1.aarch64.rpm libQt5PdfWidgets5-5.15.3-bp152.3.3.1.aarch64.rpm libqt5-qtpdf-devel-5.15.3-bp152.3.3.1.aarch64.rpm libqt5-qtpdf-examples-5.15.3-bp152.3.3.1.aarch64.rpm libqt5-qtpdf-imports-5.15.3-bp152.3.3.1.aarch64.rpm libqt5-qtwebengine-5.15.3-bp152.3.3.1.aarch64.rpm libqt5-qtwebengine-devel-5.15.3-bp152.3.3.1.aarch64.rpm libqt5-qtwebengine-examples-5.15.3-bp152.3.3.1.aarch64.rpm openSUSE-2021-1014 Security update for roundcubemail important openSUSE Backports SLE-15-SP2 Update This update for roundcubemail fixes the following issues: Upgrade to version 1.3.16 This is a security update to the LTS version 1.3. It fixes a recently reported stored cross-site scripting (XSS) vulnerability via HTML or plain text messages with malicious content. References: - CVE-2020-18670: Cross Site Scripting (XSS) vulneraibility via database host and user in /installer/test.php (boo#1187707) - CVE-2020-18671: Cross Site Scripting (XSS) vulnerability via smtp config in /installer/test.php (boo#1187706) - CVE-2020-35730: cross-site scripting (XSS) vulnerability via HTML or plain text messages with malicious content (boo#1180399) This update was imported from the openSUSE:Leap:15.2:Update update project. roundcubemail-1.3.16-bp152.4.18.1.noarch.rpm roundcubemail-1.3.16-bp152.4.18.1.src.rpm openSUSE-2021-1017 Recommended update for proteus moderate openSUSE Backports SLE-15-SP2 Update This update for proteus fixes the following issues: proteus was updated to 5.0.9 - Bugfix Release This update was imported from the openSUSE:Leap:15.2:Update update project. proteus-5.0.9-bp152.2.8.1.noarch.rpm proteus-5.0.9-bp152.2.8.1.src.rpm openSUSE-2021-1094 Security update for balsa moderate openSUSE Backports SLE-15-SP2 Update This update for balsa fixes the following issues: Update to version 2.6.1 - CVE-2020-13645: fix server identity verification (boo#1172460) balsa-2.6.1-bp152.2.3.1.src.rpm balsa-2.6.1-bp152.2.3.1.x86_64.rpm balsa-lang-2.6.1-bp152.2.3.1.noarch.rpm balsa-2.6.1-bp152.2.3.1.aarch64.rpm balsa-2.6.1-bp152.2.3.1.ppc64le.rpm balsa-2.6.1-bp152.2.3.1.s390x.rpm openSUSE-2021-1158 Security update for openscad moderate openSUSE Backports SLE-15-SP2 Update This update for openscad fixes the following issues: - CVE-2020-28600: A specially crafted STL file could lead to code execution via out-of-bounds write in import_stl.cc:import_stl() (bsc#1185975) This update was imported from the openSUSE:Leap:15.2:Update update project. openscad-2019.05-bp152.2.3.1.src.rpm openscad-2019.05-bp152.2.3.1.x86_64.rpm openscad-2019.05-bp152.2.3.1.ppc64le.rpm openscad-2019.05-bp152.2.3.1.s390x.rpm openSUSE-2021-1045 Security update for claws-mail moderate openSUSE Backports SLE-15-SP2 Update This update for claws-mail fixes the following issues: Update to 3.18.0 * Support for the OAuth2 authorisation protocol has been added for IMAP, POP and SMTP using custom, user-generated client IDs. OAuth2 preferences are found in the Account Preferences on the Receive page (for POP: Authenticate before POP connection, for IMAP: Authentication method); the Send page (SMTP authentication: Authentication method); and on a dedicated OAuth2 page. * The option 'Save (X-)Face in address book if possible' has been added to the /Message View/Text Options preferences page. Previously the (X-)Face would be saved automatically, therefore this option is turned on by default. * The Image Viewer has been reworked. New options have been added to /Message View/Image Viewer: when resizing images, either fit the image width or fit the image height to the available space. Fitting the image height is the default. Regardless of this setting, when displaying images inline they will fit the height. When displaying an image, left-clicking the image will toggle between full size and reduced size; right-clicking will toggle between fitting the height and fitting the width. * When re-editing a saved message, it is now possible to use /Options/Remove References. * It is now possible to attempt to retrieve a missing GPG key via WKD. * The man page has been updated. * Updated translations: Brazilian Portuguese, British English, Catalan, Czech, Danish, Dutch, French, Polish, Romanian, Russian, Slovak, Spanish, Traditional Chinese, Turkish. * bug fixes: claws#2411, claws#4326, claws#4394, claws#4431, claws#4445, claws#4447, claws#4455, claws#4473 - stop WM's X button from causing GPG key fetch attempt - Make fancy respect default font size for messageview - harden link checker before accepting click - non-display of (X-)Face when prefs_common.enable_avatars is AVATARS_ENABLE_RENDER (2) - debian bug #983778, 'Segfault on selecting empty 'X-Face' custom header' * It is now possible to 'Inherit Folder properties and processing rules from parent folder' when creating new folders with the move message and copy message dialogues. * A Phishing warning is now shown when copying a phishing URL, (in addition to clicking a phishing URL). * The progress window when importing an mbox file is now more responsive. * A warning dialogue is shown if the selected privacy system is 'None' and automatic signing amd/or encrypting is enabled. * Python plugin: pkgconfig is now used to check for python2. This enables the Python plugin (which uses python2) to be built on newer systems which have both python2 and python3. Bug fixes: * bug 3922, 'minimize to tray on startup not working' * bug 4220, 'generates files in cache without content' * bug 4325, 'Following redirects when retrieving image' * bug 4342, 'Import mbox file command doesn't work twice on a row' * fix STARTTLS protocol violation CVE-2020-15917 boo#1174457) * fix initial debug line * fix fat-fingered crash when v (hiding msgview) is pressed just before c (check signature) * fix non-translation of some Templates strings claws-mail-3.18.0-bp152.3.9.1.src.rpm claws-mail-3.18.0-bp152.3.9.1.x86_64.rpm claws-mail-devel-3.18.0-bp152.3.9.1.x86_64.rpm claws-mail-lang-3.18.0-bp152.3.9.1.noarch.rpm claws-mail-3.18.0-bp152.3.9.1.aarch64.rpm claws-mail-devel-3.18.0-bp152.3.9.1.aarch64.rpm claws-mail-3.18.0-bp152.3.9.1.ppc64le.rpm claws-mail-devel-3.18.0-bp152.3.9.1.ppc64le.rpm claws-mail-3.18.0-bp152.3.9.1.s390x.rpm claws-mail-devel-3.18.0-bp152.3.9.1.s390x.rpm openSUSE-2021-1047 Recommended update for gstreamer-validate moderate openSUSE Backports SLE-15-SP2 Update This update for gstreamer-validate fixes the following issues: Update to version 1.16.3 (boo#1181255): + No changes, version bump only gstreamer-validate-1.16.3-bp152.2.3.1.src.rpm gstreamer-validate-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-validate-devel-1.16.3-bp152.2.3.1.x86_64.rpm libgstvalidate-1_0-0-1.16.3-bp152.2.3.1.x86_64.rpm typelib-1_0-GstValidate-1_0-1.16.3-bp152.2.3.1.x86_64.rpm gstreamer-validate-1.16.3-bp152.2.3.1.aarch64.rpm gstreamer-validate-devel-1.16.3-bp152.2.3.1.aarch64.rpm libgstvalidate-1_0-0-1.16.3-bp152.2.3.1.aarch64.rpm typelib-1_0-GstValidate-1_0-1.16.3-bp152.2.3.1.aarch64.rpm gstreamer-validate-1.16.3-bp152.2.3.1.ppc64le.rpm gstreamer-validate-devel-1.16.3-bp152.2.3.1.ppc64le.rpm libgstvalidate-1_0-0-1.16.3-bp152.2.3.1.ppc64le.rpm typelib-1_0-GstValidate-1_0-1.16.3-bp152.2.3.1.ppc64le.rpm gstreamer-validate-1.16.3-bp152.2.3.1.s390x.rpm gstreamer-validate-devel-1.16.3-bp152.2.3.1.s390x.rpm libgstvalidate-1_0-0-1.16.3-bp152.2.3.1.s390x.rpm typelib-1_0-GstValidate-1_0-1.16.3-bp152.2.3.1.s390x.rpm openSUSE-2021-1068 Security update for nextcloud important openSUSE Backports SLE-15-SP2 Update This update for nextcloud fixes the following issues: nextcloud was updated to 20.0.11: - Fix boo#1188247 - CVE-2021-32678: OCS API response ratelimits are not applied - Fix boo#1188248 - CVE-2021-32679: filenames where not escaped by default in controllers using DownloadResponse - Fix boo#1188249 - CVE-2021-32680: share expiration date wasn't properly logged - Fix boo#1188250 - CVE-2021-32688: lacking permission check with application specific tokens - Fix boo#1188251 - CVE-2021-32703: lack of ratelimiting on the shareinfo endpoint - Fix boo#1188252 - CVE-2021-32705: lack of ratelimiting on the public DAV endpoint - Fix boo#1188253 - CVE-2021-32725: default share permissions were not being respected for federated reshares of files and folders - Fix boo#1188254 - CVE-2021-32726: webauthn tokens were not deleted after a user has been deleted - Fix boo#1188255 - CVE-2021-32734: possible full path disclosure on shared files - Fix boo#1188256 - CVE-2021-32741: lack of ratelimiting on the public share link mount endpoint - Bump handlebars from 4.7.6 to 4.7.7 (server#26900) - Bump lodash from 4.17.20 to 4.17.21 (server#26909) - Bump hosted-git-info from 2.8.8 to 2.8.9 (server#26920) - Don't break OCC if an app is breaking in it's Application class (server#26954) - Add bruteforce protection to the shareinfo endpoint (server#26956) - Ignore readonly flag for directories (server#26965) - Throttle MountPublicLinkController when share is not found (server#26971) - Respect default share permissions for federated reshares (server#27001) - Harden apptoken check (server#27014) - Use parent wrapper to properly handle moves on the same source/target storage (server#27016) - Fix error when using CORS with no auth credentials (server#27027) - Fix return value of getStorageInfo when 'quota_include_external_storage' is enabled (server#27108) - Bump patch dependencies (server#27183) - Use noreply@ as email address for share emails (server#27209) - Bump p-queue from 6.6.1 to 6.6.2 (server#27226) - Bump browserslist from 4.14.0 to 4.16.6 (server#27247) - Bump webpack from 4.44.1 to 4.44.2 (server#27297) - Properly use limit and offset for search in Jail wrapper (server#27308) - Make user:report command scale (server#27319) - Properly log expiration date removal in audit log (server#27325) - Propagate throttling on OCS response (server#27337) - Set umask before operations that create local files (server#27349) - Escape filename in Content-Disposition (server#27360) - Don't update statuses to offline again and again (server#27412) - Header must contain a colon (server#27456) - Activate constraint check for oracle / pqsql also for 20 (server#27523) - Only allow removing existing shares that would not be allowed due to reshare restrictions (server#27552) - Bump ws from 7.3.1 to 7.5.0 (server#27570) - Properly cleanup entries of WebAuthn on user deletion (server#27596) - Throttle on public DAV endpoint (server#27617) - Bump vue-loader from 15.9.3 to 15.9.7 (server#27639) - Bump eslint-plugin-standard from 4.0.1 to 4.0.2 (server#27651) - Validate the theming color also on CLI (server#27680) - Downstream encryption:fix-encrypted-version for repairing bad signature errors (server#27728) - Remove encodeURI code (files_pdfviewer#396) - Only ask for permissions on HTTPS (notifications#998) - Fix sorting if one of the file name is only composed with number (photos#785) - Backport 20 fix Photos not shown in large browser windows #630 (#686) (photos#810) - Update File.vue (photos#813) - Update chart.js (serverinfo#309) - Only return workspace property for top node in a propfind request (text#1611) - ViewerComponent: pass on autofocus to EditorWrapper (text#1647) - Use text/plain as content type for fetching the document (text#1692) - Log exceptions that happen on unknown exception and return generic messages (text#1698) - Add fixup (viewer#924) - Fix: fullscreen for Firefox (viewer#929) Update to 20.0.7 - Catch NotFoundException when querying quota (server#25315) - CalDAV] Validate notified emails (server#25324) - Fix/app fetcher php compat comparison (server#25347) - Show the actual error on share requests (server#25352) - Fix parameter provided as string not array (server#25366) - The objectid is a string (server#25374) - 20.0.7 final (server#25387) - Properly handle SMB ACL blocking scanning a directory (server#25421) - Don't break completely when creating the digest fail for one user (activity#556) - Only attempt to use a secure view if hide download is actually set (files_pdfviewer#296) - Fix opening PDF files with special characters in their name (files_pdfviewer#298) - Fix PDF viewer failing on Edge (not based on Chromium) (files_pdfviewer#299) - Cannot unfold plain text notifications (notifications#846) - Remove EPUB mimetype (text#1391) Update to 20.0.6 - Make sure to do priority app upgrades first (server#25077) - Respect DB restrictions on number of arguments in statements and queries (server#25120) - Add a hint about the direction of priority (server#25143) - Do not redirect to logout after login (server#25146) - Fix comparison of PHP versions (server#25152) - Add "composer.lock" for acceptance tests to git (server#25178) - Update CRL due to revoked gravatar.crl (server#25190) - Don't log keys on checkSignature (server#25193) - Update 3rdparty after Archive_Tar (server#25199) - Bump CA bundle (server#25219) - Update handling of user credentials (server#25225) - Fix encoding issue with OC.Notification.show (server#25244) - Also use storage copy when dav copying directories (server#25261) - Silence log message (server#25263) - Extend ILDAPProvider to allow reading arbitrairy ldap attributes for users (server#25276) - Do not obtain userFolder of a federated user (server#25278) - Bump pear/archive_tar from 1.4.11 to 1.4.12 (3rdparty#603) - Add gitignore entry for .github folder of dependencies (3rdparty#604) - Clear event array on getting them (activity#551) Update to 20.0.5 - Don't log params of imagecreatefromstring (server#24546) - Use storage copy implementation when doing dav copy (server#24590) - Use in objectstore copy (server#24592) - Add tel, note, org and title search (server#24697) - Check php compatibility of app store app releases (server#24698) - Fix #24682]: ensure federation cloud id is retruned if FN property not found (server#24709) - Do not include non-required scripts on the upgrade page (server#24714) - LDAP: fix inGroup for memberUid type of group memberships (server#24716) - Cancel user search requests to avoid duplicate results being added (server#24728) - Also unset the other possible unused paramters (server#24751) - Enables the file name check also to match name of mountpoints (server#24760) - Fixes sharing to group ids with characters that are being url encoded (server#24763) - Limit getIncomplete query to one row (server#24791) - Fix Argon2 descriptions (server#24792) - Actually set the TTL on redis set (server#24798) - Allow to force rename a conflicting calendar (server#24806) - Fix IPv6 localhost regex (server#24823) - Catch the error on heartbeat update (server#24826) - Make oc_files_trash.auto_id a bigint (server#24853) - Fix total upload size overwritten by next upload (server#24854) - Avoid huge exception argument logging (server#24876) - Make share results distinguishable if there are more than one with the exact same display name (server#24878) - Add migration for oc_share_external columns (server#24963) - Don't throw a 500 when importing a broken ics reminder file (server#24972) - Fix unreliable ViewTest (server#24976) - Update root.crl due to revocation of transmission.crt (server#24990) - Set the JSCombiner cache if needed (server#24997) - Fix column name to check prior to deleting (server#25009) - Catch throwable instead of exception (server#25013) - Set the user language when adding the footer (server#25019) - Change defaultapp in config.sample.php to dashboard to improve docs and align it to source code (server#25030) - Fix clearing the label of a share (server#25035) - Update psalm-baseline.xml (server#25066) - Don't remove assignable column for now (server#25074) - Add setup check to verify that the used DB version is still supported… (server#25076) - Correctly set the user for activity parsing when preparing a notifica… (activity#542) - Bump vue-virtual-grid from 2.2.1 to 2.3.0 (photos#597) - Catch possible database exceptions when fetching document data (text#1221) - Make sure we have the proper PHP version installed before running composer (text#1234) - Revert removal of transformResponse (text#1235) - Bump prosemirror-view from 1.16.1 to 1.16.5 (text#1255) - Bump @babel/preset-env from 7.12.1 to 7.12.11 (text#1257) - Bump babel-loader from 8.1.0 to 8.2.2 (text#1259) - Bump eslint-plugin-standard from 4.0.2 to 4.1.0 (text#1261) - Bump vue-loader from 15.9.5 to 15.9.6 (text#1263) - Bump prosemirror-model from 1.12.0 to 1.13.1 (text#1265) - Bump core-js from 3.7.0 to 3.8.1 (text#1266) - Bump stylelint from 13.7.2 to 13.8.0 (text#1269) - Bump @babel/plugin-transform-runtime from 7.12.1 to 7.12.10 (text#1271) - Bump sass-loader from 10.0.5 to 10.1.0 (text#1273) - Bump webpack-merge from 5.3.0 to 5.7.2 (text#1274) - Bump @babel/core from 7.12.3 to 7.12.10 (text#1277) - Bump cypress from 5.1.0 to 5.6.0 (text#1278) - Bump @vue/test-utils from 1.1.1 to 1.1.2 (text#1279) - Bump webpack-merge from 5.7.2 to 5.7.3 (text#1303) - The apache subpackage must require the main package, otherwise it will not be uninstalled when the main package is uninstalled. Update to 20.0.4 - Avoid dashboard crash when accessibility app is not installed (server#24636) - Bump ini from 1.3.5 to 1.3.7 (server#24649) - Handle owncloud migration to latest release (server#24653) - Use string for storing a OCM remote id (server#24654) - Fix MySQL database size calculation (serverinfo#262) - Bump cypress-io/github-action@v2 (viewer#722) - Fix] sidebar opening animation (viewer#723) - Fix not.exist cypress and TESTING checks (viewer#725) - Put apache configuration files in separate subpackage. - Use apache-rpm-macros for SUSE. - Change oc_* macros to nc_* macros. - Insert macro apache_serverroot also in cron files. Update to 20.0.3 * Check quota of subdirectories when uploading to them (server#24181) * CircleId too short in some request (server#24196) * Missing level in ScopedPsrLogger (server#24212) * Fix nextcloud logo in email notifications misalignment (server#24228) * Allow selecting multiple columns with SELECT DISTINCT (server#24230) * Use file name instead of path in 'not allowed to share' message (server#24231) * Fix setting images through occ for theming (server#24232) * Use regex when searching on single file shares (server#24239) * Harden EncryptionLegacyCipher a bit (server#24249) * Update ScanLegacyFormat.php (server#24258) * Simple typo in comments (server#24259) * Use correct year for generated birthdays events (server#24263) * Delete files that exceed trashbin size immediately (server#24297) * Update sabre/xml to fix XML parsing errors (server#24311) * Only check path for being accessible when the storage is a object home (server#24325) * Avoid empty null default with value that will be inserted anyways (server#24333) * Fix contacts menu position and show uid as a tooltip (server#24342) * Fix the config key on the sharing expire checkbox (server#24346) * Set the display name of federated sharees from addressbook (server#24353) * Catch storage not available in versions expire command (server#24367) * Use proper bundles for files client and fileinfo (server#24377) * Properly encode path when fetching inherited shares (server#24387) * Formatting remote sharer should take protocol, path into account (server#24391) * Make sure we add new line between vcf groups exports (server#24443) * Fix public calendars shared to circles (server#24446) * Store scss variables under a different prefix for each theming config version (server#24453) * External storages: save group ids not display names in configuration (server#24455) * Use correct l10n source in files_sharing JS code (server#24462) * Set frame-ancestors to none if none are filled (server#24477) * Move the password fiels of chaging passwords to post (server#24478) * Move the global password for files external to post (server#24479) * Only attempt to move to trash if a file is not in appdata (server#24483) * Fix loading mtime of new file in conflict dialog in firefox (server#24491) * Harden setup check for TLS version if host is not reachable (server#24502) * Fix file size computation on 32bit platforms (server#24509) * Allow subscription to indicate that a userlimit is reached (server#24511) * Set mountid for personal external storage mounts (server#24513) * Only execute plain mimetype check for directories and do the fallback… (server#24517) * Fix vsprint parameter (server#24527) * Replace abandoned log normalizer with our fork (server#24530) * Add icon to user limit notification (server#24531) * Also run repair steps when encryption is disabled but a legacy key is present (server#24532) * [3rdparty][security] Archive TAR to 1.4.11 (server#24534) * Generate a new session id if the decrypting the session data fails (server#24553) * Revert "Do not read certificate bundle from data dir by default" (server#24556) * Dont use system composer for autoload checker (server#24557) * Remember me is not an app_password (server#24563) * Do not load nonexisting setup.js (server#24582) * Update sabre/xml to fix XML parsing errors (3rdparty#529) * Use composer v1 on CI (3rdparty#532) * Bump pear/archive_tar from 1.4.9 to 1.4.11 (3rdparty#536) * Replace abandoned log normalizer with our fork (3rdparty#543) * Allow nullable values as subject params (activity#535) * Don't log when unknown array is null (notifications#803) * Feat/virtual grid (photos#550) * Make sure we have a string to localecompare to (photos#583) * Always get recommendations for dashboard if enabled (recommendations#336) * Properly fetch oracle database information (serverinfo#258) * Also register to urlChanged event to update RichWorkspace (text#1181) * Move away from GET (text#1214) Update to 20.0.2 * CVE-2020-8293: Fixed input validation which allowed users to store unlimited data in workflow rules (boo#1181445). * CVE-2020-8294: Fixed a missing link validation (boo#1181803). * Inidicate preview availability in share api responses (server#23419) * CalDavBackend: check if timerange is array before accessing (server#23563) * Some emojis are in CHAR_CATEGORY_GENERAL_OTHER_TYPES (server#23575) * Also expire share type email (server#23583) * Only use index of mount point when it is there (server#23611) * Only retry fetching app store data once every 5 minutes in case it fails (server#23633) * Bring back the restore share button (server#23636) * Fix updates of NULL appconfig values (server#23641) * Fix sharing input placeholder for emails (server#23646) * Use bigint for fileid in filecache_extended (server#23690) * Enable theming background transparency (server#23699) * Fix sharer flag on ldap:show-remnants when user owned more than a single share (server#23702) * Make sure the function signatures of the backgroundjob match (server#23710) * Check if array elements exist before using them (server#23713) * Fix default quota display value in user row (server#23726) * Use lib instead if core as l10n module in OC_Files (server#23727) * Specify accept argument to avatar upload input field (server#23732) * Save email as lower case (server#23733) * Reset avatar cropper before showing (server#23736) * Also run the SabreAuthInitEvent for the main server (server#23745) * Type the \OCP\IUserManager::callForAllUsers closure with Psalm (server#23749) * Type the \OCP\AppFramework\Services\IInitialState::provideLazyInitial… (server#23751) * Don't overwrite the event if we use it later (server#23753) * Inform the user when flow config data exceeds thresholds (server#23759) * Type the \OCP\IUserManager::callForSeenUsers closure with Psalm (server#23763) * Catch errors when closing file conflict dialog (server#23774) * Document the backend registered events of LDAP (server#23779) * Fetch the logger and system config once for all query builder instances (server#23787) * Type the event dispatcher listener callables with Psalm (server#23789) * Only run phpunit when "php" changed (server#23794) * Remove bold font-weight and lower font-size for empty search box (server#23829) * No need to check if there is an avatar available, because it is gener… (server#23846) * Ensure filepicker list is empty before populating (server#23850) * UserStatus: clear status message if message is null (server#23858) * Fix grid view toggle in tags view (server#23874) * Restrict query when searching for versions of trashbin files (server#23884) * Fix potentially passing null to events where IUser is expected (server#23894) * Make user status styles scoped (server#23899) * Move help to separate stylesheet (server#23900) * Add default font size (server#23902) * Do not emit UserCreatedEvent twice (server#23917) * Bearer must be in the start of the auth header (server#23924) * Fix casting of integer and boolean on Oracle (server#23935) * Skip already loaded apps in loadApps (server#23948) * Fix repair mimetype step to not leave stray cursors (server#23950) * Improve query type detection (server#23951) * Fix iLike() falsely turning escaped % and _ into wildcards (server#23954) * Replace some usages of OC_DB in OC\Share\* with query builder (server#23955) * Use query builder instead of OC_DB in trashbin (server#23971) * Fix greatest/least order for oracle (server#23975) * Fix link share label placeholder not showing (server#23992) * Unlock when promoting to exclusive lock fails (server#23995) * Make sure root storage is valid before checking its size (server#23996) * Use query builder instead of OC_DB in OC\Files\* (server#23998) * Shortcut to avoid file system setup when generating the logo URL (server#24001) * Remove old legacy scripts references (server#24004) * Fix js search in undefined ocs response (server#24012) * Don't leave cursors open (server#24033) * Fix sharing tab state not matching resharing admin settings (server#24044) * Run unit tests against oracle (server#24049) * Use png icons in caldav reminder emails (server#24050) * Manually iterate over calendardata when oracle is used (server#24058) * Make is_user_defined nullable so we can store false on oracle (server#24079) * Fix default internal expiration date enforce (server#24081) * Register new command db:add-missing-primary-keys (server#24106) * Convert the card resource to a string if necessary (server#24114) * Don't throw on SHOW VERSION query (server#24147) * Bump dompurify to 2.2.2 (server#24153) * Set up FS before querying storage info in settings (server#24156) * Fix default internal expiration date (server#24159) * CircleId too short in some request (server#24178) * Revert "circleId too short in some request" (server#24183) * Missing level in ScopedPsrLogger (server#24212) * Fix activity spinner on empty activity (activity#523) * Add OCI github action (activity#528) * Disable download button by default (files_pdfviewer#257) * Feat/dependabot ga/stable20 (firstrunwizard#442) * Fix loading notifications without a message on oracle (notifications#796) * Do not setup appdata in constructor to avoid errors causing the whole instance to stop working (text#1105) * Bump eslint-plugin-standard from 4.0.1 to 4.0.2 (text#1125) * Bump sass-loader from 10.0.1 to 10.0.5 (text#1134) * Bump webpack from 4.44.1 to 4.44.2 (text#1140) * Bump dependencies to version in range (text#1164) * Validate link on click (text#1166) * Add migration to fix oracle issues with the database schema (text#1177) * Bump cypress from 4.12.1 to 5.1.0 (text#1179) * Fix URL escaping of shared files (viewer#681) * Fix component click outside and cleanup structure (viewer#684) Update to 20.0.1 No changelog from upstream at this time. Update to 20.0.0 * Changes The three biggest features we introduce with Nextcloud 20 are: - Our new dashboard provides a great starting point for the day with over a dozen widgets ranging from Twitter and Github to Moodle and Zammad already available - Search was unified, bringing search results of Nextcloud apps as well as external services like Gitlab, Jira and Discourse in one place - Talk introduced bridging to other platforms including MS Teams, Slack, IRC, Matrix and a dozen others * Some other improvements we want to highlight include: - Notifications and Activities were brought together, making sure you won’t miss anything important - We added a ‘status’ setting so you can communicate to other users what you are up to - Talk also brings dashboard and search integration, emoji picker, upload view, camera and microphone settings, mute and more - Calendar integrates in dashboard and search, introduced a list view and design improvements - Mail introduces threaded view, mailbox management and more - Deck integrates with dashboard and search, introduces Calendar integration, modal view for card editing and series of smaller improvements - Flow adds push notification and webhooks so other web apps can easily integrate with Nextcloud - Text introduced direct linking to files in Nextcloud - Files lets you add a description to public link shares + Read the full announcement on our blog - NC-SA-2020-037 - CVE-2020-8295: Fixed Denial of service attack when resetting the password for a user(boo#1181804) - Update to 20.0.11 - Fix boo#1188247 - CVE-2021-32678: OCS API response ratelimits are not applied - Fix boo#1188248 - CVE-2021-32679: filenames where not escaped by default in controllers using DownloadResponse - Fix boo#1188249 - CVE-2021-32680: share expiration date wasn't properly logged - Fix boo#1188250 - CVE-2021-32688: lacking permission check with application specific tokens - Fix boo#1188251 - CVE-2021-32703: lack of ratelimiting on the shareinfo endpoint - Fix boo#1188252 - CVE-2021-32705: lack of ratelimiting on the public DAV endpoint - Fix boo#1188253 - CVE-2021-32725: default share permissions were not being respected for federated reshares of files and folders - Fix boo#1188254 - CVE-2021-32726: webauthn tokens were not deleted after a user has been deleted - Fix boo#1188255 - CVE-2021-32734: possible full path disclosure on shared files - Fix boo#1188256 - CVE-2021-32741: lack of ratelimiting on the public share link mount endpoint - Bump handlebars from 4.7.6 to 4.7.7 (server#26900) - Bump lodash from 4.17.20 to 4.17.21 (server#26909) - Bump hosted-git-info from 2.8.8 to 2.8.9 (server#26920) - Don't break OCC if an app is breaking in it's Application class (server#26954) - Add bruteforce protection to the shareinfo endpoint (server#26956) - Ignore readonly flag for directories (server#26965) - Throttle MountPublicLinkController when share is not found (server#26971) - Respect default share permissions for federated reshares (server#27001) - Harden apptoken check (server#27014) - Use parent wrapper to properly handle moves on the same source/target storage (server#27016) - Fix error when using CORS with no auth credentials (server#27027) - Fix return value of getStorageInfo when 'quota_include_external_storage' is enabled (server#27108) - Bump patch dependencies (server#27183) - Use noreply@ as email address for share emails (server#27209) - Bump p-queue from 6.6.1 to 6.6.2 (server#27226) - Bump browserslist from 4.14.0 to 4.16.6 (server#27247) - Bump webpack from 4.44.1 to 4.44.2 (server#27297) - Properly use limit and offset for search in Jail wrapper (server#27308) - Make user:report command scale (server#27319) - Properly log expiration date removal in audit log (server#27325) - Propagate throttling on OCS response (server#27337) - Set umask before operations that create local files (server#27349) - Escape filename in Content-Disposition (server#27360) - Don't update statuses to offline again and again (server#27412) - Header must contain a colon (server#27456) - Activate constraint check for oracle / pqsql also for 20 (server#27523) - Only allow removing existing shares that would not be allowed due to reshare restrictions (server#27552) - Bump ws from 7.3.1 to 7.5.0 (server#27570) - Properly cleanup entries of WebAuthn on user deletion (server#27596) - Throttle on public DAV endpoint (server#27617) - Bump vue-loader from 15.9.3 to 15.9.7 (server#27639) - Bump eslint-plugin-standard from 4.0.1 to 4.0.2 (server#27651) - Validate the theming color also on CLI (server#27680) - Downstream encryption:fix-encrypted-version for repairing bad signature errors (server#27728) - Remove encodeURI code (files_pdfviewer#396) - Only ask for permissions on HTTPS (notifications#998) - Fix sorting if one of the file name is only composed with number (photos#785) - Backport 20 fix Photos not shown in large browser windows #630 (#686) (photos#810) - Update File.vue (photos#813) - Update chart.js (serverinfo#309) - Only return workspace property for top node in a propfind request (text#1611) - ViewerComponent: pass on autofocus to EditorWrapper (text#1647) - Use text/plain as content type for fetching the document (text#1692) - Log exceptions that happen on unknown exception and return generic messages (text#1698) - Add fixup (viewer#924) - Fix: fullscreen for Firefox (viewer#929) Update to 20.0.7 - Catch NotFoundException when querying quota (server#25315) - CalDAV] Validate notified emails (server#25324) - Fix/app fetcher php compat comparison (server#25347) - Show the actual error on share requests (server#25352) - Fix parameter provided as string not array (server#25366) - The objectid is a string (server#25374) - 20.0.7 final (server#25387) - Properly handle SMB ACL blocking scanning a directory (server#25421) - Don't break completely when creating the digest fail for one user (activity#556) - Only attempt to use a secure view if hide download is actually set (files_pdfviewer#296) - Fix opening PDF files with special characters in their name (files_pdfviewer#298) - Fix PDF viewer failing on Edge (not based on Chromium) (files_pdfviewer#299) - Cannot unfold plain text notifications (notifications#846) - Remove EPUB mimetype (text#1391) Update to 20.0.6 - Make sure to do priority app upgrades first (server#25077) - Respect DB restrictions on number of arguments in statements and queries (server#25120) - Add a hint about the direction of priority (server#25143) - Do not redirect to logout after login (server#25146) - Fix comparison of PHP versions (server#25152) - Add "composer.lock" for acceptance tests to git (server#25178) - Update CRL due to revoked gravatar.crl (server#25190) - Don't log keys on checkSignature (server#25193) - Update 3rdparty after Archive_Tar (server#25199) - Bump CA bundle (server#25219) - Update handling of user credentials (server#25225) - Fix encoding issue with OC.Notification.show (server#25244) - Also use storage copy when dav copying directories (server#25261) - Silence log message (server#25263) - Extend ILDAPProvider to allow reading arbitrairy ldap attributes for users (server#25276) - Do not obtain userFolder of a federated user (server#25278) - Bump pear/archive_tar from 1.4.11 to 1.4.12 (3rdparty#603) - Add gitignore entry for .github folder of dependencies (3rdparty#604) - Clear event array on getting them (activity#551) Update to 20.0.5 - Don't log params of imagecreatefromstring (server#24546) - Use storage copy implementation when doing dav copy (server#24590) - Use in objectstore copy (server#24592) - Add tel, note, org and title search (server#24697) - Check php compatibility of app store app releases (server#24698) - Fix #24682]: ensure federation cloud id is retruned if FN property not found (server#24709) - Do not include non-required scripts on the upgrade page (server#24714) - LDAP: fix inGroup for memberUid type of group memberships (server#24716) - Cancel user search requests to avoid duplicate results being added (server#24728) - Also unset the other possible unused paramters (server#24751) - Enables the file name check also to match name of mountpoints (server#24760) - Fixes sharing to group ids with characters that are being url encoded (server#24763) - Limit getIncomplete query to one row (server#24791) - Fix Argon2 descriptions (server#24792) - Actually set the TTL on redis set (server#24798) - Allow to force rename a conflicting calendar (server#24806) - Fix IPv6 localhost regex (server#24823) - Catch the error on heartbeat update (server#24826) - Make oc_files_trash.auto_id a bigint (server#24853) - Fix total upload size overwritten by next upload (server#24854) - Avoid huge exception argument logging (server#24876) - Make share results distinguishable if there are more than one with the exact same display name (server#24878) - Add migration for oc_share_external columns (server#24963) - Don't throw a 500 when importing a broken ics reminder file (server#24972) - Fix unreliable ViewTest (server#24976) - Update root.crl due to revocation of transmission.crt (server#24990) - Set the JSCombiner cache if needed (server#24997) - Fix column name to check prior to deleting (server#25009) - Catch throwable instead of exception (server#25013) - Set the user language when adding the footer (server#25019) - Change defaultapp in config.sample.php to dashboard to improve docs and align it to source code (server#25030) - Fix clearing the label of a share (server#25035) - Update psalm-baseline.xml (server#25066) - Don't remove assignable column for now (server#25074) - Add setup check to verify that the used DB version is still supported… (server#25076) - Correctly set the user for activity parsing when preparing a notifica… (activity#542) - Bump vue-virtual-grid from 2.2.1 to 2.3.0 (photos#597) - Catch possible database exceptions when fetching document data (text#1221) - Make sure we have the proper PHP version installed before running composer (text#1234) - Revert removal of transformResponse (text#1235) - Bump prosemirror-view from 1.16.1 to 1.16.5 (text#1255) - Bump @babel/preset-env from 7.12.1 to 7.12.11 (text#1257) - Bump babel-loader from 8.1.0 to 8.2.2 (text#1259) - Bump eslint-plugin-standard from 4.0.2 to 4.1.0 (text#1261) - Bump vue-loader from 15.9.5 to 15.9.6 (text#1263) - Bump prosemirror-model from 1.12.0 to 1.13.1 (text#1265) - Bump core-js from 3.7.0 to 3.8.1 (text#1266) - Bump stylelint from 13.7.2 to 13.8.0 (text#1269) - Bump @babel/plugin-transform-runtime from 7.12.1 to 7.12.10 (text#1271) - Bump sass-loader from 10.0.5 to 10.1.0 (text#1273) - Bump webpack-merge from 5.3.0 to 5.7.2 (text#1274) - Bump @babel/core from 7.12.3 to 7.12.10 (text#1277) - Bump cypress from 5.1.0 to 5.6.0 (text#1278) - Bump @vue/test-utils from 1.1.1 to 1.1.2 (text#1279) - Bump webpack-merge from 5.7.2 to 5.7.3 (text#1303) - The apache subpackage must require the main package, otherwise it will not be uninstalled when the main package is uninstalled. Update to 20.0.4 - Avoid dashboard crash when accessibility app is not installed (server#24636) - Bump ini from 1.3.5 to 1.3.7 (server#24649) - Handle owncloud migration to latest release (server#24653) - Use string for storing a OCM remote id (server#24654) - Fix MySQL database size calculation (serverinfo#262) - Bump cypress-io/github-action@v2 (viewer#722) - Fix] sidebar opening animation (viewer#723) - Fix not.exist cypress and TESTING checks (viewer#725) - Put apache configuration files in separate subpackage. - Use apache-rpm-macros for SUSE. - Change oc_* macros to nc_* macros. - Insert macro apache_serverroot also in cron files. Update to 20.0.3 * Check quota of subdirectories when uploading to them (server#24181) * CircleId too short in some request (server#24196) * Missing level in ScopedPsrLogger (server#24212) * Fix nextcloud logo in email notifications misalignment (server#24228) * Allow selecting multiple columns with SELECT DISTINCT (server#24230) * Use file name instead of path in 'not allowed to share' message (server#24231) * Fix setting images through occ for theming (server#24232) * Use regex when searching on single file shares (server#24239) * Harden EncryptionLegacyCipher a bit (server#24249) * Update ScanLegacyFormat.php (server#24258) * Simple typo in comments (server#24259) * Use correct year for generated birthdays events (server#24263) * Delete files that exceed trashbin size immediately (server#24297) * Update sabre/xml to fix XML parsing errors (server#24311) * Only check path for being accessible when the storage is a object home (server#24325) * Avoid empty null default with value that will be inserted anyways (server#24333) * Fix contacts menu position and show uid as a tooltip (server#24342) * Fix the config key on the sharing expire checkbox (server#24346) * Set the display name of federated sharees from addressbook (server#24353) * Catch storage not available in versions expire command (server#24367) * Use proper bundles for files client and fileinfo (server#24377) * Properly encode path when fetching inherited shares (server#24387) * Formatting remote sharer should take protocol, path into account (server#24391) * Make sure we add new line between vcf groups exports (server#24443) * Fix public calendars shared to circles (server#24446) * Store scss variables under a different prefix for each theming config version (server#24453) * External storages: save group ids not display names in configuration (server#24455) * Use correct l10n source in files_sharing JS code (server#24462) * Set frame-ancestors to none if none are filled (server#24477) * Move the password fiels of chaging passwords to post (server#24478) * Move the global password for files external to post (server#24479) * Only attempt to move to trash if a file is not in appdata (server#24483) * Fix loading mtime of new file in conflict dialog in firefox (server#24491) * Harden setup check for TLS version if host is not reachable (server#24502) * Fix file size computation on 32bit platforms (server#24509) * Allow subscription to indicate that a userlimit is reached (server#24511) * Set mountid for personal external storage mounts (server#24513) * Only execute plain mimetype check for directories and do the fallback… (server#24517) * Fix vsprint parameter (server#24527) * Replace abandoned log normalizer with our fork (server#24530) * Add icon to user limit notification (server#24531) * Also run repair steps when encryption is disabled but a legacy key is present (server#24532) * [3rdparty][security] Archive TAR to 1.4.11 (server#24534) * Generate a new session id if the decrypting the session data fails (server#24553) * Revert "Do not read certificate bundle from data dir by default" (server#24556) * Dont use system composer for autoload checker (server#24557) * Remember me is not an app_password (server#24563) * Do not load nonexisting setup.js (server#24582) * Update sabre/xml to fix XML parsing errors (3rdparty#529) * Use composer v1 on CI (3rdparty#532) * Bump pear/archive_tar from 1.4.9 to 1.4.11 (3rdparty#536) * Replace abandoned log normalizer with our fork (3rdparty#543) * Allow nullable values as subject params (activity#535) * Don't log when unknown array is null (notifications#803) * Feat/virtual grid (photos#550) * Make sure we have a string to localecompare to (photos#583) * Always get recommendations for dashboard if enabled (recommendations#336) * Properly fetch oracle database information (serverinfo#258) * Also register to urlChanged event to update RichWorkspace (text#1181) * Move away from GET (text#1214) Update to 20.0.2 * CVE-2020-8293: Fixed input validation which allowed users to store unlimited data in workflow rules (boo#1181445). * CVE-2020-8294: Fixed a missing link validation (boo#1181803). * Inidicate preview availability in share api responses (server#23419) * CalDavBackend: check if timerange is array before accessing (server#23563) * Some emojis are in CHAR_CATEGORY_GENERAL_OTHER_TYPES (server#23575) * Also expire share type email (server#23583) * Only use index of mount point when it is there (server#23611) * Only retry fetching app store data once every 5 minutes in case it fails (server#23633) * Bring back the restore share button (server#23636) * Fix updates of NULL appconfig values (server#23641) * Fix sharing input placeholder for emails (server#23646) * Use bigint for fileid in filecache_extended (server#23690) * Enable theming background transparency (server#23699) * Fix sharer flag on ldap:show-remnants when user owned more than a single share (server#23702) * Make sure the function signatures of the backgroundjob match (server#23710) * Check if array elements exist before using them (server#23713) * Fix default quota display value in user row (server#23726) * Use lib instead if core as l10n module in OC_Files (server#23727) * Specify accept argument to avatar upload input field (server#23732) * Save email as lower case (server#23733) * Reset avatar cropper before showing (server#23736) * Also run the SabreAuthInitEvent for the main server (server#23745) * Type the \OCP\IUserManager::callForAllUsers closure with Psalm (server#23749) * Type the \OCP\AppFramework\Services\IInitialState::provideLazyInitial… (server#23751) * Don't overwrite the event if we use it later (server#23753) * Inform the user when flow config data exceeds thresholds (server#23759) * Type the \OCP\IUserManager::callForSeenUsers closure with Psalm (server#23763) * Catch errors when closing file conflict dialog (server#23774) * Document the backend registered events of LDAP (server#23779) * Fetch the logger and system config once for all query builder instances (server#23787) * Type the event dispatcher listener callables with Psalm (server#23789) * Only run phpunit when "php" changed (server#23794) * Remove bold font-weight and lower font-size for empty search box (server#23829) * No need to check if there is an avatar available, because it is gener… (server#23846) * Ensure filepicker list is empty before populating (server#23850) * UserStatus: clear status message if message is null (server#23858) * Fix grid view toggle in tags view (server#23874) * Restrict query when searching for versions of trashbin files (server#23884) * Fix potentially passing null to events where IUser is expected (server#23894) * Make user status styles scoped (server#23899) * Move help to separate stylesheet (server#23900) * Add default font size (server#23902) * Do not emit UserCreatedEvent twice (server#23917) * Bearer must be in the start of the auth header (server#23924) * Fix casting of integer and boolean on Oracle (server#23935) * Skip already loaded apps in loadApps (server#23948) * Fix repair mimetype step to not leave stray cursors (server#23950) * Improve query type detection (server#23951) * Fix iLike() falsely turning escaped % and _ into wildcards (server#23954) * Replace some usages of OC_DB in OC\Share\* with query builder (server#23955) * Use query builder instead of OC_DB in trashbin (server#23971) * Fix greatest/least order for oracle (server#23975) * Fix link share label placeholder not showing (server#23992) * Unlock when promoting to exclusive lock fails (server#23995) * Make sure root storage is valid before checking its size (server#23996) * Use query builder instead of OC_DB in OC\Files\* (server#23998) * Shortcut to avoid file system setup when generating the logo URL (server#24001) * Remove old legacy scripts references (server#24004) * Fix js search in undefined ocs response (server#24012) * Don't leave cursors open (server#24033) * Fix sharing tab state not matching resharing admin settings (server#24044) * Run unit tests against oracle (server#24049) * Use png icons in caldav reminder emails (server#24050) * Manually iterate over calendardata when oracle is used (server#24058) * Make is_user_defined nullable so we can store false on oracle (server#24079) * Fix default internal expiration date enforce (server#24081) * Register new command db:add-missing-primary-keys (server#24106) * Convert the card resource to a string if necessary (server#24114) * Don't throw on SHOW VERSION query (server#24147) * Bump dompurify to 2.2.2 (server#24153) * Set up FS before querying storage info in settings (server#24156) * Fix default internal expiration date (server#24159) * CircleId too short in some request (server#24178) * Revert "circleId too short in some request" (server#24183) * Missing level in ScopedPsrLogger (server#24212) * Fix activity spinner on empty activity (activity#523) * Add OCI github action (activity#528) * Disable download button by default (files_pdfviewer#257) * Feat/dependabot ga/stable20 (firstrunwizard#442) * Fix loading notifications without a message on oracle (notifications#796) * Do not setup appdata in constructor to avoid errors causing the whole instance to stop working (text#1105) * Bump eslint-plugin-standard from 4.0.1 to 4.0.2 (text#1125) * Bump sass-loader from 10.0.1 to 10.0.5 (text#1134) * Bump webpack from 4.44.1 to 4.44.2 (text#1140) * Bump dependencies to version in range (text#1164) * Validate link on click (text#1166) * Add migration to fix oracle issues with the database schema (text#1177) * Bump cypress from 4.12.1 to 5.1.0 (text#1179) * Fix URL escaping of shared files (viewer#681) * Fix component click outside and cleanup structure (viewer#684) Update to 20.0.1 No changelog from upstream at this time. Update to 20.0.0 * Changes The three biggest features we introduce with Nextcloud 20 are: - Our new dashboard provides a great starting point for the day with over a dozen widgets ranging from Twitter and Github to Moodle and Zammad already available - Search was unified, bringing search results of Nextcloud apps as well as external services like Gitlab, Jira and Discourse in one place - Talk introduced bridging to other platforms including MS Teams, Slack, IRC, Matrix and a dozen others * Some other improvements we want to highlight include: - Notifications and Activities were brought together, making sure you won’t miss anything important - We added a ‘status’ setting so you can communicate to other users what you are up to - Talk also brings dashboard and search integration, emoji picker, upload view, camera and microphone settings, mute and more - Calendar integrates in dashboard and search, introduced a list view and design improvements - Mail introduces threaded view, mailbox management and more - Deck integrates with dashboard and search, introduces Calendar integration, modal view for card editing and series of smaller improvements - Flow adds push notification and webhooks so other web apps can easily integrate with Nextcloud - Text introduced direct linking to files in Nextcloud - Files lets you add a description to public link shares + Read the full announcement on our blog - NC-SA-2020-037 - CVE-2020-8295: Fixed Denial of service attack when resetting the password for a user(boo#1181804) - Update to 20.0.11 - Fix boo#1188247 - CVE-2021-32678: OCS API response ratelimits are not applied - Fix boo#1188248 - CVE-2021-32679: filenames where not escaped by default in controllers using DownloadResponse - Fix boo#1188249 - CVE-2021-32680: share expiration date wasn't properly logged - Fix boo#1188250 - CVE-2021-32688: lacking permission check with application specific tokens - Fix boo#1188251 - CVE-2021-32703: lack of ratelimiting on the shareinfo endpoint - Fix boo#1188252 - CVE-2021-32705: lack of ratelimiting on the public DAV endpoint - Fix boo#1188253 - CVE-2021-32725: default share permissions were not being respected for federated reshares of files and folders - Fix boo#1188254 - CVE-2021-32726: webauthn tokens were not deleted after a user has been deleted - Fix boo#1188255 - CVE-2021-32734: possible full path disclosure on shared files - Fix boo#1188256 - CVE-2021-32741: lack of ratelimiting on the public share link mount endpoint - Bump handlebars from 4.7.6 to 4.7.7 (server#26900) - Bump lodash from 4.17.20 to 4.17.21 (server#26909) - Bump hosted-git-info from 2.8.8 to 2.8.9 (server#26920) - Don't break OCC if an app is breaking in it's Application class (server#26954) - Add bruteforce protection to the shareinfo endpoint (server#26956) - Ignore readonly flag for directories (server#26965) - Throttle MountPublicLinkController when share is not found (server#26971) - Respect default share permissions for federated reshares (server#27001) - Harden apptoken check (server#27014) - Use parent wrapper to properly handle moves on the same source/target storage (server#27016) - Fix error when using CORS with no auth credentials (server#27027) - Fix return value of getStorageInfo when 'quota_include_external_storage' is enabled (server#27108) - Bump patch dependencies (server#27183) - Use noreply@ as email address for share emails (server#27209) - Bump p-queue from 6.6.1 to 6.6.2 (server#27226) - Bump browserslist from 4.14.0 to 4.16.6 (server#27247) - Bump webpack from 4.44.1 to 4.44.2 (server#27297) - Properly use limit and offset for search in Jail wrapper (server#27308) - Make user:report command scale (server#27319) - Properly log expiration date removal in audit log (server#27325) - Propagate throttling on OCS response (server#27337) - Set umask before operations that create local files (server#27349) - Escape filename in Content-Disposition (server#27360) - Don't update statuses to offline again and again (server#27412) - Header must contain a colon (server#27456) - Activate constraint check for oracle / pqsql also for 20 (server#27523) - Only allow removing existing shares that would not be allowed due to reshare restrictions (server#27552) - Bump ws from 7.3.1 to 7.5.0 (server#27570) - Properly cleanup entries of WebAuthn on user deletion (server#27596) - Throttle on public DAV endpoint (server#27617) - Bump vue-loader from 15.9.3 to 15.9.7 (server#27639) - Bump eslint-plugin-standard from 4.0.1 to 4.0.2 (server#27651) - Validate the theming color also on CLI (server#27680) - Downstream encryption:fix-encrypted-version for repairing bad signature errors (server#27728) - Remove encodeURI code (files_pdfviewer#396) - Only ask for permissions on HTTPS (notifications#998) - Fix sorting if one of the file name is only composed with number (photos#785) - Backport 20 fix Photos not shown in large browser windows #630 (#686) (photos#810) - Update File.vue (photos#813) - Update chart.js (serverinfo#309) - Only return workspace property for top node in a propfind request (text#1611) - ViewerComponent: pass on autofocus to EditorWrapper (text#1647) - Use text/plain as content type for fetching the document (text#1692) - Log exceptions that happen on unknown exception and return generic messages (text#1698) - Add fixup (viewer#924) - Fix: fullscreen for Firefox (viewer#929) nextcloud-20.0.11-bp152.2.9.1.noarch.rpm nextcloud-20.0.11-bp152.2.9.1.src.rpm nextcloud-apache-20.0.11-bp152.2.9.1.noarch.rpm openSUSE-2021-1051 Security update for fossil moderate openSUSE Backports SLE-15-SP2 Update This update for fossil fixes the following issues: fossil 2.16: * Add the fossil patch command * Improve the fossil ui command to work on check-out directories and remote machines * web UI improvements * Add fossil bisect run command for improved automation of bisects * Improve fossil merge handling of renames * wiki now defaults to markdown * email alerts can now be set to expire to prevent sending mail to abandoned accounts forever fossil 2.15.2: * Fix the client-side TLS so that it verifies that the server hostname matches its certificate (boo#1187988) fossil 2.15.1: * fix access to tables starting "fx_" in ticket report fossil 2.15: * Relax default Content Security policy to allow images to be loaded from any URL * Updates to skins and their configuration options * Built-in skin can now be selected via the skin= request parameter and the /skins page. * /cookies page can now now delete individual cookies * Various extensions to diff displaz and operations * Add the --list option to the tarball, zip, and sqlar commands. * New TH1 commands: "builtin_request_js", "capexpr", "foreach", "lappend", and "string match" * The leaves command now shows the branch point of each leaf. * The fossil add command refuses to add files whose names are reserved by Windows (ex: "aux") unless the --allow-reserved option is included. fossil 2.14 * add fossil chat * enhanced fossil clone * performance optimization * enhanced documents * Pikchr improvements * Schema Update Notice #1: This release drops a trigger from the database schema * Schema Update Notice #2: This release changes how the descriptions of wiki edits are stored in the EVENT table, for improved display on timelines fossil 2.13: * wiki improvements: interwiki links, markup features * support for rendering pikchr markup scriptions * line number modes support interactive selection of range of lines to hyperlink to * Enhance finfo page to track a file across renames - minimum/bundled version of sqlite increased to 3.34.0 fossil-2.16-bp152.2.6.1.src.rpm fossil-2.16-bp152.2.6.1.x86_64.rpm fossil-2.16-bp152.2.6.1.aarch64.rpm fossil-2.16-bp152.2.6.1.ppc64le.rpm fossil-2.16-bp152.2.6.1.s390x.rpm openSUSE-2021-1054 Security update for icinga2 moderate openSUSE Backports SLE-15-SP2 Update This update for icinga2 fixes the following issues: Update to 2.12.4 * Bugfixes - Fix a crash when notification objects are deleted using the API #8782 - Fix crashes that might occur during downtime scheduling if host or downtime objects are deleted using the API #8785 - Fix an issue where notifications may incorrectly be skipped after a downtime ends #8775 - Don't send reminder notification if the notification is still suppressed by a time period #8808 - Fix an issue where attempting to create a duplicate object using the API might result in the original object being deleted #8787 - IDO: prioritize program status updates #8809 - Improve exceptions handling, including a fix for an uncaught exception on Windows #8777 - Retry file rename operations on Windows to avoid intermittent locking issues #8771 * Enhancements - Support Boost 1.74 (Ubuntu 21.04, Fedora 34) #8792 Update to 2.12.3 * Security - Fix that revoked certificates due for renewal will automatically be renewed ignoring the CRL (Advisory / CVE-2020-29663 - fixes boo#1180147 ) * Bugfixes - Improve config sync locking - resolves high load issues on Windows #8511 - Fix runtime config updates being ignored for objects without zone #8549 - Use proper buffer size for OpenSSL error messages #8542 * Enhancements - On checkable recovery: re-check children that have a problem #8506 Update to 2.12.2 * Bugfixes - Fix a connection leak with misconfigured agents #8483 - Properly sync changes of config objects in global zones done via the API #8474 #8470 - Prevent other clients from being disconnected when replaying the cluster log takes very long #8496 - Avoid duplicate connections between endpoints #8465 - Ignore incoming config object updates for unknown zones #8461 - Check timestamps before removing files in config sync #8495 * Enhancements - Include HTTP status codes in log #8467 icinga2-2.12.4-bp152.4.6.1.src.rpm icinga2-2.12.4-bp152.4.6.1.x86_64.rpm icinga2-bin-2.12.4-bp152.4.6.1.x86_64.rpm icinga2-common-2.12.4-bp152.4.6.1.x86_64.rpm icinga2-doc-2.12.4-bp152.4.6.1.x86_64.rpm icinga2-ido-mysql-2.12.4-bp152.4.6.1.x86_64.rpm icinga2-ido-pgsql-2.12.4-bp152.4.6.1.x86_64.rpm nano-icinga2-2.12.4-bp152.4.6.1.x86_64.rpm vim-icinga2-2.12.4-bp152.4.6.1.x86_64.rpm icinga2-2.12.4-bp152.4.6.1.aarch64.rpm icinga2-bin-2.12.4-bp152.4.6.1.aarch64.rpm icinga2-common-2.12.4-bp152.4.6.1.aarch64.rpm icinga2-doc-2.12.4-bp152.4.6.1.aarch64.rpm icinga2-ido-mysql-2.12.4-bp152.4.6.1.aarch64.rpm icinga2-ido-pgsql-2.12.4-bp152.4.6.1.aarch64.rpm nano-icinga2-2.12.4-bp152.4.6.1.aarch64.rpm vim-icinga2-2.12.4-bp152.4.6.1.aarch64.rpm icinga2-2.12.4-bp152.4.6.1.ppc64le.rpm icinga2-bin-2.12.4-bp152.4.6.1.ppc64le.rpm icinga2-common-2.12.4-bp152.4.6.1.ppc64le.rpm icinga2-doc-2.12.4-bp152.4.6.1.ppc64le.rpm icinga2-ido-mysql-2.12.4-bp152.4.6.1.ppc64le.rpm icinga2-ido-pgsql-2.12.4-bp152.4.6.1.ppc64le.rpm nano-icinga2-2.12.4-bp152.4.6.1.ppc64le.rpm vim-icinga2-2.12.4-bp152.4.6.1.ppc64le.rpm openSUSE-2021-1070 Security update for fossil important openSUSE Backports SLE-15-SP2 Update This update for fossil fixes the following issues: - fossil 2.12.1: * CVE-2020-24614: Remote authenticated users with check-in or administrative privileges could have executed arbitrary code [boo#1175760] * Security fix in the "fossil git export" command. New "safety-net" features were added to prevent similar problems in the future. * Enhancements to the graph display for cases when there are many cherry-pick merges into a single check-in. Example * Enhance the fossil open command with the new --workdir option and the ability to accept a URL as the repository name, causing the remote repository to be cloned automatically. Do not allow "fossil open" to open in a non-empty working directory unless the --keep option or the new --force option is used. * Enhance the markdown formatter to more closely follow the CommonMark specification with regard to text highlighting. Underscores in the middle of identifiers (ex: fossil_printf()) no longer need to be escaped. * The markdown-to-html translator can prevent unsafe HTML (for example: <script>) on user-contributed pages like forum and tickets and wiki. The admin can adjust this behavior using the safe-html setting on the Admin/Wiki page. The default is to disallow unsafe HTML everywhere. * Added the "collapse" and "expand" capability for long forum posts. * The "fossil remote" command now has options for specifying multiple persistent remotes with symbolic names. Currently only one remote can be used at a time, but that might change in the future. * Add the "Remember me?" checkbox on the login page. Use a session cookie for the login if it is not checked. * Added the experimental "fossil hook" command for managing "hook scripts" that run before checkin or after a push. * Enhance the fossil revert command so that it is able to revert all files beneath a directory. * Add the fossil bisect skip command. * Add the fossil backup command. * Enhance fossil bisect ui so that it shows all unchecked check-ins in between the innermost "good" and "bad" check-ins. * Added the --reset flag to the "fossil add", "fossil rm", and "fossil addremove" commands. * Added the "--min N" and "--logfile FILENAME" flags to the backoffice command, as well as other enhancements to make the backoffice command a viable replacement for automatic backoffice. Other incremental backoffice improvements. * Added the /fileedit page, which allows editing of text files online. Requires explicit activation by a setup user. * Translate built-in help text into HTML for display on web pages. * On the /timeline webpage, the combination of query parameters "p=CHECKIN" and "bt=ANCESTOR" draws all ancestors of CHECKIN going back to ANCESTOR. * Update the built-in SQLite so that the "fossil sql" command supports new output modes ".mode box" and ".mode json". * Add the "obscure()" SQL function to the "fossil sql" command. * Added virtual tables "helptext" and "builtin" to the "fossil sql" command, providing access to the dispatch table including all help text, and the builtin data files, respectively. * Delta compression is now applied to forum edits. * The wiki editor has been modernized and is now Ajax-based. - Package the fossil.1 manual page. - fossil 2.11.1: * Make the "fossil git export" command more restrictive about characters that it allows in the tag names - Add fossil-2.11-reproducible.patch to override build date (boo#1047218) This update was imported from the openSUSE:Leap:15.2:Update update project. fossil-2.12.1-bp152.2.9.1.src.rpm fossil-2.12.1-bp152.2.9.1.x86_64.rpm fossil-2.12.1-bp152.2.9.1.aarch64.rpm fossil-2.12.1-bp152.2.9.1.ppc64le.rpm fossil-2.12.1-bp152.2.9.1.s390x.rpm openSUSE-2021-1089 Security update for icinga2 moderate openSUSE Backports SLE-15-SP2 Update This update for icinga2 fixes the following issues: icinga2 was updated to 2.12.5: Version 2.12.5 fixes two security vulnerabilities that may lead to privilege escalation for authenticated API users. Other improvements include several bugfixes related to downtimes, downtime notifications, and more reliable connection handling. * Security - Don't expose the PKI ticket salt via the API. This may lead to privilege escalation for authenticated API users by them being able to request certificates for other identities (CVE-2021-32739) - Don't expose IdoMysqlConnection, IdoPgsqlConnection, and ElasticsearchWriter passwords via the API (CVE-2021-32743) Depending on your setup, manual intervention beyond installing the new versions may be required, so please read the more detailed information in the release blog post carefully. * Bugfixes - Don't send downtime end notification if downtime hasn't started #8878 - Don't let a failed downtime creation block the others #8871 - Support downtimes and comments for checkables with long names #8870 - Trigger fixed downtimes immediately if the current time matches (instead of waiting for the timer) #8891 - Add configurable timeout for full connection handshake #8872 * Enhancements - Replace existing downtimes on ScheduledDowntime change #8880 - Improve crashlog #8869 icinga2-2.12.5-bp152.4.9.2.src.rpm icinga2-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-bin-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-bin-debuginfo-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-common-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-debuginfo-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-debugsource-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-doc-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-ido-mysql-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-ido-mysql-debuginfo-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-ido-pgsql-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-ido-pgsql-debuginfo-2.12.5-bp152.4.9.2.x86_64.rpm nano-icinga2-2.12.5-bp152.4.9.2.x86_64.rpm vim-icinga2-2.12.5-bp152.4.9.2.x86_64.rpm icinga2-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-bin-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-bin-debuginfo-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-common-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-debuginfo-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-debugsource-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-doc-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-ido-mysql-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-ido-mysql-debuginfo-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-ido-pgsql-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-ido-pgsql-debuginfo-2.12.5-bp152.4.9.2.aarch64.rpm nano-icinga2-2.12.5-bp152.4.9.2.aarch64.rpm vim-icinga2-2.12.5-bp152.4.9.2.aarch64.rpm icinga2-2.12.5-bp152.4.9.2.ppc64le.rpm icinga2-bin-2.12.5-bp152.4.9.2.ppc64le.rpm icinga2-bin-debuginfo-2.12.5-bp152.4.9.2.ppc64le.rpm icinga2-common-2.12.5-bp152.4.9.2.ppc64le.rpm icinga2-debuginfo-2.12.5-bp152.4.9.2.ppc64le.rpm icinga2-debugsource-2.12.5-bp152.4.9.2.ppc64le.rpm icinga2-doc-2.12.5-bp152.4.9.2.ppc64le.rpm icinga2-ido-mysql-2.12.5-bp152.4.9.2.ppc64le.rpm icinga2-ido-mysql-debuginfo-2.12.5-bp152.4.9.2.ppc64le.rpm icinga2-ido-pgsql-2.12.5-bp152.4.9.2.ppc64le.rpm icinga2-ido-pgsql-debuginfo-2.12.5-bp152.4.9.2.ppc64le.rpm nano-icinga2-2.12.5-bp152.4.9.2.ppc64le.rpm vim-icinga2-2.12.5-bp152.4.9.2.ppc64le.rpm openSUSE-2021-1083 Recommended update for fossil moderate openSUSE Backports SLE-15-SP2 Update This update for fossil fixes the following issues: fossil 2.16: * Add the fossil patch command * Improve the fossil ui command to work on check-out directories and remote machines * web UI improvements * Add fossil bisect run command for improved automation of bisects * Improve fossil merge handling of renames * wiki now defaults to markdown * email alerts can now be set to expire to prevent sending mail to abandoned accounts forever fossil 2.15.2: * Fix the client-side TLS so that it verifies that the server hostname matches its certificate (boo#1187988) fossil 2.15.1: * fix access to tables starting "fx_" in ticket report fossil 2.15: * Relax default Content Security policy to allow images to be loaded from any URL * Updates to skins and their configuration options * Built-in skin can now be selected via the skin= request parameter and the /skins page. * /cookies page can now now delete individual cookies * Various extensions to diff displaz and operations * Add the --list option to the tarball, zip, and sqlar commands. * New TH1 commands: "builtin_request_js", "capexpr", "foreach", "lappend", and "string match" * The leaves command now shows the branch point of each leaf. * The fossil add command refuses to add files whose names are reserved by Windows (ex: "aux") unless the --allow-reserved option is included. fossil 2.14 * add fossil chat * enhanced fossil clone * performance optimization * enhanced documents * Pikchr improvements * Schema Update Notice #1: This release drops a trigger from the database schema * Schema Update Notice #2: This release changes how the descriptions of wiki edits are stored in the EVENT table, for improved display on timelines fossil 2.13: * wiki improvements: interwiki links, markup features * support for rendering pikchr markup scriptions * line number modes support interactive selection of range of lines to hyperlink to * Enhance finfo page to track a file across renames This update was imported from the openSUSE:Leap:15.2:Update update project. fossil-2.16-bp152.2.12.1.src.rpm fossil-2.16-bp152.2.12.1.x86_64.rpm fossil-2.16-bp152.2.12.1.aarch64.rpm fossil-2.16-bp152.2.12.1.ppc64le.rpm fossil-2.16-bp152.2.12.1.s390x.rpm openSUSE-2021-1124 Recommended update for fwts moderate openSUSE Backports SLE-15-SP2 Update This update for fwts fixes the following issues: Update to version 21.07.00: * ACPICA: Update to version 20210730 * uefirttime: Fix incorrect error messages for invalid time test * fwts-test: sync up with updates in fwts_wmi_known_guids * acpi/wmi: update WMI known GUIDs from Linux kernel 5.14-rc1 * sbbr: remove pm_file test (not required in BBR 1.0) * lib: fwts_version.h - update to V21.07.00 * debian: update changelog * auto-packager: mkpackage.sh: remove groovy * uefirttime: add advice for the timezone 2047 failure (LP: #1933503) * fwts-test: sync up with DBG2 changes from BSA updates * fwts_acpi_tables: skip FACS warning for reduced hardware * acpi: method: Make _AEI test optional for SBBR * acpi: dbg2: Allow 16550 compatible serial port in DBG2 * acpi: method: Make method_test_ADR() optional * sbbr: adjust signature name for MADT * sbbr: remove SSDT from mandatory list * sbbr: acpitables: add new recommended tables * acpi: acpitables: add advices for table revision tests Update to version 21.06.00: * lib: fwts_version.h - update to V21.06.00 * debian: update changelog * fwts_acpi_tables: memcpy 4 char ACPI table name * Remove complex disabling of ACPI for non-ACPI targets * Debian: move source lintian overrides file to source * Add lintian overrides for ldconfig trigger warning * Debian: control: update Standards-Version to 4.1.0 * Debian: update compat level to 9 * Debian: add Rules-Requires-Root field to control file * Debian: add project Homepage field to control file * debian/copyright: use secure https url specifier * Debian: remove spaces at end of lines of control file * Debian: remove spaces at end of lines of changelong * auto-packager: mkpackage.sh: remove xenial * live-image: add "TPM tests" to root menu * live-image: add utils tests to "Selected" menu * tpmevlog: add to batch tests * klog.json: check IRQ requests on irqchip fwts-21.07.00-bp152.4.15.1.src.rpm fwts-21.07.00-bp152.4.15.1.x86_64.rpm fwts-debuginfo-21.07.00-bp152.4.15.1.x86_64.rpm fwts-debugsource-21.07.00-bp152.4.15.1.x86_64.rpm fwts-21.07.00-bp152.4.15.1.aarch64.rpm fwts-debuginfo-21.07.00-bp152.4.15.1.aarch64.rpm fwts-debugsource-21.07.00-bp152.4.15.1.aarch64.rpm openSUSE-2021-1125 Security update for aria2 moderate openSUSE Backports SLE-15-SP2 Update This update for aria2 fixes the following issues: Update to version 1.35.0: * Drop SSLv3.0 and TLSv1.0 and add TLSv1.3 * TLSv1.3 support is added for GNUTLS and OpenSSL. * Platform: Fix compilation without deprecated OpenSSL APIs * Remove linux getrandom and use C++ stdlib instead * Don't send Accept Metalink header if Metalink is disabled - Move bash completion to better location Update to version 1.34.0: * UnknownLengthPieceStorage: return piece length show something in console status when downloading items with unknown content length * Fix bug that signal handler does not work with libaria2 when aria2::RUN_ONCE is passed to aria2::run(). * Retry on HTTP 502 aria2-1.35.0-bp152.4.3.1.src.rpm aria2-1.35.0-bp152.4.3.1.x86_64.rpm aria2-debuginfo-1.35.0-bp152.4.3.1.x86_64.rpm aria2-debugsource-1.35.0-bp152.4.3.1.x86_64.rpm aria2-devel-1.35.0-bp152.4.3.1.x86_64.rpm aria2-lang-1.35.0-bp152.4.3.1.noarch.rpm libaria2-0-1.35.0-bp152.4.3.1.x86_64.rpm libaria2-0-debuginfo-1.35.0-bp152.4.3.1.x86_64.rpm aria2-1.35.0-bp152.4.3.1.aarch64.rpm aria2-debuginfo-1.35.0-bp152.4.3.1.aarch64.rpm aria2-debugsource-1.35.0-bp152.4.3.1.aarch64.rpm aria2-devel-1.35.0-bp152.4.3.1.aarch64.rpm libaria2-0-1.35.0-bp152.4.3.1.aarch64.rpm libaria2-0-debuginfo-1.35.0-bp152.4.3.1.aarch64.rpm aria2-1.35.0-bp152.4.3.1.ppc64le.rpm aria2-debuginfo-1.35.0-bp152.4.3.1.ppc64le.rpm aria2-debugsource-1.35.0-bp152.4.3.1.ppc64le.rpm aria2-devel-1.35.0-bp152.4.3.1.ppc64le.rpm libaria2-0-1.35.0-bp152.4.3.1.ppc64le.rpm libaria2-0-debuginfo-1.35.0-bp152.4.3.1.ppc64le.rpm aria2-1.35.0-bp152.4.3.1.s390x.rpm aria2-debuginfo-1.35.0-bp152.4.3.1.s390x.rpm aria2-debugsource-1.35.0-bp152.4.3.1.s390x.rpm aria2-devel-1.35.0-bp152.4.3.1.s390x.rpm libaria2-0-1.35.0-bp152.4.3.1.s390x.rpm libaria2-0-debuginfo-1.35.0-bp152.4.3.1.s390x.rpm openSUSE-2021-1177 Security update for libhts low openSUSE Backports SLE-15-SP2 Update This update of libhts fixes the following security issue: - CVE-2020-36403: Fixed an out-of-bounds write access in vcf_parse_format() (bsc#1187917) bgzip-1.10.2-bp152.2.4.1.x86_64.rpm bgzip-debuginfo-1.10.2-bp152.2.4.1.x86_64.rpm htsfile-1.10.2-bp152.2.4.1.x86_64.rpm htsfile-debuginfo-1.10.2-bp152.2.4.1.x86_64.rpm libhts-1.10.2-bp152.2.4.1.src.rpm libhts-debugsource-1.10.2-bp152.2.4.1.x86_64.rpm libhts-devel-1.10.2-bp152.2.4.1.x86_64.rpm libhts3-1.10.2-bp152.2.4.1.x86_64.rpm libhts3-debuginfo-1.10.2-bp152.2.4.1.x86_64.rpm tabix-1.10.2-bp152.2.4.1.x86_64.rpm tabix-debuginfo-1.10.2-bp152.2.4.1.x86_64.rpm bgzip-1.10.2-bp152.2.4.1.aarch64.rpm bgzip-debuginfo-1.10.2-bp152.2.4.1.aarch64.rpm htsfile-1.10.2-bp152.2.4.1.aarch64.rpm htsfile-debuginfo-1.10.2-bp152.2.4.1.aarch64.rpm libhts-debugsource-1.10.2-bp152.2.4.1.aarch64.rpm libhts-devel-1.10.2-bp152.2.4.1.aarch64.rpm libhts-devel-64bit-1.10.2-bp152.2.4.1.aarch64_ilp32.rpm libhts3-1.10.2-bp152.2.4.1.aarch64.rpm libhts3-64bit-1.10.2-bp152.2.4.1.aarch64_ilp32.rpm libhts3-64bit-debuginfo-1.10.2-bp152.2.4.1.aarch64_ilp32.rpm libhts3-debuginfo-1.10.2-bp152.2.4.1.aarch64.rpm tabix-1.10.2-bp152.2.4.1.aarch64.rpm tabix-debuginfo-1.10.2-bp152.2.4.1.aarch64.rpm bgzip-1.10.2-bp152.2.4.1.ppc64le.rpm bgzip-debuginfo-1.10.2-bp152.2.4.1.ppc64le.rpm htsfile-1.10.2-bp152.2.4.1.ppc64le.rpm htsfile-debuginfo-1.10.2-bp152.2.4.1.ppc64le.rpm libhts-debugsource-1.10.2-bp152.2.4.1.ppc64le.rpm libhts-devel-1.10.2-bp152.2.4.1.ppc64le.rpm libhts3-1.10.2-bp152.2.4.1.ppc64le.rpm libhts3-debuginfo-1.10.2-bp152.2.4.1.ppc64le.rpm tabix-1.10.2-bp152.2.4.1.ppc64le.rpm tabix-debuginfo-1.10.2-bp152.2.4.1.ppc64le.rpm bgzip-1.10.2-bp152.2.4.1.s390x.rpm bgzip-debuginfo-1.10.2-bp152.2.4.1.s390x.rpm htsfile-1.10.2-bp152.2.4.1.s390x.rpm htsfile-debuginfo-1.10.2-bp152.2.4.1.s390x.rpm libhts-debugsource-1.10.2-bp152.2.4.1.s390x.rpm libhts-devel-1.10.2-bp152.2.4.1.s390x.rpm libhts3-1.10.2-bp152.2.4.1.s390x.rpm libhts3-debuginfo-1.10.2-bp152.2.4.1.s390x.rpm tabix-1.10.2-bp152.2.4.1.s390x.rpm tabix-debuginfo-1.10.2-bp152.2.4.1.s390x.rpm openSUSE-2021-1178 Security update for tor important openSUSE Backports SLE-15-SP2 Update This update for tor fixes the following issues: tor 0.4.6.7: * Fix a DoS via a remotely triggerable assertion failure (boo#1189489, TROVE-2021-007, CVE-2021-38385) tor 0.4.6.6: * Fix a compilation error with gcc 7, drop tor-0.4.6.5-gcc7.patch * Enable the deterministic RNG for unit tests that covers the address set bloomfilter-based API's tor 0.4.6.5 * Add controller support for creating v3 onion services with client auth * When voting on a relay with a Sybil-like appearance, add the Sybil flag when clearing out the other flags. This lets a relay operator know why their relay hasn't been included in the consensus * Relays now report how overloaded they are * Add a new DoS subsystem to control the rate of client connections for relays * Relays now publish statistics about v3 onions services * Improve circuit timeout algorithm for client performance This update was imported from the openSUSE:Leap:15.2:Update update project. tor-0.4.6.7-bp152.2.15.1.src.rpm tor-0.4.6.7-bp152.2.15.1.x86_64.rpm tor-0.4.6.7-bp152.2.15.1.aarch64.rpm tor-0.4.6.7-bp152.2.15.1.ppc64le.rpm tor-0.4.6.7-bp152.2.15.1.s390x.rpm openSUSE-2021-1185 Security update for isync moderate openSUSE Backports SLE-15-SP2 Update This update for isync fixes the following issues: Update to version 1.3.6 * This is a security release that fixes CVE-2021-3578. This update was imported from the openSUSE:Leap:15.2:Update update project. isync-1.3.6-bp152.4.6.1.src.rpm isync-1.3.6-bp152.4.6.1.x86_64.rpm isync-1.3.6-bp152.4.6.1.aarch64.rpm isync-1.3.6-bp152.4.6.1.ppc64le.rpm isync-1.3.6-bp152.4.6.1.s390x.rpm openSUSE-2021-1186 Recommended update for mate-menu moderate openSUSE Backports SLE-15-SP2 Update This update for mate-menu fixes the following issues: - Fixed crash in mate panel (boo#1189452) This update was imported from the openSUSE:Leap:15.2:Update update project. mate-menu-20.04.1-bp152.2.3.1.noarch.rpm mate-menu-20.04.1-bp152.2.3.1.src.rpm mate-menu-lang-20.04.1-bp152.2.3.1.noarch.rpm openSUSE-2021-1187 Security update for libspf2 critical openSUSE Backports SLE-15-SP2 Update This update for libspf2 fixes the following issue: - CVE-2021-20314: A remote overflow in SPF parsing could lead to remote code execution (bsc#1189104) libspf2-1.2.10-bp152.8.1.src.rpm libspf2-2-1.2.10-bp152.8.1.x86_64.rpm libspf2-2-debuginfo-1.2.10-bp152.8.1.x86_64.rpm libspf2-debuginfo-1.2.10-bp152.8.1.x86_64.rpm libspf2-debugsource-1.2.10-bp152.8.1.x86_64.rpm libspf2-devel-1.2.10-bp152.8.1.x86_64.rpm libspf2-tools-1.2.10-bp152.8.1.x86_64.rpm libspf2-tools-debuginfo-1.2.10-bp152.8.1.x86_64.rpm libspf2-2-1.2.10-bp152.8.1.aarch64.rpm libspf2-2-debuginfo-1.2.10-bp152.8.1.aarch64.rpm libspf2-debuginfo-1.2.10-bp152.8.1.aarch64.rpm libspf2-debugsource-1.2.10-bp152.8.1.aarch64.rpm libspf2-devel-1.2.10-bp152.8.1.aarch64.rpm libspf2-tools-1.2.10-bp152.8.1.aarch64.rpm libspf2-tools-debuginfo-1.2.10-bp152.8.1.aarch64.rpm libspf2-2-1.2.10-bp152.8.1.ppc64le.rpm libspf2-2-debuginfo-1.2.10-bp152.8.1.ppc64le.rpm libspf2-debuginfo-1.2.10-bp152.8.1.ppc64le.rpm libspf2-debugsource-1.2.10-bp152.8.1.ppc64le.rpm libspf2-devel-1.2.10-bp152.8.1.ppc64le.rpm libspf2-tools-1.2.10-bp152.8.1.ppc64le.rpm libspf2-tools-debuginfo-1.2.10-bp152.8.1.ppc64le.rpm libspf2-2-1.2.10-bp152.8.1.s390x.rpm libspf2-2-debuginfo-1.2.10-bp152.8.1.s390x.rpm libspf2-debuginfo-1.2.10-bp152.8.1.s390x.rpm libspf2-debugsource-1.2.10-bp152.8.1.s390x.rpm libspf2-devel-1.2.10-bp152.8.1.s390x.rpm libspf2-tools-1.2.10-bp152.8.1.s390x.rpm libspf2-tools-debuginfo-1.2.10-bp152.8.1.s390x.rpm openSUSE-2021-1208 Security update for cacti, cacti-spine moderate openSUSE Backports SLE-15-SP2 Update This update for cacti, cacti-spine fixes the following issues: cacti-spine 1.2.18: * Fix missing time parameter on FROM_UNIXTIME function cacti 1.2.18: * CVE-2020-14424: Lack of escaping on template import can lead to XSS exposure under 'midwinter' theme (boo#1188188) * Real time graphs can expose XSS issue This update was imported from the openSUSE:Leap:15.2:Update update project. cacti-spine-1.2.18-bp152.2.10.1.src.rpm cacti-spine-1.2.18-bp152.2.10.1.x86_64.rpm cacti-spine-debuginfo-1.2.18-bp152.2.10.1.x86_64.rpm cacti-spine-debugsource-1.2.18-bp152.2.10.1.x86_64.rpm cacti-1.2.18-bp152.2.13.1.noarch.rpm cacti-1.2.18-bp152.2.13.1.src.rpm cacti-spine-1.2.18-bp152.2.10.1.aarch64.rpm cacti-spine-debuginfo-1.2.18-bp152.2.10.1.aarch64.rpm cacti-spine-debugsource-1.2.18-bp152.2.10.1.aarch64.rpm cacti-spine-1.2.18-bp152.2.10.1.ppc64le.rpm cacti-spine-debuginfo-1.2.18-bp152.2.10.1.ppc64le.rpm cacti-spine-debugsource-1.2.18-bp152.2.10.1.ppc64le.rpm cacti-spine-1.2.18-bp152.2.10.1.s390x.rpm cacti-spine-debuginfo-1.2.18-bp152.2.10.1.s390x.rpm cacti-spine-debugsource-1.2.18-bp152.2.10.1.s390x.rpm openSUSE-2021-1274 Security update for fail2ban important openSUSE Backports SLE-15-SP2 Update This update for fail2ban fixes the following issues: - CVE-2021-32749: prevent a command injection via mail command (boo#1188610) - Integrate change to resolve boo#1146856 and boo#1180738 Update to 0.11.2 - increased stability, filter and action updates New Features and Enhancements * fail2ban-regex: - speedup formatted output (bypass unneeded stats creation) - extended with prefregex statistic - more informative output for `datepattern` (e. g. set from filter) - pattern : description * parsing of action in jail-configs considers space between action-names as separator also (previously only new-line was allowed), for example `action = a b` would specify 2 actions `a` and `b` * new filter and jail for GitLab recognizing failed application logins (gh#fail2ban/fail2ban#2689) * new filter and jail for Grafana recognizing failed application logins (gh#fail2ban/fail2ban#2855) * new filter and jail for SoftEtherVPN recognizing failed application logins (gh#fail2ban/fail2ban#2723) * `filter.d/guacamole.conf` extended with `logging` parameter to follow webapp-logging if it's configured (gh#fail2ban/fail2ban#2631) * `filter.d/bitwarden.conf` enhanced to support syslog (gh#fail2ban/fail2ban#2778) * introduced new prefix `{UNB}` for `datepattern` to disable word boundaries in regex; * datetemplate: improved anchor detection for capturing groups `(^...)`; * datepattern: improved handling with wrong recognized timestamps (timezones, no datepattern, etc) as well as some warnings signaling user about invalid pattern or zone (gh#fail2ban/fail2ban#2814): - filter gets mode in-operation, which gets activated if filter starts processing of new messages; in this mode a timestamp read from log-line that appeared recently (not an old line), deviating too much from now (up too 24h), will be considered as now (assuming a timezone issue), so could avoid unexpected bypass of failure (previously exceeding `findtime`); - better interaction with non-matching optional datepattern or invalid timestamps; - implements special datepattern `{NONE}` - allow to find failures totally without date-time in log messages, whereas filter will use now as timestamp (gh#fail2ban/fail2ban#2802) * performance optimization of `datepattern` (better search algorithm in datedetector, especially for single template); * fail2ban-client: extended to unban IP range(s) by subnet (CIDR/mask) or hostname (DNS), gh#fail2ban/fail2ban#2791; * extended capturing of alternate tags in filter, allowing combine of multiple groups to single tuple token with new tag prefix `<F-TUPLE_`, that would combine value of `<F-V>` with all value of `<F-TUPLE_V?_n?>` tags (gh#fail2ban/fail2ban#2755) - Fixes * [stability] prevent race condition - no ban if filter (backend) is continuously busy if too many messages will be found in log, e. g. initial scan of large log-file or journal (gh#fail2ban/fail2ban#2660) * pyinotify-backend sporadically avoided initial scanning of log-file by start * python 3.9 compatibility (and Travis CI support) * restoring a large number (500+ depending on files ulimit) of current bans when using PyPy fixed * manual ban is written to database, so can be restored by restart (gh#fail2ban/fail2ban#2647) * `jail.conf`: don't specify `action` directly in jails (use `action_` or `banaction` instead) * no mails-action added per default anymore (e. g. to allow that `action = %(action_mw)s` should be specified per jail or in default section in jail.local), closes gh#fail2ban/fail2ban#2357 * ensure we've unique action name per jail (also if parameter `actname` is not set but name deviates from standard name, gh#fail2ban/fail2ban#2686) * don't use `%(banaction)s` interpolation because it can be complex value (containing `[...]` and/or quotes), so would bother the action interpolation * fixed type conversion in config readers (take place after all interpolations get ready), that allows to specify typed parameters variable (as substitutions) as well as to supply it in other sections or as init parameters. * `action.d/*-ipset*.conf`: several ipset actions fixed (no timeout per default anymore), so no discrepancy between ipset and fail2ban (removal from ipset will be managed by fail2ban only, gh#fail2ban/fail2ban#2703) * `action.d/cloudflare.conf`: fixed `actionunban` (considering new-line chars and optionally real json-parsing with `jq`, gh#fail2ban/fail2ban#2140, gh#fail2ban/fail2ban#2656) * `action.d/nftables.conf` (type=multiport only): fixed port range selector, replacing `:` with `-` (gh#fail2ban/fail2ban#2763) * `action.d/firewallcmd-*.conf` (multiport only): fixed port range selector, replacing `:` with `-` (gh#fail2ban/fail2ban#2821) * `action.d/bsd-ipfw.conf`: fixed selection of rule-no by large list or initial `lowest_rule_num` (gh#fail2ban/fail2ban#2836) * `filter.d/common.conf`: avoid substitute of default values in related `lt_*` section, `__prefix_line` should be interpolated in definition section (inside the filter-config, gh#fail2ban/fail2ban#2650) * `filter.d/dovecot.conf`: - add managesieve and submission support (gh#fail2ban/fail2ban#2795); - accept messages with more verbose logging (gh#fail2ban/fail2ban#2573); * `filter.d/courier-smtp.conf`: prefregex extended to consider port in log-message (gh#fail2ban/fail2ban#2697) * `filter.d/traefik-auth.conf`: filter extended with parameter mode (`normal`, `ddos`, `aggressive`) to handle the match of username differently (gh#fail2ban/fail2ban#2693): - `normal`: matches 401 with supplied username only - `ddos`: matches 401 without supplied username only - `aggressive`: matches 401 and any variant (with and without username) * `filter.d/sshd.conf`: normalizing of user pattern in all RE's, allowing empty user (gh#fail2ban/fail2ban#2749) Update to 0.11.1: * Increment ban time (+ observer) functionality introduced. * Database functionality extended with bad ips. * New tags (usable in actions): - `<bancount>` - ban count of this offender if known as bad (started by 1 for unknown) - `<bantime>` - current ban-time of the ticket (prolongation can be retarded up to 10 sec.) * Introduced new action command `actionprolong` to prolong ban-time (e. g. set new timeout if expected); * algorithm of restore current bans after restart changed: update the restored ban-time (and therefore end of ban) of the ticket with ban-time of jail (as maximum), for all tickets with ban-time greater (or persistent) * added new setup-option `--without-tests` to skip building and installing of tests files (gh-2287). * added new command `fail2ban-client get <JAIL> banip ?sep-char|--with-time?` to get the banned ip addresses (gh-1916). * purge database will be executed now (within observer). restoring currently banned ip after service restart fixed (now < timeofban + bantime), ignore old log failures (already banned) * upgrade database: update new created table `bips` with entries from table `bans` (allows restore current bans after upgrade from version <= 0.10) - removal of SuSEfirewall2-fail2ban for factory versions since SuSEfirewall2 will be removed from Factory (see sr#713247): * removed references to SuSEfirewall2 service * use references to SuSEfirewall2 only for older distributions * Removed installation recommendation of the fail2ban-SuSEfirewall2 package for all distributions as it is deprecated. - changed fail2ban unit file location (boo#1145181, gh#fail2ban/fail2ban#2474) fail2ban-0.11.2-bp152.4.3.1.noarch.rpm fail2ban-0.11.2-bp152.4.3.1.src.rpm monitoring-plugins-fail2ban-0.11.2-bp152.4.3.1.noarch.rpm openSUSE-2021-1287 Recommended update for fwts moderate openSUSE Backports SLE-15-SP2 Update This update for fwts fixes the following issues: Update to version 21.08.00: * lib: fwts_version.h - update to V21.08.00 * debian: update changelog * ARM64 SMCCC firmware API tests * bios: smm: fix indentation * acpi: sbbr: refactor by fwts_get_fadt_version * lib: fwts_acpi_tables: add a function to get FADT versions * acpi: fadt: remove hard-coded FADT version * acpi: fadt: clarify comments of FACS and HW-reduced mode * acpi: dmar: add a warning when PCI device is not found fwts-21.08.00-bp152.4.18.1.src.rpm fwts-21.08.00-bp152.4.18.1.x86_64.rpm fwts-debuginfo-21.08.00-bp152.4.18.1.x86_64.rpm fwts-debugsource-21.08.00-bp152.4.18.1.x86_64.rpm fwts-21.08.00-bp152.4.18.1.aarch64.rpm fwts-debuginfo-21.08.00-bp152.4.18.1.aarch64.rpm fwts-debugsource-21.08.00-bp152.4.18.1.aarch64.rpm openSUSE-2021-1223 Recommended update for plasma5-integration moderate openSUSE Backports SLE-15-SP2 Update This update for plasma5-integration fixes the following issues: Update to 5.18.7 * New bugfix release * For more details please see: * https://kde.org/announcements/plasma/5/5.18.7 Update to 5.18.6 * New bugfix release * For more details please see: * https://kde.org/announcements/plasma-5.18.6 - Changes since 5.18.5: * Use KDE shortcuts for "move to trash" action coming from QStandardKey (kde#426573) This update was imported from the openSUSE:Leap:15.2:Update update project. plasma5-integration-5.18.7-bp152.2.3.1.src.rpm plasma5-integration-plugin-5.18.7-bp152.2.3.1.x86_64.rpm plasma5-integration-plugin-lang-5.18.7-bp152.2.3.1.noarch.rpm plasma5-integration-plugin-5.18.7-bp152.2.3.1.aarch64.rpm plasma5-integration-plugin-5.18.7-bp152.2.3.1.ppc64le.rpm plasma5-integration-plugin-5.18.7-bp152.2.3.1.s390x.rpm openSUSE-2021-1232 Recommended update for seamonkey moderate openSUSE Backports SLE-15-SP2 Update This update for seamonkey fixes the following issues: seamonkey is added to Leap 15.2: - https://bugzilla.opensuse.org/show_bug.cgi?id=1185349 update to SeaMonkey 2.53.7.1 * Fix for legacy generators and the deprecated for each statement in add-ons and the Add-on SDK bug 1702903. * Fix for handling of dead keys in text input fields in GTK 3.24.26+ bug 1701288. * SeaMonkey 2.53.7.1 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * SeaMonkey 2.53.7.1 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.0 release notes for specific changes and security fixes in this release. * Additional important security fixes up to Current Firefox 78.8 ESR and a few enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. update to SeaMonkey 2.53.7 * Remove Flash and NPAPI support bug 1688415. * Switch packaged extensions to be global bug 1659298. * Add Insert Forms to Composer bug 1684611. * Fix an issue with copying to IMAP sent folder and some reference count leaks in mailnews bug 1689890. * Tailing to delay tracker requests and enhance performance has been enabled bug 1358060. * Fix an issue with favorite and recent folders not showing in macOS bug 1695869. * Various security and general platform fixes. * The ChatZilla source has been integrated into SeaMonkey and no longer needs to be checked out separately if you build your own release bug 1551033. * SeaMonkey 2.53.7 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * SeaMonkey 2.53.7 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.0 release notes for specific changes and security fixes in this release. * Additional important security fixes up to Current Firefox 78.8 ESR and a few enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. * provide a way to auto-select es-AR locale on any Spanish one but es-ES - restore Chatzilla and DOM Inspector packages disabled in Revision 333; these extensions were long since re-enabled upstream but apparently we had forgotten to re-enable them in the spec file update to SeaMonkey 2.53.6 * Improve usability of multiple mailboxes/folders selectionbug 1600103. * Add Greek localisation (el). * Remove more RDF from mailnews code. * Switch to mozilla as topsrcdir and component for building is comm/suite now. * Rust support is now up to 1.48 and official build is now using 1.47.0 * Various security and general platform fixes. * SeaMonkey 2.53.6 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * SeaMonkey 2.53.6 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.0 release notes for specific changes and security fixes in this release. * Additional important security fixes up to Current Firefox 78.6 ESR and a few enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. - rewrote spec file to account for SeaMonkey's new build system, including a new Makefile from Dmitry Butskoy: #1181525#c3 - merged the translations-common and translations-other subpackages into the main package; it is no longer convenient/consistent to keep these separate because localizations for the integrated IRC and Calendar clients are already merged in the source. This also solves #1181525. - enabled and bundled Calendar (Lightning) extension - cleaned up spec file to remove conditions targeting long-obsolete openSUSE versions - disabled elf-hack on i586 builds, as it was preventing compilation - add patch to enable builds with Rust >= 1.48 on Tumbleweed https://bugzilla.mozilla.org/show_bug.cgi?id=1617782#c22 This update was imported from the openSUSE:Leap:15.2:Update update project. seamonkey-2.53.8.1-bp152.4.9.1.src.rpm seamonkey-2.53.8.1-bp152.4.9.1.x86_64.rpm seamonkey-dom-inspector-2.53.8.1-bp152.4.9.1.x86_64.rpm seamonkey-irc-2.53.8.1-bp152.4.9.1.x86_64.rpm openSUSE-2021-1249 Security update for gifsicle moderate openSUSE Backports SLE-15-SP2 Update This update for gifsicle fixes the following issues: Update to version 1.93: * Fix security bug on certain resize operations with `--resize-method=box` * Fix problems with colormapless GIFs. Update to version 1.92 * Add `--lossy` option from Kornel Lipiński. * Remove an assertion failure possible with `--conserve-memory` + `--colors` + `--careful`. gifsicle-1.93-bp152.4.3.1.src.rpm gifsicle-1.93-bp152.4.3.1.x86_64.rpm gifsicle-debuginfo-1.93-bp152.4.3.1.x86_64.rpm gifsicle-debugsource-1.93-bp152.4.3.1.x86_64.rpm gifsicle-1.93-bp152.4.3.1.aarch64.rpm gifsicle-debuginfo-1.93-bp152.4.3.1.aarch64.rpm gifsicle-debugsource-1.93-bp152.4.3.1.aarch64.rpm gifsicle-1.93-bp152.4.3.1.ppc64le.rpm gifsicle-debuginfo-1.93-bp152.4.3.1.ppc64le.rpm gifsicle-debugsource-1.93-bp152.4.3.1.ppc64le.rpm gifsicle-1.93-bp152.4.3.1.s390x.rpm gifsicle-debuginfo-1.93-bp152.4.3.1.s390x.rpm gifsicle-debugsource-1.93-bp152.4.3.1.s390x.rpm openSUSE-2021-1275 Security update for nextcloud important openSUSE Backports SLE-15-SP2 Update This update for nextcloud fixes the following issues: Update to 20.0.12 Fix boo#1190291 - CVE-2021-32766 (CWE-209): Generation of Error Message Containing Sensitive Information - CVE-2021-32800 (CWE-306): Missing Authentication for Critical Function - CVE-2021-32801 (CWE-532): Insertion of Sensitive Information into Log File - CVE-2021-32802 (CWE-829): Inclusion of Functionality from Untrusted Control Sphere Changes - Bump vue-router from 3.4.3 to 3.4.9 (server#27224) - Bump v-click-outside from 3.1.1 to 3.1.2 (server#27232) - Bump url-search-params-polyfill from 8.1.0 to 8.1.1 (server#27236) - Bump debounce from 1.2.0 to 1.2.1 (server#27646) - Bump vue and vue-template-compiler (server#27701) - Design fixes to app-settings button (server#27745) - Reset checksum when writing files to object store (server#27754) - Run s3 tests again (server#27804) - Fix in locking cache check (server#27829) - Bump dompurify from 2.2.8 to 2.2.9 (server#27836) - Make search popup usable on mobile, too (server#27858) - Cache images on browser (server#27863) - Fix dark theme on public link shares (server#27895) - Make user status usable on mobile (server#27897) - Do not escape display name in dashboard welcome text (server#27913) - Bump moment-timezone from 0.5.31 to 0.5.33 (server#27924) - Fix newfileMenu on public page (server#27941) - Fix svg icons disapearing in app navigation when text overflows (server#27955) - Bump bootstrap from 4.5.2 to 4.5.3 (server#27965) - Show registered breadcrumb detail views in breadcrumb menu (server#27970) - Fix regression in file sidebar (server#27976) - Bump exports-loader from 1.1.0 to 1.1.1 (server#27984) - Bump @nextcloud/capabilities from 1.0.2 to 1.0.4 (server#27985) - Bump @nextcloud/vue-dashboard from 1.0.0 to 1.0.1 (server#27988) - Improve notcreatable permissions hint (server#28006) - Update CRL due to revoked twofactor_nextcloud_notification.crt (server#28018) - Bump sass-loader from 10.0.2 to 10.0.5 (server#28032) - Increase footer height for longer menus (server#28045) - Mask password for Redis and RedisCluster on connection failure (server#28054) - Fix missing theming for login button (server#28065) - Fix overlapping of elements in certain views (server#28072) - Disable HEIC image preview provider for performance concerns (server#28081) - Improve provider check (server#28087) - Sanitize more functions from the encryption app (server#28091) - Hide download button for public preview of audio files (server#28096) - L10n: HTTP in capital letters (server#28107) - Fix dark theme in file exists dialog (server#28111) - Let memory limit set in tests fit the used amount (server#28125) - User management - Add icon to user groups (server#28172) - Bump marked from 1.1.1 to 1.1.2 (server#28187) - Fix variable override in file view (server#28191) - Bump regenerator-runtime from 0.13.7 to 0.13.9 (server#28207) - Bump url-loader from 4.1.0 to 4.1.1 (server#28208) - Fix Files breadcrumbs being hidden even if there is enough space (server#28224) - Dont apply jail search filter is on the root (server#28241) - Check that php was compiled with argon2 support or that the php-sodium extensions is installed (server#28289) - Fix preference name when generating notifications (activity#603) - Fix monochrome icon detection for correct dark mode invert (activity#607) - Fix "Enable notification emails" (activity#613) - Show add, del and restored files within by and self filter (activity#616) - Link from app-navigation-settings to personal settings (activity#625) - Fix pdfviewer design (files_pdfviewer#446) - Include version number in firstrunwizard (firstrunwizard#570) - Use notification main link if no parameter has a link (notifications#1040) - Bump sass-loader from 10.1.0 to 10.1.1 (text#1360) - Bump @babel/plugin-transform-runtime from 7.13.9 to 7.13.15 (text#1548) - Bump @babel/preset-env from 7.13.9 to 7.13.15 (text#1550) - Bump vue-loader from 15.9.6 to 15.9.7 (text#1592) - Unify error responses and add logging where appropriate (text#1719) - Disable header timeout on mobile (viewer#978) nextcloud-20.0.12-bp152.2.12.1.noarch.rpm nextcloud-20.0.12-bp152.2.12.1.src.rpm nextcloud-apache-20.0.12-bp152.2.12.1.noarch.rpm openSUSE-2021-1279 Security update for haserl moderate openSUSE Backports SLE-15-SP2 Update This update for haserl fixes the following issues: Update to version 0.9.36: * Fixed: Its possible to issue a PUT request without a CONTENT-TYPE. Assume an octet-stream in that case. This is CVE-2021-29133 and boo#1187671 * Change the Prefix for variables to be the REQUEST_METHOD (PUT/DELETE/GET/POST) THIS IS A BREAKING CHANGE * Mitigations vs running haserl to get access to files not available to the user. haserl-0.9.36-bp152.4.3.1.src.rpm haserl-0.9.36-bp152.4.3.1.x86_64.rpm haserl-debuginfo-0.9.36-bp152.4.3.1.x86_64.rpm haserl-debugsource-0.9.36-bp152.4.3.1.x86_64.rpm haserl-0.9.36-bp152.4.3.1.aarch64.rpm haserl-debuginfo-0.9.36-bp152.4.3.1.aarch64.rpm haserl-debugsource-0.9.36-bp152.4.3.1.aarch64.rpm haserl-0.9.36-bp152.4.3.1.ppc64le.rpm haserl-debuginfo-0.9.36-bp152.4.3.1.ppc64le.rpm haserl-debugsource-0.9.36-bp152.4.3.1.ppc64le.rpm haserl-0.9.36-bp152.4.3.1.s390x.rpm haserl-debuginfo-0.9.36-bp152.4.3.1.s390x.rpm haserl-debugsource-0.9.36-bp152.4.3.1.s390x.rpm openSUSE-2021-1282 Recommended update for aria2 moderate openSUSE Backports SLE-15-SP2 Update This update for aria2 fixes the following issues: Update to version 1.36.0 * Update wslay * Fix segfault when time_t is 64bit on 32bit arch * Updates the make_bash_completion script to Python3 * Prevent corrupt downloads after app and/or system crash * Reset sessionDownloadLength and sessionUploadLength on download start aria2-1.36.0-bp152.4.6.1.src.rpm aria2-1.36.0-bp152.4.6.1.x86_64.rpm aria2-debuginfo-1.36.0-bp152.4.6.1.x86_64.rpm aria2-debugsource-1.36.0-bp152.4.6.1.x86_64.rpm aria2-devel-1.36.0-bp152.4.6.1.x86_64.rpm aria2-lang-1.36.0-bp152.4.6.1.noarch.rpm libaria2-0-1.36.0-bp152.4.6.1.x86_64.rpm libaria2-0-debuginfo-1.36.0-bp152.4.6.1.x86_64.rpm aria2-1.36.0-bp152.4.6.1.aarch64.rpm aria2-debuginfo-1.36.0-bp152.4.6.1.aarch64.rpm aria2-debugsource-1.36.0-bp152.4.6.1.aarch64.rpm aria2-devel-1.36.0-bp152.4.6.1.aarch64.rpm libaria2-0-1.36.0-bp152.4.6.1.aarch64.rpm libaria2-0-debuginfo-1.36.0-bp152.4.6.1.aarch64.rpm aria2-1.36.0-bp152.4.6.1.ppc64le.rpm aria2-debuginfo-1.36.0-bp152.4.6.1.ppc64le.rpm aria2-debugsource-1.36.0-bp152.4.6.1.ppc64le.rpm aria2-devel-1.36.0-bp152.4.6.1.ppc64le.rpm libaria2-0-1.36.0-bp152.4.6.1.ppc64le.rpm libaria2-0-debuginfo-1.36.0-bp152.4.6.1.ppc64le.rpm aria2-1.36.0-bp152.4.6.1.s390x.rpm aria2-debuginfo-1.36.0-bp152.4.6.1.s390x.rpm aria2-debugsource-1.36.0-bp152.4.6.1.s390x.rpm aria2-devel-1.36.0-bp152.4.6.1.s390x.rpm libaria2-0-1.36.0-bp152.4.6.1.s390x.rpm libaria2-0-debuginfo-1.36.0-bp152.4.6.1.s390x.rpm openSUSE-2021-1283 Recommended update for glmark2 moderate openSUSE Backports SLE-15-SP2 Update This update for glmark2 fixes the following issues: glmark2 was updated to version 20210830: * GLStateEGL: Support EGL versions < 1.4 * Fix model loading on big endian. * Fix -Wunreachable-code-aggressive. Update to version 20210521: * glad: Update for GL 2.1 + GL_EXT_framebuffer_object * Gracefully handle missing GL features * NativeStateWayland: Improve surface configuration handling Update to version 20210224: * SceneRefract: Fix incorrect generation of mipmap * NativeStateWayland: Don't assume order of globals * GLStateEGL: Avoid creating two EGLDisplay instances * Build,Doc: Update files for 2021.02 release * Build: Remove invalid build flavors for meson * NativeStateWayland: Support quitting with ESC or Q key * NativeStateWayland: Add basic pointer support * CanvasGeneric: avoid undefined behavior constructing a std::string with NULL * libmatrix: declare Shader::Shader(Shader&&) as noexcept * libmatrix: add move constructor to class Shader for v.push_back opt * build: glmark2 does not really require libpng version 16 * SceneBump: Fix precision bug in height rendering * SceneDesktop: Draw to correct FBO in off-screen mode * SceneShadow: Draw to correct FBO in off-screen mode * SceneRefract: Draw to correct FBO in off-screen mode * SceneTerrain: Draw to correct FBO in off-screen mode * CanvasGeneric: End the frame with glFinish when validating * Build: Use the build system wayland-scanner on meson * Build: Fix drm-only and wayland-only builds on meson * loop,function,conditionals: Fix mediump overflow * terrain: Fix precision handling in noise shader * terrain: Fix precision bug in light rendering * Doc: Document that the -b flag can pass common opts * Doc: Update files for meson build system * ci: Add build github workflow * Build: Meson build system support * Build: Use python3 in waf * NativeStateWayland: Fix no response to wayland server ping event. * Check for proper initialization of native_window and MVC matrix * egl: Ensure eglReleaseThread is valid before calling it * drm: Don't prefer RGBA component widths larger than 8 Update to version 20200503: * Build: Fix Python 3 incompatibility * Build,Doc: Update files for 2020.04 release * doc: Update --data-path documentation entry * Build: Improve configure error message when no flavors are selected * Android: Add fastlane metadata for F-Droid release * Android: Add unofficial adaptive icon for the android 8+ release * Android: Add unofficial icon for the android release * Android: Remove old drawables with non standard names * Android: Add different resolution of drawable and use sdk name for it * Fix UTF-8 in copyright headers * Allow version string suffix * Port Wayland to xdg-shell window management * Allow flavours to generate their own source files * Add support for Wayland display-scale events * glad: Update to latest upstream version * glad: Add README glmark2-20210830-bp152.4.3.1.src.rpm glmark2-20210830-bp152.4.3.1.x86_64.rpm glmark2-debuginfo-20210830-bp152.4.3.1.x86_64.rpm glmark2-debugsource-20210830-bp152.4.3.1.x86_64.rpm glmark2-20210830-bp152.4.3.1.aarch64.rpm glmark2-debuginfo-20210830-bp152.4.3.1.aarch64.rpm glmark2-debugsource-20210830-bp152.4.3.1.aarch64.rpm glmark2-20210830-bp152.4.3.1.ppc64le.rpm glmark2-debuginfo-20210830-bp152.4.3.1.ppc64le.rpm glmark2-debugsource-20210830-bp152.4.3.1.ppc64le.rpm glmark2-20210830-bp152.4.3.1.s390x.rpm glmark2-debuginfo-20210830-bp152.4.3.1.s390x.rpm glmark2-debugsource-20210830-bp152.4.3.1.s390x.rpm openSUSE-2021-1289 Security update for php-composer important openSUSE Backports SLE-15-SP2 Update This update for php-composer fixes the following issues: - Require php-mbstring as requested in boo#1187416 - Version 1.10.22 * Security: Fixed command injection vulnerability in HgDriver/HgDownloader and hardened other VCS drivers and downloaders (GHSA-h5h8-pc6h-jvvx / CVE-2021-29472), boo#1185376 - Version 1.10.21 * Fixed support for new GitHub OAuth token format * Fixed processes silently ignoring the CWD when it does not exist - Version 1.10.20 * Fixed exclude-from-classmap causing regex issues when having too many paths * Fixed compatibility issue with Symfony 4/5 - Version 1.10.17 * Fixed Bitbucket API authentication issue * Fixed parsing of Composer 2 lock files breaking in some rare conditions - Version 1.10.16 * Added warning to validate command for cases where packages provide/ replace a package that they also require * Fixed JSON schema validation issue with PHPStorm * Fixed symlink handling in archive command - Version 1.10.15 * Fixed path repo version guessing issue - Version 1.10.14 * Fixed version guesser to look at remote branches as well as local ones * Fixed path repositories version guessing to handle edge cases where version is different from the VCS-guessed version * Fixed COMPOSER env var causing issues when combined with the global command * Fixed a few issues dealing with PHP without openssl extension (not recommended at all but sometimes needed for testing) - Version 1.10.13 * Fixed regressions with old version validation * Fixed invalid root aliases not being reported - Version 1.10.12 * Fixed regressions with old version validation - Version 1.10.11 * Fixed more PHP 8 compatibility issues * Fixed regression in handling of CTRL-C when xdebug is loaded * Fixed status handling of broken symlinks - Version 1.10.10 * Fixed create-project not triggering events while installing the root package * Fixed PHP 8 compatibility issue * Fixed self-update to avoid automatically upgrading to the next major version once it becomes stable - Version 1.10.9 * Fixed Bitbucket redirect loop when credentials are outdated * Fixed GitLab auth prompt wording * Fixed self-update handling of files requiring admin permissions to write to on Windows (it now does a UAC prompt) * Fixed parsing issues in funding.yml files - Version 1.10.8 * Fixed compatibility issue with git being configured to show signatures by default * Fixed discarding of local changes when updating packages to include untracked files * Several minor fixes - Version 1.10.7 * Fixed PHP 8 deprecations * Fixed detection of pcntl_signal being in disabled_functions when pcntl_async_signal is allowed - Version 1.10.6 * Fixed version guessing to take composer-runtime-api and composer-plugin-api requirements into account to avoid selecting packages which require Composer 2 * Fixed package name validation to allow several dashes following each other * Fixed post-status-cmd script not firing when there were no changes to be displayed * Fixed composer-runtime-api support on Composer 1.x, the package is now present as 1.0.0 * Fixed support for composer show --name-only --self * Fixed detection of GitLab URLs when handling authentication in some cases - Version 1.10.5 * Fixed self-update on PHP <5.6, seriously please upgrade * Fixed 1.10.2 regression with PATH resolution in scripts - Version 1.10.4 * Fixed 1.10.2 regression in path symlinking with absolute path repos - Version 1.10.3 * Fixed invalid --2 flag warning in self-update when no channel is requested - Version 1.10.2 * Added --1 flag to self-update command which can be added to automated self-update runs to make sure it won't automatically jump to 2.0 once that is released * Fixed path repository symlinks being made relative when the repo url is defined as absolute paths * Fixed potential issues when using "composer ..." in scripts and composer/composer was also required in the project * Fixed 1.10.0 regression when downloading GitHub archives from non-API URLs * Fixed handling of malformed info in fund command * Fixed Symfony5 compatibility issues in a few commands - Version 1.10.1 * Fixed path repository warning on empty path when using wildcards * Fixed superfluous warnings when generating optimized autoloaders - Version 1.10.0 * Breaking: composer global exec ... now executes the process in the current working directory instead of executing it in the global directory. * Warning: Added a warning when class names are being loaded by a PSR-4 or PSR-0 rule only due to classmap optimization, but would not otherwise be autoloadable. Composer 2.0 will stop autoloading these classes so make sure you fix your autoload configs. * Added new funding key to composer.json to describe ways your package's maintenance can be funded. This reads info from GitHub's FUNDING.yml by default so better configure it there so it shows on GitHub and Composer/Packagist * Added composer fund command to show funding info of your dependencies * Added bearer auth config to authenticate using Authorization: Bearer <token> headers * Added plugin-api-version in composer.lock so third-party tools can know which Composer version was used to generate a lock file * Added support for --format=json output for show command when showing a single package * Added support for configuring suggestions using config command, e.g. composer config suggest.foo/bar some text * Added support for configuring fine-grained preferred-install using config command, e.g. composer config preferred-install.foo/* dist * Added @putenv script handler to set environment variables from composer.json for following scripts * Added lock option that can be set to false, in which case no composer.lock file will be generated * Added --add-repository flag to create-project command which will persist the repo given in --repository into the composer.json of the package being installed * Fixed issue where --no-dev autoload generation was excluding some packages which should not have been excluded * Added support for IPv6 addresses in NO_PROXY * Added package homepage display in the show command * Added debug info about HTTP authentications * Added Symfony 5 compatibility * Added --fixed flag to require command to make it use a fixed constraint instead of a ^x.y constraint when adding the requirement * Fixed exclude-from-classmap matching subsets of directories e.g. foo/ was excluding foobar/ * Fixed archive command to persist file permissions inside the zip files * Fixed init/require command to avoid suggesting packages which are already selected in the search results * Fixed create-project UX issues * Fixed filemtime for vendor/composer/* files is now only changing when the files actually change * Fixed issues detecting docker environment with an active open_basedir - Version 1.9.3 * Fixed GitHub deprecation of access_token query parameter, now using Authorization header - Version 1.9.2 * Fixed minor git driver bugs * Fixed schema validation for version field to allow dev-* versions too * Fixed external processes' output being formatted even though it should not * Fixed issue with path repositories when trying to install feature branches - Version 1.9.1 * Fixed various credential handling issues with gitlab and github * Fixed credentials being present in git remotes in Composer cache and vendor directory when not using SSH keys * Fixed composer why not listing replacers as a reason something is present * Fixed various PHP 7.4 compatibility issues * Fixed root warnings always present in Docker containers, setting COMPOSER_ALLOW_SUPERUSER is not necessary anymore * Fixed GitHub access tokens leaking into debug-verbosity output * Fixed several edge case issues detecting GitHub, Bitbucket and GitLab repository types * Fixed Composer asking if you want to use a composer.json in a parent directory when ran in non-interactive mode * Fixed classmap autoloading issue finding classes located within a few non-PHP context blocks (?>...<?php) - Version 1.9.0 * Added a --no-cache flag available on all commands to run with the cache disabled * Added PHP_BINARY as env var pointing to the PHP process when executing Composer scripts as shell scripts * Added a use-github-api config option which can set the no-api flag on all GitHub VCS repositories declared * Added a static helper you can preprend to a script to avoid process timeouts, "Composer\\Config::disableProcessTimeout" * Added Event::getOriginatingEvent to retrieve an event's original event when a script handler forwards to another one * Added support for autoloading directly from a phar file * Fixed loading order of plugins to always initialize them in order of dependencies * Fixed various network-mount related issues * Fixed --ignore-platform-reqs not ignoring conflict rules against platform packages - Version 1.8.6 * Fixed handling of backslash-escapes handling in compoesr.json when using the require command * Fixed create-project not following classmap-authoritative and apcu-autoloader config values * Fixed HHVM version warning showing up in some cases when it was not in use php-composer-1.10.22-bp152.2.3.1.noarch.rpm php-composer-1.10.22-bp152.2.3.1.src.rpm openSUSE-2021-1311 Security update for transfig moderate openSUSE Backports SLE-15-SP2 Update This update for transfig fixes the following issues: Update to version 3.2.8, including fixes for - CVE-2021-3561: overflow in fig2dev/read.c in function read_colordef() (bsc#1186329). - CVE-2019-19797: out-of-bounds write in read_colordef in read.c (bsc#1159293). - CVE-2019-19555: stack-based buffer overflow because of an incorrect sscanf (bsc#1161698). - CVE-2019-19746: segmentation fault and out-of-bounds write because of an integer overflow via a large arrow type (bsc#1159130). - CVE-2019-14275: stack-based buffer overflow in the calc_arrow function in bound.c (bsc#1143650). This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. transfig-3.2.8a-bp152.3.3.2.aarch64.rpm transfig-3.2.8a-bp152.3.3.2.src.rpm transfig-3.2.8a-bp152.3.3.2.ppc64le.rpm transfig-3.2.8a-bp152.3.3.2.s390x.rpm openSUSE-2021-1306 Recommended update for rpmlint moderate openSUSE Backports SLE-15-SP2 Update This update for rpmlint fixes the following issues: - Backport whitelisting of oddjob (bsc#1189106, bsc#1169494). This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. rpmlint-1.10-bp152.4.12.1.noarch.rpm rpmlint-1.10-bp152.4.12.1.src.rpm openSUSE-2021-1309 Recommended update for gedit-plugins moderate openSUSE Backports SLE-15-SP2 Update This update for gedit-plugins fixes the following issues: - VTE changed its API which makes change directory of terminal failed, this patch updates arguments to match VTE's API (boo#1174749, glgo#GNOME/gedit-plugins#1). This update was imported from the openSUSE:Leap:15.2:Update update project. gedit-plugin-bookmarks-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-bracketcompletion-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-charmap-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-codecomment-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-colorpicker-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-colorschemer-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-commander-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-dashboard-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-drawspaces-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-findinfiles-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-git-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-joinlines-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-multiedit-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-smartspaces-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-synctex-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-terminal-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-textsize-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-translate-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-wordcompletion-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugin-zeitgeist-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugins-3.28.1-bp152.4.3.1.src.rpm gedit-plugins-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugins-data-3.28.1-bp152.4.3.1.x86_64.rpm gedit-plugins-lang-3.28.1-bp152.4.3.1.noarch.rpm gedit-plugin-bookmarks-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-bracketcompletion-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-charmap-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-codecomment-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-colorpicker-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-colorschemer-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-commander-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-dashboard-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-drawspaces-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-findinfiles-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-git-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-joinlines-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-multiedit-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-smartspaces-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-synctex-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-terminal-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-textsize-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-translate-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-wordcompletion-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-zeitgeist-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugins-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugins-data-3.28.1-bp152.4.3.1.aarch64.rpm gedit-plugin-bookmarks-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-bracketcompletion-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-charmap-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-codecomment-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-colorpicker-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-colorschemer-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-commander-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-dashboard-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-drawspaces-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-findinfiles-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-git-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-joinlines-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-multiedit-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-smartspaces-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-synctex-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-terminal-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-textsize-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-translate-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-wordcompletion-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-zeitgeist-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugins-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugins-data-3.28.1-bp152.4.3.1.ppc64le.rpm gedit-plugin-bookmarks-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-bracketcompletion-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-charmap-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-codecomment-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-colorpicker-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-colorschemer-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-commander-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-dashboard-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-drawspaces-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-findinfiles-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-git-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-joinlines-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-multiedit-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-smartspaces-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-synctex-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-terminal-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-textsize-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-translate-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-wordcompletion-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugin-zeitgeist-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugins-3.28.1-bp152.4.3.1.s390x.rpm gedit-plugins-data-3.28.1-bp152.4.3.1.s390x.rpm openSUSE-2021-1341 Security update for mupdf important openSUSE Backports SLE-15-SP2 Update This update for mupdf fixes the following issues: - CVE-2020-19609: Fixed heap-based buffer overflow in tiff_expand_colormap() when parsing TIFF files (boo#1190176) - CVE-2020-16600: Fixed use-after-free when a valid page was followed by a page with invalid pixmap dimensions (boo#1190175) mupdf-1.12.0-bp152.4.3.1.src.rpm mupdf-1.12.0-bp152.4.3.1.x86_64.rpm mupdf-debuginfo-1.12.0-bp152.4.3.1.x86_64.rpm mupdf-debugsource-1.12.0-bp152.4.3.1.x86_64.rpm mupdf-devel-static-1.12.0-bp152.4.3.1.x86_64.rpm mupdf-1.12.0-bp152.4.3.1.aarch64.rpm mupdf-debuginfo-1.12.0-bp152.4.3.1.aarch64.rpm mupdf-debugsource-1.12.0-bp152.4.3.1.aarch64.rpm mupdf-devel-static-1.12.0-bp152.4.3.1.aarch64.rpm mupdf-1.12.0-bp152.4.3.1.ppc64le.rpm mupdf-debuginfo-1.12.0-bp152.4.3.1.ppc64le.rpm mupdf-debugsource-1.12.0-bp152.4.3.1.ppc64le.rpm mupdf-devel-static-1.12.0-bp152.4.3.1.ppc64le.rpm mupdf-1.12.0-bp152.4.3.1.s390x.rpm mupdf-debuginfo-1.12.0-bp152.4.3.1.s390x.rpm mupdf-debugsource-1.12.0-bp152.4.3.1.s390x.rpm mupdf-devel-static-1.12.0-bp152.4.3.1.s390x.rpm openSUSE-2021-1328 Recommended update for ServiceReport moderate openSUSE Backports SLE-15-SP2 Update This update for ServiceReport fixes the following issues: Update to version 2.2.3+git1.55a13db1c256: * [fadump] Update crashkernel recommendation (tid#7023277). Added hardening to systemd service(s). Update to version 2.2.3 (jsc#SLE-18193): * ServiceReport v2.2.3 release * [Daemon] check active status along with enabled * Run-on supported architectures only * Take crashkernel recommendation from kdump-lib.sh scripts This update was imported from the openSUSE:Leap:15.2:Update update project. ServiceReport-2.2.3+git1.55a13db1c256-bp152.5.1.noarch.rpm ServiceReport-2.2.3+git1.55a13db1c256-bp152.5.1.src.rpm openSUSE-2021-1355 Security update for mbedtls moderate openSUSE Backports SLE-15-SP2 Update This update for mbedtls fixes the following issues: * CVE-2021-24119: Fixed side-channel vulnerability in base64 PEM [boo#1189589] Guard against strong local side channel attack against base64 tables by making access aceess to them use constant flow code. This update was imported from the openSUSE:Leap:15.2:Update update project. libmbedcrypto3-2.16.9-bp152.2.6.1.x86_64.rpm libmbedtls12-2.16.9-bp152.2.6.1.x86_64.rpm libmbedx509-0-2.16.9-bp152.2.6.1.x86_64.rpm mbedtls-2.16.9-bp152.2.6.1.src.rpm mbedtls-devel-2.16.9-bp152.2.6.1.x86_64.rpm libmbedcrypto3-2.16.9-bp152.2.6.1.aarch64.rpm libmbedcrypto3-64bit-2.16.9-bp152.2.6.1.aarch64_ilp32.rpm libmbedtls12-2.16.9-bp152.2.6.1.aarch64.rpm libmbedtls12-64bit-2.16.9-bp152.2.6.1.aarch64_ilp32.rpm libmbedx509-0-2.16.9-bp152.2.6.1.aarch64.rpm libmbedx509-0-64bit-2.16.9-bp152.2.6.1.aarch64_ilp32.rpm mbedtls-devel-2.16.9-bp152.2.6.1.aarch64.rpm libmbedcrypto3-2.16.9-bp152.2.6.1.ppc64le.rpm libmbedtls12-2.16.9-bp152.2.6.1.ppc64le.rpm libmbedx509-0-2.16.9-bp152.2.6.1.ppc64le.rpm mbedtls-devel-2.16.9-bp152.2.6.1.ppc64le.rpm libmbedcrypto3-2.16.9-bp152.2.6.1.s390x.rpm libmbedtls12-2.16.9-bp152.2.6.1.s390x.rpm libmbedx509-0-2.16.9-bp152.2.6.1.s390x.rpm mbedtls-devel-2.16.9-bp152.2.6.1.s390x.rpm openSUSE-2021-1361 Recommended update for attica-qt5, knewstuff moderate openSUSE Backports SLE-15-SP2 Update This update for attica-qt5, knewstuff fixes the following issues: - Reduce server traffic and improve startup time (boo#1191512): This update was imported from the openSUSE:Leap:15.2:Update update project. attica-qt5-5.71.0-bp152.2.3.1.src.rpm attica-qt5-5.71.0-bp152.2.3.1.x86_64.rpm attica-qt5-devel-5.71.0-bp152.2.3.1.x86_64.rpm libKF5Attica5-5.71.0-bp152.2.3.1.x86_64.rpm knewstuff-5.71.0-bp152.2.3.1.src.rpm knewstuff-5.71.0-bp152.2.3.1.x86_64.rpm knewstuff-core-devel-5.71.0-bp152.2.3.1.x86_64.rpm knewstuff-debugsource-5.71.0-bp152.2.3.1.x86_64.rpm knewstuff-devel-5.71.0-bp152.2.3.1.x86_64.rpm knewstuff-imports-5.71.0-bp152.2.3.1.x86_64.rpm knewstuff-imports-debuginfo-5.71.0-bp152.2.3.1.x86_64.rpm knewstuff-quick-devel-5.71.0-bp152.2.3.1.x86_64.rpm libKF5NewStuff5-5.71.0-bp152.2.3.1.x86_64.rpm libKF5NewStuff5-debuginfo-5.71.0-bp152.2.3.1.x86_64.rpm libKF5NewStuff5-lang-5.71.0-bp152.2.3.1.noarch.rpm libKF5NewStuffCore5-5.71.0-bp152.2.3.1.x86_64.rpm libKF5NewStuffCore5-debuginfo-5.71.0-bp152.2.3.1.x86_64.rpm attica-qt5-5.71.0-bp152.2.3.1.aarch64.rpm attica-qt5-devel-5.71.0-bp152.2.3.1.aarch64.rpm attica-qt5-devel-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm libKF5Attica5-5.71.0-bp152.2.3.1.aarch64.rpm libKF5Attica5-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm knewstuff-5.71.0-bp152.2.3.1.aarch64.rpm knewstuff-core-devel-5.71.0-bp152.2.3.1.aarch64.rpm knewstuff-debugsource-5.71.0-bp152.2.3.1.aarch64.rpm knewstuff-devel-5.71.0-bp152.2.3.1.aarch64.rpm knewstuff-devel-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm knewstuff-imports-5.71.0-bp152.2.3.1.aarch64.rpm knewstuff-imports-debuginfo-5.71.0-bp152.2.3.1.aarch64.rpm knewstuff-quick-devel-5.71.0-bp152.2.3.1.aarch64.rpm libKF5NewStuff5-5.71.0-bp152.2.3.1.aarch64.rpm libKF5NewStuff5-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm libKF5NewStuff5-64bit-debuginfo-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm libKF5NewStuff5-debuginfo-5.71.0-bp152.2.3.1.aarch64.rpm libKF5NewStuffCore5-5.71.0-bp152.2.3.1.aarch64.rpm libKF5NewStuffCore5-64bit-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm libKF5NewStuffCore5-64bit-debuginfo-5.71.0-bp152.2.3.1.aarch64_ilp32.rpm libKF5NewStuffCore5-debuginfo-5.71.0-bp152.2.3.1.aarch64.rpm attica-qt5-5.71.0-bp152.2.3.1.ppc64le.rpm attica-qt5-devel-5.71.0-bp152.2.3.1.ppc64le.rpm libKF5Attica5-5.71.0-bp152.2.3.1.ppc64le.rpm knewstuff-5.71.0-bp152.2.3.1.ppc64le.rpm knewstuff-core-devel-5.71.0-bp152.2.3.1.ppc64le.rpm knewstuff-debugsource-5.71.0-bp152.2.3.1.ppc64le.rpm knewstuff-devel-5.71.0-bp152.2.3.1.ppc64le.rpm knewstuff-imports-5.71.0-bp152.2.3.1.ppc64le.rpm knewstuff-imports-debuginfo-5.71.0-bp152.2.3.1.ppc64le.rpm knewstuff-quick-devel-5.71.0-bp152.2.3.1.ppc64le.rpm libKF5NewStuff5-5.71.0-bp152.2.3.1.ppc64le.rpm libKF5NewStuff5-debuginfo-5.71.0-bp152.2.3.1.ppc64le.rpm libKF5NewStuffCore5-5.71.0-bp152.2.3.1.ppc64le.rpm libKF5NewStuffCore5-debuginfo-5.71.0-bp152.2.3.1.ppc64le.rpm attica-qt5-5.71.0-bp152.2.3.1.s390x.rpm attica-qt5-devel-5.71.0-bp152.2.3.1.s390x.rpm libKF5Attica5-5.71.0-bp152.2.3.1.s390x.rpm knewstuff-5.71.0-bp152.2.3.1.s390x.rpm knewstuff-core-devel-5.71.0-bp152.2.3.1.s390x.rpm knewstuff-debugsource-5.71.0-bp152.2.3.1.s390x.rpm knewstuff-devel-5.71.0-bp152.2.3.1.s390x.rpm knewstuff-imports-5.71.0-bp152.2.3.1.s390x.rpm knewstuff-imports-debuginfo-5.71.0-bp152.2.3.1.s390x.rpm knewstuff-quick-devel-5.71.0-bp152.2.3.1.s390x.rpm libKF5NewStuff5-5.71.0-bp152.2.3.1.s390x.rpm libKF5NewStuff5-debuginfo-5.71.0-bp152.2.3.1.s390x.rpm libKF5NewStuffCore5-5.71.0-bp152.2.3.1.s390x.rpm libKF5NewStuffCore5-debuginfo-5.71.0-bp152.2.3.1.s390x.rpm openSUSE-2021-1412 Recommended update for fwts low openSUSE Backports SLE-15-SP2 Update This update for fwts fixes the following issue: Update to version 21.09.00: * snapcraft: Fix incorrect core20 library path * snapcraft: fix path to fwts * lib: fwts_version.h - update to V21.09.00 * debian: update changelog * acpi: replace fwts_firmware_detect() by fw->firmware_type * lib: fwts_firmware: fix incorrect comments for fwts_firmware_detect * uefi: uefirtmisc: reduce scope of some variables * uefi: securebootcert: make some function arguments const * src/pci/smccc: reduce scope of variable ret * bios: smm: remove redundant variable n * acpi: iort: constify some function arguments * acpi: dmar: constify a pointer argument in acpi_parse_dev_scope * acpi: cstates: remove redundant null check on entry * smccc_test: fix missing ) in pr_info call * opal: clean up some coding style issues * opal: Fix a few memory leaks on asprint allocated buffers * acpi: s3power: clean up pedantic static analysis warnings * uefirtvariable: clean up pedantic static analysis warnings * opal: mem_info: clean up pedantic static analysis warnings * fwts_devicetree: clean up static analysis warning * fwts_acpi_tables: NULLify table pointers * snapcraft: update to use core20 * lib: use <poll.h> rather than <sys/poll.h> Update to version 21.08.00: * Manual: update number of tests, date and remove double spaces * debian/control: Add device-tree-compiler as dependency for armel/armhf/arm64 * fwts_firmware: Rework Devicetree firmware detection * Enable dt_sysinfo test for Power only fwts-21.09.00-bp152.4.21.1.src.rpm fwts-21.09.00-bp152.4.21.1.x86_64.rpm fwts-debuginfo-21.09.00-bp152.4.21.1.x86_64.rpm fwts-debugsource-21.09.00-bp152.4.21.1.x86_64.rpm fwts-21.09.00-bp152.4.21.1.aarch64.rpm fwts-debuginfo-21.09.00-bp152.4.21.1.aarch64.rpm fwts-debugsource-21.09.00-bp152.4.21.1.aarch64.rpm openSUSE-2021-1445 Recommended update for 2ping moderate openSUSE Backports SLE-15-SP2 Update This update for 2ping fixes the following issues: Update to version 4.5.1: * 2ping.bash_completion: Make more resilient to failure / missing features. * Minimum Python version changed from 3.5 to 3.6. * Minor no-op code and distribution updates. Update to version 4.5: * Added PyCryptodome support (recommended over PyCrypto, though the latter is still detected/supported). * Replaced best_poller module with Python native selectors module. * Changed --flood output: dots/backspaces are no longer printed, and loss results / errors display full details. * --audible tones will only occur if stdout is a TTY. * Improved hostname/IP display edge cases. * Added an AF_UNIX --loopback test mode. * Listener sockets are added and removed as needed, instead of being re-created on each rescan. * Listener sockets are automatically rescanned periodically. * Multiple systemd sockets are now allowed. * A run can be both a listener and a client at the same time (mainly useful for smoke testing). * Other socket handling refactoring. * Other code refactoring. * Listener statistics are displayer per-bind. * Many, many testing/CI improvements. Update to version 4.3: * Add --srv-service * Change --adaptive behavior to better match ping -A * Fix typos in manpage Update to version 4.2: * Added SIGHUP handling of listener processes * Added an example bash_completion script * Better cleanup handling of peer information Update to version 4.1.2: * Fix UTF-8 tests when run with invalid locale. * Fix cleanup on non-encrypted sessions. This update was imported from the openSUSE:Leap:15.2:Update update project. 2ping-4.5.1-bp152.4.3.1.noarch.rpm 2ping-4.5.1-bp152.4.3.1.src.rpm openSUSE-2021-1447 Recommended update for hylafax+ moderate openSUSE Backports SLE-15-SP2 Update This update for hylafax+ fixes the following issues: Version 7.0.4 * README.SUSE renamed * hylafax.diff added for boo#1191571 (pre-correction) * Dependencies on systemd-services adjusted * retry training twice at the same bitrate unless FTT (26 Aug 2021) * add missing reason messages for session failures (21 Aug 2021) * stop attempts to send or receive signals if the call ended prematurely (16-19 Aug 2021) * add Class1HasRMHookIndication (16 Aug 2021) * don't attempt sending DCN if we're already on hook (15, 17 Aug 2021) * end session sooner if receiver hangs up immediately after TCF or during prologue (14 Aug 2021) * fix some behavior following frame reception timeouts (13 Aug 2021) * improve behavior if procedural interrupt fails (12 Aug 2021) * handle sender repeating RR after we transmit MCF (10 Aug 2021) * add session logging of receipt of CFR/FTT signals (3 Aug 2021) * cope with receipt of PPR following CTC (3 Aug 2021) * attempt to cope with NSF/CSI/DIS after PPS, CTR, ERR, RR and improve coping with the same after MPS/EOP/EOM (2, 12, 14, 18 Aug 2021) * identify DCN after PPS as a receiver abort (2 Aug 2021) * attempt to cope with receipt of CTR after sending PPS (2 Aug 2021) * remove use of deprecated libtiff integer types and "register" storage class specifier (25 Jul 2021) * don't employ senderFumblesECM if V.34-Fax was negotiated (25 Jul 2021) * update configure to accept libtiff v4.2 and v4.3 (24 Jul 2021) * fix page handling "botch" if a job's first and previous attempts were on a proxy (20 Jul 2021) * fix data timeout for bitrates less than 14400 bps when non-zero scanline time (15 Jul 2021) * try to cope with T.38 invite stutter at beginning of send (15 Jul 2021) * decouple session logging from direct filesystem I/O (15 Jul 2021) * try to help receivers who may expect initial 1-bits to start high-speed data (8, 9 Jul, 4 Aug 2021) * improve tenacity of "persistent" ECM (26 Jun 2021) * maintain the same SSL Fax passcode during a single session (20 May 2021) * log detection of binary file transfer support in receivers (1 Apr 2021) * add support for SiLabs Si2417/Si2435 (5 Feb 2021) Added hardening to systemd service(s) (boo#1181400). This update was imported from the openSUSE:Leap:15.2:Update update project. hylafax+-7.0.4-bp152.3.12.1.src.rpm hylafax+-7.0.4-bp152.3.12.1.x86_64.rpm hylafax+-client-7.0.4-bp152.3.12.1.x86_64.rpm libfaxutil7_0_4-7.0.4-bp152.3.12.1.x86_64.rpm hylafax+-7.0.4-bp152.3.12.1.aarch64.rpm hylafax+-client-7.0.4-bp152.3.12.1.aarch64.rpm libfaxutil7_0_4-7.0.4-bp152.3.12.1.aarch64.rpm hylafax+-7.0.4-bp152.3.12.1.ppc64le.rpm hylafax+-client-7.0.4-bp152.3.12.1.ppc64le.rpm libfaxutil7_0_4-7.0.4-bp152.3.12.1.ppc64le.rpm hylafax+-7.0.4-bp152.3.12.1.s390x.rpm hylafax+-client-7.0.4-bp152.3.12.1.s390x.rpm libfaxutil7_0_4-7.0.4-bp152.3.12.1.s390x.rpm openSUSE-2021-1446 Recommended update for jxrlib low openSUSE Backports SLE-15-SP2 Update This update for jxrlib provides 32bit packages for use by Wine. This update was imported from the openSUSE:Leap:15.2:Update update project. jxrlib-1.1-bp152.4.3.1.src.rpm jxrlib-1.1-bp152.4.3.1.x86_64.rpm jxrlib-devel-1.1-bp152.4.3.1.x86_64.rpm libjpegxr0-1.1-bp152.4.3.1.x86_64.rpm libjxrglue0-1.1-bp152.4.3.1.x86_64.rpm jxrlib-1.1-bp152.4.3.1.aarch64.rpm jxrlib-devel-1.1-bp152.4.3.1.aarch64.rpm jxrlib-devel-64bit-1.1-bp152.4.3.1.aarch64_ilp32.rpm libjpegxr0-1.1-bp152.4.3.1.aarch64.rpm libjpegxr0-64bit-1.1-bp152.4.3.1.aarch64_ilp32.rpm libjxrglue0-1.1-bp152.4.3.1.aarch64.rpm libjxrglue0-64bit-1.1-bp152.4.3.1.aarch64_ilp32.rpm jxrlib-1.1-bp152.4.3.1.ppc64le.rpm jxrlib-devel-1.1-bp152.4.3.1.ppc64le.rpm libjpegxr0-1.1-bp152.4.3.1.ppc64le.rpm libjxrglue0-1.1-bp152.4.3.1.ppc64le.rpm jxrlib-1.1-bp152.4.3.1.s390x.rpm jxrlib-devel-1.1-bp152.4.3.1.s390x.rpm libjpegxr0-1.1-bp152.4.3.1.s390x.rpm libjxrglue0-1.1-bp152.4.3.1.s390x.rpm openSUSE-2021-1448 Recommended update for python-bugzilla moderate openSUSE Backports SLE-15-SP2 Update This update for python-bugzilla fixes the following issues: - Fix HTTP Basic authentication for python3 (boo#1098219) This update was imported from the openSUSE:Leap:15.2:Update update project. python-bugzilla-2.3.0-bp152.2.3.1.src.rpm python2-bugzilla-2.3.0-bp152.2.3.1.noarch.rpm python3-bugzilla-2.3.0-bp152.2.3.1.noarch.rpm openSUSE-2021-1449 Recommended update for rpmlint moderate openSUSE Backports SLE-15-SP2 Update This update for rpmlint fixes the following issues: - whitelisting of systemd-od (bsc#1191821) and pam_u2f (bsc#1190790 jsc#SLE-21888) This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. rpmlint-1.10-bp152.4.16.1.noarch.rpm rpmlint-1.10-bp152.4.16.1.src.rpm openSUSE-2021-1452 Security update for mailman important openSUSE Backports SLE-15-SP2 Update This update for mailman fixes the following issues: Update to 2.1.35 to fix 2 security issues: - A potential for for a list member to carry out an off-line brute force attack to obtain the list admin password has been reported by Andre Protas, Richard Cloke and Andy Nuttall of Apple. This is fixed. CVE-2021-42096 (boo#1191959, LP:#1947639) - A CSRF attack via the user options page could allow takeover of a users account. This is fixed. CVE-2021-42097 (boo#1191960, LP:#1947640) - make package build reproducible (boo#1047218) This update was imported from the openSUSE:Leap:15.2:Update update project. mailman-2.1.35-bp152.7.6.1.src.rpm mailman-2.1.35-bp152.7.6.1.x86_64.rpm mailman-2.1.35-bp152.7.6.1.aarch64.rpm mailman-2.1.35-bp152.7.6.1.ppc64le.rpm mailman-2.1.35-bp152.7.6.1.s390x.rpm openSUSE-2021-1458 Security update for transfig important openSUSE Backports SLE-15-SP2 Update This update for transfig fixes the following issues: Update to fig2dev version 3.2.8 Patchlevel 8b (Aug 2021) - bsc#1190618, CVE-2020-21529: stack buffer overflow in the bezier_spline function in genepic.c. - bsc#1190615, CVE-2020-21530: segmentation fault in the read_objects function in read.c. - bsc#1190617, CVE-2020-21531: global buffer overflow in the conv_pattern_index function in gencgm.c. - bsc#1190616, CVE-2020-21532: global buffer overflow in the setfigfont function in genepic.c. - bsc#1190612, CVE-2020-21533: stack buffer overflow in the read_textobject function in read.c. - bsc#1190611, CVE-2020-21534: global buffer overflow in the get_line function in read.c. - bsc#1190607, CVE-2020-21535: segmentation fault in the gencgm_start function in gencgm.c. - bsc#1192019, CVE-2021-32280: NULL pointer dereference in compute_closed_spline() in trans_spline.c This update was imported from the SUSE:SLE-15:Update update project. This update was imported from the openSUSE:Leap:15.2:Update update project. transfig-3.2.8b-bp152.3.6.2.aarch64.rpm transfig-3.2.8b-bp152.3.6.2.src.rpm transfig-3.2.8b-bp152.3.6.2.ppc64le.rpm transfig-3.2.8b-bp152.3.6.2.s390x.rpm openSUSE-2021-1453 Recommended update for trytond moderate openSUSE Backports SLE-15-SP2 Update This update for trytond fixes the following issues: - Added to force update of XML files This update was imported from the openSUSE:Leap:15.2:Update update project. trytond-5.0.36-bp152.2.32.1.noarch.rpm trytond-5.0.36-bp152.2.32.1.src.rpm openSUSE-2021-1466 Recommended update for fxload moderate openSUSE Backports SLE-15-SP2 Update This update for fxload to v2013_01_03 fixes the following issues: * Switch to a more updated codebase, since the previous one has been unmaintained for years and do not support newer devices. This codebase is the same as the old fxload but with some small changes made by Steven J. Magnani that add support for Cypress FX3 USB 3.0 devices. This package is needed, for example, by most of the recent astronomical cameras (e.g QHY, ZWO, etc), otherwise the OS will not be able to recognize them. fxload-2013_01_03-bp152.4.3.1.src.rpm fxload-2013_01_03-bp152.4.3.1.x86_64.rpm fxload-debuginfo-2013_01_03-bp152.4.3.1.x86_64.rpm fxload-debugsource-2013_01_03-bp152.4.3.1.x86_64.rpm fxload-2013_01_03-bp152.4.3.1.aarch64.rpm fxload-debuginfo-2013_01_03-bp152.4.3.1.aarch64.rpm fxload-debugsource-2013_01_03-bp152.4.3.1.aarch64.rpm fxload-2013_01_03-bp152.4.3.1.ppc64le.rpm fxload-debuginfo-2013_01_03-bp152.4.3.1.ppc64le.rpm fxload-debugsource-2013_01_03-bp152.4.3.1.ppc64le.rpm fxload-2013_01_03-bp152.4.3.1.s390x.rpm fxload-debuginfo-2013_01_03-bp152.4.3.1.s390x.rpm fxload-debugsource-2013_01_03-bp152.4.3.1.s390x.rpm openSUSE-2021-1511 Recommended update for plib moderate openSUSE Backports SLE-15-SP2 Update This update for plib fixes the following issue: - Disable libssg and libssgaux build to fix (boo#1189887) libplib0-1.8.5+svn.2173-bp152.5.3.1.x86_64.rpm libplib0-debuginfo-1.8.5+svn.2173-bp152.5.3.1.x86_64.rpm plib-1.8.5+svn.2173-bp152.5.3.1.src.rpm plib-debugsource-1.8.5+svn.2173-bp152.5.3.1.x86_64.rpm plib-devel-1.8.5+svn.2173-bp152.5.3.1.x86_64.rpm libplib0-1.8.5+svn.2173-bp152.5.3.1.aarch64.rpm libplib0-debuginfo-1.8.5+svn.2173-bp152.5.3.1.aarch64.rpm plib-debugsource-1.8.5+svn.2173-bp152.5.3.1.aarch64.rpm plib-devel-1.8.5+svn.2173-bp152.5.3.1.aarch64.rpm libplib0-1.8.5+svn.2173-bp152.5.3.1.ppc64le.rpm libplib0-debuginfo-1.8.5+svn.2173-bp152.5.3.1.ppc64le.rpm plib-debugsource-1.8.5+svn.2173-bp152.5.3.1.ppc64le.rpm plib-devel-1.8.5+svn.2173-bp152.5.3.1.ppc64le.rpm libplib0-1.8.5+svn.2173-bp152.5.3.1.s390x.rpm libplib0-debuginfo-1.8.5+svn.2173-bp152.5.3.1.s390x.rpm plib-debugsource-1.8.5+svn.2173-bp152.5.3.1.s390x.rpm plib-devel-1.8.5+svn.2173-bp152.5.3.1.s390x.rpm openSUSE-2021-1483 Recommended update for cacti, cacti-spine moderate openSUSE Backports SLE-15-SP2 Update This update for cacti, cacti-spine fixes the following issues: cacti-spine was updated to 1.2.19: * Fix 1ssues with polling loop may skip some datasources * Fix ping no longer works due to hostname changes * Fix RRD steps are not always calculated correctly * Fix unable to build when DES no longer supported * Fix IPv6 devices are not properly parsed * Reduce a number of compiler warnings * Fix compiler warnings due to lack of return in thread_mutex_trylock * Fix Spine will not look at non-timetics uptime when sysUpTimeInstance overflows * Improve performance of Cacti poller on heavily loaded systems cacti was updated to 1.2.19: * Further fixes for grave character security protection (boo#1192408) * Fix Over aggressive escaping causing menu visibility issues on Create Device page * Add SHA256 and AES256 security levels for SNMP polling * Import graph template(Preview Only) show color_id new value as a blank area * Fix Editing graphs errors due to missing sequence * Fix 2hen hovering over a Tree Graph, row shows same highlighting as Graph Edit screen * Fix 2hen RealTime is not active, console errors may appear * Fix race conditions may occur when multiple RRDtool processes are running * Fix errors creating graphs from templates * Fix errors when duplicating reports * Fix Boost may be blocked by overflowing poller_output table * Fix Template import may be blocked due to unmet dependency warnings with snmp ports * Fix Newer MySQL versions may error if committing a transaction when not in one * Fix SNMP Agent may not find a cache item * Fix Correct issues running under PHP 8.x * Fix When polling is disabled, boost may crash and creates many arch tables * Fix When poller runs, memory tables may not always be present * Fix Timezones may sometimes be incorrectly calculated * Fix Allow monitoring IPv6 with interface graphs * Fix When a data source uses a Data Input Method, those without a mapping should be flagged * Fix When RRDfile is not yet created, errors may appear when displaying the graph * Fix Cacti missing key indexes that result in Preset pages slowdowns * Fix Data Sources page shows no name when Data Source has no name cache * Fix db_update_table function can not alter table from signed to unsigned * Fix data remains in poller_output table even if it's flushed to rrd files * Fix Parameter list for lib/database.php:db_connect_real() is not correct in 3 places * Fix Offset is a reserved word in MariaDB 10.6 affecting Report * Fix Rendering large trees slowed due to lack of permission caching * Fix Error on interpretation of snmpUtime, when to big * Fix Applying right axis formatting creates an error-image * Fix Unable to Save Graph Settings from the Graphs pages * Fix Graph Template Cache is nullified too often when Graph Automation is running * Fix When Adding a Data Query to a Device, no Progress Spinner is shown * Fix New Browser Breaks Plugins that depend on non UTC date time data * Fix errors when testing remote poller connectivity * Fix errors when renaming poller * Fix Removing spikes by Variance does not appear to be working beyond the first RRA * Fix LDAP API lacks timeout options leading to bad login experiences * Add a normal/wrap class for general use * Limit File Types available for Template Import operations * Fix Cacti does not provide an option of providing a client side certificate for LDAP/AD authentication * Support Stronger Encryption Available Starting in Net-SNMP v5.8 * Allow Cacti to use multiple possible LDAP servers * Add a 15 minute polling/sampling interval * Provide additional admin email notifications * Add warnings for undesired changes to plugin hook return values * When creating a Graph, make testing the Data Sources optional by Template * Update phpseclib to 2.0.33 * Update jstree.js to 3.3.12 * Improve performance of Cacti poller on heavily loaded systems * MariaDB recommendations need some tuning for recent updates This update was imported from the openSUSE:Leap:15.2:Update update project. cacti-spine-1.2.19-bp152.2.13.1.src.rpm cacti-spine-1.2.19-bp152.2.13.1.x86_64.rpm cacti-1.2.19-bp152.2.16.1.noarch.rpm cacti-1.2.19-bp152.2.16.1.src.rpm cacti-spine-1.2.19-bp152.2.13.1.aarch64.rpm cacti-spine-1.2.19-bp152.2.13.1.ppc64le.rpm cacti-spine-1.2.19-bp152.2.13.1.s390x.rpm openSUSE-2021-1484 Recommended update for subtitlecomposer low openSUSE Backports SLE-15-SP2 Update subtitlecomposer was updated to fix the following issues: - fixed empty lines crash (fixes boo#1192342 boo#1171768) Update to version 0.7.1 * Fixed theme/icons/look outside KDE environment * Fixed various bugs and rare crashes * Fixed Undo stack and improved text editing undo * Improved/replaced Video player(s) (performance, Wayland support, OpenGL/FFmpeg) * Improved Waveform performance * Improved LinesWidget/Model performance * Improved Wayland support * Improved open/save file dialogs to use native dialogs * Improved text charsets/encodings/end-of-line selection, detection and handling * Improved VobSub support * Improved inline editor to support text styles * Improved subtitle style rendering * Improved character/sec support and added coloring * Improvide command line - ability to open all subtitle/media files * Added Pause/Duration columns to list view * Removed invalid subpicture/x-pgs mime * Updated/added many translations - thanks to KDE community This update was imported from the openSUSE:Leap:15.2:Update update project. subtitlecomposer-0.7.1-bp152.4.3.1.src.rpm subtitlecomposer-0.7.1-bp152.4.3.1.x86_64.rpm subtitlecomposer-lang-0.7.1-bp152.4.3.1.noarch.rpm subtitlecomposer-0.7.1-bp152.4.3.1.aarch64.rpm subtitlecomposer-0.7.1-bp152.4.3.1.ppc64le.rpm subtitlecomposer-0.7.1-bp152.4.3.1.s390x.rpm openSUSE-2021-1514 Recommended update for plib moderate openSUSE Backports SLE-15-SP2 Update This update for plib fixes the following issue: - Disable libssg and libssgaux build to fix (boo#1189887) This update was imported from the openSUSE:Leap:15.2:Update update project. libplib0-1.8.5+svn.2173-bp152.5.6.1.x86_64.rpm plib-1.8.5+svn.2173-bp152.5.6.1.src.rpm plib-devel-1.8.5+svn.2173-bp152.5.6.1.x86_64.rpm libplib0-1.8.5+svn.2173-bp152.5.6.1.aarch64.rpm plib-devel-1.8.5+svn.2173-bp152.5.6.1.aarch64.rpm libplib0-1.8.5+svn.2173-bp152.5.6.1.ppc64le.rpm plib-devel-1.8.5+svn.2173-bp152.5.6.1.ppc64le.rpm libplib0-1.8.5+svn.2173-bp152.5.6.1.s390x.rpm plib-devel-1.8.5+svn.2173-bp152.5.6.1.s390x.rpm openSUSE-2021-1524 Security update for tor moderate openSUSE Backports SLE-15-SP2 Update This update for tor fixes the following issues: tor 0.4.6.8: * Improving reporting of general overload state for DNS timeout errors by relays * Regenerate fallback directories for October 2021 * Bug fixes for onion services * CVE-2021-22929: do not log v2 onion services access attempt warnings on disk excessively (TROVE-2021-008, boo#1192658) This update was imported from the openSUSE:Leap:15.2:Update update project. tor-0.4.6.8-bp152.2.18.1.src.rpm tor-0.4.6.8-bp152.2.18.1.x86_64.rpm tor-0.4.6.8-bp152.2.18.1.aarch64.rpm tor-0.4.6.8-bp152.2.18.1.ppc64le.rpm openSUSE-2021-1548 Recommended update on gpsd moderate openSUSE Backports SLE-15-SP2 Update gpsd was updated to 3.23.1. Update to version 3.23.1 * Improve ubx cycle detection. * Add quirks for Jackson Labs nonstandard NMEA * Change STATUS_NO_FIX to STATUS_UNK to avoid confusion with fix mode. * Change STATUS_FIX to STATUS_GPS to avoid confusion with fix mode. * Change STATUS_DGPS_FIX to STATUS_DGPS to avoid confusion with fix mode. * Split SOURCE_ACM from SOURCE_USB. ACM has no speeds. * Add speeds 1 mbps, 1.152 mbps, 1.5 mbps, and higher. When libc supports them. * Improve autobaud. * Add new u-blox M10 messages. * Fix u-blox M6, M7 initialization issues. * Various ubxtool and gpxlogger updates. * Add mtk3301_speed_switcher() * No API, ABI changes. * Fallback to "python3" if "python" not found. Update to version 3.23 * doc/*xml all moved into www/internals.adoc * Convert all DocBook (.xml) to AsciiDoctor (.adoc) * Remove all XSL remnants. * gpsplot: speedup, add new options. * driver_ubx.c: Add decode for UBX-NAV-STATUS * gps/ubx.py: Improve decode for UBX-NAV-STATUS * cgps: Add popup help, interactive options. * Reorganize and split the man pages. * Small updates for u-blox M8 and M10 * Deprecated mtk3331 and ashtech build options. Use nmea0183 instead. * gpssnmp: Move from contrib/ to clients, add manpage * Add www/gpsd-client-example-code.adoc * Add gpsdebuginfo script and man page. * ubxtool: Add BeiDou, Galileo, GLONASS, QZSS, and partial SBAS subframe decodes * Max serial port speed raised to 921,600. * SUBFRAME JSON now includes new fields to support multiple constellations. * gpsd: Add some ADR and UDR message partial decodes. * ubxtool: Add some ADR and UDR message polls and decodes. * Remove COMPASS_ENABLE. Always compile attitude code. * contrib/webgps.py: use argparse, arguments -V, --version, --no-html-head. * Add readonly flag to DEVICE JSON. * Control messages to gpsd now return JSON, instead of, sometimes, OK or ERROR. * gpsfake uses "# Date: yyyy-mm-dd" to set initial time. * Don't compute wrong GPS rollover after 2021-10-23. * Bump libgps to version 29. Update to version 3.22 * Added client/gpscsv to convert gpsd JSON to csv. * Added client/gpsplot to dynamically plot gpsd JSON. * Added client/gpssubframe to decode gpsd SUBFRAME JSON. * Added nSat and uSat to SKY JSON. Old clients can not read new SKY. * Move stuff from source root into clients/, include/, gpsmon/ and libgps/. * Move stuff from source root into gpsd/. * Move class ubx out of ubxtool and into gps/ubx.py. * Build all targets in gpsd-$VERSION/, not in tree. * NMEA 4.11 support for $GI (IRNSS) and $GZ (QZSS). Update to version 3.21 * Create python programs from .in files to allow macro substitution. * Finally clean .sconsign*.dblite with "scons -c" * Remove revision.h. Move REVISION into gpsd_config.h * Change asciidoc to asciidoctor, and revise documents to match. * library version bumped to 27 * Add leap_seconds to gps_data_t * Add/change many rtcm2 structs in gps.h * Add/change many rtcm3 structs in gps.h * Maindenhead now 8 chars. * Add icondir and sharedir install options * Install basic doc in sharedir * Move gps_data_t->status to gps_fix_t.status for better fix merging * The gps python module is now Pure Python + FFI. FFI only for packet.py * User should manually delete any old packet*so. * Add wspeedt, wspeedr, wanglem, wanglet, wangler to gps_fix_t * Add "-p CONFIG", "-p STATUS", "-t" and "-tt" options to ubxtool. * Add python_shebang option to scons config. * gpsrinex has long options and many new options. * Added long options to gpsd. * Remove unused FORCE_GLOBAL_ENABLE * Remove config option reconfigure, replace with -p, --passive runtime option. * Remove config option controlsend (RECONFIGURE_ENABLE) * Add config option rundir=XX. Default set to /run, or /var/run as required. Update to version 3.20 * Add NED and geoid_sep to gps_fix_t and TPV JSON. * Add "-e NED" to ubxtool to enable NED messages. * gpsdata.separation replaced by gpsdata.fix.geoid_sep. * Remove nofloats build option. * TPV JSON "alt" is now fixed at WGS84. Probably. * xgps now uses XGPSOPTS environment variable. * add health variable to satellite_t * change satellite_t elevation and azimuth to double * satellite_t elevation, azimuth, and ss use NAN for unknown value. * add altMSL, altHAE, and depth, to gps_fix_t * altitude in gps_fix_t is deprecated and undefined * wgs84_separation() now return EGM2008 computed from 5x5 degree base data. * The best results are close to cm, the worst off up to 12m. * Move mag_var from gps_device_t to magnetic_var gps_data_t. * Added mag_var() to interpolate magnetic variation (deviation) from a table. * Remove true2magnetic() as mag_var() improves on it. * Remove TIMEHINT_ENABLE. It only worked when enabled. * Remove NTP_ENABLE and NTPSHM_ENABLE. It only worked when enabled. * Remove PPS_ENABLE and TIMING_ENABLE. * Add dgps_age and dgps_station to gps_fix_t * Convert all timestamp_t to timespec_t. * Remove FIXED_PORT_SPEED and FIXED_STOP_BITS build options. * Add -s [speed] and -f [framing] runtime options to gpsd. * A working CC and termios.h are mandatory. * use the current leap second to determine the current GPS epoch. * leapfetch.py, leapseconds.cache, timebase.h and leapfetch option gone. Update to version 3.19 * Rearrange rawdata_t. Bump the API because gps_data_t changed. * Report sequence-ID fields in type 7 and 13 AIS messages. * Preliminary support for SiRFstar V * Improve error modeling. * Update pseudo NMEA to v3.0, with fractional time. * Improve cycle detection, mostly for NMEA. * Move epe from gps_data_t to be near its friends in gps_fix_t. * Preliminary u-blox 9 support. * Add qErr in gps_data_t to store PPS quantization error. * Add Android (AOSP) support * Improved multi gnss and multi signal support. * NMEA 4.10 multi gnss multi signal support. * The arguments to "ubxtool -p P" have been expanded and changed. * New options, -g, -x, -z, added to ubxtool for u-blox 9 support. Update to version 3.18.1 * Fix some installation issues. * A few minor updates to ubxtool and driver_ubx. * Add contrib/skyview2svg Update to version 3.18.0 * Add ECEF support to ievermore, italk,Skytraq, SiRF, U-blox drivers. * Add ECEF support to JSON, cgps and xgps. * Add GREIS (Javad) driver from Virgin Orbit. * Add CLI tools zerk and ubxtool to manage JAVAD and u-blox GPS. * Add gnssid:svid to satellite_t, cgps and xgps. PRN will die. * Add gnssid:svid to JSON, cgps and xgps. * Add stricter version checking (more to todo). * More and better regression tests. * Better Python dependency checking, at build time and runtime. * Fix several buffer issues. * New polar plots, and improved statistice, in gpsprof. * gpsd master/slave mode works, first time ever. * All isnan() changed to !isfinite(), fixing many bugs. * Client-side Python libraries may automatically reconnect * Too many other bug fixes and improvements to mention. * Over 1,000 commits from 46 different commiters. gpsd-3.23.1-bp152.4.3.1.src.rpm gpsd-3.23.1-bp152.4.3.1.x86_64.rpm gpsd-clients-3.23.1-bp152.4.3.1.x86_64.rpm gpsd-devel-3.23.1-bp152.4.3.1.x86_64.rpm libQgpsmm29-3.23.1-bp152.4.3.1.x86_64.rpm libgps29-3.23.1-bp152.4.3.1.x86_64.rpm python2-gpsd-3.23.1-bp152.4.3.1.x86_64.rpm python3-gpsd-3.23.1-bp152.4.3.1.x86_64.rpm gpsd-3.23.1-bp152.4.3.1.aarch64.rpm gpsd-clients-3.23.1-bp152.4.3.1.aarch64.rpm gpsd-devel-3.23.1-bp152.4.3.1.aarch64.rpm libQgpsmm29-3.23.1-bp152.4.3.1.aarch64.rpm libgps29-3.23.1-bp152.4.3.1.aarch64.rpm python2-gpsd-3.23.1-bp152.4.3.1.aarch64.rpm python3-gpsd-3.23.1-bp152.4.3.1.aarch64.rpm gpsd-3.23.1-bp152.4.3.1.ppc64le.rpm gpsd-clients-3.23.1-bp152.4.3.1.ppc64le.rpm gpsd-devel-3.23.1-bp152.4.3.1.ppc64le.rpm libQgpsmm29-3.23.1-bp152.4.3.1.ppc64le.rpm libgps29-3.23.1-bp152.4.3.1.ppc64le.rpm python2-gpsd-3.23.1-bp152.4.3.1.ppc64le.rpm python3-gpsd-3.23.1-bp152.4.3.1.ppc64le.rpm gpsd-3.23.1-bp152.4.3.1.s390x.rpm gpsd-clients-3.23.1-bp152.4.3.1.s390x.rpm gpsd-devel-3.23.1-bp152.4.3.1.s390x.rpm libQgpsmm29-3.23.1-bp152.4.3.1.s390x.rpm libgps29-3.23.1-bp152.4.3.1.s390x.rpm python2-gpsd-3.23.1-bp152.4.3.1.s390x.rpm python3-gpsd-3.23.1-bp152.4.3.1.s390x.rpm openSUSE-2021-1550 Security update for hiredis moderate openSUSE Backports SLE-15-SP2 Update This update for hiredis fixes the following issues: - CVE-2021-32765: Fix integer/buffer (boo#1191331) This update was imported from the openSUSE:Leap:15.2:Update update project. hiredis-0.13.3-bp152.4.3.1.src.rpm hiredis-0.13.3-bp152.4.3.1.x86_64.rpm hiredis-devel-0.13.3-bp152.4.3.1.x86_64.rpm libhiredis0_13-0.13.3-bp152.4.3.1.x86_64.rpm hiredis-0.13.3-bp152.4.3.1.aarch64.rpm hiredis-devel-0.13.3-bp152.4.3.1.aarch64.rpm libhiredis0_13-0.13.3-bp152.4.3.1.aarch64.rpm hiredis-0.13.3-bp152.4.3.1.ppc64le.rpm hiredis-devel-0.13.3-bp152.4.3.1.ppc64le.rpm libhiredis0_13-0.13.3-bp152.4.3.1.ppc64le.rpm hiredis-0.13.3-bp152.4.3.1.s390x.rpm hiredis-devel-0.13.3-bp152.4.3.1.s390x.rpm libhiredis0_13-0.13.3-bp152.4.3.1.s390x.rpm openSUSE-2021-1592 Security update for nim moderate openSUSE Backports SLE-15-SP2 Update This update for nim fixes the following issues: - CVE-2021-41259: Fixed vulnerability in URL parser that allowed a null byte bypass (boo#1192712) This update was imported from the openSUSE:Leap:15.2:Update update project. nim-1.2.12-bp152.4.6.1.src.rpm nim-1.2.12-bp152.4.6.1.x86_64.rpm nim-1.2.12-bp152.4.6.1.aarch64.rpm nim-1.2.12-bp152.4.6.1.ppc64le.rpm openSUSE-2021-1602 Security update for nextcloud important openSUSE Backports SLE-15-SP2 Update This update for nextcloud fixes the following issues: Update to 20.0.14 Security issues fixed: * CVE-2021-41179: Fix boo#1192028 - (CWE-304): Two-Factor Authentication not enforced for pages marked as public * CVE-2021-41178: Fix boo#1192030 - (CWE-434): File Traversal affecting SVG files on Nextcloud Server * CVE-2021-41177: Fix boo#1192031 - (CWE-799): Rate-limits not working on instances without configured memory cache backend Changes: - Add command to repair broken filesystem trees (server#26630) - Ensure that user and group IDs in LDAP's tables are also max 64chars (server#28971) - Change output format of Psalm to Github (server#29048) - File-upload: Correctly handle error responses for HTTP2 (server#29069) - Allow "TwoFactor Nextcloud Notifications" to pull the state of the 2F… (server#29072) - Add a few sensitive config keys (server#29085) - Fix path of file_get_contents (server#29095) - Update the certificate bundle (server#29098) - Keep pw based auth tokens valid when pw-less login happens (server#29131) - Properly handle folder deletion on external s3 storage (server#29158) - Tokens without password should not trigger changed password invalidation (server#29166) - Don't further setup disabled users when logging in with apache (server#29167) - Add 'supported'-label to all supported apps (server#29181) - 21] generate a better optimized query for path prefix search filters (server#29192) - Keep group restrictions when reenabling apps after an update (server#29198) - Add proper message to created share not found (server#29205) - Add documentation for files_no_background_scan (server#29219) - Don't setup the filesystem to check for a favicon we don't use anyway (server#29223) - Fix background scan doc in config (server#29253) - Get `filesize()` if `file_exists()` (server#29290) - Fix unable to login errors due to file system not being initialized (server#29291) - Update 3rdparty ref (server#29297) - Bump icewind/streams from 0.7.3 to 0.7.5 in files_external (server#29298) - Fix app upgrade (server#29303) - Avoid PHP errors when the LDAP attribute is not found (server#29314) - Fix security issues when copying groupfolder with advanced ACL (server#29366) - Scheduling plugin not updating responding attendee status (server#29387) - Make calendar schedule options translatable (server#29388) - Add whitelist for apps inside of the server repo (server#29396) - Handle files with `is_file` instead of `file_exists` (server#29417) - Fixes an undefined index when getAccessList returns an empty array (server#29421) - Extra fixes needed for icewind/streams update to 0.7.2 (server#29426) - Backport #29260: Respect user enumeration settings in user status lists (server#29429) - Implement local filtering in file list (server#29441) - Detect mimetype by content only with content (server#29457) - Update CRL (server#29505) - Update update-psalm-baseline workflow (server#29548) - Bump icewind/streams from 0.7.1 to 0.7.5 (3rdparty#855) - Bump version (files_pdfviewer#512) - Fix deleting notifications with numeric user ID (notifications#1090) - Add integration tests for push registration (notifications#1097) - Restore old device signature so the proxy works again (notifications#1105) - Bump vue and vue-template-compiler (photos#864) - Bump prosemirror-schema-list from 1.1.5 to 1.1.6 (text#1868) - Additional checks for workspace controller (text#1887) nextcloud-20.0.14-bp152.2.15.1.noarch.rpm nextcloud-20.0.14-bp152.2.15.1.src.rpm nextcloud-apache-20.0.14-bp152.2.15.1.noarch.rpm openSUSE-2021-1615 Recommended update for ServiceReport moderate openSUSE Backports SLE-15-SP2 Update This update for ServiceReport fixes the following issues: - Fix build on SLE 15: python-rpm-macros required for build (boo#1193718). This update was imported from the openSUSE:Leap:15.2:Update update project. ServiceReport-2.2.3+git1.55a13db1c256-bp152.8.1.noarch.rpm ServiceReport-2.2.3+git1.55a13db1c256-bp152.8.1.src.rpm openSUSE-2021-1644 Recommended update for kopete moderate openSUSE Backports SLE-15-SP2 Update kopete was updated to fix a possible crash on exit (kde#436513). kopete-20.04.2-bp152.2.3.1.src.rpm kopete-20.04.2-bp152.2.3.1.x86_64.rpm kopete-debuginfo-20.04.2-bp152.2.3.1.x86_64.rpm kopete-debugsource-20.04.2-bp152.2.3.1.x86_64.rpm kopete-devel-20.04.2-bp152.2.3.1.x86_64.rpm kopete-lang-20.04.2-bp152.2.3.1.noarch.rpm kopete-20.04.2-bp152.2.3.1.aarch64.rpm kopete-debuginfo-20.04.2-bp152.2.3.1.aarch64.rpm kopete-debugsource-20.04.2-bp152.2.3.1.aarch64.rpm kopete-devel-20.04.2-bp152.2.3.1.aarch64.rpm kopete-20.04.2-bp152.2.3.1.ppc64le.rpm kopete-debuginfo-20.04.2-bp152.2.3.1.ppc64le.rpm kopete-debugsource-20.04.2-bp152.2.3.1.ppc64le.rpm kopete-devel-20.04.2-bp152.2.3.1.ppc64le.rpm kopete-20.04.2-bp152.2.3.1.s390x.rpm kopete-debuginfo-20.04.2-bp152.2.3.1.s390x.rpm kopete-debugsource-20.04.2-bp152.2.3.1.s390x.rpm kopete-devel-20.04.2-bp152.2.3.1.s390x.rpm openSUSE-2022-4 Recommended update for ktorrent moderate openSUSE Backports SLE-15-SP2 Update ktorrent was updated to fix an error message on start (boo#1136292, kde#403054) ktorrent-5.1.2-bp152.4.3.1.src.rpm ktorrent-5.1.2-bp152.4.3.1.x86_64.rpm ktorrent-debuginfo-5.1.2-bp152.4.3.1.x86_64.rpm ktorrent-debugsource-5.1.2-bp152.4.3.1.x86_64.rpm ktorrent-lang-5.1.2-bp152.4.3.1.noarch.rpm ktorrent-5.1.2-bp152.4.3.1.aarch64.rpm ktorrent-debuginfo-5.1.2-bp152.4.3.1.aarch64.rpm ktorrent-debugsource-5.1.2-bp152.4.3.1.aarch64.rpm ktorrent-5.1.2-bp152.4.3.1.ppc64le.rpm ktorrent-debuginfo-5.1.2-bp152.4.3.1.ppc64le.rpm ktorrent-debugsource-5.1.2-bp152.4.3.1.ppc64le.rpm ktorrent-5.1.2-bp152.4.3.1.s390x.rpm ktorrent-debuginfo-5.1.2-bp152.4.3.1.s390x.rpm ktorrent-debugsource-5.1.2-bp152.4.3.1.s390x.rpm openSUSE-2021-1640 Security update for c-toxcore moderate openSUSE Backports SLE-15-SP2 Update c-toxcore was updated fo fix a securiy issue: - CVE-2021-44847: Fixed a buffer overflow in handle_request in DHT.c which could lead to remote DoS and potential code execution (boo#1193667) c-toxcore-0.2.13-bp152.4.3.1.src.rpm c-toxcore-0.2.13-bp152.4.3.1.x86_64.rpm c-toxcore-daemon-0.2.13-bp152.4.3.1.x86_64.rpm c-toxcore-daemon-debuginfo-0.2.13-bp152.4.3.1.x86_64.rpm c-toxcore-debuginfo-0.2.13-bp152.4.3.1.x86_64.rpm c-toxcore-devel-0.2.13-bp152.4.3.1.x86_64.rpm libtoxcore2-0.2.13-bp152.4.3.1.x86_64.rpm libtoxcore2-debuginfo-0.2.13-bp152.4.3.1.x86_64.rpm c-toxcore-0.2.13-bp152.4.3.1.aarch64.rpm c-toxcore-daemon-0.2.13-bp152.4.3.1.aarch64.rpm c-toxcore-daemon-debuginfo-0.2.13-bp152.4.3.1.aarch64.rpm c-toxcore-debuginfo-0.2.13-bp152.4.3.1.aarch64.rpm c-toxcore-devel-0.2.13-bp152.4.3.1.aarch64.rpm libtoxcore2-0.2.13-bp152.4.3.1.aarch64.rpm libtoxcore2-debuginfo-0.2.13-bp152.4.3.1.aarch64.rpm c-toxcore-0.2.13-bp152.4.3.1.ppc64le.rpm c-toxcore-daemon-0.2.13-bp152.4.3.1.ppc64le.rpm c-toxcore-daemon-debuginfo-0.2.13-bp152.4.3.1.ppc64le.rpm c-toxcore-debuginfo-0.2.13-bp152.4.3.1.ppc64le.rpm c-toxcore-devel-0.2.13-bp152.4.3.1.ppc64le.rpm libtoxcore2-0.2.13-bp152.4.3.1.ppc64le.rpm libtoxcore2-debuginfo-0.2.13-bp152.4.3.1.ppc64le.rpm c-toxcore-0.2.13-bp152.4.3.1.s390x.rpm c-toxcore-daemon-0.2.13-bp152.4.3.1.s390x.rpm c-toxcore-daemon-debuginfo-0.2.13-bp152.4.3.1.s390x.rpm c-toxcore-debuginfo-0.2.13-bp152.4.3.1.s390x.rpm c-toxcore-devel-0.2.13-bp152.4.3.1.s390x.rpm libtoxcore2-0.2.13-bp152.4.3.1.s390x.rpm libtoxcore2-debuginfo-0.2.13-bp152.4.3.1.s390x.rpm openSUSE-2022-1 Recommended update for konqueror moderate openSUSE Backports SLE-15-SP2 Update This update for konqueror fixes the following issues: - Always display the introduction page using webenginepart, as that's the only html rendering part that supports it (boo#1173711) This update was imported from the openSUSE:Leap:15.2:Update update project. konqueror-20.04.2-bp152.2.4.1.src.rpm konqueror-20.04.2-bp152.2.4.1.x86_64.rpm konqueror-devel-20.04.2-bp152.2.4.1.x86_64.rpm konqueror-lang-20.04.2-bp152.2.4.1.noarch.rpm konqueror-plugins-20.04.2-bp152.2.4.1.x86_64.rpm webenginepart-20.04.2-bp152.2.4.1.x86_64.rpm konqueror-20.04.2-bp152.2.4.1.aarch64.rpm konqueror-devel-20.04.2-bp152.2.4.1.aarch64.rpm konqueror-plugins-20.04.2-bp152.2.4.1.aarch64.rpm webenginepart-20.04.2-bp152.2.4.1.aarch64.rpm openSUSE-2022-23 Recommended update for fwts moderate openSUSE Backports SLE-15-SP2 Update fwts was updated to fix: Update to version 21.12.00: * lib: fwts_version.h - update to V21.12.00 * dmicheck: skip scanning smbios in /dev/mem on aarch64 * s3: increase s2idle_residency to u64 to avoid overflows * s3: fix incorrect error messages for s2idle_residency * acpi: uniqueid: clean up pedantic static analysis warnings * s4: clean up pedantic static analysis warnings Update to version 21.11.00: * lib: fwts_version.h - update to V21.11.00 * fwts-test: sync up the adding sleep type for s2idle testing * s3: add sleep type setting for testing with s3 or s2idle * acpi: madt: De-initialise ACPICA core engine in case of error. * lib: fwts_smbios: fix loading SMBIOS table from uefi * acpi: uniqueid: skip comparison of _HID and _CID of the same device * ACPICA: Update to version 20210930 fwts-21.12.00-bp152.4.24.1.src.rpm fwts-21.12.00-bp152.4.24.1.x86_64.rpm fwts-debuginfo-21.12.00-bp152.4.24.1.x86_64.rpm fwts-debugsource-21.12.00-bp152.4.24.1.x86_64.rpm fwts-21.12.00-bp152.4.24.1.aarch64.rpm fwts-debuginfo-21.12.00-bp152.4.24.1.aarch64.rpm fwts-debugsource-21.12.00-bp152.4.24.1.aarch64.rpm openSUSE-2022-32 Security update for phpMyAdmin low openSUSE Backports SLE-15-SP2 Update phpMyAdmin was updated to fix: * CVE-2022-23807: Fixed Two factor authentication bypass (boo#1195017, PMASA-2022-1, CWE-661) * Add a new configuration directive $cfg['URLQueryEncryption'] to allow encrypting sensitive information in the URL to prevent disclosure. Thanks to Rich Grimes for suggesting this improvement * Add a new configuration directive $cfg['Servers'][$i]['hide_connection_errors'] to allow hiding the full error message when a log on attempt fails, which can leak hostnames or IP addresses of the target database server. phpMyAdmin-4.9.8-bp152.2.9.1.noarch.rpm phpMyAdmin-4.9.8-bp152.2.9.1.src.rpm openSUSE-2022-39 Recommended update for fwts moderate openSUSE Backports SLE-15-SP2 Update fwts was updated to version 22.01.00: * fwts-test: sync up the adding option for get next high monotonic count * uefirtmisc: add option to specify iterations get next high monitonic count * uefirtmisc: add checking the resources for testing * lib: fwts_version.h - update to V22.01.00 * debian: update changelog * fwts_acpica: skip unneccessary null check * s3: use system suspend default if --s3-sleep-type is not used * tpmevlogdump: add supporting several new types for event log dumping * auto-packager: mkpackage.sh: remove hirsute * tpmevlog: add supporting several new types for event log checking * lib: fwts_tpm.h: add new type definition fwts-22.01.00-bp152.4.27.1.src.rpm fwts-22.01.00-bp152.4.27.1.x86_64.rpm fwts-debuginfo-22.01.00-bp152.4.27.1.x86_64.rpm fwts-debugsource-22.01.00-bp152.4.27.1.x86_64.rpm fwts-22.01.00-bp152.4.27.1.aarch64.rpm fwts-debuginfo-22.01.00-bp152.4.27.1.aarch64.rpm fwts-debugsource-22.01.00-bp152.4.27.1.aarch64.rpm openSUSE-2022-40 Security update for kafka important openSUSE Backports SLE-15-SP2 Update This update for kafka, kafka-kit fixes following issues: - Remove JDBCAppender, JMSSink, chainsaw from log4j jars during build to prevent bsc#1194842, CVE-2022-23302, bsc#1194843, CVE-2022-23305, bsc#1194844, CVE-2022-23307 - Rebuild with kafka-kit change to Remove JMSAppender from log4j jars during build to prevent bsc#1193662, CVE-2021-4104 kafka-kit-2.1.0-bp152.2.3.1.src.rpm kafka-kit-2.1.0-bp152.2.3.1.x86_64.rpm kafka-2.1.0-bp152.2.3.1.src.rpm kafka-source-2.1.0-bp152.2.3.1.x86_64.rpm kafka-source-2.1.0-bp152.2.3.1.aarch64.rpm kafka-source-2.1.0-bp152.2.3.1.ppc64le.rpm kafka-source-2.1.0-bp152.2.3.1.s390x.rpm openSUSE-2022-44 Recommended update for python-configparser low openSUSE Backports SLE-15-SP2 Update python-configparser was updated to fix the github repo is github.com/jaraco/configparser python-configparser-3.7.3-bp152.4.3.1.src.rpm python2-configparser-3.7.3-bp152.4.3.1.noarch.rpm openSUSE-2022-45 Security update for jaw moderate openSUSE Backports SLE-15-SP2 Update jawn was updated to fix: * CVE-2022-21653: DoS caused by a hash collision in SimpleFacade and MutableFacade (bsc#1194358) jawn-0.14.1-bp152.2.3.1.src.rpm jawn-ast-0.14.1-bp152.2.3.1.noarch.rpm jawn-json4s-0.14.1-bp152.2.3.1.noarch.rpm jawn-parser-0.14.1-bp152.2.3.1.noarch.rpm jawn-util-0.14.1-bp152.2.3.1.noarch.rpm openSUSE-2022-41 Recommended update for python-stestr moderate openSUSE Backports SLE-15-SP2 Update This update of python-stestr upadtes it to SLES 15 SP2 level. update to 2.6.0: * Base project infrastructure * Add python 3.8 macOS and windows ci jobs * Update test\_processor.py * Update config\_file.py * Update cli.py * Remove 3.8 azure pipelines jobs * Update stestr/scheduler.py * Update to recent hacking version * Add Python 3.8 support * Add --pdb flag to stestr run * Add unit tests around repo initialize * Handle empty .stestr directory to initialize * Update issue templates * Escape Windows paths * Stop encoding attachments text * Remove stray reference to removed short form of --random * Remove abbreviated option for stestr run --random * Only use stdlib based unittest runner for py >=3.5 * Handle NoneType timestamps in subunit results * Add links to translated version README * Add README\_ja.rst * Update docs * Revert to the trimmed stdout usage * Revert to previous stdout and remove usage modification * Revert "Add back more of the \_get\_runner() logic" * Add back more of the \_get\_runner() logic * Remove unused bits from test runner * Use StringIO instead of tempfile * Remove console script entrypoint for the runner * Add license to package metadata * Add unit tests for output functions * Add mailmap file to deduplicate authors list * Add custom test runner and remove testtools runner dependency * Fix edge case where there are no test times in output * Mention IRC channel in README * Add macOS azure pipelines * Use Azure DevOps build badge instead of appveyor * Add Deprecation warning on cli usage with py2.7 * Remove appveyor config * Install vcpython27 when python.version is 2.7 * Set up CI with Azure Pipelines * Add release automation for pypi artifacts * Rework logic for suppress attachments and all attachments * Add readme note about python 2 eol in readme * Cap sphinx version <2.0.0 when python2.7 * Add flag to print all attachments for successful tests * Add skips on windows * Discover python executable when discover is not used * Update copyright year * Use str instead of six.text\_type for python2.7 * Fix pep8 error * Update stestr/repository/memory.py * Add support to repositories for storing run metadata * Use yaml.safe\_load instead of yaml.load * Take care of 'concurrency is None' case * Add sanity check unittests * Use to\_int in both CLI and Python API * Ensure concurrency is always an int python-stestr-2.6.0-bp152.4.4.1.src.rpm python2-stestr-2.6.0-bp152.4.4.1.noarch.rpm openSUSE-2022-49 Recommended update for openstack modules moderate openSUSE Backports SLE-15-SP2 Update This update provides various dependencies for openstack. openstack-macros-2019.2.1-bp152.4.3.1.noarch.rpm openstack-macros-2019.2.1-bp152.4.3.1.src.rpm python-barbicanclient-4.10.0-bp152.4.3.1.src.rpm python-barbicanclient-doc-4.10.0-bp152.4.3.1.noarch.rpm python-freezerclient-3.0.1-bp152.4.3.1.src.rpm python-freezerclient-doc-3.0.1-bp152.4.3.1.noarch.rpm python3-freezerclient-3.0.1-bp152.4.3.1.noarch.rpm python-ironicclient-4.1.0-bp152.4.3.1.src.rpm python-ironicclient-doc-4.1.0-bp152.4.3.1.noarch.rpm python-magnumclient-3.0.1-bp152.4.3.1.src.rpm python-magnumclient-doc-3.0.1-bp152.4.3.1.noarch.rpm python-manilaclient-2.1.0-bp152.4.3.1.src.rpm python-manilaclient-doc-2.1.0-bp152.4.3.1.noarch.rpm python3-manilaclient-2.1.0-bp152.4.3.1.noarch.rpm python-mistralclient-4.0.1-bp152.4.3.1.src.rpm python-mistralclient-doc-4.0.1-bp152.4.3.1.noarch.rpm python3-mistralclient-4.0.1-bp152.4.3.1.noarch.rpm python-monascaclient-2.1.0-bp152.2.3.1.src.rpm python-os-client-config-2.1.0-bp152.3.3.1.src.rpm openSUSE-2022-48 Recommended update for python-stestr moderate openSUSE Backports SLE-15-SP2 Update This update provides missing python3 packages of python-stestr. python-stestr-2.6.0-bp152.4.13.1.src.rpm python2-stestr-2.6.0-bp152.4.13.1.noarch.rpm python3-stestr-2.6.0-bp152.4.13.1.noarch.rpm openSUSE-2022-51 - update to version 2.0.1 low openSUSE Backports SLE-15-SP2 Update - update to version 2.0.1 - Change default API version to 1.14 - Add support for node tainted field - Update master for stable/train - Return meta-data field for events list - Add action update command - Drop python 2.7 support and testing - Flush confirmation messages - switch to python 3.x only - update to version 1.11.0 - Replace openstack.org git:// URLs with https:// - Update master for stable/stein - Dropping the py35 testing - Replace git.openstack.org URLs with opendev.org URLs - OpenDev Migration Patch - Imported Translations from Zanata - Fix uint test test_json_format and Solve pep8 msgfmt error - Add Python 3 Train unit tests - Update api-ref location - Switch to the new canonical constraints URL on master - update to version 1.10.1 - Fix calls to functions removed from openstacksdk - Update json module to jsonutils - Imported Translations from Zanata - Use template for lower-constraints - Enable cluster profile only and replace function test - Fix getting action id in Location header python-senlinclient-2.0.1-bp152.4.3.1.src.rpm python-senlinclient-doc-2.0.1-bp152.4.3.1.noarch.rpm python3-senlinclient-2.0.1-bp152.4.3.1.noarch.rpm openSUSE-2022-52 Recommended update for python-congressclient, python-ironic-inspector-client, python-masakariclient, python-mistralclient, python-saharaclient, python-senlinclient moderate openSUSE Backports SLE-15-SP2 Update This update for the OpenStack related python packages python-congressclient, python-ironic-inspector-client, python-masakariclient, python-mistralclient, python-saharaclient, python-senlinclient ships them to PackageHub 15-SP2. python-congressclient-2.0.1-bp152.2.3.1.src.rpm python-congressclient-doc-2.0.1-bp152.2.3.1.noarch.rpm python3-congressclient-2.0.1-bp152.2.3.1.noarch.rpm python-ironic-inspector-client-4.1.0-bp152.3.3.1.src.rpm python3-ironic-inspector-client-4.1.0-bp152.3.3.1.noarch.rpm python-masakariclient-6.0.0-bp152.4.3.1.src.rpm python-masakariclient-doc-6.0.0-bp152.4.3.1.noarch.rpm python3-masakariclient-6.0.0-bp152.4.3.1.noarch.rpm python-mistralclient-4.0.1-bp152.4.6.1.src.rpm python-mistralclient-doc-4.0.1-bp152.4.6.1.noarch.rpm python3-mistralclient-4.0.1-bp152.4.6.1.noarch.rpm python-saharaclient-3.1.0-bp152.4.3.1.src.rpm python-saharaclient-doc-3.1.0-bp152.4.3.1.noarch.rpm python3-saharaclient-3.1.0-bp152.4.3.1.noarch.rpm python-senlinclient-2.0.1-bp152.4.4.1.src.rpm python-senlinclient-doc-2.0.1-bp152.4.4.1.noarch.rpm python3-senlinclient-2.0.1-bp152.4.4.1.noarch.rpm openSUSE-2022-82 Recommended update for helm moderate openSUSE Backports SLE-15-SP2 Update This update for helm fixes the following issues: Update to version 3.8.0 (jsc#SLE-21196): * OCI registry support for charts is now generally available. It has graduated out of being an experiment. Some changes over Helm 3.7 include: * When setting a chart in the dependencies as OCI the version can be set to a range, like other dependencies * SemVer tags that include build information can be pushed and used. OCI registries don't support + as a tag character. Helm translates the + to _ when stored as a tag * helm registry login now follows the same structure as the Docker CLI for storing credentials. The same location for registry configuration can be passed to both Helm and the Docker CLI * A --list-repo-url flag has been added to helm search hub to quickly show the repositories URL. * Release names are validated during installation * Added support for installing Helm on Windows via Cygwin * Added support for Kubernetes 1.23 Update to version 3.6.3: * Ensure RawPath match Path when resolving reference * Set Helm as manager for managedFields * fix(dep update): helm dep update is not respecting the "version" stipulated in the requirements * fix(doc): fix kube client interface doc. (#9882) * use TLS client information from repo config when downloading a chart * Adding test for user/pass without repo on Helm install * Fix the url being set by WithURL on the getters * tweak basic handling * keep existing behavior of returning ErrReleaseNotFound when release(s) failed to decode * fix(sql storage): Query() should return ErrReleaseNotFound immediately when no records are found * Add Test cases for repository-config without file extension * Correctly determine repository-config lockfile path helm-3.8.0-bp152.2.3.1.src.rpm helm-3.8.0-bp152.2.3.1.x86_64.rpm helm-bash-completion-3.8.0-bp152.2.3.1.noarch.rpm helm-fish-completion-3.8.0-bp152.2.3.1.noarch.rpm helm-zsh-completion-3.8.0-bp152.2.3.1.noarch.rpm helm-3.8.0-bp152.2.3.1.ppc64le.rpm helm-3.8.0-bp152.2.3.1.s390x.rpm openSUSE-2022-128 Recommended update for docker-distribution moderate openSUSE Backports SLE-15-SP2 Update docker-distribution was updated to version 2.8.0 (bsc#1197821) docker-distribution-2.8.0-bp152.4.6.1.src.rpm docker-distribution-registry-2.8.0-bp152.4.6.1.x86_64.rpm docker-distribution-registry-2.8.0-bp152.4.6.1.aarch64.rpm docker-distribution-registry-2.8.0-bp152.4.6.1.ppc64le.rpm docker-distribution-registry-2.8.0-bp152.4.6.1.s390x.rpm openSUSE-2022-10040 Security update for python-nltk moderate openSUSE Backports SLE-15-SP2 Update This update for python-nltk fixes the following issues: Update to 3.7 - Improve and update the NLTK team page on nltk.org (#2855, #2941) - Drop support for Python 3.6, support Python 3.10 (#2920) - Update to 3.6.7 - Resolve IndexError in `sent_tokenize` and `word_tokenize` (#2922) - Update to 3.6.6 - Refactor `gensim.doctest` to work for gensim 4.0.0 and up (#2914) - Add Precision, Recall, F-measure, Confusion Matrix to Taggers (#2862) - Added warnings if .zip files exist without any corresponding .csv files. (#2908) - Fix `FileNotFoundError` when the `download_dir` is a non-existing nested folder (#2910) - Rename omw to omw-1.4 (#2907) - Resolve ReDoS opportunity by fixing incorrectly specified regex (#2906, boo#1191030, CVE-2021-3828). - Support OMW 1.4 (#2899) - Deprecate Tree get and set node methods (#2900) - Fix broken inaugural test case (#2903) - Use Multilingual Wordnet Data from OMW with newer Wordnet versions (#2889) - Keep NLTKs "tokenize" module working with pathlib (#2896) - Make prettyprinter to be more readable (#2893) - Update links to the nltk book (#2895) - Add `CITATION.cff` to nltk (#2880) - Resolve serious ReDoS in PunktSentenceTokenizer (#2869) - Delete old CI config files (#2881) - Improve Tokenize documentation + add TokenizerI as superclass for TweetTokenizer (#2878) - Fix expected value for BLEU score doctest after changes from #2572 - Add multi Bleu functionality and tests (#2793) - Deprecate 'return_str' parameter in NLTKWordTokenizer and TreebankWordTokenizer (#2883) - Allow empty string in CFG's + more (#2888) - Partition `tree.py` module into `tree` package + pickle fix (#2863) - Fix several TreebankWordTokenizer and NLTKWordTokenizer bugs (#2877) - Rewind Wordnet data file after each lookup (#2868) - Correct __init__ call for SyntaxCorpusReader subclasses (#2872) - Documentation fixes (#2873) - Fix levenstein distance for duplicated letters (#2849) - Support alternative Wordnet versions (#2860) - Remove hundreds of formatting warnings for nltk.org (#2859) - Modernize `nltk.org/howto` pages (#2856) - Fix Bleu Score smoothing function from taking log(0) (#2839) - Update third party tools to newer versions and removing MaltParser fixed version (#2832) - Fix TypeError: _pretty() takes 1 positional argument but 2 were given in sem/drt.py (#2854) - Replace `http` with `https` in most URLs (#2852) - Update to 3.6.5 - modernised nltk.org website - addressed LGTM.com issues - support ZWJ sequences emoji and skin tone modifer emoji in TweetTokenizer - METEOR evaluation now requires pre-tokenized input - Code linting and type hinting - implement get_refs function for DrtLambdaExpression - Enable automated CoreNLP, Senna, Prover9/Mace4, Megam, MaltParser CI tests - specify minimum regex version that supports regex.Pattern - avoid re.Pattern and regex.Pattern which fail for Python 3.6, 3.7 - Update to 3.6.4 - deprecate `nltk.usage(obj)` in favor of `help(obj)` - resolve ReDoS vulnerability in Corpus Reader - solidify performance tests - improve phone number recognition in tweet tokenizer - refactored CISTEM stemmer for German - identify NLTK Team as the author - replace travis badge with github actions badge - add SECURITY.md - Update to 3.6.3 - Dropped support for Python 3.5 - Run CI tests on Windows, too - Moved from Travis CI to GitHub Actions - Code and comment cleanups - Visualize WordNet relation graphs using Graphviz - Fixed large error in METEOR score - Apply isort, pyupgrade, black, added as pre-commit hooks - Prevent debug_decisions in Punkt from throwing IndexError - Resolved ZeroDivisionError in RIBES with dissimilar sentences - Initialize WordNet IC total counts with smoothing value - Fixed AttributeError for Arabic ARLSTem2 stemmer - Many fixes and improvements to lm language model package - Fix bug in nltk.metrics.aline, C_skip = -10 - Improvements to TweetTokenizer - Optional show arg for FreqDist.plot, ConditionalFreqDist.plot - edit_distance now computes Damerau-Levenshtein edit-distance - Update to 3.6.2 - move test code to nltk/test - fix bug in NgramAssocMeasures (order preserving fix) - Update to 3.6 - add support for Python 3.9 - add Tree.fromlist - compute Minimum Spanning Tree of unweighted graph using BFS - fix bug with infinite loop in Wordnet closure and tree - fix bug in calculating BLEU using smoothing method 4 - Wordnet synset similarities work for all pos - new Arabic light stemmer (ARLSTem2) - new syllable tokenizer (LegalitySyllableTokenizer) - remove nose in favor of pytest - Update to v3.5 * add support for Python 3.8 * drop support for Python 2 * create NLTK's own Tokenizer class distinct from the Treebank reference tokeniser * update Vader sentiment analyser * fix JSON serialization of some PoS taggers * minor improvements in grammar.CFG, Vader, pl196x corpus reader, StringTokenizer * change implementation <= and >= for FreqDist so they are partial orders * make FreqDist iterable * correctly handle Penn Treebank trees with a unlabeled branching top node - Update to 3.4.5 (boo#1146427, CVE-2019-14751): python-nltk-3.7-bp152.3.3.1.src.rpm python3-nltk-3.7-bp152.3.3.1.noarch.rpm