openSUSE-2024-81
Recommended update for hello
low
openSUSE Backports SLE-15-SP6 Update
This update for hello ships a testupdate to 15 sp6 backports.
hello-2.12.1-bp156.2.2.1.src.rpm
hello-2.12.1-bp156.2.2.1.x86_64.rpm
hello-debuginfo-2.12.1-bp156.2.2.1.x86_64.rpm
hello-debugsource-2.12.1-bp156.2.2.1.x86_64.rpm
hello-lang-2.12.1-bp156.2.2.1.noarch.rpm
hello-2.12.1-bp156.2.2.1.i586.rpm
hello-debuginfo-2.12.1-bp156.2.2.1.i586.rpm
hello-debugsource-2.12.1-bp156.2.2.1.i586.rpm
hello-2.12.1-bp156.2.2.1.aarch64.rpm
hello-debuginfo-2.12.1-bp156.2.2.1.aarch64.rpm
hello-debugsource-2.12.1-bp156.2.2.1.aarch64.rpm
hello-2.12.1-bp156.2.2.1.ppc64le.rpm
hello-debuginfo-2.12.1-bp156.2.2.1.ppc64le.rpm
hello-debugsource-2.12.1-bp156.2.2.1.ppc64le.rpm
hello-2.12.1-bp156.2.2.1.s390x.rpm
hello-debuginfo-2.12.1-bp156.2.2.1.s390x.rpm
hello-debugsource-2.12.1-bp156.2.2.1.s390x.rpm
openSUSE-2024-155
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 125.0.6422.141 (boo#1225690)
* CVE-2024-5493: Heap buffer overflow in WebRTC
* CVE-2024-5494: Use after free in Dawn
* CVE-2024-5495: Use after free in Dawn
* CVE-2024-5496: Use after free in Media Session
* CVE-2024-5497: Out of bounds memory access in Keyboard Inputs
* CVE-2024-5498: Use after free in Presentation API
* CVE-2024-5499: Out of bounds write in Streams API
chromedriver-125.0.6422.141-bp156.2.3.1.x86_64.rpm
chromium-125.0.6422.141-bp156.2.3.1.src.rpm
chromium-125.0.6422.141-bp156.2.3.1.x86_64.rpm
chromedriver-125.0.6422.141-bp156.2.3.1.aarch64.rpm
chromium-125.0.6422.141-bp156.2.3.1.aarch64.rpm
openSUSE-2024-150
Security update for libhtp
moderate
openSUSE Backports SLE-15-SP6 Update
This update for libhtp fixes the following issues:
- CVE-2024-23837: excessive processing time of HTTP headers can
lead to denial of service (boo#1220403)
libhtp-0.5.42-bp156.3.3.1.src.rpm
libhtp-debugsource-0.5.42-bp156.3.3.1.x86_64.rpm
libhtp-devel-0.5.42-bp156.3.3.1.x86_64.rpm
libhtp2-0.5.42-bp156.3.3.1.x86_64.rpm
libhtp2-debuginfo-0.5.42-bp156.3.3.1.x86_64.rpm
libhtp-debugsource-0.5.42-bp156.3.3.1.i586.rpm
libhtp-devel-0.5.42-bp156.3.3.1.i586.rpm
libhtp2-0.5.42-bp156.3.3.1.i586.rpm
libhtp2-debuginfo-0.5.42-bp156.3.3.1.i586.rpm
libhtp-debugsource-0.5.42-bp156.3.3.1.aarch64.rpm
libhtp-devel-0.5.42-bp156.3.3.1.aarch64.rpm
libhtp2-0.5.42-bp156.3.3.1.aarch64.rpm
libhtp2-debuginfo-0.5.42-bp156.3.3.1.aarch64.rpm
libhtp-debugsource-0.5.42-bp156.3.3.1.ppc64le.rpm
libhtp-devel-0.5.42-bp156.3.3.1.ppc64le.rpm
libhtp2-0.5.42-bp156.3.3.1.ppc64le.rpm
libhtp2-debuginfo-0.5.42-bp156.3.3.1.ppc64le.rpm
libhtp-debugsource-0.5.42-bp156.3.3.1.s390x.rpm
libhtp-devel-0.5.42-bp156.3.3.1.s390x.rpm
libhtp2-0.5.42-bp156.3.3.1.s390x.rpm
libhtp2-debuginfo-0.5.42-bp156.3.3.1.s390x.rpm
openSUSE-2024-157
Security update for nano
important
openSUSE Backports SLE-15-SP6 Update
This update for nano fixes the following issues:
- CVE-2024-5742: Avoid privilege escalations via symlink attacks on emergency save file (boo#1226099)
nano-7.2-bp156.3.3.1.src.rpm
nano-7.2-bp156.3.3.1.x86_64.rpm
nano-debuginfo-7.2-bp156.3.3.1.x86_64.rpm
nano-debugsource-7.2-bp156.3.3.1.x86_64.rpm
nano-lang-7.2-bp156.3.3.1.noarch.rpm
nano-7.2-bp156.3.3.1.i586.rpm
nano-debuginfo-7.2-bp156.3.3.1.i586.rpm
nano-debugsource-7.2-bp156.3.3.1.i586.rpm
nano-7.2-bp156.3.3.1.aarch64.rpm
nano-debuginfo-7.2-bp156.3.3.1.aarch64.rpm
nano-debugsource-7.2-bp156.3.3.1.aarch64.rpm
nano-7.2-bp156.3.3.1.ppc64le.rpm
nano-debuginfo-7.2-bp156.3.3.1.ppc64le.rpm
nano-debugsource-7.2-bp156.3.3.1.ppc64le.rpm
nano-7.2-bp156.3.3.1.s390x.rpm
nano-debuginfo-7.2-bp156.3.3.1.s390x.rpm
nano-debugsource-7.2-bp156.3.3.1.s390x.rpm
openSUSE-2024-163
Recommended update for virtme
moderate
openSUSE Backports SLE-15-SP6 Update
This update for virtme fixes the following issues:
- Fix virtiofsd search path
virtme-1.25-bp156.2.3.1.noarch.rpm
virtme-1.25-bp156.2.3.1.src.rpm
openSUSE-2024-164
Recommended update for opi
moderate
openSUSE Backports SLE-15-SP6 Update
This update for opi fixes the following issues:
- Version 5.2.0
* Add config option to reverse option order
- Version 5.1.0
* Increase prio from 90 to 70 for packman/openh264 repos
- remove dependency on /usr/bin/python3 using
%python3_fix_shebang macro, [boo#1212476]
- Version 5.2.0
* Add config option to reverse option order
- Version 5.1.0
* Increase prio from 90 to 70 for packman/openh264 repos
opi-5.2.0-bp156.2.3.1.noarch.rpm
opi-5.2.0-bp156.2.3.1.src.rpm
openSUSE-2024-161
Security update for plasma5-workspace
moderate
openSUSE Backports SLE-15-SP6 Update
plasma5-workspace was updated to fix the following issue:
- Fixed ksmserver authentication (CVE-2024-36041, boo#1225774).
- Fixed a regression introduced by the preceding change (kde#487912, boo#1226110):
gmenudbusmenuproxy-5.27.11-bp156.3.3.1.x86_64.rpm
plasma5-session-5.27.11-bp156.3.3.1.noarch.rpm
plasma5-session-wayland-5.27.11-bp156.3.3.1.x86_64.rpm
plasma5-workspace-5.27.11-bp156.3.3.1.src.rpm
plasma5-workspace-5.27.11-bp156.3.3.1.x86_64.rpm
plasma5-workspace-devel-5.27.11-bp156.3.3.1.x86_64.rpm
plasma5-workspace-lang-5.27.11-bp156.3.3.1.noarch.rpm
plasma5-workspace-libs-5.27.11-bp156.3.3.1.x86_64.rpm
xembedsniproxy-5.27.11-bp156.3.3.1.x86_64.rpm
gmenudbusmenuproxy-5.27.11-bp156.3.3.1.aarch64.rpm
plasma5-session-wayland-5.27.11-bp156.3.3.1.aarch64.rpm
plasma5-workspace-5.27.11-bp156.3.3.1.aarch64.rpm
plasma5-workspace-devel-5.27.11-bp156.3.3.1.aarch64.rpm
plasma5-workspace-libs-5.27.11-bp156.3.3.1.aarch64.rpm
xembedsniproxy-5.27.11-bp156.3.3.1.aarch64.rpm
gmenudbusmenuproxy-5.27.11-bp156.3.3.1.ppc64le.rpm
plasma5-session-wayland-5.27.11-bp156.3.3.1.ppc64le.rpm
plasma5-workspace-5.27.11-bp156.3.3.1.ppc64le.rpm
plasma5-workspace-devel-5.27.11-bp156.3.3.1.ppc64le.rpm
plasma5-workspace-libs-5.27.11-bp156.3.3.1.ppc64le.rpm
xembedsniproxy-5.27.11-bp156.3.3.1.ppc64le.rpm
openSUSE-2024-159
Recommended update for gajim, python-css-parser
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gajim, python-css-parser fixes the following issues:
gajim changes:
Express python dependencies directly. (boo#1225938)
python-css-parser changes:
update to 1.0.10 (boo#1225938):
* Fix selector specificity calculation for pseudo-classes
update to 1.0.9:
* replace deprecated use of cgi.parse_header
* drop python 3.6 support
update to 1.0.8:
* Replace removed assertEquals with assertEqual
* Upgrade other unittest asserts for clearer error messages
* tests: adjust exception string checks for python 3.11
* tests: fix warning about \( and \o being invalid sequences
* Fix serialization of unknown rules containing comments
- drop relax_error_msg_check.patch (upstream)
gajim-1.8.4-bp156.2.3.1.noarch.rpm
gajim-1.8.4-bp156.2.3.1.src.rpm
gajim-lang-1.8.4-bp156.2.3.1.noarch.rpm
python-css-parser-1.0.10-bp156.4.3.1.src.rpm
python311-css-parser-1.0.10-bp156.4.3.1.noarch.rpm
openSUSE-2024-261
Recommended update for vlc
moderate
openSUSE Backports SLE-15-SP6 Update
This update for vlc fixes the following issues:
Update to version 3.0.21:
+ Decoders:
* Improve Opus ambisonic support
* Fix some ASS subtitle rendering issues
* Fix Opus in MP4 behaviour
* Fix VAAPI hw decoding with some drivers
+ Input:
* Add support for HTTP content range handling according to RFC
9110
* Fix some HLS Adaptive Streaming not working in audio-only
mode
+ Video Output:
* Super Resolution scaling with AMD GPUs
* The D3D11 HDR option can also turn on/off HDR for all sources
regardless of the display
* Improve subtitles rendering on Apple platforms of notably
Asian languages by correcting font fallback lookups
+ Video Filter:
* New AMD VQ Enhancer filter
* Add D3D11 option to use NVIDIA TrueHDR to generate HDR from
SDR sources
+ Audio Output:
* Fix regression on macOS causing crashes when using audio
devices with more than 9 channels
+ Services Discovery:
* Fix exposed UPnP directory URL schemes to be compliant with
RFC 3986
+ libVLC:
* the HWND passed to libvlc_media_player_set_hwnd must have the
WS_CLIPCHILDREN style set.
* Fix crashes when using caopengllayer
+ Misc:
* Fix various warnings, leaks and potential crashes
* Fix security integer overflow in MMS module
libvlc5-3.0.21-bp156.2.3.1.x86_64.rpm
libvlccore9-3.0.21-bp156.2.3.1.x86_64.rpm
vlc-3.0.21-bp156.2.3.1.src.rpm
vlc-3.0.21-bp156.2.3.1.x86_64.rpm
vlc-codec-fluidsynth-3.0.21-bp156.2.3.1.x86_64.rpm
vlc-codec-gstreamer-3.0.21-bp156.2.3.1.x86_64.rpm
vlc-devel-3.0.21-bp156.2.3.1.x86_64.rpm
vlc-jack-3.0.21-bp156.2.3.1.x86_64.rpm
vlc-lang-3.0.21-bp156.2.3.1.noarch.rpm
vlc-noX-3.0.21-bp156.2.3.1.x86_64.rpm
vlc-opencv-3.0.21-bp156.2.3.1.x86_64.rpm
vlc-qt-3.0.21-bp156.2.3.1.x86_64.rpm
vlc-vdpau-3.0.21-bp156.2.3.1.x86_64.rpm
libvlc5-3.0.21-bp156.2.3.1.aarch64.rpm
libvlccore9-3.0.21-bp156.2.3.1.aarch64.rpm
vlc-3.0.21-bp156.2.3.1.aarch64.rpm
vlc-codec-fluidsynth-3.0.21-bp156.2.3.1.aarch64.rpm
vlc-codec-gstreamer-3.0.21-bp156.2.3.1.aarch64.rpm
vlc-devel-3.0.21-bp156.2.3.1.aarch64.rpm
vlc-jack-3.0.21-bp156.2.3.1.aarch64.rpm
vlc-noX-3.0.21-bp156.2.3.1.aarch64.rpm
vlc-opencv-3.0.21-bp156.2.3.1.aarch64.rpm
vlc-qt-3.0.21-bp156.2.3.1.aarch64.rpm
vlc-vdpau-3.0.21-bp156.2.3.1.aarch64.rpm
libvlc5-3.0.21-bp156.2.3.1.ppc64le.rpm
libvlccore9-3.0.21-bp156.2.3.1.ppc64le.rpm
vlc-3.0.21-bp156.2.3.1.ppc64le.rpm
vlc-codec-fluidsynth-3.0.21-bp156.2.3.1.ppc64le.rpm
vlc-codec-gstreamer-3.0.21-bp156.2.3.1.ppc64le.rpm
vlc-devel-3.0.21-bp156.2.3.1.ppc64le.rpm
vlc-jack-3.0.21-bp156.2.3.1.ppc64le.rpm
vlc-noX-3.0.21-bp156.2.3.1.ppc64le.rpm
vlc-opencv-3.0.21-bp156.2.3.1.ppc64le.rpm
vlc-qt-3.0.21-bp156.2.3.1.ppc64le.rpm
vlc-vdpau-3.0.21-bp156.2.3.1.ppc64le.rpm
openSUSE-2024-171
Recommended update for python-python-sql
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-python-sql fixes the following issues:
- update to 1.5.1:
* Use parameter for start and end of WINDOW FRAME
* Use parameter for limit and offset
- version 1.5.0:
* naming scheme broken upstream
* Add MERGE query
* Support “UPSERT” with ON CONFLICT clause on INSERT query
* Remove default escape char on LIKE and ILIKE
* Add GROUPING SETS, CUBE, and ROLLUP clauses for GROUP BY.
python-python-sql-1.5.1-bp156.2.3.1.src.rpm
python311-python-sql-1.5.1-bp156.2.3.1.noarch.rpm
openSUSE-2024-168
Security update for gdcm
important
openSUSE Backports SLE-15-SP6 Update
This update for gdcm fixes the following issues:
- CVE-2024-22373: Fixed out-of-bounds write vulnerability in JPEG2000Codec::DecodeByStreamsCommon (boo#1223398).
gdcm-3.0.24-bp156.2.4.1.src.rpm
gdcm-3.0.24-bp156.2.4.1.x86_64.rpm
gdcm-applications-3.0.24-bp156.2.4.1.x86_64.rpm
gdcm-devel-3.0.24-bp156.2.4.1.x86_64.rpm
gdcm-examples-3.0.24-bp156.2.4.1.x86_64.rpm
libgdcm3_0-3.0.24-bp156.2.4.1.x86_64.rpm
libsocketxx1_2-3.0.24-bp156.2.4.1.x86_64.rpm
python3-gdcm-3.0.24-bp156.2.4.1.x86_64.rpm
gdcm-3.0.24-bp156.2.4.1.aarch64.rpm
gdcm-applications-3.0.24-bp156.2.4.1.aarch64.rpm
gdcm-devel-3.0.24-bp156.2.4.1.aarch64.rpm
gdcm-examples-3.0.24-bp156.2.4.1.aarch64.rpm
libgdcm3_0-3.0.24-bp156.2.4.1.aarch64.rpm
libsocketxx1_2-3.0.24-bp156.2.4.1.aarch64.rpm
python3-gdcm-3.0.24-bp156.2.4.1.aarch64.rpm
gdcm-3.0.24-bp156.2.4.1.ppc64le.rpm
gdcm-applications-3.0.24-bp156.2.4.1.ppc64le.rpm
gdcm-devel-3.0.24-bp156.2.4.1.ppc64le.rpm
gdcm-examples-3.0.24-bp156.2.4.1.ppc64le.rpm
libgdcm3_0-3.0.24-bp156.2.4.1.ppc64le.rpm
libsocketxx1_2-3.0.24-bp156.2.4.1.ppc64le.rpm
python3-gdcm-3.0.24-bp156.2.4.1.ppc64le.rpm
gdcm-3.0.24-bp156.2.4.1.s390x.rpm
gdcm-applications-3.0.24-bp156.2.4.1.s390x.rpm
gdcm-devel-3.0.24-bp156.2.4.1.s390x.rpm
gdcm-examples-3.0.24-bp156.2.4.1.s390x.rpm
libgdcm3_0-3.0.24-bp156.2.4.1.s390x.rpm
libsocketxx1_2-3.0.24-bp156.2.4.1.s390x.rpm
python3-gdcm-3.0.24-bp156.2.4.1.s390x.rpm
openSUSE-2024-173
Recommended update for shadowsocks-v2ray-plugin
moderate
openSUSE Backports SLE-15-SP6 Update
This update for shadowsocks-v2ray-plugin fixes the following issues:
Update version to 5.15.1
* Fixed crash (boo#1226385)
golang-github-teddysun-v2ray-plugin-5.15.1-bp156.2.3.1.noarch.rpm
shadowsocks-v2ray-plugin-5.15.1-bp156.2.3.1.src.rpm
shadowsocks-v2ray-plugin-5.15.1-bp156.2.3.1.x86_64.rpm
shadowsocks-v2ray-plugin-5.15.1-bp156.2.3.1.i586.rpm
shadowsocks-v2ray-plugin-5.15.1-bp156.2.3.1.aarch64.rpm
shadowsocks-v2ray-plugin-5.15.1-bp156.2.3.1.ppc64le.rpm
shadowsocks-v2ray-plugin-5.15.1-bp156.2.3.1.s390x.rpm
openSUSE-2024-166
Recommended update for gh
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gh fixes the following issues:
Update to version 2.51.0:
* Gracefully degrade when fetching annotations fails due to 403 (#9113)
* replaced deprecated --json-result flag with --format=json in the gh at docstring.
* Specify rpm repository to avoid conflicts with community repositories
* Add `signer-repo` and `signer-workflow` flags to `gh attestation verify` (#9137)
* Ensure signed RPMs have attestations
Update to version 2.50.0:
* Build completions during release on macos
* Add build provenance for gh CLI releases (#9087)
* Add integration tests for `gh attestation verify` shared workflow use case (#9107)
* Update readme about MacOS pkg
* Remove `v` prefix when `pkgmacos` is called
* Integrate argument array to remove duplicate code
* Added native min os version blocking
* Fix distribution.xml + min macos version requirements
* Fix directory already exists
* Add a `gh variable get FOO` command (#9106)
* Add comment to pr diff regex
* Update regex in changedFilesNames to handle quoted paths
* fix: rename the `Attempts` field to `Attempt`; expose in `gh run view` and `gh run ls` (#8905)
* Change minimum build script macOS version
* Cleanup pkgmacos build script
* Removed redundant specifications
* feat: add support for stateReason in `gh pr view` (#9080)
* Update choice title
* Update pkg title
* update generated content for man pages and website
* williammartin simplifications
* remove no-op if clause that returns 'No Aliases'
* Conditionalize references, remove redundant alias
* list the various alias permutations for the command and subcommands
* Remove TODO and add comment on LoginFlow tests
* Comment the purpose of the helper config contract
* Test git credentials are configured in LoginFlow
* Add HelperConfig contract test and FakeHelperConfig
* Inject GitCredentialFlow to LoginFlow as test seam
* Removed unused param flagDryRun from upgradeFunc
* Added summary TTY message to tests
* Added TTY message to summarize checking extension upgrades
* Add Helper test for Windows
* Add tests for gitcredentials Updater
* Fix mistaken git installation error check
* Move gitcredentials HelperConfig and add tests
* Comment the new gitcredentials package
* Comment the git credential flow
* Remove unnecessary credential setup private method
* Use tighter interface in setup-git
* Rename gitcredentials Configure to ConfigureOurs
* Make gitcredential helper smarter
* Move fetching configured helper into gitcredentials
* Extract units for configuring and updating git credential helpers
* Implement ExportData to filter json fields
* fix: rename fields list
* feat: add json output for PR checks
* Fix doc bug for gh run watch
gh-2.51.0-bp156.2.3.1.src.rpm
gh-2.51.0-bp156.2.3.1.x86_64.rpm
gh-bash-completion-2.51.0-bp156.2.3.1.noarch.rpm
gh-fish-completion-2.51.0-bp156.2.3.1.noarch.rpm
gh-zsh-completion-2.51.0-bp156.2.3.1.noarch.rpm
gh-2.51.0-bp156.2.3.1.i586.rpm
gh-2.51.0-bp156.2.3.1.aarch64.rpm
gh-2.51.0-bp156.2.3.1.ppc64le.rpm
gh-2.51.0-bp156.2.3.1.s390x.rpm
openSUSE-2024-170
Recommended update for rubygem-bcrypt_pbkdf
moderate
openSUSE Backports SLE-15-SP6 Update
This update for rubygem-bcrypt_pbkdf fixes the following issues:
Updated to version 1.1.1
- see installed CHANGELOG.md
ruby2.5-rubygem-bcrypt_pbkdf-1.1.1-bp156.4.3.1.x86_64.rpm
ruby2.5-rubygem-bcrypt_pbkdf-doc-1.1.1-bp156.4.3.1.x86_64.rpm
ruby2.5-rubygem-bcrypt_pbkdf-testsuite-1.1.1-bp156.4.3.1.x86_64.rpm
rubygem-bcrypt_pbkdf-1.1.1-bp156.4.3.1.src.rpm
ruby2.5-rubygem-bcrypt_pbkdf-1.1.1-bp156.4.3.1.i586.rpm
ruby2.5-rubygem-bcrypt_pbkdf-doc-1.1.1-bp156.4.3.1.i586.rpm
ruby2.5-rubygem-bcrypt_pbkdf-testsuite-1.1.1-bp156.4.3.1.i586.rpm
ruby2.5-rubygem-bcrypt_pbkdf-1.1.1-bp156.4.3.1.aarch64.rpm
ruby2.5-rubygem-bcrypt_pbkdf-doc-1.1.1-bp156.4.3.1.aarch64.rpm
ruby2.5-rubygem-bcrypt_pbkdf-testsuite-1.1.1-bp156.4.3.1.aarch64.rpm
ruby2.5-rubygem-bcrypt_pbkdf-1.1.1-bp156.4.3.1.ppc64le.rpm
ruby2.5-rubygem-bcrypt_pbkdf-doc-1.1.1-bp156.4.3.1.ppc64le.rpm
ruby2.5-rubygem-bcrypt_pbkdf-testsuite-1.1.1-bp156.4.3.1.ppc64le.rpm
ruby2.5-rubygem-bcrypt_pbkdf-1.1.1-bp156.4.3.1.s390x.rpm
ruby2.5-rubygem-bcrypt_pbkdf-doc-1.1.1-bp156.4.3.1.s390x.rpm
ruby2.5-rubygem-bcrypt_pbkdf-testsuite-1.1.1-bp156.4.3.1.s390x.rpm
openSUSE-2024-174
Security update for sngrep
moderate
openSUSE Backports SLE-15-SP6 Update
This update for sngrep fixes the following issues:
- CVE-2024-35434: heap buffer overflow in rtp_check_packet
sngrep-1.8.1-bp156.2.3.1.src.rpm
sngrep-1.8.1-bp156.2.3.1.x86_64.rpm
sngrep-1.8.1-bp156.2.3.1.i586.rpm
sngrep-1.8.1-bp156.2.3.1.aarch64.rpm
sngrep-1.8.1-bp156.2.3.1.ppc64le.rpm
sngrep-1.8.1-bp156.2.3.1.s390x.rpm
openSUSE-2024-193
Recommended update for keepassxc
moderate
openSUSE Backports SLE-15-SP6 Update
This update for keepassxc fixes the following issues:
Update to 2.7.9:
- Changes:
- Passkeys: Ability to easily remove a passkey from an entry
[#10777]
- Snap: Use new desktop portal for native messaging integration
[#10906]
- Fixes:
- Improve entry placeholder/reference feature [#10846]
- Improve CSV importing when title field isn't specified
[#10843]
- Improve encrypted Bitwarden importing [#10800]
- Improve database settings UX [#10821]
- Improve handling of clipboard actions from entry preview
[#10810]
- Improve group/entry view resize behavior and set sensible
defaults [#10641]
- Passkeys: Fix incorrect username fill [#10874]
- Passkeys: Return additional data to the extension [#10857]
- Fix password clear timer inconsistency on unlock view
[#10708]
- Fix portability check [#10760]
- Fix page overflow on HTML exports [#10735]
- Fix broken builds when using system provided zxcvbn [#10717]
- Fix copy password button when text is selected [#10853]
- Fix tab ordering on application settings pages [#10907]
- SSH Agent: Fix broken decrypt button [#10638]
- Flatpak: Fix configuration settings off-by-one error [#10688]
keepassxc-2.7.9-bp156.2.3.1.src.rpm
keepassxc-2.7.9-bp156.2.3.1.x86_64.rpm
keepassxc-debuginfo-2.7.9-bp156.2.3.1.x86_64.rpm
keepassxc-debugsource-2.7.9-bp156.2.3.1.x86_64.rpm
keepassxc-lang-2.7.9-bp156.2.3.1.noarch.rpm
keepassxc-2.7.9-bp156.2.3.1.aarch64.rpm
keepassxc-debuginfo-2.7.9-bp156.2.3.1.aarch64.rpm
keepassxc-debugsource-2.7.9-bp156.2.3.1.aarch64.rpm
keepassxc-2.7.9-bp156.2.3.1.ppc64le.rpm
keepassxc-debuginfo-2.7.9-bp156.2.3.1.ppc64le.rpm
keepassxc-debugsource-2.7.9-bp156.2.3.1.ppc64le.rpm
keepassxc-2.7.9-bp156.2.3.1.s390x.rpm
keepassxc-debuginfo-2.7.9-bp156.2.3.1.s390x.rpm
keepassxc-debugsource-2.7.9-bp156.2.3.1.s390x.rpm
openSUSE-2024-194
Security update for keybase-client
moderate
openSUSE Backports SLE-15-SP6 Update
This update for keybase-client fixes the following issues:
Update to version 6.2.8
* Update client CA
* Fix incomplete locking in config file handling.
- Update the Image dependency to address CVE-2023-29408 /
boo#1213928. This is done via the new update-image-tiff.patch.
- Limit parallel test execution as that seems to cause failing
builds on OBS that don't occur locally.
- Integrate KBFS packages previously build via own source package
* Upstream integrated these into the same source.
* Also includes adding kbfs-related patches
ensure-mount-dir-exists.patch and
ensure-service-stop-unmounts-filesystem.patch.
- Upgrade Go version used for compilation to 1.19.
- Use Systemd unit file from upstream source.
kbfs-6.2.8-bp156.2.3.1.x86_64.rpm
kbfs-debuginfo-6.2.8-bp156.2.3.1.x86_64.rpm
kbfs-git-6.2.8-bp156.2.3.1.x86_64.rpm
kbfs-git-debuginfo-6.2.8-bp156.2.3.1.x86_64.rpm
kbfs-tool-6.2.8-bp156.2.3.1.x86_64.rpm
kbfs-tool-debuginfo-6.2.8-bp156.2.3.1.x86_64.rpm
keybase-client-6.2.8-bp156.2.3.1.src.rpm
keybase-client-6.2.8-bp156.2.3.1.x86_64.rpm
keybase-client-debuginfo-6.2.8-bp156.2.3.1.x86_64.rpm
kbfs-6.2.8-bp156.2.3.1.i586.rpm
kbfs-debuginfo-6.2.8-bp156.2.3.1.i586.rpm
kbfs-git-6.2.8-bp156.2.3.1.i586.rpm
kbfs-git-debuginfo-6.2.8-bp156.2.3.1.i586.rpm
kbfs-tool-6.2.8-bp156.2.3.1.i586.rpm
kbfs-tool-debuginfo-6.2.8-bp156.2.3.1.i586.rpm
keybase-client-6.2.8-bp156.2.3.1.i586.rpm
keybase-client-debuginfo-6.2.8-bp156.2.3.1.i586.rpm
kbfs-6.2.8-bp156.2.3.1.aarch64.rpm
kbfs-debuginfo-6.2.8-bp156.2.3.1.aarch64.rpm
kbfs-git-6.2.8-bp156.2.3.1.aarch64.rpm
kbfs-git-debuginfo-6.2.8-bp156.2.3.1.aarch64.rpm
kbfs-tool-6.2.8-bp156.2.3.1.aarch64.rpm
kbfs-tool-debuginfo-6.2.8-bp156.2.3.1.aarch64.rpm
keybase-client-6.2.8-bp156.2.3.1.aarch64.rpm
keybase-client-debuginfo-6.2.8-bp156.2.3.1.aarch64.rpm
kbfs-6.2.8-bp156.2.3.1.ppc64le.rpm
kbfs-debuginfo-6.2.8-bp156.2.3.1.ppc64le.rpm
kbfs-git-6.2.8-bp156.2.3.1.ppc64le.rpm
kbfs-git-debuginfo-6.2.8-bp156.2.3.1.ppc64le.rpm
kbfs-tool-6.2.8-bp156.2.3.1.ppc64le.rpm
kbfs-tool-debuginfo-6.2.8-bp156.2.3.1.ppc64le.rpm
keybase-client-6.2.8-bp156.2.3.1.ppc64le.rpm
keybase-client-debuginfo-6.2.8-bp156.2.3.1.ppc64le.rpm
kbfs-6.2.8-bp156.2.3.1.s390x.rpm
kbfs-debuginfo-6.2.8-bp156.2.3.1.s390x.rpm
kbfs-git-6.2.8-bp156.2.3.1.s390x.rpm
kbfs-git-debuginfo-6.2.8-bp156.2.3.1.s390x.rpm
kbfs-tool-6.2.8-bp156.2.3.1.s390x.rpm
kbfs-tool-debuginfo-6.2.8-bp156.2.3.1.s390x.rpm
keybase-client-6.2.8-bp156.2.3.1.s390x.rpm
keybase-client-debuginfo-6.2.8-bp156.2.3.1.s390x.rpm
openSUSE-2024-180
Recommended update for perl-Test-MockModule
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-Test-MockModule fixes the following issues:
Update to version 0.178.0:
- 6724a30 - Simplify CI workflow - Nicolas R
- 1801372 - Multiple improvements - Nicolas R
- e97e316 - Add protection to _replace_sub - Nicolas R
perl-Test-MockModule-0.178.0-bp156.2.3.1.noarch.rpm
perl-Test-MockModule-0.178.0-bp156.2.3.1.src.rpm
openSUSE-2024-181
Recommended update for perl-Minion
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-Minion fixes the following issues:
- updated to 10.29
see /usr/share/doc/packages/perl-Minion/Changes
- updated to 10.28
see /usr/share/doc/packages/perl-Minion/Changes
10.28 2023-11-217
- Improved repair and history performance in most cases.
10.27 2023-11-20
- Improved repair performance in cases where there are a lot of finished jobs with dependencies.
- updated to 10.26
see /usr/share/doc/packages/perl-Minion/Changes
10.26 2023-11-10
- Added type information to worker status.
- Improved workers by calling srand() after starting a new job process.
perl-Minion-10.290.0-bp156.3.3.1.noarch.rpm
perl-Minion-10.290.0-bp156.3.3.1.src.rpm
openSUSE-2024-182
Recommended update for perl-Perl-Tidy
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-Perl-Tidy fixes the following issues:
- updated to 20240511
## 2024 05 11
- The option --valign-signed-numbers, or -vsn is now the default. It
was introduced in the previous release has been found to significantly
improve the overall appearance of columns of signed and unsigned
numbers. See the previous Change Log entry for an example.
This will change the formatting in scripts with columns
of vertically aligned signed and unsigned numbers.
Use -nvsn to turn this option off and avoid this change.
- Previously, a line break was made before a short concatenated terminal
quoted string, such as "\n", if the previous line had a greater
starting indentation. The break is now placed after the short quote.
This keeps code a little more compact. For example:
# old rule: break before "\n" here because '$name' has more indentation:
my $html = $this->SUPER::genObject( $query, $bindNode, $field . ":$var",
$name, "remove", "UNCHECKED" )
. "\n";
# new rule: break after a short terminal quote like "\n" for compactness;
my $html = $this->SUPER::genObject( $query, $bindNode, $field . ":$var",
$name, "remove", "UNCHECKED" ) . "\n";
- The option --delete-repeated-commas is now the default.
It makes the following checks and changes:
- Repeated commas like ',,' are removed with a warning
- Repeated fat commas like '=> =>' are removed with a warning
- The combination '=>,' produces a warning but is not changed
These warnings are only output if --warning-output, or -w, is set.
Use --nodelete-repeated-commas, or -ndrc, to retain repeated commas.
- The operator ``**=`` now has spaces on both sides by default. Previously,
there was no space on the left. This change makes its spacing the same
as all other assignment operators. The previous behavior can be obtained
with the parameter setting -nwls='**='.
- The option --file-size-order, or -fso is now the default. When
perltidy is given a list of multiple filenames to process, they
are sorted by size and processed in order of increasing size.
This can significantly reduce memory usage by Perl. This
option has always been used in testing, where typically several
jobs each operating on thousands of filenames are running at the
same time and competing for system resources. If this option
is not wanted for some reason, it can be deactivated with -nfso.
- In the option --dump-block-summary, the number of sub arguments indicated
for each sub now includes any leading object variable passed with
an arrow-operator call. Previously the count would have been decreased
by one in this case. This change is needed for compatibility with future
updates.
- Fix issue git #138 involving -xlp (--extended-line-up-parentheses).
When multiple-line quotes and regexes have long secondary lines, these
line lengths could influencing some spacing and indentation, but they
should not have since perltidy has no control over their indentation.
This has been fixed. This will mainly influence code which uses -xlp
and has long multi-line quotes.
- Add option --minimize-continuation-indentation, -mci (see git #137).
This flag allows perltidy to remove continuation indentation in some
special cases where it is not really unnecessary. For a simple example,
the default formatting for the following snippet is:
# perltidy -nmci
$self->blurt( "Error: No INPUT definition for type '$type', typekind '"
. $type->xstype
. "' found" );
The second and third lines are one level deep in a container, and
are also statement continuations, so they get indented by the sum
of the -i value and the -ci value. If this flag is set, the
indentation is reduced by -ci spaces, giving
# perltidy -mci
$self->blurt( "Error: No INPUT definition for type '$type', typekind '"
. $type->xstype
. "' found" );
This situation is relatively rare except in code which has long
quoted strings and the -nolq flag is also set. This flag is currently
off by default, but it could become the default in a future version.
- Add options --dump-mismatched-args (or -dma) and
--warn-mismatched-arg (or -wma). These options look
for and report instances where the number of args expected by a
sub appear to differ from the number passed to the sub. The -dump
version writes the results for a single file to standard output
and exits:
perltidy -dma somefile.pl >results.txt
The -warn version formats as normal but reports any issues as warnings in
the error file:
perltidy -wma somefile.pl
The -warn version may be customized with the following additional parameters
if necessary to avoid needless warnings:
--warn-mismatched-arg-types=s (or -wmat=s),
--warn-mismatched-arg-exclusion-list=s (or -wmaxl=s), and
--warn-mismatched-arg-undercount-cutoff=n (or -wmauc=n).
--warn-mismatched-arg-overcount-cutoff=n (or -wmaoc=n).
These are explained in the manual.
- Add option --valign-wide-equals, or -vwe, for issue git #135.
Setting this parameter causes the following assignment operators
= **= += *= &= <<= &&= -= /= |= >>= ||= //= .= %= ^= x=
to be aligned vertically with the ending = all aligned. For example,
here is the default formatting of a snippet of code:
$str .= SPACE x $total_pad_count;
$str_len += $total_pad_count;
$total_pad_count = 0;
$str .= $rfields->[$j];
$str_len += $rfield_lengths->[$j];
And here is the same code formatted with -vwe:
# perltidy -vwe
$str .= SPACE x $total_pad_count;
$str_len += $total_pad_count;
$total_pad_count = 0;
$str .= $rfields->[$j];
$str_len += $rfield_lengths->[$j];
This option currently is off by default to avoid changing existing
formatting.
- Added control --delete-interbracket-arrows, or -dia, to delete optional
hash ref and array ref arrows between brackets as in the following
expression (see git #131)
return $self->{'commandline'}->{'arg_list'}->[0]->[0]->{'hostgroups'};
# perltidy -dia gives:
return $self->{'commandline'}{'arg_list'}[0][0]{'hostgroups'};
Added the opposite control --aia-interbracket-arrows, or -aia, to
add arrows. So applied to the previous line the arrows are restored:
# perltidy -aia
return $self->{'commandline'}->{'arg_list'}->[0]->[0]->{'hostgroups'};
The manual describes additional controls for adding and deleting
just selected interbracket arrows.
- updated to 20240202
see /usr/share/doc/packages/perl-Perl-Tidy/CHANGES.md
## 2024 02 02
- Added --valign-signed-numbers, or -vsn. This improves the appearance
of columns of numbers by aligning leading algebraic signs. For example:
# perltidy -vsn
my $xyz_shield = [
[ -0.060, -0.060, 0. ],
[ 0.060, -0.060, 0. ],
[ 0.060, 0.060, 0. ],
[ -0.060, 0.060, 0. ],
[ -0.0925, -0.0925, 0.092 ],
[ 0.0925, -0.0925, 0.092 ],
[ 0.0925, 0.0925, 0.092 ],
[ -0.0925, 0.0925, 0.092 ],
];
# perltidy -nvsn (current DEFAULT)
my $xyz_shield = [
[ -0.060, -0.060, 0. ],
[ 0.060, -0.060, 0. ],
[ 0.060, 0.060, 0. ],
[ -0.060, 0.060, 0. ],
[ -0.0925, -0.0925, 0.092 ],
[ 0.0925, -0.0925, 0.092 ],
[ 0.0925, 0.0925, 0.092 ],
[ -0.0925, 0.0925, 0.092 ],
];
This new option works well but is currently OFF to allow more testing
and fine-tuning. It is expected to be activated in a future release.
- Added --dump-mixed-call-parens (-dmcp ) which will dump a list of
operators which are sometimes followed by parens and sometimes not.
This can be useful for developing a uniform style for selected operators.
Issue git #128. For example
perltidy -dmcp somefile.pl >out.txt
produces lines like this, where the first number is the count of
uses with parens, and the second number is the count without parens.
k:caller:2:1
k:chomp:3:4
k:close:7:4
- Added --want-call-parens=s (-wcp=s) and --nowant-call-parens=s (-nwcp=s)
options which will warn of paren uses which do not match a selected
style. The manual has details. But for example,
perltidy -wcp='&' somefile.pl
will format as normal but warn if any user subs are called without parens.
- Added --dump-unusual-variables (-duv) option to dump a list of
variables with certain properties of interest. For example
perltidy -duv somefile.pl >vars.txt
produces a file with lines which look something like
1778:u: my $input_file
6089:r: my $j: reused - see line 6076
The values on the line which are separated by colons are:
line number - the number of the line of the input file
issue - a single letter indicating the issue, see below
variable name - the name of the variable, preceded by a keyword
note - an optional note referring to another line
The issue is indicated by a letter which may be one of:
r: reused variable name
s: sigil change but reused bareword
p: lexical variable with scope in multiple packages
u: unused variable
This is very useful for locating problem areas and bugs in code.
- Added a related flag --warn-variable-types=string (-wvt=string) option
to warn if certain types of variables are found in a script. The types
are a space-separated string which may include 'r', 's', and 'p' but
not 'u'. For example
perltidy -wvt='r s' somefile.pl
will check for and warn if any variabls of type 'r', or 's' are seen,
but not 'p'. All possible checks may be indicated with a '*' or '1':
perltidy -wvt='*' somefile.pl
The manual has further details.
- All parameters taking integer values are now checked for
out-of-range values before processing starts. When a maximum or
maximum range is exceeded, the new default behavior is to write a
warning message, reset the value to its default setting, and continue.
This default behavior can be changed with the new parameter
--integer-range-check=n, or -irc=n, as follows:
n=0 skip check completely (for stress-testing perltidy only)
n=1 reset bad values to defaults but do not issue a warning
n=2 reset bad values to defaults and issue a warning [DEFAULT]
n=3 stop immediately if any values are out of bounds
The settings n=0 and n=1 are mainly useful for testing purposes.
- The --dump-block-summary (-dbs) option now includes the number of sub
args in the 'type' column. For example, 'sub(9)' indicates a sub
with 9 args. Subs whose arg count cannot easily be determined are
indicated as 'sub(*)'. The count does not include a leading '$self'
or '$class' arg.
- Added flag --space-signature-paren=n, or -ssp=n (issue git #125).
This flag works the same as the existing flag --space-prototype-paren=n
except that it applies to the space before the opening paren of a sub
signature instead of a sub prototype. Previously, there was no control
over this (a space always occurred). For example, given the following
line:
sub circle( $xc, $yc, $rad );
The following results can now be obtained, according to the value of n:
sub circle( $xc, $yc, $rad ); # n=0 [no space]
sub circle( $xc, $yc, $rad ); # n=1 [default; same as input]
sub circle ( $xc, $yc, $rad ); # n=2 [space]
The spacing in previous versions of perltidy corresponded to n=2 (always
a space). The new default value, n=1, will produce a space if and only
if there was a space in the input text.
- The --dump-block-summary option can report an if-elsif-elsif-.. chain
as a single line item with the notation -dbt='elsif3', for example,
where the '3' is an integer which specifies the minimum number of elsif
blocks required for a chain to be reported. The manual has details.
- Fix problem c269, in which the new -ame parameter could incorrectly
emit an else block when two elsif blocks were separated by a hanging
side comment (a very rare situation).
- When braces are detected to be unbalanced, an attempt is made to
localize the error by comparing the indentation at closing braces
with their actual nesting levels. This can be useful for files which
have previously been formatted by perltidy. To illustrate, a test was
made in which the closing brace at line 30644 was commented out in
a file with a total of over 62000 lines. The new error message is
Final nesting depth of '{'s is 1
The most recent un-matched '{' is on line 6858
...
Table of nesting level differences at closing braces.
This might help localize brace errors if the file was previously formatted.
line: (brace level) - (level expected from old indentation)
30643: 0
30645: 1
Previously, the error file only indicated that the error in this case
was somewhere after line 6858, so the new table is very helpful. Closing
brace indentation is checked because it is unambiguous and can be done
very efficiently.
- The -DEBUG option no longer automatically also writes a .LOG file.
Use --show-options if the .LOG file is needed.
- The run time of this version with all new options in use is no greater
than that of the previous version thanks to optimization work.
perl-Perl-Tidy-20240511.0.0-bp156.2.3.1.noarch.rpm
perl-Perl-Tidy-20240511.0.0-bp156.2.3.1.src.rpm
openSUSE-2024-175
Recommended update for cockpit
moderate
openSUSE Backports SLE-15-SP6 Update
This update for cockpit fixes the following issues:
- disable selinux on leap versions without selinux
- set libexec dir to %_libexecdir (boo#1223533)
- new version 316:
* cockpit.js API: Fix format_bytes() units
- new version 315:
* Networking: Show additional ports for each firewall zone
* Networking: List Firewall active zones when unprivileged
* Inline documentation
* Support for transient virtual machines
* UEFI for virtual machines
* Unattended virtual machines installation
* Localize times
* Better support for various TLS certificate formats
* Overview: Add CPU utilization to usage card
* Dashboard: Support SSH identity unlocking when adding new machines
* SElinux: Introduce an Ansible automation script
* Machines: Support 'bridge' type network interfaces
* Machines: Support 'bus' type disk configuration
cockpit-316-bp156.2.3.1.src.rpm
cockpit-316-bp156.2.3.1.x86_64.rpm
cockpit-bridge-316-bp156.2.3.1.x86_64.rpm
cockpit-devel-316-bp156.2.3.1.x86_64.rpm
cockpit-doc-316-bp156.2.3.1.noarch.rpm
cockpit-kdump-316-bp156.2.3.1.noarch.rpm
cockpit-networkmanager-316-bp156.2.3.1.noarch.rpm
cockpit-packagekit-316-bp156.2.3.1.noarch.rpm
cockpit-pcp-316-bp156.2.3.1.x86_64.rpm
cockpit-selinux-316-bp156.2.3.1.noarch.rpm
cockpit-storaged-316-bp156.2.3.1.noarch.rpm
cockpit-system-316-bp156.2.3.1.noarch.rpm
cockpit-ws-316-bp156.2.3.1.x86_64.rpm
cockpit-316-bp156.2.3.1.aarch64.rpm
cockpit-bridge-316-bp156.2.3.1.aarch64.rpm
cockpit-devel-316-bp156.2.3.1.aarch64.rpm
cockpit-pcp-316-bp156.2.3.1.aarch64.rpm
cockpit-ws-316-bp156.2.3.1.aarch64.rpm
cockpit-316-bp156.2.3.1.ppc64le.rpm
cockpit-bridge-316-bp156.2.3.1.ppc64le.rpm
cockpit-devel-316-bp156.2.3.1.ppc64le.rpm
cockpit-pcp-316-bp156.2.3.1.ppc64le.rpm
cockpit-ws-316-bp156.2.3.1.ppc64le.rpm
cockpit-316-bp156.2.3.1.s390x.rpm
cockpit-bridge-316-bp156.2.3.1.s390x.rpm
cockpit-devel-316-bp156.2.3.1.s390x.rpm
cockpit-pcp-316-bp156.2.3.1.s390x.rpm
cockpit-ws-316-bp156.2.3.1.s390x.rpm
openSUSE-2024-176
Recommended update for opi
moderate
openSUSE Backports SLE-15-SP6 Update
This update for opi fixes the following issues:
- Version 5.2.1
* Update freeoffice.py
opi-5.2.1-bp156.2.6.1.noarch.rpm
opi-5.2.1-bp156.2.6.1.src.rpm
openSUSE-2024-177
Recommended update for mygnuhealth
moderate
openSUSE Backports SLE-15-SP6 Update
This update for mygnuhealth fixes the following issues:
- version 2.2.0
* Support for Kivy 2.3.0
* Localization. MyGNUHealth now has support for different languages.
English, Spanish and Chinese are available to use, and French,
German, Italian are ready to be translated. There will be a
translation component for MyGNUHealth at Codeberg's Weblate
instance.
* Bluetooth functionality: Starting with MyGH series 2.2 we provide
bluetooth integration for open compatible devices and health
trackers. We include the link with the Pinetime Smartwatch
(experimental) and the possibility to link to any open hardware
device (glucometer, scales, blood pressure monitors, .. ). We need
to get a list of available medical devices that respect our privacy
and freedom, so let us know of any!
* Charts now allow to select date ranges with calendar widgets The
Book of Life have a revised format for the pages. The charts have
been improved in the format and include x axis labels.
mygnuhealth-2.2.0-bp156.2.3.1.src.rpm
mygnuhealth-2.2.0-bp156.2.3.1.x86_64.rpm
mygnuhealth-2.2.0-bp156.2.3.1.aarch64.rpm
mygnuhealth-2.2.0-bp156.2.3.1.ppc64le.rpm
mygnuhealth-2.2.0-bp156.2.3.1.s390x.rpm
openSUSE-2024-178
Recommended update for python-Routes
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-Routes fixes the following issues:
- update to 2.5.1:
* Add compatibility for Python 3.7+.
* Add graceful fallback for invalid character encoding from request object.
* Enhanced performance for matching routes that share the same static prefix.
* Fixed issue with child routes not passing route conditions to the Mapper.connect call.
* Fixed documentation to reflect default value for minimization.
* Allow backslash to escape special characters in route paths.
* Resolve invalid escape sequences.
* Remove support for Python 2.6, 3.3, and 3.4.
* Remove obsolete Python 2.3 compat code.
- update to 2.4.1:
* Release as a universal wheel. PR #75.
* Convert readthedocs links for their .org -> .io migration for hosted projects.
- update to 2.3.1:
* Backwards compatability fix - connect should work with mandatory
routename and optional path. Patch by Davanum Srinivas (PR #65).
* Fix sub_domain equivalence check. Patch by Nikita Uvarov
* Add support for protocol-relative URLs generation (i.e. starting with double
slash ``//``). PR #60. Patch by Sviatoslav Sydorenko.
* Add support for the ``middleware`` extra requirement, making possible to
depend on ``webob`` optionally. PR #59. Patch by Sviatoslav Sydorenko.
* Fix matching of an empty string route, which led to exception in earlier
versions. PR #58. Patch by Sviatoslav Sydorenko.
* Add support for the ``requirements`` option when using
mapper.resource to create routes. PR #57. Patch by Sean Dague.
* Concatenation fix when using submappers with path prefixes. Multiple
submappers combined the path prefix inside the controller argument in
non-obvious ways. The controller argument will now be properly carried
through when using submappers. PR #28.
- update to 2.2:
* Fix Python 3 support. Patch by Victor Stinner.
- update to 2.1:
* Fix 3 other route matching groups in route.py to use anonymous groups for
optional sections to avoid exceeding regex limits. Fixes #15.
* Printing a mapper now includes the Controller/action parameters from the
route. Fixes #11.
* Fix regression that didn't allow passing in params 'host', 'protocol', or
'anchor'. They can now be passed in with a trailing '_' as was possible
before commit d1d1742903fa5ca24ef848a6ae895303f2661b2a. Fixes #7.
* URL generation with/without SCRIPT_NAME was resulting in the URL cache
failing to return the appropriate cached URL generation. The URL cache
should always include the SCRIPT_NAME, even if its empty, in the cache
to avoid this, and now does. Fixes #6.
* Extract Route creation into separate method in Mapper. Subclasses of Route
can be created by Mappers now.
* Use the first X_FORWARDED_FOR value if there are multiple proxies in the
path. Fixes #5.
* Python 3.2/3.3 Support. Fixes Issue #2. Thanks to Alejandro Sánchez for
the pull request!
- Update to version 1.13:
* Fix bug with dots forcing extension by default. The portion with the dot
can now be recognized. Patch by Michael Basnight.
python-Routes-2.5.1-bp156.2.1.src.rpm
python3-Routes-2.5.1-bp156.2.1.noarch.rpm
openSUSE-2024-184
Recommended update for python-guessit, python-rebulk
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-guessit, python-rebulk fixes the following issues:
python-guessit:
- Raise version requirement for python-rebulk (fixes boo#1226826)
python-rebulk:
- Update to version 3.2.0
Features:
* dependencies: Add python 3.11 support and drop python 3.6
support.
Fixes:
* Remove pytest-runner from setup_requires.
python-guessit-3.8.0-bp156.2.3.1.src.rpm
python3-guessit-3.8.0-bp156.2.3.1.noarch.rpm
python-rebulk-3.2.0-bp156.4.3.1.src.rpm
python3-rebulk-3.2.0-bp156.4.3.1.noarch.rpm
openSUSE-2024-191
Recommended update for wg-info
moderate
openSUSE Backports SLE-15-SP6 Update
This update for wg-info fixes the following issues:
* Fix regex escaping
wg-info-20240702.9b5c479-bp156.2.3.1.noarch.rpm
wg-info-20240702.9b5c479-bp156.2.3.1.src.rpm
openSUSE-2024-188
Recommended update for tryton, trytond, trytond_account, trytond_account_invoice, trytond_currency, trytond_purchase
moderate
openSUSE Backports SLE-15-SP6 Update
This update for tryton, trytond, trytond_account, trytond_account_invoice, trytond_currency, trytond_purchase fixes the following issues:
Changes in trytond_purchase:
- Version 6.0.16 - Bugfix Release
Changes in trytond_currency:
- Version 6.0.6 - Bugfix Release
Changes in trytond_account_invoice:
- Version 6.0.18 - Bugfix Release
Changes in trytond_account:
- Version 6.0.26 - Bugfix Release
Changes in trytond:
- Version 6.0.48 - Bugfix Release
Changes in tryton:
- Version 6.0.40 - Bugfix Release
tryton-6.0.40-bp156.2.3.1.noarch.rpm
tryton-6.0.40-bp156.2.3.1.src.rpm
trytond-6.0.48-bp156.2.3.1.noarch.rpm
trytond-6.0.48-bp156.2.3.1.src.rpm
trytond_account-6.0.26-bp156.2.3.1.noarch.rpm
trytond_account-6.0.26-bp156.2.3.1.src.rpm
trytond_account_invoice-6.0.18-bp156.2.3.1.noarch.rpm
trytond_account_invoice-6.0.18-bp156.2.3.1.src.rpm
trytond_currency-6.0.6-bp156.4.3.1.noarch.rpm
trytond_currency-6.0.6-bp156.4.3.1.src.rpm
trytond_purchase-6.0.16-bp156.2.3.1.noarch.rpm
trytond_purchase-6.0.16-bp156.2.3.1.src.rpm
openSUSE-2024-189
Recommended update for mtail
moderate
openSUSE Backports SLE-15-SP6 Update
This update for mtail fixes the following issues:
- Adjust system call filter for Leap 15.6
mtail-3.0.0rc51-bp156.4.3.1.src.rpm
mtail-3.0.0rc51-bp156.4.3.1.x86_64.rpm
mtail-3.0.0rc51-bp156.4.3.1.i586.rpm
mtail-3.0.0rc51-bp156.4.3.1.aarch64.rpm
mtail-3.0.0rc51-bp156.4.3.1.ppc64le.rpm
mtail-3.0.0rc51-bp156.4.3.1.s390x.rpm
openSUSE-2024-195
Recommended update for afl
moderate
openSUSE Backports SLE-15-SP6 Update
This update for afl fixes the following issues:
Updated to 4.21c:
* afl-fuzz
- fixed a regression in afl-fuzz that resulted in a 5-10% performace loss
do a switch from gettimeofday() to clock_gettime() which should be rather
three times faster. The reason for this is unknown.
- new queue selection algorithm based on 2 core years of queue data
analysis. gives a noticable improvement on coverage although the results
seem counterintuitive :-)
- added AFL_DISABLE_REDUNDANT for huge queues
- added `AFL_NO_SYNC` environment variable that does what you think it does
- fix AFL_PERSISTENT_RECORD
- run custom_post_process after standard trimming
- prevent filenames in the queue that have spaces
- minor fix for FAST schedules
- more frequent stats update when syncing (todo: check performance impact)
- now timing of calibration, trimming and syncing is measured seperately,
thanks to @eqv!
- -V timing is now accurately the fuzz time (without syncing), before
long calibration times and syncing could result in now fuzzing being
made when the time was already run out until then, thanks to @eqv!
- fix -n uninstrumented mode when ending fuzzing
- enhanced the ASAN configuration
- make afl-fuzz use less memory with cmplog and fix a memleak
* afl-cc:
- re-enable i386 support that was accidently disabled
- fixes for LTO and outdated afl-gcc mode for i386
- fix COMPCOV split compare for old LLVMs
- disable xml/curl/g_ string transform functions because we do not check
for null pointers ... TODO
- ensure shared memory variables are visible in weird build setups
- compatability to new LLVM 19 changes
* afl-cmin
- work with input files that have a space
* afl-showmap
- fix memory leak on shmem testcase usage (thanks to @ndrewh)
- minor fix to collect coverage -C (thanks to @bet4it)
* Fixed a shmem mmap bug (that rarely came up on MacOS)
* libtokencap: script generate_libtoken_dict.sh added by @a-shvedov
Updated to 4.20c:
+ A new forkserver communication model is now introduced. afl-fuzz is
backward compatible to old compiled targets if they are not built
for CMPLOG/Redqueen, but new compiled targets will not work with
old afl-fuzz versions!
+ Recompile all targets that are instrumented for CMPLOG/Redqueen!
- AFL++ now supports up to 4 billion coverage edges, up from 6 million.
- New compile option: `make PERFORMANCE=1` - this will enable special
CPU dependent optimizations that make everything more performant - but
the binaries will likely won't work on different platforms. Also
enables a faster hasher if the CPU requirements are met.
- The persistent record feature (see config.h) was expanded to also
support replay, thanks to @quarta-qti !
- afl-fuzz:
- the new deterministic fuzzing feature is now activated by default,
deactivate with -z. Parameters -d and -D are ignored.
- small improvements to CMPLOG/redqueen
- workround for a bug with MOpt -L when used with -M - in the future
we will either remove or rewrite MOpt.
- fix for `-t xxx+` feature
- -e extension option now saves the queue items, crashes, etc. with the
extension too
- fixes for trimmming, correct -V time and reading stats on resume by eqv
thanks a lot!
- afl-cc:
- added collision free caller instrumentation to LTO mode. activate with
`AFL_LLVM_LTO_CALLER=1`. You can set a max depth to go through single
block functions with `AFL_LLVM_LTO_CALLER_DEPTH` (default 0)
- fixes for COMPCOV/LAF and most other modules
- fix for GCC_PLUGIN cmplog that broke on std::strings
- afl-whatsup:
- now also displays current average speed
- small bugfixes
- Fixes for aflpp custom mutator and standalone tool
- Minor edits to afl-persistent-config
- Prevent temporary files being left behind on aborted afl-whatsup
- More CPU benchmarks added to benchmark/
Updated to 4.10c:
- afl-fuzz:
- default power schedule is now EXPLORE, due a fix in fast schedules
explore is slightly better now.
- fixed minor issues in the mutation engine, thanks to @futhewo for
reporting!
- better deterministic fuzzing is now available, benchmarks have shown
to improve fuzzing. Enable with -D. Thanks to @kdsjZh for the PR!
- afl-cc:
- large rewrite by @SonicStark which fixes a few corner cases, thanks!
- LTO mode now requires llvm 12+
- workaround for ASAN with gcc_plugin mode
- instrumentation:
- LLVM 18 support, thanks to @devnexen!
- Injection (SQL, LDAP, XSS) fuzzing feature now available, see
`instrumentation/README.injections.md` how to activate/use/expand.
- compcov/LAF-intel:
- floating point splitting bug fix by @hexcoder
- due a bug in LLVM 17 integer splitting is disabled there!
- when splitting floats was selected, integers were always split as well,
fixed to require AFL_LLVM_LAF_SPLIT_COMPARES or _ALL as it should
- dynamic instrumentation filtering for LLVM NATIVE, thanks @Mozilla!
see utils/dynamic_covfilter/README.md
- qemu_mode:
- plugins are now activated by default and a new module is included that
produces drcov compatible traces for lighthouse/lightkeeper/...
thanks to @JRomainG to submitting!
- updated Nyx checkout (fixes a bug) and some QOL
- updated the custom grammar mutator
- document afl-cmin does not work on macOS (but afl-cmin.bash does)
afl-4.21c-bp156.2.3.1.src.rpm
afl-4.21c-bp156.2.3.1.x86_64.rpm
afl-4.21c-bp156.2.3.1.i586.rpm
afl-4.21c-bp156.2.3.1.aarch64.rpm
afl-4.21c-bp156.2.3.1.ppc64le.rpm
afl-4.21c-bp156.2.3.1.s390x.rpm
openSUSE-2024-196
Recommended update for tpm-fido
moderate
openSUSE Backports SLE-15-SP6 Update
This update for tpm-fido fixes the following issues:
- Require system-user-tss for tss group
- Ensure uhid module is loaded on boot so udev will set permissions
tpm-fido-20230621.5f8828b-bp156.2.3.1.src.rpm
tpm-fido-20230621.5f8828b-bp156.2.3.1.x86_64.rpm
tpm-fido-20230621.5f8828b-bp156.2.3.1.i586.rpm
tpm-fido-20230621.5f8828b-bp156.2.3.1.aarch64.rpm
tpm-fido-20230621.5f8828b-bp156.2.3.1.ppc64le.rpm
tpm-fido-20230621.5f8828b-bp156.2.3.1.s390x.rpm
openSUSE-2024-206
Security update for cockpit
moderate
openSUSE Backports SLE-15-SP6 Update
This update for cockpit fixes the following issues:
- new version 320:
* pam-ssh-add: Fix insecure killing of session ssh-agent
(boo#1226040, CVE-2024-6126)
- changes in older versions:
* Storage: Btrfs snapshots
* Podman: Add image pull action
* Files: Bookmark support
* webserver: System user changes
* Metrics: Grafana setup now prefers Valkey
- Invalid json against the storaged manifest boo#1227299
cockpit-320-bp156.2.6.3.src.rpm
cockpit-320-bp156.2.6.3.x86_64.rpm
cockpit-bridge-320-bp156.2.6.3.x86_64.rpm
cockpit-devel-320-bp156.2.6.3.x86_64.rpm
cockpit-doc-320-bp156.2.6.3.noarch.rpm
cockpit-kdump-320-bp156.2.6.3.noarch.rpm
cockpit-networkmanager-320-bp156.2.6.3.noarch.rpm
cockpit-packagekit-320-bp156.2.6.3.noarch.rpm
cockpit-pcp-320-bp156.2.6.3.x86_64.rpm
cockpit-selinux-320-bp156.2.6.3.noarch.rpm
cockpit-storaged-320-bp156.2.6.3.noarch.rpm
cockpit-system-320-bp156.2.6.3.noarch.rpm
cockpit-ws-320-bp156.2.6.3.x86_64.rpm
cockpit-320-bp156.2.6.3.aarch64.rpm
cockpit-bridge-320-bp156.2.6.3.aarch64.rpm
cockpit-devel-320-bp156.2.6.3.aarch64.rpm
cockpit-pcp-320-bp156.2.6.3.aarch64.rpm
cockpit-ws-320-bp156.2.6.3.aarch64.rpm
cockpit-320-bp156.2.6.3.ppc64le.rpm
cockpit-bridge-320-bp156.2.6.3.ppc64le.rpm
cockpit-devel-320-bp156.2.6.3.ppc64le.rpm
cockpit-pcp-320-bp156.2.6.3.ppc64le.rpm
cockpit-ws-320-bp156.2.6.3.ppc64le.rpm
cockpit-320-bp156.2.6.3.s390x.rpm
cockpit-bridge-320-bp156.2.6.3.s390x.rpm
cockpit-devel-320-bp156.2.6.3.s390x.rpm
cockpit-pcp-320-bp156.2.6.3.s390x.rpm
cockpit-ws-320-bp156.2.6.3.s390x.rpm
openSUSE-2024-200
Security update for obs-service-download_url
moderate
openSUSE Backports SLE-15-SP6 Update
This update for obs-service-download_url fixes the following issues:
Update to version 0.2.1:
* CVE-2024-22033: fixed argument parsing option injection (boo#1227203)
obs-service-download_url-0.2.1-bp156.2.3.1.noarch.rpm
obs-service-download_url-0.2.1-bp156.2.3.1.src.rpm
openSUSE-2024-270
Recommended update for AusweisApp
moderate
openSUSE Backports SLE-15-SP6 Update
This update for AusweisApp fixes the following issues:
Version 2.1.1
- Visual adjustments and optimization of the graphical user interface.
- Fixed rarely occurring problems in connection with the browser used.
- Textual adjustments.
- Fixed READER messages in the SDK when using unknown cards or when
the connection to the card is unstable.
Version 2.1.0
- Visual adjustments and optimization of the graphical user interface.
- Improved detection of system language on macOS.
- Removed the five minutes time limit for password
entry when the ID card is placed on the reader.
- Fixed display of changed device names when using "Smartphone as card reader".
- Add an option to disable animations.
- Fixed the behavior of "Smartphone as card reader"
with activated password entry when using a PUK.
- Fixed of the connection test with a password-protected
proxy in the diagnostics on desktop systems.
- Drop support for macOS 11 Big Sur.
- Fixed processing of certificates with CAv3 extension.
- Unified documentation for installation and integration.
- Update of OpenSSL to version 3.1.5.
Version 2.0.3
- Fixed crash on macOS 11.
- Fixed missing German translation.
- Fixed display of release notes.
Version 2.0.2
- Avoid showing hints to the PIN reset service.
Version 2.0.1
- Fixed an issue where settings were not saved on iOS and macOS.
- Fixed entitlements on macOS.
Version 2.0.0
- Renamed AusweisApp2 to AusweisApp.
- Completely revised graphical user interface.
- Dark mode is now supported on all platforms.
- The display in landscape mode has been
optimized and is now set automatically.
- System font and size are now honored by the app.
- Optimized usability of the title bar.
- Online help is no longer available.
- The provider list is no longer integrated in AusweisApp
but can now be accessed via the AusweisApp website.
- History of authentication processes has been removed.
- The PDF export function for personal data has been removed.
AusweisApp-2.1.1-bp156.2.1.src.rpm
AusweisApp-2.1.1-bp156.2.1.x86_64.rpm
AusweisApp-2.1.1-bp156.2.1.aarch64.rpm
AusweisApp-2.1.1-bp156.2.1.ppc64le.rpm
AusweisApp-2.1.1-bp156.2.1.s390x.rpm
openSUSE-2024-202
Security update for Botan
moderate
openSUSE Backports SLE-15-SP6 Update
This update for Botan fixes the following issues:
Update to 2.19.5:
* Fix multiple Denial of service attacks due to X.509 cert processing:
* CVE-2024-34702 - boo#1227238
* CVE-2024-34703 - boo#1227607
* CVE-2024-39312 - boo#1227608
* Fix a crash in OCB
* Fix a test failure in compression with certain versions of zlib
* Fix some iterator debugging errors in TLS CBC decryption.
* Avoid a miscompilation in ARIA when using XCode 14
Botan-2.19.5-bp156.3.3.1.src.rpm
Botan-2.19.5-bp156.3.3.1.x86_64.rpm
Botan-doc-2.19.5-bp156.3.3.1.noarch.rpm
libbotan-2-19-2.19.5-bp156.3.3.1.x86_64.rpm
libbotan-devel-2.19.5-bp156.3.3.1.x86_64.rpm
python3-botan-2.19.5-bp156.3.3.1.x86_64.rpm
Botan-2.19.5-bp156.3.3.1.i586.rpm
libbotan-2-19-2.19.5-bp156.3.3.1.i586.rpm
libbotan-2-19-32bit-2.19.5-bp156.3.3.1.x86_64.rpm
libbotan-devel-2.19.5-bp156.3.3.1.i586.rpm
libbotan-devel-32bit-2.19.5-bp156.3.3.1.x86_64.rpm
python3-botan-2.19.5-bp156.3.3.1.i586.rpm
Botan-2.19.5-bp156.3.3.1.aarch64.rpm
libbotan-2-19-2.19.5-bp156.3.3.1.aarch64.rpm
libbotan-2-19-64bit-2.19.5-bp156.3.3.1.aarch64_ilp32.rpm
libbotan-devel-2.19.5-bp156.3.3.1.aarch64.rpm
libbotan-devel-64bit-2.19.5-bp156.3.3.1.aarch64_ilp32.rpm
python3-botan-2.19.5-bp156.3.3.1.aarch64.rpm
Botan-2.19.5-bp156.3.3.1.ppc64le.rpm
libbotan-2-19-2.19.5-bp156.3.3.1.ppc64le.rpm
libbotan-devel-2.19.5-bp156.3.3.1.ppc64le.rpm
python3-botan-2.19.5-bp156.3.3.1.ppc64le.rpm
Botan-2.19.5-bp156.3.3.1.s390x.rpm
libbotan-2-19-2.19.5-bp156.3.3.1.s390x.rpm
libbotan-devel-2.19.5-bp156.3.3.1.s390x.rpm
python3-botan-2.19.5-bp156.3.3.1.s390x.rpm
openSUSE-2024-207
Recommended update for orthanc-ohif
moderate
openSUSE Backports SLE-15-SP6 Update
This update for orthanc-ohif fixes the following issues:
Version 1.3:
* Updated OHIF to 3.8.3
* Enabled support for segmentation and microscopy modes
Note that the microscopy mode is not stable yet in OHIF!
* Fixed wrong MIME type for app-config.js that prevents the OHIF
viewer from loading with Orthanc 1.12.2
orthanc-ohif-1.3-bp156.2.3.1.src.rpm
orthanc-ohif-1.3-bp156.2.3.1.x86_64.rpm
orthanc-ohif-1.3-bp156.2.3.1.aarch64.rpm
orthanc-ohif-1.3-bp156.2.3.1.ppc64le.rpm
orthanc-ohif-1.3-bp156.2.3.1.s390x.rpm
openSUSE-2024-375
Recommended update for pagure
moderate
openSUSE Backports SLE-15-SP6 Update
This update for pagure fixes the following issues:
- repair service startup on Leap 15.6 and Tumbleweed
- Backport patches to fix issues after 5.14.1 release (https://pagure.io/pagure/pull-request/5486)
* fix(5.14.x): Use '==' instead of 'is' in template if condition because to work with old Jinja2 versions
* fix(oidc): Edge case, avoid 'KeyError' after pagure update if a cached session is used
Update to 5.14.1
* no upstream changelog
pagure-5.14.1-bp156.3.5.1.noarch.rpm
pagure-5.14.1-bp156.3.5.1.src.rpm
pagure-ci-5.14.1-bp156.3.5.1.noarch.rpm
pagure-ev-5.14.1-bp156.3.5.1.noarch.rpm
pagure-loadjson-5.14.1-bp156.3.5.1.noarch.rpm
pagure-logcom-5.14.1-bp156.3.5.1.noarch.rpm
pagure-milters-5.14.1-bp156.3.5.1.noarch.rpm
pagure-mirror-5.14.1-bp156.3.5.1.noarch.rpm
pagure-theme-chameleon-5.14.1-bp156.3.5.1.noarch.rpm
pagure-theme-default-openSUSE-5.14.1-bp156.3.5.1.noarch.rpm
pagure-theme-default-upstream-5.14.1-bp156.3.5.1.noarch.rpm
pagure-theme-pagureio-5.14.1-bp156.3.5.1.noarch.rpm
pagure-theme-srcfpo-5.14.1-bp156.3.5.1.noarch.rpm
pagure-theme-upstream-5.14.1-bp156.3.5.1.noarch.rpm
pagure-web-apache-httpd-5.14.1-bp156.3.5.1.noarch.rpm
pagure-web-nginx-5.14.1-bp156.3.5.1.noarch.rpm
pagure-webhook-5.14.1-bp156.3.5.1.noarch.rpm
openSUSE-2024-204
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 126.0.6478.126 (boo#1226504, boo#1226205, boo#1226933)
* CVE-2024-6290: Use after free in Dawn
* CVE-2024-6291: Use after free in Swiftshader
* CVE-2024-6292: Use after free in Dawn
* CVE-2024-6293: Use after free in Dawn
* CVE-2024-6100: Type Confusion in V8
* CVE-2024-6101: Inappropriate implementation in WebAssembly
* CVE-2024-6102: Out of bounds memory access in Dawn
* CVE-2024-6103: Use after free in Dawn
* CVE-2024-5830: Type Confusion in V8
* CVE-2024-5831: Use after free in Dawn
* CVE-2024-5832: Use after free in Dawn
* CVE-2024-5833: Type Confusion in V8
* CVE-2024-5834: Inappropriate implementation in Dawn
* CVE-2024-5835: Heap buffer overflow in Tab Groups
* CVE-2024-5836: Inappropriate Implementation in DevTools
* CVE-2024-5837: Type Confusion in V8
* CVE-2024-5838: Type Confusion in V8
* CVE-2024-5839: Inappropriate Implementation in Memory Allocator
* CVE-2024-5840: Policy Bypass in CORS
* CVE-2024-5841: Use after free in V8
* CVE-2024-5842: Use after free in Browser UI
* CVE-2024-5843: Inappropriate implementation in Downloads
* CVE-2024-5844: Heap buffer overflow in Tab Strip
* CVE-2024-5845: Use after free in Audio
* CVE-2024-5846: Use after free in PDFium
* CVE-2024-5847: Use after free in PDFium
- Amend fix_building_widevinecdm_with_chromium.patch to allow
Widevine on ARM64 (boo#1226170)
chromedriver-126.0.6478.126-bp156.2.6.1.x86_64.rpm
chromedriver-debuginfo-126.0.6478.126-bp156.2.6.1.x86_64.rpm
chromium-126.0.6478.126-bp156.2.6.1.src.rpm
chromium-126.0.6478.126-bp156.2.6.1.x86_64.rpm
chromium-debuginfo-126.0.6478.126-bp156.2.6.1.x86_64.rpm
chromedriver-126.0.6478.126-bp156.2.6.1.aarch64.rpm
chromedriver-debuginfo-126.0.6478.126-bp156.2.6.1.aarch64.rpm
chromium-126.0.6478.126-bp156.2.6.1.aarch64.rpm
chromium-debuginfo-126.0.6478.126-bp156.2.6.1.aarch64.rpm
openSUSE-2024-203
Security update for znc
critical
openSUSE Backports SLE-15-SP6 Update
This update for znc fixes the following issues:
Update to 1.9.1 (boo#1227393, CVE-2024-39844)
* This is a security release to fix CVE-2024-39844: remote code
execution vulnerability in modtcl.
To mitigate this for existing installations, simply unload the
modtcl module for every user, if it's loaded. Note that only
users with admin rights can load modtcl at all.
* Improve tooltips in webadmin.
znc-1.9.1-bp156.2.3.1.src.rpm
znc-1.9.1-bp156.2.3.1.x86_64.rpm
znc-devel-1.9.1-bp156.2.3.1.x86_64.rpm
znc-lang-1.9.1-bp156.2.3.1.noarch.rpm
znc-perl-1.9.1-bp156.2.3.1.x86_64.rpm
znc-python3-1.9.1-bp156.2.3.1.x86_64.rpm
znc-tcl-1.9.1-bp156.2.3.1.x86_64.rpm
znc-1.9.1-bp156.2.3.1.i586.rpm
znc-devel-1.9.1-bp156.2.3.1.i586.rpm
znc-perl-1.9.1-bp156.2.3.1.i586.rpm
znc-python3-1.9.1-bp156.2.3.1.i586.rpm
znc-tcl-1.9.1-bp156.2.3.1.i586.rpm
znc-1.9.1-bp156.2.3.1.aarch64.rpm
znc-devel-1.9.1-bp156.2.3.1.aarch64.rpm
znc-perl-1.9.1-bp156.2.3.1.aarch64.rpm
znc-python3-1.9.1-bp156.2.3.1.aarch64.rpm
znc-tcl-1.9.1-bp156.2.3.1.aarch64.rpm
znc-1.9.1-bp156.2.3.1.ppc64le.rpm
znc-devel-1.9.1-bp156.2.3.1.ppc64le.rpm
znc-perl-1.9.1-bp156.2.3.1.ppc64le.rpm
znc-python3-1.9.1-bp156.2.3.1.ppc64le.rpm
znc-tcl-1.9.1-bp156.2.3.1.ppc64le.rpm
znc-1.9.1-bp156.2.3.1.s390x.rpm
znc-devel-1.9.1-bp156.2.3.1.s390x.rpm
znc-perl-1.9.1-bp156.2.3.1.s390x.rpm
znc-python3-1.9.1-bp156.2.3.1.s390x.rpm
znc-tcl-1.9.1-bp156.2.3.1.s390x.rpm
openSUSE-2024-212
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 126.0.6478.182 (boo#1227979):
- CVE-2024-6772: Inappropriate implementation in V8
- CVE-2024-6773: Type Confusion in V8
- CVE-2024-6774: Use after free in Screen Capture
- CVE-2024-6775: Use after free in Media Stream
- CVE-2024-6776: Use after free in Audio
- CVE-2024-6777: Use after free in Navigation
- CVE-2024-6778: Race in DevTools
- CVE-2024-6779: Out of bounds memory access in V8
chromedriver-126.0.6478.182-bp156.2.11.1.x86_64.rpm
chromedriver-debuginfo-126.0.6478.182-bp156.2.11.1.x86_64.rpm
chromium-126.0.6478.182-bp156.2.11.1.src.rpm
chromium-126.0.6478.182-bp156.2.11.1.x86_64.rpm
chromium-debuginfo-126.0.6478.182-bp156.2.11.1.x86_64.rpm
chromedriver-126.0.6478.182-bp156.2.11.1.aarch64.rpm
chromedriver-debuginfo-126.0.6478.182-bp156.2.11.1.aarch64.rpm
chromium-126.0.6478.182-bp156.2.11.1.aarch64.rpm
chromium-debuginfo-126.0.6478.182-bp156.2.11.1.aarch64.rpm
openSUSE-2024-209
Recommended update for cobbler
moderate
openSUSE Backports SLE-15-SP6 Update
This update for cobbler fixes the following issues:
- Update to 3.3.6
* Upstream all openSUSE specific patches that were maintained in Git
* Fix rename of items that had uppercase letters
* Skip inconsistent collections instead of crashing the daemon
- Update to 3.3.5
* Added collection indicies for UUID's, MAC's, IP addresses and hostnames (boo#1219933)
* Re-added to_dict() caching
* Added lazy loading for the daemon (off by default)
- Update to 3.3.4
* Added cobbler-tests-containers subpackage
* Updated the distro_signatures.json database
* The default name for grub2-efi changed to grubx64.efi to match
the DHCP template
cobbler-3.3.6-bp156.2.3.1.noarch.rpm
cobbler-3.3.6-bp156.2.3.1.src.rpm
cobbler-tests-3.3.6-bp156.2.3.1.noarch.rpm
cobbler-tests-containers-3.3.6-bp156.2.3.1.noarch.rpm
openSUSE-2024-210
Security update for global
important
openSUSE Backports SLE-15-SP6 Update
This update for global fixes the following issues:
- CVE-2024-38448: htags may allow code execution via untrusted dbpath (boo#1226420)
global-6.6.9-bp156.3.3.1.src.rpm
global-6.6.9-bp156.3.3.1.x86_64.rpm
global-debuginfo-6.6.9-bp156.3.3.1.x86_64.rpm
global-debugsource-6.6.9-bp156.3.3.1.x86_64.rpm
global-6.6.9-bp156.3.3.1.i586.rpm
global-debuginfo-6.6.9-bp156.3.3.1.i586.rpm
global-debugsource-6.6.9-bp156.3.3.1.i586.rpm
global-6.6.9-bp156.3.3.1.aarch64.rpm
global-debuginfo-6.6.9-bp156.3.3.1.aarch64.rpm
global-debugsource-6.6.9-bp156.3.3.1.aarch64.rpm
global-6.6.9-bp156.3.3.1.ppc64le.rpm
global-debuginfo-6.6.9-bp156.3.3.1.ppc64le.rpm
global-debugsource-6.6.9-bp156.3.3.1.ppc64le.rpm
global-6.6.9-bp156.3.3.1.s390x.rpm
global-debuginfo-6.6.9-bp156.3.3.1.s390x.rpm
global-debugsource-6.6.9-bp156.3.3.1.s390x.rpm
openSUSE-2024-213
Recommended update for robin-map
moderate
openSUSE Backports SLE-15-SP6 Update
This update for robin-map fixes the following issues:
Update to version 1.3.0:
* Add erase_fast(iterator pos) method which in contrast to
erase(iterator pos) doesn't return an iterator, avoiding the
cost of looking for the next element after erasure of the
element at iterator pos.
Changes of version 1.2.2:
* Specify library version & versioning rules in headers
* Mark error_message in numeric_cast as unused to avoid compiler
warning in some cases
* Remove support for CMake < 3.3
robin-map-1.3.0-bp156.2.3.1.src.rpm
robin-map-devel-1.3.0-bp156.2.3.1.noarch.rpm
openSUSE-2024-215
Security update for python-sentry-sdk
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-sentry-sdk fixes the following issues:
- CVE-2024-40647: Do not leak environment variables to child processes. (bsc#1228128)
python-sentry-sdk-0.14.4-bp156.4.3.1.src.rpm
python3-sentry-sdk-0.14.4-bp156.4.3.1.noarch.rpm
openSUSE-2024-216
Recommended update for deepin-branding-openSUSE
moderate
openSUSE Backports SLE-15-SP6 Update
This update for deepin-branding-openSUSE fixes the following issues:
- Update default wallpaper (boo#1228113)
deepin-branding-openSUSE-15.4-bp156.5.3.1.src.rpm
deepin-desktop-schemas-branding-openSUSE-15.4-bp156.5.3.1.noarch.rpm
deepin-launcher-branding-openSUSE-15.4-bp156.5.3.1.noarch.rpm
openSUSE-2024-225
Security update for assimp
moderate
openSUSE Backports SLE-15-SP6 Update
This update for assimp fixes the following issues:
- CVE-2024-40724: Fixed heap-based buffer overflow in the PLY importer class (boo#1228142),
assimp-5.3.1-bp156.3.3.1.src.rpm
assimp-debuginfo-5.3.1-bp156.3.3.1.x86_64.rpm
assimp-debugsource-5.3.1-bp156.3.3.1.x86_64.rpm
assimp-devel-5.3.1-bp156.3.3.1.x86_64.rpm
assimp-devel-debuginfo-5.3.1-bp156.3.3.1.x86_64.rpm
libassimp5-5.3.1-bp156.3.3.1.x86_64.rpm
libassimp5-debuginfo-5.3.1-bp156.3.3.1.x86_64.rpm
assimp-debuginfo-5.3.1-bp156.3.3.1.aarch64.rpm
assimp-debugsource-5.3.1-bp156.3.3.1.aarch64.rpm
assimp-devel-5.3.1-bp156.3.3.1.aarch64.rpm
assimp-devel-debuginfo-5.3.1-bp156.3.3.1.aarch64.rpm
libassimp5-5.3.1-bp156.3.3.1.aarch64.rpm
libassimp5-debuginfo-5.3.1-bp156.3.3.1.aarch64.rpm
assimp-debuginfo-5.3.1-bp156.3.3.1.ppc64le.rpm
assimp-debugsource-5.3.1-bp156.3.3.1.ppc64le.rpm
assimp-devel-5.3.1-bp156.3.3.1.ppc64le.rpm
assimp-devel-debuginfo-5.3.1-bp156.3.3.1.ppc64le.rpm
libassimp5-5.3.1-bp156.3.3.1.ppc64le.rpm
libassimp5-debuginfo-5.3.1-bp156.3.3.1.ppc64le.rpm
assimp-debuginfo-5.3.1-bp156.3.3.1.s390x.rpm
assimp-debugsource-5.3.1-bp156.3.3.1.s390x.rpm
assimp-devel-5.3.1-bp156.3.3.1.s390x.rpm
assimp-devel-debuginfo-5.3.1-bp156.3.3.1.s390x.rpm
libassimp5-5.3.1-bp156.3.3.1.s390x.rpm
libassimp5-debuginfo-5.3.1-bp156.3.3.1.s390x.rpm
openSUSE-2024-226
Security update for gh
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gh fixes the following issues:
Update to version 2.53.0:
* CVE-2024-6104: gh: hashicorp/go-retryablehttp: url might write sensitive information to log file (boo#1227035)
* Disable `TestGetTrustedRoot/successfully_verifies_TUF_root` test due to https://github.com/cli/cli/issues/8928
* Rename package directory and files
* Rename package name to `update_branch`
* Rename `gh pr update` to `gh pr update-branch`
* Add test case for merge conflict error
* Handle merge conflict error
* Return error if PR is not mergeable
* Replace literals with consts for `Mergeable` field values
* Add separate type for `PullRequest.Mergeable` field
* Remove unused flag
* Print message on stdout instead of stderr
* Raise error if editor is used in non-tty mode
* Add tests for JSON field support on issue and pr view commands
* docs: Update documentation for `gh repo create` to clarify owner
* Ensure PR does not panic when stateReason is requested
* Enable to use --web even though editor is enabled by config
* Add editor hint message
* Use prefer_editor_prompt config by `issue create`
* Add prefer_editor_prompt config
* Add `issue create --editor`
* Update create.go
* gh attestation trusted-root subcommand (#9206)
* Fetch variable selected repo relationship when required
* Add `createdAt` field to tests
* Add `createdAt` field to `Variable` type
* Add test for exporting as JSON
* Add test for JSON output
* Only populate selected repo information for JSON output
* Add test to verify JSON exporter gets set
* Add `--json` option support
* Use `Variable` type defined in `shared` package
* Add tests for JSON output
* Move `Variable` type and `PopulateSelectedRepositoryInformation` func to shared
* Fix query parameter name
* Update tests to account for ref comparison step
* Improve query variable names
* Check if PR branch is already up-to-date
* Add `ComparePullRequestBaseBranchWith` function
* Run `go mod tidy`
* Add test to verify `--repo` requires non-empty selector
* Require non-empty selector when `--repo` override is used
* Run `go mod tidy`
* Register `update` command
* Add tests for `pr update` command
* Add `pr update` command
* Add `UpdatePullRequestBranch` method
* Upgrade `shurcooL/githubv4`
Update to version 2.52.0:
* Attestation Verification - Buffer Fix
* Remove beta note from attestation top level command
* Removed beta note from `gh at download`.
* Removed beta note from `gh at verify`, clarified reusable workflows use case.
* add `-a` flag to `gh run list`
gh-2.53.0-bp156.2.6.1.src.rpm
gh-2.53.0-bp156.2.6.1.x86_64.rpm
gh-bash-completion-2.53.0-bp156.2.6.1.noarch.rpm
gh-fish-completion-2.53.0-bp156.2.6.1.noarch.rpm
gh-zsh-completion-2.53.0-bp156.2.6.1.noarch.rpm
gh-2.53.0-bp156.2.6.1.i586.rpm
gh-2.53.0-bp156.2.6.1.aarch64.rpm
gh-2.53.0-bp156.2.6.1.ppc64le.rpm
gh-2.53.0-bp156.2.6.1.s390x.rpm
openSUSE-2024-220
Security update for caddy
moderate
openSUSE Backports SLE-15-SP6 Update
This update for caddy fixes the following issues:
- Update to version 2.8.4:
* cmd: fix regression in auto-detect of Caddyfile (#6362)
* Tag v2.8.3 was mistakenly made on the v2.8.2 commit and is skipped
- Update to version 2.8.2:
* cmd: fix auto-detetction of .caddyfile extension (#6356)
* caddyhttp: properly sanitize requests for root path (#6360)
* caddytls: Implement certmagic.RenewalInfoGetter
* build(deps): bump golangci/golangci-lint-action from 5 to 6 (#6361)
- Update to version 2.8.1:
* caddyhttp: Fix merging consecutive `client_ip` or `remote_ip` matchers (#6350)
* core: MkdirAll appDataDir in InstanceID with 0o700 (#6340)
- Update to version 2.8.0:
* acmeserver: Add `sign_with_root` for Caddyfile (#6345)
* caddyfile: Reject global request matchers earlier (#6339)
* core: Fix bug in AppIfConfigured (fix #6336)
* fix a typo (#6333)
* autohttps: Move log WARN to INFO, reduce confusion (#6185)
* reverseproxy: Support HTTP/3 transport to backend (#6312)
* context: AppIfConfigured returns error; consider not-yet-provisioned modules (#6292)
* Fix lint error about deprecated method in smallstep/certificates/authority
* go.mod: Upgrade dependencies
* caddytls: fix permission requirement with AutomationPolicy (#6328)
* caddytls: remove ClientHelloSNICtxKey (#6326)
* caddyhttp: Trace individual middleware handlers (#6313)
* templates: Add `pathEscape` template function and use it in file browser (#6278)
* caddytls: set server name in context (#6324)
* chore: downgrade minimum Go version in go.mod (#6318)
* caddytest: normalize the JSON config (#6316)
* caddyhttp: New experimental handler for intercepting responses (#6232)
* httpcaddyfile: Set challenge ports when http_port or https_port are used
* logging: Add support for additional logger filters other than hostname (#6082)
* caddyhttp: Log 4xx as INFO; 5xx as ERROR (close #6106)
* Second half of 6dce493
* caddyhttp: Alter log message when request is unhandled (close #5182)
* chore: Bump Go version in CI (#6310)
* go.mod: go 1.22.3
* Fix typos (#6311)
* reverseproxy: Pointer to struct when loading modules; remove LazyCertPool (#6307)
* tracing: add trace_id var (`http.vars.trace_id` placeholder) (#6308)
* go.mod: CertMagic v0.21.0
* reverseproxy: Implement health_follow_redirects (#6302)
* caddypki: Allow use of root CA without a key. Fixes #6290 (#6298)
* go.mod: Upgrade to quic-go v0.43.1
* reverseproxy: HTTP transport: fix PROXY protocol initialization (#6301)
* caddytls: Ability to drop connections (close #6294)
* build(deps): bump golangci/golangci-lint-action from 4 to 5 (#6289)
* httpcaddyfile: Fix expression matcher shortcut in snippets (#6288)
* caddytls: Evict internal certs from cache based on issuer (#6266)
* chore: add warn logs when using deprecated fields (#6276)
* caddyhttp: Fix linter warning about deprecation
* go.mod: Upgrade to quic-go v0.43.0
* fileserver: Set "Vary: Accept-Encoding" header (see #5849)
* events: Add debug log
* reverseproxy: handle buffered data during hijack (#6274)
* ci: remove `android` and `plan9` from cross-build workflow (#6268)
* run `golangci-lint run --fix --fast` (#6270)
* caddytls: Option to configure certificate lifetime (#6253)
* replacer: Implement `file.*` global replacements (#5463)
* caddyhttp: Address some Go 1.20 features (#6252)
* Quell linter (false positive)
* reverse_proxy: Add grace_period for SRV upstreams to Caddyfile (#6264)
* doc: add `verifier` in `ClientAuthentication` caddyfile marshaler doc (#6263)
* caddytls: Add Caddyfile support for on-demand permission module (close #6260)
* reverseproxy: Remove long-deprecated buffering properties
* reverseproxy: Reuse buffered request body even if partially drained
* reverseproxy: Accept EOF when buffering
* logging: Fix default access logger (#6251)
* fileserver: Improve Vary handling (#5849)
* cmd: Only validate config is proper JSON if config slice has data (#6250)
* staticresp: Use the evaluated response body for sniffing JSON content-type (#6249)
* encode: Slight fix for the previous commit
* encode: Improve Etag handling (fix #5849)
* httpcaddyfile: Skip automate loader if disable_certs is specified (fix #6148)
* caddyfile: Populate regexp matcher names by default (#6145)
* caddyhttp: record num. bytes read when response writer is hijacked (#6173)
* caddyhttp: Support multiple logger names per host (#6088)
* chore: fix some typos in comments (#6243)
* encode: Configurable compression level for zstd (#6140)
* caddytls: Remove shim code supporting deprecated lego-dns (#6231)
* connection policy: add `local_ip` matcher (#6074)
* reverseproxy: Wait for both ends of websocket to close (#6175)
* caddytls: Upgrade ACMEz to v2; support ZeroSSL API; various fixes (#6229)
* caddytls: Still provision permission module if ask is specified
* fileserver: read etags from precomputed files (#6222)
* fileserver: Escape # and ? in img src (fix #6237)
* reverseproxy: Implement modular CA provider for TLS transport (#6065)
* caddyhttp: Apply auto HTTPS redir to all interfaces (fix #6226)
* cmd: Fix panic related to config filename (fix #5919)
* cmd: Assume Caddyfile based on filename prefix and suffix (#5919)
* admin: Make `Etag` a header, not a trailer (#6208)
* caddyhttp: remove duplicate strings.Count in path matcher (fixes #6233) (#6234)
* caddyconfig: Use empty struct instead of bool in map (close #6224) (#6227)
* gitignore: Add rule for caddyfile.go (#6225)
* chore: Fix broken links in README.md (#6223)
* chore: Upgrade some dependencies (#6221)
* caddyhttp: Add plaintext response to `file_server browse` (#6093)
* admin: Use xxhash for etag (#6207)
* modules: fix some typo in conments (#6206)
* caddyhttp: Replace sensitive headers with REDACTED (close #5669)
* caddyhttp: close quic connections when server closes (#6202)
* reverseproxy: Use xxhash instead of fnv32 for LB (#6203)
* caddyhttp: add http.request.local{,.host,.port} placeholder (#6182)
* chore: upgrade deps (#6198)
* chore: remove repetitive word (#6193)
* Added a null check to avoid segfault on rewrite query ops (#6191)
* rewrite: `uri query` replace operation (#6165)
* logging: support `ms` duration format and add docs (#6187)
* replacer: use RWMutex to protect static provider (#6184)
* caddyhttp: Allow `header` replacement with empty string (#6163)
* vars: Make nil values act as empty string instead of `"<nil>"` (#6174)
* chore: Update quic-go to v0.42.0 (#6176)
* caddyhttp: Accept XFF header values with ports, when parsing client IP (#6183)
* reverseproxy: configurable active health_passes and health_fails (#6154)
* reverseproxy: Configurable forward proxy URL (#6114)
* caddyhttp: upgrade to cel v0.20.0 (#6161)
* chore: Bump Chroma to v2.13.0, includes new Caddyfile lexer (#6169)
* caddyhttp: suppress flushing if the response is being buffered (#6150)
* chore: encode: use FlushError instead of Flush (#6168)
* encode: write status immediately when status code is informational (#6164)
* httpcaddyfile: Keep deprecated `skip_log` in directive order (#6153)
* httpcaddyfile: Add `RegisterDirectiveOrder` function for plugin authors (#5865)
* rewrite: Implement `uri query` operations (#6120)
* fix struct names (#6151)
* fileserver: Preserve query during canonicalization redirect (#6109)
* logging: Implement `log_append` handler (#6066)
* httpcaddyfile: Allow nameless regexp placeholder shorthand (#6113)
* logging: Implement `append` encoder, allow flatter filters config (#6069)
* ci: fix the integration test `TestLeafCertLoaders` (#6149)
* vars: Allow overriding `http.auth.user.id` in replacer as a special case (#6108)
* caddytls: clientauth: leaf verifier: make trusted leaf certs source pluggable (#6050)
* cmd: Adjust config load logs/errors (#6032)
* reverseproxy: SRV dynamic upstream failover (#5832)
* ci: bump golangci/golangci-lint-action from 3 to 4 (#6141)
* core: OnExit hooks (#6128)
* cmd: fix the output of the `Usage` section (#6138)
* caddytls: verifier: caddyfile: re-add Caddyfile support (#6127)
* acmeserver: add policy field to define allow/deny rules (#5796)
* reverseproxy: cookie should be Secure and SameSite=None when TLS (#6115)
* caddytest: Rename adapt tests to `*.caddyfiletest` extension (#6119)
* tests: uses testing.TB interface for helper to be able to use test server in benchmarks. (#6103)
* caddyfile: Assert having a space after heredoc marker to simply check (#6117)
* chore: Update Chroma to get the new Caddyfile lexer (#6118)
* reverseproxy: use context.WithoutCancel (#6116)
* caddyfile: Reject directives in the place of site addresses (#6104)
* caddyhttp: Register post-shutdown callbacks (#5948)
* caddyhttp: Only attempt to enable full duplex for HTTP/1.x (#6102)
* caddyauth: Drop support for `scrypt` (#6091)
* Revert "caddyfile: Reject long heredoc markers (#6098)" (#6100)
* caddyauth: Rename `basicauth` to `basic_auth` (#6092)
* logging: Inline Caddyfile syntax for `ip_mask` filter (#6094)
* caddyfile: Reject long heredoc markers (#6098)
* chore: Rename CI jobs, run on M1 mac (#6089)
* update comment
* improved list
* fix: add back text/*
* fix: add more media types to the compressed by default list
* acmeserver: support specifying the allowed challenge types (#5794)
* matchers: Drop `forwarded` option from `remote_ip` matcher (#6085)
* caddyhttp: Test cases for `%2F` and `%252F` (#6084)
* bump to golang 1.22 (#6083)
* fileserver: Browse can show symlink target if enabled (#5973)
* core: Support NO_COLOR env var to disable log coloring (#6078)
* build(deps): bump peter-evans/repository-dispatch from 2 to 3 (#6080)
* Update comment in setcap helper script
* caddytls: Make on-demand 'ask' permission modular (#6055)
* core: Add `ctx.Slogger()` which returns an `slog` logger (#5945)
* chore: Update quic-go to v0.41.0, bump Go minimum to 1.21 (#6043)
* chore: enabling a few more linters (#5961)
* caddyfile: Correctly close the heredoc when the closing marker appears immediately (#6062)
* caddyfile: Switch to slices.Equal for better performance (#6061)
* tls: modularize trusted CA providers (#5784)
* logging: Automatic `wrap` default for `filter` encoder (#5980)
* caddyhttp: Fix panic when request missing ClientIPVarKey (#6040)
* caddyfile: Normalize & flatten all unmarshalers (#6037)
* cmd: reverseproxy: log: use caddy logger (#6042)
* matchers: `query` now ANDs multiple keys (#6054)
* caddyfile: Add heredoc support to `fmt` command (#6056)
* refactor: move automaxprocs init in caddycmd.Main()
* caddyfile: Allow heredoc blank lines (#6051)
* httpcaddyfile: Add optional status code argument to `handle_errors` directive (#5965)
* httpcaddyfile: Rewrite `root` and `rewrite` parsing to allow omitting matcher (#5844)
* fileserver: Implement caddyfile.Unmarshaler interface (#5850)
* reverseproxy: Add `tls_curves` option to HTTP transport (#5851)
* caddyhttp: Security enhancements for client IP parsing (#5805)
* replacer: Fix escaped closing braces (#5995)
* filesystem: Globally declared filesystems, `fs` directive (#5833)
* ci/cd: use the build tag `nobadger` to exclude badgerdb (#6031)
* httpcaddyfile: Fix redir <to> html (#6001)
* httpcaddyfile: Support client auth verifiers (#6022)
* tls: add reuse_private_keys (#6025)
* reverseproxy: Only change Content-Length when full request is buffered (#5830)
* Switch Solaris-derivatives away from listen_unix (#6021)
* build(deps): bump actions/upload-artifact from 3 to 4 (#6013)
* build(deps): bump actions/setup-go from 4 to 5 (#6012)
* chore: check against errors of `io/fs` instead of `os` (#6011)
* caddyhttp: support unix sockets in `caddy respond` command (#6010)
* fileserver: Add total file size to directory listing (#6003)
* httpcaddyfile: Fix cert file decoding to load multiple PEM in one file (#5997)
* build(deps): bump golang.org/x/crypto from 0.16.0 to 0.17.0 (#5994)
* cmd: use automaxprocs for better perf in containers (#5711)
* logging: Add `zap.Option` support (#5944)
* httpcaddyfile: Sort skip_hosts for deterministic JSON (#5990)
* metrics: Record request metrics on HTTP errors (#5979)
* go.mod: Updated quic-go to v0.40.1 (#5983)
* fileserver: Enable compression for command by default (#5855)
* fileserver: New --precompressed flag (#5880)
* caddyhttp: Add `uuid` to access logs when used (#5859)
* proxyprotocol: use github.com/pires/go-proxyproto (#5915)
* cmd: Preserve LastModified date when exporting storage (#5968)
* core: Always make AppDataDir for InstanceID (#5976)
* chore: cross-build for AIX (#5971)
* caddytls: Sync distributed storage cleaning (#5940)
* caddytls: Context to DecisionFunc (#5923)
* tls: accept placeholders in string values of certificate loaders (#5963)
* templates: Offically make templates extensible (#5939)
* http2 uses new round-robin scheduler (#5946)
* panic when reading from backend failed to propagate stream error (#5952)
* chore: Bump otel to v1.21.0. (#5949)
* httpredirectlistener: Only set read limit for when request is HTTP (#5917)
* fileserver: Add .m4v for browse template icon
* Revert "caddyhttp: Use sync.Pool to reduce lengthReader allocations (#5848)" (#5924)
* go.mod: update quic-go version to v0.40.0 (#5922)
* update quic-go to v0.39.3 (#5918)
* chore: Fix usage pool comment (#5916)
* test: acmeserver: add smoke test for the ACME server directory (#5914)
* Upgrade acmeserver to github.com/go-chi/chi/v5 (#5913)
* caddyhttp: Adjust `scheme` placeholder docs (#5910)
* go.mod: Upgrade quic-go to v0.39.1
* go.mod: CVE-2023-45142 Update opentelemetry (#5908)
* templates: Delete headers on `httpError` to reset to clean slate (#5905)
* httpcaddyfile: Remove port from logger names (#5881)
* core: Apply SO_REUSEPORT to UDP sockets (#5725)
* caddyhttp: Use sync.Pool to reduce lengthReader allocations (#5848)
* cmd: Add newline character to version string in CLI output (#5895)
* core: quic listener will manage the underlying socket by itself (#5749)
* templates: Clarify `include` args docs, add `.ClientIP` (#5898)
* httpcaddyfile: Fix TLS automation policy merging with get_certificate (#5896)
* cmd: upgrade: resolve symlink of the executable (#5891)
* caddyfile: Fix variadic placeholder false positive when token contains `:` (#5883)
- CVEs:
* CVE-2024-22189 (boo#1222468)
* CVE-2023-45142
- Update to version 2.7.6:
* caddytls: Sync distributed storage cleaning (#5940)
* caddytls: Context to DecisionFunc (#5923)
* tls: accept placeholders in string values of certificate loaders (#5963)
* templates: Offically make templates extensible (#5939)
* http2 uses new round-robin scheduler (#5946)
* panic when reading from backend failed to propagate stream error (#5952)
* chore: Bump otel to v1.21.0. (#5949)
* httpredirectlistener: Only set read limit for when request is HTTP (#5917)
* fileserver: Add .m4v for browse template icon
* Revert "caddyhttp: Use sync.Pool to reduce lengthReader allocations (#5848)" (#5924)
* go.mod: update quic-go version to v0.40.0 (#5922)
* update quic-go to v0.39.3 (#5918)
* chore: Fix usage pool comment (#5916)
* test: acmeserver: add smoke test for the ACME server directory (#5914)
* Upgrade acmeserver to github.com/go-chi/chi/v5 (#5913)
* caddyhttp: Adjust `scheme` placeholder docs (#5910)
* go.mod: Upgrade quic-go to v0.39.1
* go.mod: CVE-2023-45142 Update opentelemetry (#5908)
* templates: Delete headers on `httpError` to reset to clean slate (#5905)
* httpcaddyfile: Remove port from logger names (#5881)
* core: Apply SO_REUSEPORT to UDP sockets (#5725)
* caddyhttp: Use sync.Pool to reduce lengthReader allocations (#5848)
* cmd: Add newline character to version string in CLI output (#5895)
* core: quic listener will manage the underlying socket by itself (#5749)
* templates: Clarify `include` args docs, add `.ClientIP` (#5898)
* httpcaddyfile: Fix TLS automation policy merging with get_certificate (#5896)
* cmd: upgrade: resolve symlink of the executable (#5891)
* caddyfile: Fix variadic placeholder false positive when token contains `:` (#5883)
- Update to version 2.7.5:
* admin: Respond with 4xx on non-existing config path (#5870)
* ci: Force the Go version for govulncheck (#5879)
* fileserver: Set canonical URL on browse template (#5867)
* tls: Add X25519Kyber768Draft00 PQ "curve" behind build tag (#5852)
* reverseproxy: Add more debug logs (#5793)
* reverseproxy: Fix `least_conn` policy regression (#5862)
* reverseproxy: Add logging for dynamic A upstreams (#5857)
* reverseproxy: Replace health header placeholders (#5861)
* httpcaddyfile: Sort TLS SNI matcher for deterministic JSON output (#5860)
* cmd: Fix exiting with custom status code, add `caddy -v` (#5874)
* reverseproxy: fix parsing Caddyfile fails for unlimited request/response buffers (#5828)
* reverseproxy: Fix retries on "upstreams unavailable" error (#5841)
* httpcaddyfile: Enable TLS for catch-all site if `tls` directive is specified (#5808)
* encode: Add `application/wasm*` to the default content types (#5869)
* fileserver: Add command shortcuts `-l` and `-a` (#5854)
* go.mod: Upgrade dependencies incl. x/net/http
* templates: Add dummy `RemoteAddr` to `httpInclude` request, proxy compatibility (#5845)
* reverseproxy: Allow fallthrough for response handlers without routes (#5780)
* fix: caddytest.AssertResponseCode error message (#5853)
* build(deps): bump goreleaser/goreleaser-action from 4 to 5 (#5847)
* build(deps): bump actions/checkout from 3 to 4 (#5846)
* caddyhttp: Use LimitedReader for HTTPRedirectListener
* fileserver: browse template SVG icons and UI tweaks (#5812)
* reverseproxy: fix nil pointer dereference in AUpstreams.GetUpstreams (#5811)
* httpcaddyfile: fix placeholder shorthands in named routes (#5791)
* cmd: Prevent overwriting existing env vars with `--envfile` (#5803)
* ci: Run govulncheck (#5790)
* logging: query filter for array of strings (#5779)
* logging: Clone array on log filters, prevent side-effects (#5786)
* fileserver: Export BrowseTemplate
* ci: ensure short-sha is exported correctly on all platforms (#5781)
* caddyfile: Fix case where heredoc marker is empty after newline (#5769)
* go.mod: Update quic-go to v0.38.0 (#5772)
* chore: Appease gosec linter (#5777)
* replacer: change timezone to UTC for "time.now.http" placeholders (#5774)
* caddyfile: Adjust error formatting (#5765)
* update quic-go to v0.37.6 (#5767)
* httpcaddyfile: Stricter errors for site and upstream address schemes (#5757)
* caddyfile: Loosen heredoc parsing (#5761)
* fileserver: docs: clarify the ability to produce JSON array with `browse` (#5751)
* fix package typo (#5764)
caddy-2.8.4-bp156.3.3.1.src.rpm
caddy-2.8.4-bp156.3.3.1.x86_64.rpm
caddy-bash-completion-2.8.4-bp156.3.3.1.noarch.rpm
caddy-fish-completion-2.8.4-bp156.3.3.1.noarch.rpm
caddy-zsh-completion-2.8.4-bp156.3.3.1.noarch.rpm
caddy-2.8.4-bp156.3.3.1.i586.rpm
caddy-2.8.4-bp156.3.3.1.aarch64.rpm
caddy-2.8.4-bp156.3.3.1.ppc64le.rpm
caddy-2.8.4-bp156.3.3.1.s390x.rpm
openSUSE-2024-229
Recommended update for python-csvkit
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-csvkit fixes the following issues:
- Add missing Requires. (boo#1227705)
python-csvkit-1.0.5-bp156.4.3.1.src.rpm
python3-csvkit-1.0.5-bp156.4.3.1.noarch.rpm
openSUSE-2024-224
Security update for keybase-client
moderate
openSUSE Backports SLE-15-SP6 Update
This update for keybase-client fixes the following issues:
- Update the Image dependency to address CVE-2024-24792 (boo#1227167).
kbfs-6.2.8-bp156.2.6.1.x86_64.rpm
kbfs-debuginfo-6.2.8-bp156.2.6.1.x86_64.rpm
kbfs-git-6.2.8-bp156.2.6.1.x86_64.rpm
kbfs-git-debuginfo-6.2.8-bp156.2.6.1.x86_64.rpm
kbfs-tool-6.2.8-bp156.2.6.1.x86_64.rpm
kbfs-tool-debuginfo-6.2.8-bp156.2.6.1.x86_64.rpm
keybase-client-6.2.8-bp156.2.6.1.src.rpm
keybase-client-6.2.8-bp156.2.6.1.x86_64.rpm
keybase-client-debuginfo-6.2.8-bp156.2.6.1.x86_64.rpm
kbfs-6.2.8-bp156.2.6.1.i586.rpm
kbfs-debuginfo-6.2.8-bp156.2.6.1.i586.rpm
kbfs-git-6.2.8-bp156.2.6.1.i586.rpm
kbfs-git-debuginfo-6.2.8-bp156.2.6.1.i586.rpm
kbfs-tool-6.2.8-bp156.2.6.1.i586.rpm
kbfs-tool-debuginfo-6.2.8-bp156.2.6.1.i586.rpm
keybase-client-6.2.8-bp156.2.6.1.i586.rpm
keybase-client-debuginfo-6.2.8-bp156.2.6.1.i586.rpm
kbfs-6.2.8-bp156.2.6.1.aarch64.rpm
kbfs-debuginfo-6.2.8-bp156.2.6.1.aarch64.rpm
kbfs-git-6.2.8-bp156.2.6.1.aarch64.rpm
kbfs-git-debuginfo-6.2.8-bp156.2.6.1.aarch64.rpm
kbfs-tool-6.2.8-bp156.2.6.1.aarch64.rpm
kbfs-tool-debuginfo-6.2.8-bp156.2.6.1.aarch64.rpm
keybase-client-6.2.8-bp156.2.6.1.aarch64.rpm
keybase-client-debuginfo-6.2.8-bp156.2.6.1.aarch64.rpm
kbfs-6.2.8-bp156.2.6.1.ppc64le.rpm
kbfs-debuginfo-6.2.8-bp156.2.6.1.ppc64le.rpm
kbfs-git-6.2.8-bp156.2.6.1.ppc64le.rpm
kbfs-git-debuginfo-6.2.8-bp156.2.6.1.ppc64le.rpm
kbfs-tool-6.2.8-bp156.2.6.1.ppc64le.rpm
kbfs-tool-debuginfo-6.2.8-bp156.2.6.1.ppc64le.rpm
keybase-client-6.2.8-bp156.2.6.1.ppc64le.rpm
keybase-client-debuginfo-6.2.8-bp156.2.6.1.ppc64le.rpm
kbfs-6.2.8-bp156.2.6.1.s390x.rpm
kbfs-debuginfo-6.2.8-bp156.2.6.1.s390x.rpm
kbfs-git-6.2.8-bp156.2.6.1.s390x.rpm
kbfs-git-debuginfo-6.2.8-bp156.2.6.1.s390x.rpm
kbfs-tool-6.2.8-bp156.2.6.1.s390x.rpm
kbfs-tool-debuginfo-6.2.8-bp156.2.6.1.s390x.rpm
keybase-client-6.2.8-bp156.2.6.1.s390x.rpm
keybase-client-debuginfo-6.2.8-bp156.2.6.1.s390x.rpm
openSUSE-2024-221
Security update for python-nltk
important
openSUSE Backports SLE-15-SP6 Update
This update for python-nltk fixes the following issues:
- CVE-2024-39705: Fixed remote code execution through unsafe pickle usage (boo#1227174).
python-nltk-3.7-bp156.4.3.1.src.rpm
python3-nltk-3.7-bp156.4.3.1.noarch.rpm
openSUSE-2024-233
Recommended update for virtme
moderate
openSUSE Backports SLE-15-SP6 Update
This update for virtme fixes the following issues:
Update to 1.26:
* Proper integration with Arch
* Inclusion of a vng manpage
* The host's /tmp is now also visible from the guest
* A new --configitem option that allows to quickly change specific
kernel config options (with --build)
* Bug fixes
virtme-1.26-bp156.2.6.1.noarch.rpm
virtme-1.26-bp156.2.6.1.src.rpm
openSUSE-2024-235
Recommended update for mpv
moderate
openSUSE Backports SLE-15-SP6 Update
This update for mpv fixes the following issues:
Update to version 0.38.0+git20240618.bc5ab97d:
- Fixed jerky playing, including desync (boo#1228348)
libmpv2-0.38.0+git20240618.bc5ab97d-bp156.2.3.1.x86_64.rpm
mpv-0.38.0+git20240618.bc5ab97d-bp156.2.3.1.src.rpm
mpv-0.38.0+git20240618.bc5ab97d-bp156.2.3.1.x86_64.rpm
mpv-bash-completion-0.38.0+git20240618.bc5ab97d-bp156.2.3.1.noarch.rpm
mpv-devel-0.38.0+git20240618.bc5ab97d-bp156.2.3.1.x86_64.rpm
mpv-zsh-completion-0.38.0+git20240618.bc5ab97d-bp156.2.3.1.noarch.rpm
libmpv2-0.38.0+git20240618.bc5ab97d-bp156.2.3.1.aarch64.rpm
mpv-0.38.0+git20240618.bc5ab97d-bp156.2.3.1.aarch64.rpm
mpv-devel-0.38.0+git20240618.bc5ab97d-bp156.2.3.1.aarch64.rpm
openSUSE-2024-231
Security update for python-notebook
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-notebook fixes the following issues:
- Update to 5.7.11
* sanitizer fix CVE-2021-32798 (boo#1227583)
- Update to 5.7.10
* no upstream changelog
- Update to 5.7.9
* Update JQuery dependency to version 3.4.1 to fix security
vulnerability (CVE-2019-11358)
* Update from preact to React
jupyter-notebook-5.7.11-bp156.4.3.1.noarch.rpm
jupyter-notebook-doc-5.7.11-bp156.4.3.1.noarch.rpm
jupyter-notebook-lang-5.7.11-bp156.4.3.1.noarch.rpm
jupyter-notebook-latex-5.7.11-bp156.4.3.1.noarch.rpm
python-notebook-5.7.11-bp156.4.3.1.src.rpm
python3-notebook-5.7.11-bp156.4.3.1.noarch.rpm
python3-notebook-lang-5.7.11-bp156.4.3.1.noarch.rpm
openSUSE-2024-237
Recommended update for gnuhealth
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gnuhealth fixes the following issues:
- version 4.4.1
* Issue #15: readfp on setup.py no longer supported since python 3.12
* Issue #33: health orthanc: Errors on imaging request when worklist
template set on imaging test type
gnuhealth-4.4.1-bp156.2.3.1.noarch.rpm
gnuhealth-4.4.1-bp156.2.3.1.src.rpm
gnuhealth-orthanc-4.4.1-bp156.2.3.1.noarch.rpm
openSUSE-2024-236
Recommended update for python-schema
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-schema fixes the following issues:
- build for both Python 3.6 and 3.11 (boo#1228797)
python-schema-0.6.7-bp156.4.3.1.src.rpm
python3-schema-0.6.7-bp156.4.3.1.noarch.rpm
python311-schema-0.6.7-bp156.4.3.1.noarch.rpm
openSUSE-2024-238
Security update for yt-dlp
moderate
openSUSE Backports SLE-15-SP6 Update
This update for yt-dlp fixes the following issues:
- Update to release 2024.08.01
* youtube:
* Change default player clients to ios,tv
* Fix n function name extraction for player 20dfca59
* Fix age-verification workaround
- Update to release 2024.07.25
* youtube: Fix n function name extraction for player 3400486c
- Update to release 2024.07.16
* Support auto-tty and no_color-tty for --color
* youtube: Avoid poToken experiment player responses
- Update to release 2024.07.09
* youtube: Remove broken n function extraction fallback
- Update to release 2024.07.01:
* Properly sanitize file-extension to prevent file system
modification and RCE. Unsafe extensions are now blocked from
being downloaded. [CVE-2024-38519 boo#1227305]
python311-yt-dlp-2024.08.01-bp156.2.3.1.noarch.rpm
yt-dlp-2024.08.01-bp156.2.3.1.noarch.rpm
yt-dlp-2024.08.01-bp156.2.3.1.src.rpm
yt-dlp-bash-completion-2024.08.01-bp156.2.3.1.noarch.rpm
yt-dlp-fish-completion-2024.08.01-bp156.2.3.1.noarch.rpm
yt-dlp-zsh-completion-2024.08.01-bp156.2.3.1.noarch.rpm
openSUSE-2024-239
Security update for ksh
moderate
openSUSE Backports SLE-15-SP6 Update
This update for ksh fixes the following issues:
- fix segfault in variable substitution [boo#1129288]
- fix untrusted environment execution [boo#1160796] [CVE-2019-14868]
ksh-93vu-bp156.6.3.1.src.rpm
ksh-93vu-bp156.6.3.1.x86_64.rpm
ksh-devel-93vu-bp156.6.3.1.x86_64.rpm
ksh-93vu-bp156.6.3.1.i586.rpm
ksh-devel-93vu-bp156.6.3.1.i586.rpm
ksh-93vu-bp156.6.3.1.aarch64.rpm
ksh-devel-93vu-bp156.6.3.1.aarch64.rpm
ksh-93vu-bp156.6.3.1.ppc64le.rpm
ksh-devel-93vu-bp156.6.3.1.ppc64le.rpm
ksh-93vu-bp156.6.3.1.s390x.rpm
ksh-devel-93vu-bp156.6.3.1.s390x.rpm
openSUSE-2024-240
Recommended update for tryton, trytond, trytond_account_invoice, trytond_purchase
moderate
openSUSE Backports SLE-15-SP6 Update
This update for tryton, trytond, trytond_account_invoice, trytond_purchase fixes the following issues:
Changes in tryton:
- Version 6.0.41 - Bugfix Release
Changes in trytond:
- Version 6.0.50 - Bugfix Release
Changes in trytond_purchase:
- Version 6.0.17 - Bugfix Release
Changes in trytond_account_invoice:
- Version 6.0.19 - Bugfix Release
tryton-6.0.41-bp156.2.6.1.noarch.rpm
tryton-6.0.41-bp156.2.6.1.src.rpm
trytond-6.0.50-bp156.2.6.1.noarch.rpm
trytond-6.0.50-bp156.2.6.1.src.rpm
trytond_account_invoice-6.0.19-bp156.2.6.1.noarch.rpm
trytond_account_invoice-6.0.19-bp156.2.6.1.src.rpm
trytond_purchase-6.0.17-bp156.2.6.1.noarch.rpm
trytond_purchase-6.0.17-bp156.2.6.1.src.rpm
openSUSE-2024-241
Recommended update for mygnuhealth, python-bleak
moderate
openSUSE Backports SLE-15-SP6 Update
This update for mygnuhealth, python-bleak fixes the following issues:
Changes in mygnuhealth:
- version 2.2.1
* Fix issue #34 - MyGH crashes when clicking 'Network'
* translation update
- added dependency on bleak
Changes in python-bleak:
- Introduce version 0.22.2:
mygnuhealth-2.2.1-bp156.2.6.1.src.rpm
mygnuhealth-2.2.1-bp156.2.6.1.x86_64.rpm
python-bleak-0.22.2-bp156.2.1.src.rpm
python311-bleak-0.22.2-bp156.2.1.noarch.rpm
python-bleak-test-0.22.2-bp156.2.1.src.rpm
python-dbus_fast-2.22.1-bp156.2.1.src.rpm
python311-dbus_fast-2.22.1-bp156.2.1.x86_64.rpm
python-dbus_fast-test-2.22.1-bp156.2.1.src.rpm
python311-dbus_fast-2.22.1-bp156.2.1.i586.rpm
mygnuhealth-2.2.1-bp156.2.6.1.aarch64.rpm
python311-dbus_fast-2.22.1-bp156.2.1.aarch64.rpm
mygnuhealth-2.2.1-bp156.2.6.1.ppc64le.rpm
python311-dbus_fast-2.22.1-bp156.2.1.ppc64le.rpm
mygnuhealth-2.2.1-bp156.2.6.1.s390x.rpm
python311-dbus_fast-2.22.1-bp156.2.1.s390x.rpm
openSUSE-2024-246
Recommended update for thunar
moderate
openSUSE Backports SLE-15-SP6 Update
This update for thunar fixes the following issues:
- Update to 4.18.11:
* Use parent windows for undo/redo dialog (#1393)
* Fix for misc_open_new_windows_in_split_view (#889)
* Dont add directories to recent:/// (#1372)
* build: clang: Fix -Wmissing-noreturn
* build: clang: Fix -Wsingle-bit-bitfield-constant-conversion
* Focus split view pane on DnD events (#1243)
* Dont reload folder when "draw_frames" is set (#1337)
* Allow submenu UCAs in toolbar (#780)
* Fix shortcuts for ucas in subfolders (#1043)
* Dont show 'open location' on recent icon(#1297)
* Fix for image preview visibility (#1285)
* Prevent focus stealing of file transfer dialog (#643)
* Dont update "last-view" when searching (#1278)
* Translation Updates
- Update to 4.18.10:
* Prevent infinite reload loop for symlinks (#1270)
- Update to 4.18.9:
* g_file_get_basename over realpath (#1030)
* Fix and simplify symlink resolver (#1260)
* Fix thumbnailer symlink support (#1260)
* Prevent GLib GIO CRITICAL (#1204)
* Translation Updates
libthunarx-3-0-4.18.11-bp156.2.3.1.x86_64.rpm
libthunarx-3-0-debuginfo-4.18.11-bp156.2.3.1.x86_64.rpm
thunar-4.18.11-bp156.2.3.1.src.rpm
thunar-4.18.11-bp156.2.3.1.x86_64.rpm
thunar-debuginfo-4.18.11-bp156.2.3.1.x86_64.rpm
thunar-debugsource-4.18.11-bp156.2.3.1.x86_64.rpm
thunar-devel-4.18.11-bp156.2.3.1.x86_64.rpm
thunar-lang-4.18.11-bp156.2.3.1.noarch.rpm
typelib-1_0-Thunarx-3_0-4.18.11-bp156.2.3.1.x86_64.rpm
libthunarx-3-0-4.18.11-bp156.2.3.1.aarch64.rpm
libthunarx-3-0-debuginfo-4.18.11-bp156.2.3.1.aarch64.rpm
thunar-4.18.11-bp156.2.3.1.aarch64.rpm
thunar-debuginfo-4.18.11-bp156.2.3.1.aarch64.rpm
thunar-debugsource-4.18.11-bp156.2.3.1.aarch64.rpm
thunar-devel-4.18.11-bp156.2.3.1.aarch64.rpm
typelib-1_0-Thunarx-3_0-4.18.11-bp156.2.3.1.aarch64.rpm
libthunarx-3-0-4.18.11-bp156.2.3.1.ppc64le.rpm
libthunarx-3-0-debuginfo-4.18.11-bp156.2.3.1.ppc64le.rpm
thunar-4.18.11-bp156.2.3.1.ppc64le.rpm
thunar-debuginfo-4.18.11-bp156.2.3.1.ppc64le.rpm
thunar-debugsource-4.18.11-bp156.2.3.1.ppc64le.rpm
thunar-devel-4.18.11-bp156.2.3.1.ppc64le.rpm
typelib-1_0-Thunarx-3_0-4.18.11-bp156.2.3.1.ppc64le.rpm
libthunarx-3-0-4.18.11-bp156.2.3.1.s390x.rpm
libthunarx-3-0-debuginfo-4.18.11-bp156.2.3.1.s390x.rpm
thunar-4.18.11-bp156.2.3.1.s390x.rpm
thunar-debuginfo-4.18.11-bp156.2.3.1.s390x.rpm
thunar-debugsource-4.18.11-bp156.2.3.1.s390x.rpm
thunar-devel-4.18.11-bp156.2.3.1.s390x.rpm
typelib-1_0-Thunarx-3_0-4.18.11-bp156.2.3.1.s390x.rpm
openSUSE-2024-248
Recommended update for iodine
moderate
openSUSE Backports SLE-15-SP6 Update
This update for iodine fixes the following issues:
- Comment out PrivateDevices in hardening,
(boo#1216238 and boo#1228788). Modified:
* iodine.service.
* iodined.service.
- Comment out ProtectClock in hardening, (boo#1206835). Modified:
* iodine.service.
* iodined.service.
iodine-0.7.0-bp156.6.3.1.src.rpm
iodine-0.7.0-bp156.6.3.1.x86_64.rpm
iodine-debuginfo-0.7.0-bp156.6.3.1.x86_64.rpm
iodine-debugsource-0.7.0-bp156.6.3.1.x86_64.rpm
iodine-0.7.0-bp156.6.3.1.i586.rpm
iodine-debuginfo-0.7.0-bp156.6.3.1.i586.rpm
iodine-debugsource-0.7.0-bp156.6.3.1.i586.rpm
iodine-0.7.0-bp156.6.3.1.aarch64.rpm
iodine-debuginfo-0.7.0-bp156.6.3.1.aarch64.rpm
iodine-debugsource-0.7.0-bp156.6.3.1.aarch64.rpm
iodine-0.7.0-bp156.6.3.1.ppc64le.rpm
iodine-debuginfo-0.7.0-bp156.6.3.1.ppc64le.rpm
iodine-debugsource-0.7.0-bp156.6.3.1.ppc64le.rpm
iodine-0.7.0-bp156.6.3.1.s390x.rpm
iodine-debuginfo-0.7.0-bp156.6.3.1.s390x.rpm
iodine-debugsource-0.7.0-bp156.6.3.1.s390x.rpm
openSUSE-2024-249
Recommended update for debhelper
low
openSUSE Backports SLE-15-SP6 Update
This update for debhelper fixes the following issues:
- fix perl compatibility for Leap (boo#1228955)
debhelper-13.11.5-bp156.2.3.1.noarch.rpm
debhelper-13.11.5-bp156.2.3.1.src.rpm
openSUSE-2024-287
Recommended update for cockpit, cockpit-machines
moderate
openSUSE Backports SLE-15-SP6 Update
This update for cockpit, cockpit-machines fixes the following issues:
Changes in cockpit:
- Fix libexecdir for leap and sle (boo#1223533)
- Fix systemd units folder for leap and sle (boo#1226541)
- Recommend cockpit-packagekit if zypper is installed
- new version 321:
* Bug fixes and performance improvements
- update_version.sh: use instead of `osc service mr` to do version
updates. updated README.packaging
Changes in cockpit-machines:
- Add initial package of version 316
cockpit-machines-316-bp156.2.2.noarch.rpm
cockpit-machines-316-bp156.2.2.src.rpm
cockpit-321-bp156.2.9.1.src.rpm
cockpit-321-bp156.2.9.1.x86_64.rpm
cockpit-bridge-321-bp156.2.9.1.x86_64.rpm
cockpit-devel-321-bp156.2.9.1.x86_64.rpm
cockpit-doc-321-bp156.2.9.1.noarch.rpm
cockpit-kdump-321-bp156.2.9.1.noarch.rpm
cockpit-networkmanager-321-bp156.2.9.1.noarch.rpm
cockpit-packagekit-321-bp156.2.9.1.noarch.rpm
cockpit-pcp-321-bp156.2.9.1.x86_64.rpm
cockpit-selinux-321-bp156.2.9.1.noarch.rpm
cockpit-storaged-321-bp156.2.9.1.noarch.rpm
cockpit-system-321-bp156.2.9.1.noarch.rpm
cockpit-ws-321-bp156.2.9.1.x86_64.rpm
cockpit-321-bp156.2.9.1.aarch64.rpm
cockpit-bridge-321-bp156.2.9.1.aarch64.rpm
cockpit-devel-321-bp156.2.9.1.aarch64.rpm
cockpit-pcp-321-bp156.2.9.1.aarch64.rpm
cockpit-ws-321-bp156.2.9.1.aarch64.rpm
cockpit-321-bp156.2.9.1.ppc64le.rpm
cockpit-bridge-321-bp156.2.9.1.ppc64le.rpm
cockpit-devel-321-bp156.2.9.1.ppc64le.rpm
cockpit-pcp-321-bp156.2.9.1.ppc64le.rpm
cockpit-ws-321-bp156.2.9.1.ppc64le.rpm
cockpit-321-bp156.2.9.1.s390x.rpm
cockpit-bridge-321-bp156.2.9.1.s390x.rpm
cockpit-devel-321-bp156.2.9.1.s390x.rpm
cockpit-pcp-321-bp156.2.9.1.s390x.rpm
cockpit-ws-321-bp156.2.9.1.s390x.rpm
openSUSE-2024-294
Security update for kanidm
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kanidm fixes the following issues:
- kanidm version 1.3.3~git0.f075d13:
* Release 1.3.3
* Mail substr index (#2981)
kanidm-1.3.3~git0.f075d13-bp156.4.1.src.rpm
kanidm-1.3.3~git0.f075d13-bp156.4.1.x86_64.rpm
kanidm-clients-1.3.3~git0.f075d13-bp156.4.1.x86_64.rpm
kanidm-docs-1.3.3~git0.f075d13-bp156.4.1.x86_64.rpm
kanidm-server-1.3.3~git0.f075d13-bp156.4.1.x86_64.rpm
kanidm-unixd-clients-1.3.3~git0.f075d13-bp156.4.1.x86_64.rpm
kanidm-1.3.3~git0.f075d13-bp156.4.1.aarch64.rpm
kanidm-clients-1.3.3~git0.f075d13-bp156.4.1.aarch64.rpm
kanidm-docs-1.3.3~git0.f075d13-bp156.4.1.aarch64.rpm
kanidm-server-1.3.3~git0.f075d13-bp156.4.1.aarch64.rpm
kanidm-unixd-clients-1.3.3~git0.f075d13-bp156.4.1.aarch64.rpm
openSUSE-2024-254
Security update for chromium, gn, rust-bindgen
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium, gn, rust-bindgen fixes the following issues:
- Chromium 127.0.6533.119 (boo#1228941)
* CVE-2024-7532: Out of bounds memory access in ANGLE
* CVE-2024-7533: Use after free in Sharing
* CVE-2024-7550: Type Confusion in V8
* CVE-2024-7534: Heap buffer overflow in Layout
* CVE-2024-7535: Inappropriate implementation in V8
* CVE-2024-7536: Use after free in WebAudio
- Chromium 127.0.6533.88 (boo#1228628, boo#1228940, boo#1228942)
* CVE-2024-6988: Use after free in Downloads
* CVE-2024-6989: Use after free in Loader
* CVE-2024-6991: Use after free in Dawn
* CVE-2024-6992: Out of bounds memory access in ANGLE
* CVE-2024-6993: Inappropriate implementation in Canvas
* CVE-2024-6994: Heap buffer overflow in Layout
* CVE-2024-6995: Inappropriate implementation in Fullscreen
* CVE-2024-6996: Race in Frames
* CVE-2024-6997: Use after free in Tabs
* CVE-2024-6998: Use after free in User Education
* CVE-2024-6999: Inappropriate implementation in FedCM
* CVE-2024-7000: Use after free in CSS. Reported by Anonymous
* CVE-2024-7001: Inappropriate implementation in HTML
* CVE-2024-7003: Inappropriate implementation in FedCM
* CVE-2024-7004: Insufficient validation of untrusted input
in Safe Browsing
* CVE-2024-7005: Insufficient validation of untrusted input
in Safe Browsing
* CVE-2024-6990: Uninitialized Use in Dawn
* CVE-2024-7255: Out of bounds read in WebTransport
* CVE-2024-7256: Insufficient data validation in Dawn
gh:
- Update to version 0.20240730:
* Rust: link_output, depend_output and runtime_outputs for dylibs
* Add missing reference section to function_toolchain.cc
* Do not cleanup args.gn imports located in the output directory.
* Fix expectations in NinjaRustBinaryTargetWriterTest.SwiftModule
* Do not add native dependencies to the library search path
* Support linking frameworks and swiftmodules in Rust targets
* [desc] Silence print() statements when outputing json
* infra: Move CI/try builds to Ubuntu-22.04
* [MinGW] Fix mingw building issues
* [gn] Fix "link" in the //examples/simple_build/build/toolchain/BUILD.gn
* [template] Fix "rule alink_thin" in the //build/build_linux.ninja.template
* Allow multiple --ide switches
* [src] Add "#include <limits>" in the //src/base/files/file_enumerator_win.cc
* Get updates to infra/recipes.py from upstream
* Revert "Teach gn to handle systems with > 64 processors"
* [apple] Rename the code-signing properties of create_bundle
* Fix a typo in "gn help refs" output
* Revert "[bundle] Use "phony" builtin tool for create_bundle targets"
* [bundle] Use "phony" builtin tool for create_bundle targets
* [ios] Simplify handling of assets catalog
* [swift] List all outputs as deps of "source_set" stamp file
* [swift] Update `gn check ...` to consider the generated header
* [swift] Set `restat = 1` to swift build rules
* Fix build with gcc12
* [label_matches] Add new functions label_matches(), filter_labels_include() and filter_labels_exclude()
* [swift] Remove problematic use of "stamp" tool
* Implement new --ninja-outputs-file option.
* Add NinjaOutputsWriter class
* Move InvokePython() function to its own source file.
* zos: build with -DZOSLIB_OVERRIDE_CLIB to override creat
* Enable C++ runtime assertions in debug mode.
* Fix regression in MakeRelativePath()
* fix: Fix Windows MakeRelativePath.
* Add long path support for windows
* Ensure read_file() files are considered by "gn analyze"
* apply 2to3 to for some Python scripts
* Add rustflags to desc and help output
* strings: support case insensitive check only in StartsWith/EndsWith
* add .git-blame-ignore-revs
* use std::{string,string_view}::{starts_with,ends_with}
* apply clang-format to all C++ sources
* add forward declaration in rust_values.h
* Add `root_patterns` list to build configuration.
* Use c++20 in GN build
* update windows sdk to 2024-01-11
* update windows sdk
* Add linux-riscv64.
* Update OWNERS list.
* remove unused function
* Ignore build warning -Werror=redundant-move
* Fix --as=buildfile `gn desc deps` output.
* Update recipe engine to 9dea1246.
* treewide: Fix spelling mistakes
Added rust-bindgen:
- Version 0.69.1
chromedriver-127.0.6533.119-bp156.2.14.1.x86_64.rpm
chromedriver-debuginfo-127.0.6533.119-bp156.2.14.1.x86_64.rpm
chromium-127.0.6533.119-bp156.2.14.1.src.rpm
chromium-127.0.6533.119-bp156.2.14.1.x86_64.rpm
chromium-debuginfo-127.0.6533.119-bp156.2.14.1.x86_64.rpm
gn-0.20240730-bp156.2.3.1.src.rpm
gn-0.20240730-bp156.2.3.1.x86_64.rpm
gn-debuginfo-0.20240730-bp156.2.3.1.x86_64.rpm
gn-debugsource-0.20240730-bp156.2.3.1.x86_64.rpm
rust-bindgen-0.69.1-bp156.2.1.src.rpm
rust-bindgen-0.69.1-bp156.2.1.x86_64.rpm
rust-bindgen-debuginfo-0.69.1-bp156.2.1.x86_64.rpm
gn-0.20240730-bp156.2.3.1.i586.rpm
gn-debuginfo-0.20240730-bp156.2.3.1.i586.rpm
gn-debugsource-0.20240730-bp156.2.3.1.i586.rpm
rust-bindgen-0.69.1-bp156.2.1.i586.rpm
rust-bindgen-debuginfo-0.69.1-bp156.2.1.i586.rpm
chromedriver-127.0.6533.119-bp156.2.14.1.aarch64.rpm
chromedriver-debuginfo-127.0.6533.119-bp156.2.14.1.aarch64.rpm
chromium-127.0.6533.119-bp156.2.14.1.aarch64.rpm
chromium-debuginfo-127.0.6533.119-bp156.2.14.1.aarch64.rpm
gn-0.20240730-bp156.2.3.1.aarch64.rpm
gn-debuginfo-0.20240730-bp156.2.3.1.aarch64.rpm
gn-debugsource-0.20240730-bp156.2.3.1.aarch64.rpm
rust-bindgen-0.69.1-bp156.2.1.aarch64.rpm
rust-bindgen-debuginfo-0.69.1-bp156.2.1.aarch64.rpm
gn-0.20240730-bp156.2.3.1.ppc64le.rpm
gn-debuginfo-0.20240730-bp156.2.3.1.ppc64le.rpm
gn-debugsource-0.20240730-bp156.2.3.1.ppc64le.rpm
rust-bindgen-0.69.1-bp156.2.1.ppc64le.rpm
rust-bindgen-debuginfo-0.69.1-bp156.2.1.ppc64le.rpm
gn-0.20240730-bp156.2.3.1.s390x.rpm
gn-debuginfo-0.20240730-bp156.2.3.1.s390x.rpm
gn-debugsource-0.20240730-bp156.2.3.1.s390x.rpm
rust-bindgen-0.69.1-bp156.2.1.s390x.rpm
rust-bindgen-debuginfo-0.69.1-bp156.2.1.s390x.rpm
openSUSE-2024-328
Security update for roundcubemail
moderate
openSUSE Backports SLE-15-SP6 Update
This update for roundcubemail fixes the following issues:
Update to 1.6.8
This is a security update to the stable version 1.6 of Roundcube Webmail.
It provides fixes to recently reported security vulnerabilities:
* Fix XSS vulnerability in post-processing of sanitized HTML content [CVE-2024-42009]
* Fix XSS vulnerability in serving of attachments other than HTML or SVG [CVE-2024-42008]
* Fix information leak (access to remote content) via insufficient CSS filtering [CVE-2024-42010]
CHANGELOG
* Managesieve: Protect special scripts in managesieve_kolab_master mode
* Fix newmail_notifier notification focus in Chrome (#9467)
* Fix fatal error when parsing some TNEF attachments (#9462)
* Fix double scrollbar when composing a mail with many plain text lines (#7760)
* Fix decoding mail parts with multiple base64-encoded text blocks (#9290)
* Fix bug where some messages could get malformed in an import from a MBOX file (#9510)
* Fix invalid line break characters in multi-line text in Sieve scripts (#9543)
* Fix bug where "with attachment" filter could fail on some fts engines (#9514)
* Fix bug where an unhandled exception was caused by an invalid image attachment (#9475)
* Fix bug where a long subject title could not be displayed in some cases (#9416)
* Fix infinite loop when parsing malformed Sieve script (#9562)
* Fix bug where imap_conn_option's 'socket' was ignored (#9566)
* Fix XSS vulnerability in post-processing of sanitized HTML content [CVE-2024-42009]
* Fix XSS vulnerability in serving of attachments other than HTML or SVG [CVE-2024-42008]
* Fix information leak (access to remote content) via insufficient CSS filtering [CVE-2024-42010]
roundcubemail-1.6.8-bp156.2.3.1.noarch.rpm
roundcubemail-1.6.8-bp156.2.3.1.src.rpm
openSUSE-2024-258
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
- Chromium 128.0.6613.84 (boo#1229591)
* CVE-2024-7964: Use after free in Passwords
* CVE-2024-7965: Inappropriate implementation in V8
* CVE-2024-7966: Out of bounds memory access in Skia
* CVE-2024-7967: Heap buffer overflow in Fonts
* CVE-2024-7968: Use after free in Autofill
* CVE-2024-7969: Type Confusion in V8
* CVE-2024-7971: Type confusion in V8
* CVE-2024-7972: Inappropriate implementation in V8
* CVE-2024-7973: Heap buffer overflow in PDFium
* CVE-2024-7974: Insufficient data validation in V8 API
* CVE-2024-7975: Inappropriate implementation in Permissions
* CVE-2024-7976: Inappropriate implementation in FedCM
* CVE-2024-7977: Insufficient data validation in Installer
* CVE-2024-7978: Insufficient policy enforcement in Data Transfer
* CVE-2024-7979: Insufficient data validation in Installer
* CVE-2024-7980: Insufficient data validation in Installer
* CVE-2024-7981: Inappropriate implementation in Views
* CVE-2024-8033: Inappropriate implementation in WebApp Installs
* CVE-2024-8034: Inappropriate implementation in Custom Tabs
* CVE-2024-8035: Inappropriate implementation in Extensions
* Various fixes from internal audits, fuzzing and other initiatives
chromedriver-128.0.6613.84-bp156.2.17.1.x86_64.rpm
chromedriver-debuginfo-128.0.6613.84-bp156.2.17.1.x86_64.rpm
chromium-128.0.6613.84-bp156.2.17.1.src.rpm
chromium-128.0.6613.84-bp156.2.17.1.x86_64.rpm
chromium-debuginfo-128.0.6613.84-bp156.2.17.1.x86_64.rpm
chromedriver-128.0.6613.84-bp156.2.17.1.aarch64.rpm
chromedriver-debuginfo-128.0.6613.84-bp156.2.17.1.aarch64.rpm
chromium-128.0.6613.84-bp156.2.17.1.aarch64.rpm
chromium-debuginfo-128.0.6613.84-bp156.2.17.1.aarch64.rpm
openSUSE-2024-300
Security update for ntpd-rs
moderate
openSUSE Backports SLE-15-SP6 Update
This update for ntpd-rs fixes the following issues:
- Introducing ntpd-rs version 1.2.3
ntpd-rs-1.2.3-bp156.2.1.src.rpm
ntpd-rs-1.2.3-bp156.2.1.x86_64.rpm
ntpd-rs-common-1.2.3-bp156.2.1.noarch.rpm
ntpd-rs-1.2.3-bp156.2.1.i586.rpm
ntpd-rs-1.2.3-bp156.2.1.aarch64.rpm
ntpd-rs-1.2.3-bp156.2.1.ppc64le.rpm
ntpd-rs-1.2.3-bp156.2.1.s390x.rpm
openSUSE-2024-264
Recommended update for retry
moderate
openSUSE Backports SLE-15-SP6 Update
This update for retry fixes the following issues:
- Update to version 1723625520.fd868ce:
* Add an option for infinite retries
retry-1723625520.fd868ce-bp156.2.3.1.noarch.rpm
retry-1723625520.fd868ce-bp156.2.3.1.src.rpm
openSUSE-2024-266
Recommended update for xfwm4
moderate
openSUSE Backports SLE-15-SP6 Update
This update for xfwm4 fixes the following issues:
- Fix user-after-free in tabwinRemoveClient with (boo#1228524)
xfwm4-4.18.0-bp156.3.3.1.src.rpm
xfwm4-4.18.0-bp156.3.3.1.x86_64.rpm
xfwm4-branding-upstream-4.18.0-bp156.3.3.1.noarch.rpm
xfwm4-debuginfo-4.18.0-bp156.3.3.1.x86_64.rpm
xfwm4-debugsource-4.18.0-bp156.3.3.1.x86_64.rpm
xfwm4-lang-4.18.0-bp156.3.3.1.noarch.rpm
xfwm4-4.18.0-bp156.3.3.1.aarch64.rpm
xfwm4-debuginfo-4.18.0-bp156.3.3.1.aarch64.rpm
xfwm4-debugsource-4.18.0-bp156.3.3.1.aarch64.rpm
xfwm4-4.18.0-bp156.3.3.1.ppc64le.rpm
xfwm4-debuginfo-4.18.0-bp156.3.3.1.ppc64le.rpm
xfwm4-debugsource-4.18.0-bp156.3.3.1.ppc64le.rpm
xfwm4-4.18.0-bp156.3.3.1.s390x.rpm
xfwm4-debuginfo-4.18.0-bp156.3.3.1.s390x.rpm
xfwm4-debugsource-4.18.0-bp156.3.3.1.s390x.rpm
openSUSE-2024-273
Security update for rust-bindgen.
moderate
openSUSE Backports SLE-15-SP6 Update
rust-bindgen was updated to fix the following issues:
Update to version 0.70.1:
* Revert "Only trigger the publish workflow manually"
* Fix `collapsible_match` clippy warning
* Add `#[clippy::allow]` attribute to `const` layout tests
* Fix creduce example
* Fix creduce install link
* Fix create-tag.yml
Update to version 0.70.0:
* Fix generation of extern "C" blocks with llvm 18
* Update shlex dependency (RUSTSEC-2024-0006, boo#1229375)
* Try to avoid repr(packed) for explicitly aligned types when not needed
* Support Float16
* Fix alignment contribution from bitfields
* Replace peeking_take_while by itertools
* Add blocklist_var
* Stabilize thiscall_abi
* Allow older itertools
* Add target mappings for riscv64imac and riscv32imafc.
* Add a complex macro fallback API
* Add option to use DST structs for flexible arrays
* Add option to dynamically load variables
* Add option in CLI to use rustified non-exhaustive enums
* Remove which and lazy-static dependencies
* Generate compile-time layout tests
* Print bindgen-cli errors to stderr instead of stdout
* Fix --formatter=prettyplease not working in bindgen-cli by adding prettyplease feature and enabling it by default for bindgen-cli
* Fix --allowlist-item so anonymous enums are no longer ignored
* Use clang_getFileLocation instead of clang_getSpellingLocation to fix clang-trun
* Fix generated constants: f64::INFINITY, f64::NEG_ INFINITY,f64::NAN
* Update tempfile and rustix due to GHSA-c827-hfw6-qwvm (boo#1229376)
rust-bindgen-0.70.1-bp156.5.1.src.rpm
rust-bindgen-0.70.1-bp156.5.1.x86_64.rpm
rust-bindgen-debuginfo-0.70.1-bp156.5.1.x86_64.rpm
rust-bindgen-0.70.1-bp156.5.1.i586.rpm
rust-bindgen-debuginfo-0.70.1-bp156.5.1.i586.rpm
rust-bindgen-0.70.1-bp156.5.1.aarch64.rpm
rust-bindgen-debuginfo-0.70.1-bp156.5.1.aarch64.rpm
rust-bindgen-0.70.1-bp156.5.1.ppc64le.rpm
rust-bindgen-debuginfo-0.70.1-bp156.5.1.ppc64le.rpm
rust-bindgen-0.70.1-bp156.5.1.s390x.rpm
rust-bindgen-debuginfo-0.70.1-bp156.5.1.s390x.rpm
openSUSE-2024-267
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 128.0.6613.113 (boo#1229897)
* CVE-2024-7969: Type Confusion in V8
* CVE-2024-8193: Heap buffer overflow in Skia
* CVE-2024-8194: Type Confusion in V8
* CVE-2024-8198: Heap buffer overflow in Skia
chromedriver-128.0.6613.113-bp156.2.20.1.x86_64.rpm
chromedriver-debuginfo-128.0.6613.113-bp156.2.20.1.x86_64.rpm
chromium-128.0.6613.113-bp156.2.20.1.src.rpm
chromium-128.0.6613.113-bp156.2.20.1.x86_64.rpm
chromium-debuginfo-128.0.6613.113-bp156.2.20.1.x86_64.rpm
chromedriver-128.0.6613.113-bp156.2.20.1.aarch64.rpm
chromedriver-debuginfo-128.0.6613.113-bp156.2.20.1.aarch64.rpm
chromium-128.0.6613.113-bp156.2.20.1.aarch64.rpm
chromium-debuginfo-128.0.6613.113-bp156.2.20.1.aarch64.rpm
openSUSE-2024-269
Security update for trivy
moderate
openSUSE Backports SLE-15-SP6 Update
trivy was updated to fix the following issues:
Update to version 0.54.1:
* fix(flag): incorrect behavior for deprected flag `--clear-cache` [backport: release/v0.54] (#7285)
* fix(java): Return error when trying to find a remote pom to avoid segfault [backport: release/v0.54] (#7283)
* fix(plugin): do not call GitHub content API for releases and tags [backport: release/v0.54] (#7279)
* release: v0.54.0 [main] (#7075)
* docs: update ecosystem page reporting with plopsec.com app (#7262)
* feat(vex): retrieve VEX attestations from OCI registries (#7249)
* feat(sbom): add image labels into `SPDX` and `CycloneDX` reports (#7257)
* refactor(flag): return error if both `--download-db-only` and `--download-java-db-only` are specified (#7259)
* fix(nodejs): detect direct dependencies when using `latest` version for files `yarn.lock` + `package.json` (#7110)
* chore: show VEX notice for OSS maintainers in CI environments (#7246)
* feat(vuln): add `--pkg-relationships` (#7237)
* docs: show VEX cli pages + update config file page for VEX flags (#7244)
* fix(dotnet): show `nuget package dir not found` log only when checking `nuget` packages (#7194)
* feat(vex): VEX Repository support (#7206)
* fix(secret): skip regular strings contain secret patterns (#7182)
* feat: share build-in rules (#7207)
* fix(report): hide empty table when all secrets/license/misconfigs are ignored (#7171)
* fix(cli): error on missing config file (#7154)
* fix(secret): update length of `hugging-face-access-token` (#7216)
* feat(sbom): add vulnerability support for SPDX formats (#7213)
* fix(secret): trim excessively long lines (#7192)
* chore(vex): update subcomponents for CVE-2023-42363/42364/42365/42366 (#7201)
* fix(server): pass license categories to options (#7203)
* feat(mariner): Add support for Azure Linux (#7186)
* docs: updates config file (#7188)
* refactor(fs): remove unused field for CompositeFS (#7195)
* fix: add missing platform and type to spec (#7149)
* feat(misconf): enabled China configuration for ACRs (#7156)
* fix: close file when failed to open gzip (#7164)
* docs: Fix PR documentation to use GitHub Discussions, not Issues (#7141)
* docs(misconf): add info about limitations for terraform plan json (#7143)
* chore: add VEX for Trivy images (#7140)
* chore: add VEX document and generator for Trivy (#7128)
* fix(misconf): do not evaluate TF when a load error occurs (#7109)
* feat(cli): rename `--vuln-type` flag to `--pkg-types` flag (#7104)
* refactor(secret): move warning about file size after `IsBinary` check (#7123)
* feat: add openSUSE tumbleweed detection and scanning (#6965)
* test: add missing advisory details for integration tests database (#7122)
* fix: Add dependencyManagement exclusions to the child exclusions (#6969)
* fix: ignore nodes when listing permission is not allowed (#7107)
* fix(java): use `go-mvn-version` to remove `Package` duplicates (#7088)
* refactor(secret): add warning about large files (#7085)
* feat(nodejs): add license parser to pnpm analyser (#7036)
* refactor(sbom): add sbom prefix + filepaths for decode log messages (#7074)
* feat: add `log.FilePath()` function for logger (#7080)
* chore: bump golangci-lint from v1.58 to v1.59 (#7077)
* perf(debian): use `bytes.Index` in `emptyLineSplit` to cut allocation (#7065)
* refactor: pass DB dir to trivy-db (#7057)
* docs: navigate to the release highlights and summary (#7072)
Update to version 0.53.0 (bsc#1227022, CVE-2024-6257):
* release: v0.53.0 [main] (#6855)
* feat(conda): add licenses support for `environment.yml` files (#6953)
* fix(sbom): fix panic when scanning SBOM file without root component into SBOM format (#7051)
* feat: add memory cache backend (#7048)
* fix(sbom): use package UIDs for uniqueness (#7042)
* feat(php): add installed.json file support (#4865)
* docs: ✨ Updated ecosystem docs with reference to new community app (#7041)
* fix: use embedded when command path not found (#7037)
* refactor: use google/wire for cache (#7024)
* fix(cli): show info message only when --scanners is available (#7032)
* chore: enable float-compare rule from testifylint (#6967)
* docs: Add sudo on commands, chmod before mv on install docs (#7009)
* fix(plugin): respect `--insecure` (#7022)
* feat(k8s)!: node-collector dynamic commands support (#6861)
* fix(sbom): take pkg name from `purl` for maven pkgs (#7008)
* feat!: add clean subcommand (#6993)
* chore: use `!` for breaking changes (#6994)
* feat(aws)!: Remove aws subcommand (#6995)
* refactor: replace global cache directory with parameter passing (#6986)
* fix(sbom): use `purl` for `bitnami` pkg names (#6982)
* chore: bump Go toolchain version (#6984)
* refactor: unify cache implementations (#6977)
* docs: non-packaged and sbom clarifications (#6975)
* BREAKING(aws): Deprecate `trivy aws` as subcmd in favour of a plugin (#6819)
* docs: delete unknown URL (#6972)
* refactor: use version-specific URLs for documentation references (#6966)
* refactor: delete db mock (#6940)
* refactor: add warning if severity not from vendor (or NVD or GH) is used (#6726)
* feat: Add local ImageID to SARIF metadata (#6522)
* fix(suse): Add SLES 15.6 and Leap 15.6 (#6964)
* feat(java): add support for sbt projects using sbt-dependency-lock (#6882)
* feat(java): add support for `maven-metadata.xml` files for remote snapshot repositories. (#6950)
* fix(purl): add missed os types (#6955)
* fix(cyclonedx): trim non-URL info for `advisory.url` (#6952)
* fix(c): don't skip conan files from `file-patterns` and scan `.conan2` cache dir (#6949)
* fix(image): parse `image.inspect.Created` field only for non-empty values (#6948)
* fix(misconf): handle source prefix to ignore (#6945)
* fix(misconf): fix parsing of engine links and frameworks (#6937)
* feat(misconf): support of selectors for all providers for Rego (#6905)
* fix(license): return license separation using separators `,`, `or`, etc. (#6916)
* feat(misconf): add support for AWS::EC2::SecurityGroupIngress/Egress (#6755)
* BREAKING(misconf): flatten recursive types (#6862)
* test: bump docker API to 1.45 (#6914)
* feat(sbom): migrate to `CycloneDX v1.6` (#6903)
* feat(image): Set User-Agent header for Trivy container registry requests (#6868)
* fix(debian): take installed files from the origin layer (#6849)
* fix(nodejs): fix infinite loop when package link from `package-lock.json` file is broken (#6858)
* feat(misconf): API Gateway V1 support for CloudFormation (#6874)
* feat(plugin): add support for nested archives (#6845)
* fix(sbom): don't overwrite `srcEpoch` when decoding SBOM files (#6866)
* fix(secret): `Asymmetric Private Key` shouldn't start with space (#6867)
* chore: auto label discussions (#5259)
* docs: explain how VEX is applied (#6864)
* fix(python): compare pkg names from `poetry.lock` and `pyproject.toml` in lowercase (#6852)
* fix(nodejs): fix infinity loops for `pnpm` with cyclic imports (#6857)
* feat(dart): use first version of constraint for dependencies using SDK version (#6239)
* fix(misconf): parsing numbers without fraction as int (#6834)
* fix(misconf): fix caching of modules in subdirectories (#6814)
* feat(misconf): add metadata to Cloud schema (#6831)
* test: replace embedded Git repository with dynamically created repository (#6824)
Update to version 0.52.2:
* test: bump docker API to 1.45 [backport: release/v0.52] (#6922)
* fix(debian): take installed files from the origin layer [backport: release/v0.52] (#6892)
Update to version 0.52.1:
* release: v0.52.1 [release/v0.52] (#6877)
* fix(nodejs): fix infinite loop when package link from `package-lock.json` file is broken [backport: release/v0.52] (#6888)
* fix(sbom): don't overwrite `srcEpoch` when decoding SBOM files [backport: release/v0.52] (#6881)
* fix(python): compare pkg names from `poetry.lock` and `pyproject.toml` in lowercase [backport: release/v0.52] (#6878)
* docs: explain how VEX is applied (#6864)
* fix(nodejs): fix infinity loops for `pnpm` with cyclic imports (#6857)
Update to version 0.52.0 (bsc#1224781, CVE-2024-35192):
* release: v0.52.0 [main] (#6809)
* fix(plugin): initialize logger (#6836)
* fix(cli): always output fatal errors to stderr (#6827)
* fix: close testfile (#6830)
* docs(julia): add scanner table (#6826)
* feat(python): add license support for `requirement.txt` files (#6782)
* docs: add more workarounds for out-of-disk (#6821)
* chore: improve error message for image not found (#6822)
* fix(sbom): fix panic for `convert` mode when scanning json file derived from sbom file (#6808)
* fix: clean up golangci lint configuration (#6797)
* fix(python): add package name and version validation for `requirements.txt` files. (#6804)
* feat(vex): improve relationship support in CSAF VEX (#6735)
* chore(alpine): add eol date for Alpine 3.20 (#6800)
* docs(plugin): add missed `plugin` section (#6799)
* fix: include packages unless it is not needed (#6765)
* feat(misconf): support for VPC resources for inbound/outbound rules (#6779)
* chore: replace interface{} with any (#6751)
* fix: close settings.xml (#6768)
* refactor(go): add priority for gobinary module versions from `ldflags` (#6745)
* build: use main package instead of main.go (#6766)
* feat(misconf): resolve tf module from OpenTofu compatible registry (#6743)
* docs: add info on adding compliance checks (#6275)
* docs: Add documentation for contributing additional checks to the trivy policies repo (#6234)
* feat(nodejs): add v9 pnpm lock file support (#6617)
* feat(vex): support non-root components for products in OpenVEX (#6728)
* feat(python): add line number support for `requirement.txt` files (#6729)
* chore: respect timeout value in .golangci.yaml (#6724)
* fix: node-collector high and critical cves (#6707)
* Merge pull request from GHSA-xcq4-m2r3-cmrj
* chore: auto-bump golang patch versions (#6711)
* fix(misconf): don't shift ignore rule related to code (#6708)
* feat(plugin): specify plugin version (#6683)
* chore: enforce golangci-lint version (#6700)
* fix(go): include only `.version`|`.ver` (no prefixes) ldflags for `gobinaries` (#6705)
* fix(go): add only non-empty root modules for `gobinaries` (#6710)
* refactor: unify package addition and vulnerability scanning (#6579)
* fix: Golang version parsing from binaries w/GOEXPERIMENT (#6696)
* feat(misconf): Add support for deprecating a check (#6664)
* feat: Add Julia language analyzer support (#5635)
* feat(misconf): register builtin Rego funcs from trivy-checks (#6616)
* fix(report): hide empty tables if all vulns has been filtered (#6352)
* feat(report): Include licenses and secrets filtered by rego to ModifiedFindings (#6483)
* feat: add support for plugin index (#6674)
* docs: add support table for client server mode (#6498)
* fix: close APKINDEX archive file (#6672)
* fix(misconf): skip Rego errors with a nil location (#6666)
* refactor: move artifact types under artifact package to avoid import cycles (#6652)
* refactor(misconf): remove extrafs (#6656)
* refactor: re-define module structs for serialization (#6655)
* chore(misconf): Clean up iac logger (#6642)
* feat(misconf): support symlinks inside of Helm archives (#6621)
* feat(misconf): add Terraform 'removed' block to schema (#6640)
* refactor: unify Library and Package structs (#6633)
* fix: use of specified context to obtain cluster name (#6645)
* perf(misconf): parse rego input once (#6615)
* fix(misconf): skip Rego errors with a nil location (#6638)
* docs: link warning to both timeout config options (#6620)
* docs: fix usage of image-config-scanners (#6635)
Update to version 0.51.1:
* fix(fs): handle default skip dirs properly (#6628)
* fix(misconf): load cached tf modules (#6607)
* fix(misconf): do not use semver for parsing tf module versions (#6614)
* refactor: move setting scanners when using compliance reports to flag parsing (#6619)
* feat: introduce package UIDs for improved vulnerability mapping (#6583)
* perf(misconf): Improve cause performance (#6586)
* docs: trivy-k8s new experiance remove un-used section (#6608)
* docs: remove mention of GitLab Gold because it doesn't exist anymore (#6609)
* feat(misconf): Use updated terminology for misconfiguration checks (#6476)
* docs: use `generic` link from `trivy-repo` (#6606)
* docs: update trivy k8s with new experience (#6465)
* feat: support `--skip-images` scanning flag (#6334)
* BREAKING: add support for k8s `disable-node-collector` flag (#6311)
* feat: add ubuntu 23.10 and 24.04 support (#6573)
* docs(go): add stdlib (#6580)
* feat(go): parse main mod version from build info settings (#6564)
* feat: respect custom exit code from plugin (#6584)
* docs: add asdf and mise installation method (#6063)
* feat(vuln): Handle scanning conan v2.x lockfiles (#6357)
* feat: add support `environment.yaml` files (#6569)
* fix: close plugin.yaml (#6577)
* fix: trivy k8s avoid deleting non-default node collector namespace (#6559)
* BREAKING: support exclude `kinds/namespaces` and include `kinds/namespaces` (#6323)
* feat(go): add main module (#6574)
* feat: add relationships (#6563)
* docs: mention `--show-suppressed` is available in table (#6571)
* chore: fix sqlite to support loong64 (#6511)
* fix(debian): sort dpkg info before parsing due to exclude directories (#6551)
* docs: update info about config file (#6547)
* docs: remove RELEASE_VERSION from trivy.repo (#6546)
* fix(sbom): change error to warning for multiple OSes (#6541)
* fix(vuln): skip empty versions (#6542)
* feat(c): add license support for conan lock files (#6329)
* fix(terraform): Attribute and fileset fixes (#6544)
* refactor: change warning if no vulnerability details are found (#6230)
* refactor(misconf): improve error handling in the Rego scanner (#6527)
* feat(go): parse main module of go binary files (#6530)
* refactor(misconf): simplify the retrieval of module annotations (#6528)
* docs(nodejs): add info about supported versions of pnpm lock files (#6510)
* feat(misconf): loading embedded checks as a fallback (#6502)
* fix(misconf): Parse JSON k8s manifests properly (#6490)
* refactor: remove parallel walk (#5180)
* fix: close pom.xml (#6507)
* fix(secret): convert severity for custom rules (#6500)
* fix(java): update logic to detect `pom.xml` file snapshot artifacts from remote repositories (#6412)
* fix: typo (#6283)
* docs(k8s,image): fix command-line syntax issues (#6403)
* fix(misconf): avoid panic if the scheme is not valid (#6496)
* feat(image): goversion as stdlib (#6277)
* fix: add color for error inside of log message (#6493)
* docs: fix links to OPA docs (#6480)
* refactor: replace zap with slog (#6466)
* docs: update links to IaC schemas (#6477)
* chore: bump Go to 1.22 (#6075)
* refactor(terraform): sync funcs with Terraform (#6415)
* feat(misconf): add helm-api-version and helm-kube-version flag (#6332)
* fix(terraform): eval submodules (#6411)
* refactor(terraform): remove unused options (#6446)
* refactor(terraform): remove unused file (#6445)
* fix(misconf): Escape template value correctly (#6292)
* feat(misconf): add support for wildcard ignores (#6414)
* fix(cloudformation): resolve `DedicatedMasterEnabled` parsing issue (#6439)
* refactor(terraform): remove metrics collection (#6444)
* feat(cloudformation): add support for logging and endpoint access for EKS (#6440)
* fix(db): check schema version for image name only (#6410)
* feat(misconf): Support private registries for misconf check bundle (#6327)
* feat(cloudformation): inline ignore support for YAML templates (#6358)
* feat(terraform): ignore resources by nested attributes (#6302)
* perf(helm): load in-memory files (#6383)
* feat(aws): apply filter options to result (#6367)
* feat(aws): quiet flag support (#6331)
* fix(misconf): clear location URI for SARIF (#6405)
* test(cloudformation): add CF tests (#6315)
* fix(cloudformation): infer type after resolving a function (#6406)
* fix(sbom): fix error when parent of SPDX Relationships is not a package. (#6399)
* docs: add info about support for package license detection in `fs`/`repo` modes (#6381)
* fix(nodejs): add support for parsing `workspaces` from `package.json` as an object (#6231)
* fix: use `0600` perms for tmp files for post analyzers (#6386)
* fix(helm): scan the subcharts once (#6382)
* docs(terraform): add file patterns for Terraform Plan (#6393)
* fix(terraform): сhecking SSE encryption algorithm validity (#6341)
* fix(java): parse modules from `pom.xml` files once (#6312)
* fix(server): add Locations for `Packages` in client/server mode (#6366)
* fix(sbom): add check for `CreationInfo` to nil when detecting SPDX created using Trivy (#6346)
* fix(report): don't include empty strings in `.vulnerabilities[].identifiers[].url` when `gitlab.tpl` is used (#6348)
* chore(ubuntu): Add Ubuntu 22.04 EOL date (#6371)
* feat(java): add support licenses and graph for gradle lock files (#6140)
* feat(vex): consider root component for relationships (#6313)
* fix: increase the default buffer size for scanning dpkg status files by 2 times (#6298)
* chore: updates wazero to v1.7.0 (#6301)
* feat(sbom): Support license detection for SBOM scan (#6072)
* refactor(sbom): use intermediate representation for SPDX (#6310)
* docs(terraform): improve documentation for filtering by inline comments (#6284)
* fix(terraform): fix policy document retrieval (#6276)
* refactor(terraform): remove unused custom error (#6303)
* refactor(sbom): add intermediate representation for BOM (#6240)
* fix(amazon): check only major version of AL to find advisories (#6295)
* fix(db): use schema version as tag only for `trivy-db` and `trivy-java-db` registries by default (#6219)
* fix(nodejs): add name validation for package name from `package.json` (#6268)
* docs: Added install instructions for FreeBSD (#6293)
* feat(image): customer podman host or socket option (#6256)
* feat(java): mark dependencies from `maven-invoker-plugin` integration tests pom.xml files as `Dev` (#6213)
* fix(license): reorder logic of how python package licenses are acquired (#6220)
* test(terraform): skip cached modules (#6281)
* feat(secret): Support for detecting Hugging Face Access Tokens (#6236)
* fix(cloudformation): support of all SSE algorithms for s3 (#6270)
* feat(terraform): Terraform Plan snapshot scanning support (#6176)
* fix: typo function name and comment optimization (#6200)
* fix(java): don't ignore runtime scope for pom.xml files (#6223)
* fix(license): add FilePath to results to allow for license path filtering via trivyignore file (#6215)
* test(k8s): use test-db for k8s integration tests (#6222)
* fix(terraform): fix root module search (#6160)
* test(parser): squash test data for yarn (#6203)
* fix(terraform): do not re-expand dynamic blocks (#6151)
* docs: update ecosystem page reporting with db app (#6201)
* fix: k8s summary separate infra and user finding results (#6120)
* fix: add context to target finding on k8s table view (#6099)
* fix: Printf format err (#6198)
* refactor: better integration of the parser into Trivy (#6183)
* feat(terraform): Add hyphen and non-ASCII support for domain names in credential extraction (#6108)
* fix(vex): CSAF filtering should consider relationships (#5923)
* refactor(report): Replacing `source_location` in `github` report when scanning an image (#5999)
* feat(vuln): ignore vulnerabilities by PURL (#6178)
* feat(java): add support for fetching packages from repos mentioned in pom.xml (#6171)
* feat(k8s): rancher rke2 version support (#5988)
* docs: update kbom distribution for scanning (#6019)
* chore: update CODEOWNERS (#6173)
* fix(swift): try to use branch to resolve version (#6168)
* fix(terraform): ensure consistent path handling across OS (#6161)
* fix(java): add only valid libs from `pom.properties` files from `jars` (#6164)
* fix(sbom): skip executable file analysis if Rekor isn't a specified SBOM source (#6163)
* docs(report): add remark about `path` to filter licenses using `.trivyignore.yaml` file (#6145)
* docs: update template path for gitlab-ci tutorial (#6144)
* feat(report): support for filtering licenses and secrets via rego policy files (#6004)
* fix(cyclonedx): move root component from scanned cyclonedx file to output cyclonedx file (#6113)
* docs: add SecObserve in CI/CD and reporting (#6139)
* fix(alpine): exclude empty licenses for apk packages (#6130)
* docs: add docs tutorial on custom policies with rego (#6104)
* fix(nodejs): use project dir when searching for workspaces for Yarn.lock files (#6102)
* feat(vuln): show suppressed vulnerabilities in table (#6084)
* docs: rename governance to principles (#6107)
* docs: add governance (#6090)
* feat(java): add dependency location support for `gradle` files (#6083)
* fix(misconf): get `user` from `Config.User` (#6070)
Update to version 0.49.1:
* fix: check unescaped `BomRef` when matching `PkgIdentifier` (#6025)
* docs: Fix broken link to "pronunciation" (#6057)
* fix: fix cursor usage in Redis Clear function (#6056)
* fix(nodejs): add local packages support for `pnpm-lock.yaml` files (#6034)
* test: fix flaky `TestDockerEngine` (#6054)
* fix(java): recursive check all nested depManagements with import scope for pom.xml files (#5982)
* fix(cli): inconsistent behavior across CLI flags, environment variables, and config files (#5843)
* feat(rust): Support workspace.members parsing for Cargo.toml analysis (#5285)
* docs: add note about Bun (#6001)
* fix(report): use `AWS_REGION` env for secrets in `asff` template (#6011)
* fix: check returned error before deferring f.Close() (#6007)
* feat(misconf): add support of buildkit instructions when building dockerfile from image config (#5990)
* feat(vuln): enable `--vex` for all targets (#5992)
* docs: update link to data sources (#6000)
* feat(java): add support for line numbers for pom.xml files (#5991)
* refactor(sbom): use new `metadata.tools` struct for CycloneDX (#5981)
* docs: Update troubleshooting guide with image not found error (#5983)
* style: update band logos (#5968)
* docs: update cosign tutorial and commands, update kyverno policy (#5929)
* docs: update command to scan go binary (#5969)
* fix: handle non-parsable images names (#5965)
* fix(amazon): save system files for pkgs containing `amzn` in src (#5951)
* fix(alpine): Add EOL support for alpine 3.19. (#5938)
* feat: allow end-users to adjust K8S client QPS and burst (#5910)
* fix(nodejs): find licenses for packages with slash (#5836)
* fix(sbom): use `group` field for pom.xml and nodejs files for CycloneDX reports (#5922)
* fix: ignore no init containers (#5939)
* docs: Fix documentation of ecosystem (#5940)
* docs(misconf): multiple ignores in comment (#5926)
* fix(secret): find aws secrets ending with a comma or dot (#5921)
* docs: ✨ Updated ecosystem docs with reference to new community app (#5918)
* fix(java): check if a version exists when determining GAV by file name for `jar` files (#5630)
* feat(vex): add PURL matching for CSAF VEX (#5890)
* fix(secret): `AWS Secret Access Key` must include only secrets with `aws` text. (#5901)
* revert(report): don't escape new line characters for sarif format (#5897)
* docs: improve filter by rego (#5402)
* docs: add_scan2html_to_trivy_ecosystem (#5875)
* fix(vm): update ext4-filesystem fix reading groupdescriptor in 32bit mode (#5888)
* feat(vex): Add support for CSAF format (#5535)
* feat(python): parse licenses from dist-info folder (#4724)
* feat(nodejs): add yarn alias support (#5818)
* refactor: propagate time through context values (#5858)
* refactor: move PkgRef under PkgIdentifier (#5831)
* fix(cyclonedx): fix unmarshal for licenses (#5828)
* feat(vuln): include pkg identifier on detected vulnerabilities (#5439)
Update to version 0.48.1:
* fix(bitnami): use a different comparer for detecting vulnerabilities (#5633)
* refactor(sbom): disable html escaping for CycloneDX (#5764)
* refactor(purl): use `pub` from `package-url` (#5784)
* docs(python): add note to using `pip freeze` for `compatible releases` (#5760)
* fix(report): use OS information for OS packages purl in `github` template (#5783)
* fix(report): fix error if miconfigs are empty (#5782)
* refactor(vuln): don't remove VendorSeverity in JSON report (#5761)
* fix(report): don't mark misconfig passed tests as failed in junit.tpl (#5767)
* docs(k8s): replace --scanners config with --scanners misconfig in docs (#5746)
* fix(report): update Gitlab template (#5721)
* feat(secret): add support of GitHub fine-grained tokens (#5740)
* fix(misconf): add an image misconf to result (#5731)
* feat(secret): added support of Docker registry credentials (#5720)
Update to version 0.48.0:
* feat: filter k8s core components vuln results (#5713)
* feat(vuln): remove duplicates in Fixed Version (#5596)
* feat(report): output plugin (#4863)
* docs: typo in modules.md (#5712)
* feat: Add flag to configure node-collector image ref (#5710)
* feat(misconf): Add `--misconfig-scanners` option (#5670)
* chore: bump Go to 1.21 (#5662)
* feat: Packagesprops support (#5605)
* docs: update adopters discussion template (#5632)
* docs: terraform tutorial links updated to point to correct loc (#5661)
* fix(secret): add `sec` and space to secret prefix for `aws-secret-access-key` (#5647)
* fix(nodejs): support protocols for dependency section in yarn.lock files (#5612)
* fix(secret): exclude upper case before secret for `alibaba-access-key-id` (#5618)
* docs: Update Arch Linux package URL in installation.md (#5619)
* chore: add prefix to image errors (#5601)
* docs(vuln): fix link anchor (#5606)
* docs: Add Dagger integration section and cleanup Ecosystem CICD docs page (#5608)
* fix: k8s friendly error messages kbom non cluster scans (#5594)
* feat: set InstalledFiles for DEB and RPM packages (#5488)
* fix(report): use time.Time for CreatedAt (#5598)
* test: retry containerd initialization (#5597)
* feat(misconf): Expose misconf engine debug logs with `--debug` option (#5550)
* test: mock VM walker (#5589)
* chore: bump node-collector v0.0.9 (#5591)
* feat(misconf): Add support for `--cf-params` for CFT (#5507)
* feat(flag): replace '--slow' with '--parallel' (#5572)
* fix(report): add escaping for Sarif format (#5568)
* chore: show a deprecation notice for `--scanners config` (#5587)
* feat(report): Add CreatedAt to the JSON report. (#5542) (#5549)
* test: mock RPM DB (#5567)
* feat: add aliases to '--scanners' (#5558)
* refactor: reintroduce output writer (#5564)
* chore: not load plugins for auto-generating docs (#5569)
* chore: sort supported AWS services (#5570)
* fix: no schedule toleration (#5562)
* fix(cli): set correct `scanners` for `k8s` target (#5561)
* fix(sbom): add `FilesAnalyzed` and `PackageVerificationCode` fields for SPDX (#5533)
* refactor(misconf): Update refactored dependencies (#5245)
* feat(secret): add built-in rule for JWT tokens (#5480)
* fix: trivy k8s parse ecr image with arn (#5537)
* fix: fail k8s resource scanning (#5529)
* refactor(misconf): don't remove Highlighted in json format (#5531)
* docs(k8s): fix link in kubernetes.md (#5524)
* docs(k8s): fix whitespace in list syntax (#5525)
Update to version 0.47.0:
* docs: add info that license scanning supports file-patterns flag (#5484)
* docs: add Zora integration into Ecosystem session (#5490)
* fix(sbom): Use UUID as BomRef for packages with empty purl (#5448)
* fix: correct error mismatch causing race in fast walks (#5516)
* docs: k8s vulnerability scanning (#5515)
* docs: remove glad for java datasources (#5508)
* chore: remove unused logger attribute in amazon detector (#5476)
* fix: correct error mismatch causing race in fast walks (#5482)
* fix(server): add licenses to `BlobInfo` message (#5382)
* feat: scan vulns on k8s core component apps (#5418)
* fix(java): fix infinite loop when `relativePath` field points to `pom.xml` being scanned (#5470)
* fix(sbom): save digests for package/application when scanning SBOM files (#5432)
* docs: fix the broken link (#5454)
* docs: fix error when installing `PyYAML` for gh pages (#5462)
* fix(java): download java-db once (#5442)
* docs(misconf): Update `--tf-exclude-downloaded-modules` description (#5419)
* feat(misconf): Support `--ignore-policy` in config scans (#5359)
* docs(misconf): fix broken table for `Use container image` section (#5425)
* feat(dart): add graph support (#5374)
* refactor: define a new struct for scan targets (#5397)
* fix(sbom): add missed `primaryURL` and `source severity` for CycloneDX (#5399)
* fix: correct invalid MD5 hashes for rpms ending with one or more zero bytes (#5393)
* docs: remove --scanners none (#5384)
* docs: Update container_image.md #5182 (#5193)
* feat(report): Add `InstalledFiles` field to Package (#4706)
* feat(k8s): add support for vulnerability detection (#5268)
* fix(python): override BOM in `requirements.txt` files (#5375)
* docs: add kbom documentation (#5363)
* test: use maximize build space for VM tests (#5362)
* fix(report): add escaping quotes in misconfig Title for asff template (#5351)
* fix: Report error when os.CreateTemp fails (to be consistent with other uses) (#5342)
* fix: add config files to FS for post-analyzers (#5333)
* fix: fix MIME warnings after updating to Go 1.20 (#5336)
* build: fix a compile error with Go 1.21 (#5339)
* feat: added `Metadata` into the k8s resource's scan report (#5322)
* chore: update adopters template (#5330)
* fix(sbom): use PURL or Group and Name in case of Java (#5154)
* docs: add buildkite repository to ecosystem page (#5316)
* chore: enable go-critic (#5302)
* close java-db client (#5273)
* fix(report): removes git::http from uri in sarif (#5244)
* Improve the meaning of sentence (#5301)
* add app nil check (#5274)
* typo: in secret.md (#5281)
* docs: add info about `github` format (#5265)
* feat(dotnet): add license support for NuGet (#5217)
* docs: correctly export variables (#5260)
* chore: Add line numbers for lint output (#5247)
* chore(cli): disable java-db flags in server mode (#5263)
* feat(db): allow passing registry options (#5226)
* refactor(purl): use TypeApk from purl (#5232)
* chore: enable more linters (#5228)
* Fix typo on ide.md (#5239)
* refactor: use defined types (#5225)
* fix(purl): skip local Go packages (#5190)
* docs: update info about license scanning in Yarn projects (#5207)
* fix link (#5203)
* fix(purl): handle rust types (#5186)
* chore: auto-close issues (#5177)
* fix(k8s): kbom support addons labels (#5178)
* test: validate SPDX with the JSON schema (#5124)
* chore: bump trivy-kubernetes-latest (#5161)
* docs: add 'Signature Verification' guide (#4731)
* docs: add image-scanner-with-trivy for ecosystem (#5159)
* fix(fs): assign the absolute path to be inspected to ROOTPATH when filesystem (#5158)
* Update filtering.md (#5131)
* chaging adopters discussion tempalte (#5091)
* docs: add Bitnami (#5078)
* feat(docker): add support for scanning Bitnami components (#5062)
* feat: add support for .trivyignore.yaml (#5070)
* fix(terraform): improve detection of terraform files (#4984)
* feat: filter artifacts on --exclude-owned flag (#5059)
* fix(sbom): cyclonedx advisory should omit `null` value (#5041)
* build: maximize build space for build tests (#5072)
* feat: improve kbom component name (#5058)
* fix(pom): add licenses for pom artifacts (#5071)
* chore: bump Go to `1.20` (#5067)
* feat: PURL matching with qualifiers in OpenVEX (#5061)
* feat(java): add graph support for pom.xml (#4902)
* feat(swift): add vulns for cocoapods (#5037)
* fix: support image pull secret for additional workloads (#5052)
* fix: #5033 Superfluous double quote in html.tpl (#5036)
* docs(repo): update trivy repo usage and example (#5049)
* perf: Optimize Dockerfile for reduced layers and size (#5038)
* feat: scan K8s Resources Kind with --all-namespaces (#5043)
* fix: vulnerability typo (#5044)
* docs: adding a terraform tutorial to the docs (#3708)
* feat(report): add licenses to sarif format (#4866)
* feat(misconf): show the resource name in the report (#4806)
* chore: update alpine base images (#5015)
* feat: add Package.resolved swift files support (#4932)
* feat(nodejs): parse licenses in yarn projects (#4652)
* fix: k8s private registries support (#5021)
* bump github.com/testcontainers/testcontainers-go from 0.21.0 to 0.23.0 (#5018)
* feat(vuln): support last_affected field from osv (#4944)
* feat(server): add version endpoint (#4869)
* feat: k8s private registries support (#4987)
* fix(server): add indirect prop to package (#4974)
* docs: add coverage (#4954)
* feat(c): add location for lock file dependencies. (#4994)
* docs: adding blog post on ec2 (#4813)
* revert 32bit bins (#4977)
trivy-0.54.1-bp156.2.3.1.src.rpm
trivy-0.54.1-bp156.2.3.1.x86_64.rpm
trivy-0.54.1-bp156.2.3.1.i586.rpm
trivy-0.54.1-bp156.2.3.1.aarch64.rpm
trivy-0.54.1-bp156.2.3.1.ppc64le.rpm
trivy-0.54.1-bp156.2.3.1.s390x.rpm
openSUSE-2024-292
Recommended update for adios
moderate
openSUSE Backports SLE-15-SP6 Update
This update for adios fixes the following issues:
- Require python3-PyYAML instead of non-existent python-PyYAML
(boo#1228146)
adios-gnu-mpich-hpc-1.13.1-bp156.4.3.1.noarch.rpm
adios-gnu-mpich-hpc-devel-1.13.1-bp156.4.3.1.noarch.rpm
adios-gnu-mpich-hpc-devel-static-1.13.1-bp156.4.3.1.noarch.rpm
adios_1_13_1-gnu-mpich-hpc-1.13.1-bp156.4.3.1.src.rpm
adios_1_13_1-gnu-mpich-hpc-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-mpich-hpc-devel-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-mpich-hpc-devel-static-1.13.1-bp156.4.3.1.x86_64.rpm
adios-gnu-mvapich2-hpc-1.13.1-bp156.4.3.1.noarch.rpm
adios-gnu-mvapich2-hpc-devel-1.13.1-bp156.4.3.1.noarch.rpm
adios-gnu-mvapich2-hpc-devel-static-1.13.1-bp156.4.3.1.noarch.rpm
adios_1_13_1-gnu-mvapich2-hpc-1.13.1-bp156.4.3.1.src.rpm
adios_1_13_1-gnu-mvapich2-hpc-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-mvapich2-hpc-devel-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-mvapich2-hpc-devel-static-1.13.1-bp156.4.3.1.x86_64.rpm
adios-gnu-openmpi2-hpc-1.13.1-bp156.4.3.1.noarch.rpm
adios-gnu-openmpi2-hpc-devel-1.13.1-bp156.4.3.1.noarch.rpm
adios-gnu-openmpi2-hpc-devel-static-1.13.1-bp156.4.3.1.noarch.rpm
adios_1_13_1-gnu-openmpi2-hpc-1.13.1-bp156.4.3.1.src.rpm
adios_1_13_1-gnu-openmpi2-hpc-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-openmpi2-hpc-devel-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-openmpi2-hpc-devel-static-1.13.1-bp156.4.3.1.x86_64.rpm
adios-gnu-openmpi3-hpc-1.13.1-bp156.4.3.1.noarch.rpm
adios-gnu-openmpi3-hpc-devel-1.13.1-bp156.4.3.1.noarch.rpm
adios-gnu-openmpi3-hpc-devel-static-1.13.1-bp156.4.3.1.noarch.rpm
adios_1_13_1-gnu-openmpi3-hpc-1.13.1-bp156.4.3.1.src.rpm
adios_1_13_1-gnu-openmpi3-hpc-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-openmpi3-hpc-devel-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-openmpi3-hpc-devel-static-1.13.1-bp156.4.3.1.x86_64.rpm
adios-gnu-openmpi4-hpc-1.13.1-bp156.4.3.1.noarch.rpm
adios-gnu-openmpi4-hpc-devel-1.13.1-bp156.4.3.1.noarch.rpm
adios-gnu-openmpi4-hpc-devel-static-1.13.1-bp156.4.3.1.noarch.rpm
adios_1_13_1-gnu-openmpi4-hpc-1.13.1-bp156.4.3.1.src.rpm
adios_1_13_1-gnu-openmpi4-hpc-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-openmpi4-hpc-devel-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-openmpi4-hpc-devel-static-1.13.1-bp156.4.3.1.x86_64.rpm
adios-openmpi2-1.13.1-bp156.4.3.1.src.rpm
adios-openmpi2-1.13.1-bp156.4.3.1.x86_64.rpm
adios-openmpi2-devel-1.13.1-bp156.4.3.1.x86_64.rpm
adios-openmpi2-devel-static-1.13.1-bp156.4.3.1.x86_64.rpm
adios-openmpi3-1.13.1-bp156.4.3.1.src.rpm
adios-openmpi3-1.13.1-bp156.4.3.1.x86_64.rpm
adios-openmpi3-devel-1.13.1-bp156.4.3.1.x86_64.rpm
adios-openmpi3-devel-static-1.13.1-bp156.4.3.1.x86_64.rpm
adios-openmpi4-1.13.1-bp156.4.3.1.src.rpm
adios-openmpi4-1.13.1-bp156.4.3.1.x86_64.rpm
adios-openmpi4-devel-1.13.1-bp156.4.3.1.x86_64.rpm
adios-openmpi4-devel-static-1.13.1-bp156.4.3.1.x86_64.rpm
adios_1_13_1-gnu-mpich-hpc-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-mpich-hpc-devel-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-mpich-hpc-devel-static-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-mvapich2-hpc-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-mvapich2-hpc-devel-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-mvapich2-hpc-devel-static-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-openmpi2-hpc-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-openmpi2-hpc-devel-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-openmpi2-hpc-devel-static-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-openmpi3-hpc-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-openmpi3-hpc-devel-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-openmpi3-hpc-devel-static-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-openmpi4-hpc-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-openmpi4-hpc-devel-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-openmpi4-hpc-devel-static-1.13.1-bp156.4.3.1.i586.rpm
adios-openmpi2-1.13.1-bp156.4.3.1.i586.rpm
adios-openmpi2-devel-1.13.1-bp156.4.3.1.i586.rpm
adios-openmpi2-devel-static-1.13.1-bp156.4.3.1.i586.rpm
adios-openmpi3-1.13.1-bp156.4.3.1.i586.rpm
adios-openmpi3-devel-1.13.1-bp156.4.3.1.i586.rpm
adios-openmpi3-devel-static-1.13.1-bp156.4.3.1.i586.rpm
adios-openmpi4-1.13.1-bp156.4.3.1.i586.rpm
adios-openmpi4-devel-1.13.1-bp156.4.3.1.i586.rpm
adios-openmpi4-devel-static-1.13.1-bp156.4.3.1.i586.rpm
adios_1_13_1-gnu-mpich-hpc-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-mpich-hpc-devel-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-mpich-hpc-devel-static-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-mvapich2-hpc-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-mvapich2-hpc-devel-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-mvapich2-hpc-devel-static-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-openmpi2-hpc-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-openmpi2-hpc-devel-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-openmpi2-hpc-devel-static-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-openmpi3-hpc-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-openmpi3-hpc-devel-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-openmpi3-hpc-devel-static-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-openmpi4-hpc-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-openmpi4-hpc-devel-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-openmpi4-hpc-devel-static-1.13.1-bp156.4.3.1.aarch64.rpm
adios-openmpi2-1.13.1-bp156.4.3.1.aarch64.rpm
adios-openmpi2-devel-1.13.1-bp156.4.3.1.aarch64.rpm
adios-openmpi2-devel-static-1.13.1-bp156.4.3.1.aarch64.rpm
adios-openmpi3-1.13.1-bp156.4.3.1.aarch64.rpm
adios-openmpi3-devel-1.13.1-bp156.4.3.1.aarch64.rpm
adios-openmpi3-devel-static-1.13.1-bp156.4.3.1.aarch64.rpm
adios-openmpi4-1.13.1-bp156.4.3.1.aarch64.rpm
adios-openmpi4-devel-1.13.1-bp156.4.3.1.aarch64.rpm
adios-openmpi4-devel-static-1.13.1-bp156.4.3.1.aarch64.rpm
adios_1_13_1-gnu-mpich-hpc-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-mpich-hpc-devel-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-mpich-hpc-devel-static-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-mvapich2-hpc-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-mvapich2-hpc-devel-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-mvapich2-hpc-devel-static-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-openmpi2-hpc-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-openmpi2-hpc-devel-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-openmpi2-hpc-devel-static-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-openmpi3-hpc-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-openmpi3-hpc-devel-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-openmpi3-hpc-devel-static-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-openmpi4-hpc-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-openmpi4-hpc-devel-1.13.1-bp156.4.3.1.ppc64le.rpm
adios_1_13_1-gnu-openmpi4-hpc-devel-static-1.13.1-bp156.4.3.1.ppc64le.rpm
adios-openmpi2-1.13.1-bp156.4.3.1.ppc64le.rpm
adios-openmpi2-devel-1.13.1-bp156.4.3.1.ppc64le.rpm
adios-openmpi2-devel-static-1.13.1-bp156.4.3.1.ppc64le.rpm
adios-openmpi3-1.13.1-bp156.4.3.1.ppc64le.rpm
adios-openmpi3-devel-1.13.1-bp156.4.3.1.ppc64le.rpm
adios-openmpi3-devel-static-1.13.1-bp156.4.3.1.ppc64le.rpm
adios-openmpi4-1.13.1-bp156.4.3.1.ppc64le.rpm
adios-openmpi4-devel-1.13.1-bp156.4.3.1.ppc64le.rpm
adios-openmpi4-devel-static-1.13.1-bp156.4.3.1.ppc64le.rpm
openSUSE-2024-277
Recommended update for abcde
moderate
openSUSE Backports SLE-15-SP6 Update
This update for abcde fixes the following issues:
- Fix arithmetic on non-octal track numbers (boo#1219527)
abcde-2.9.3-bp156.5.3.1.noarch.rpm
abcde-2.9.3-bp156.5.3.1.src.rpm
openSUSE-2024-276
Security update for cacti, cacti-spine
important
openSUSE Backports SLE-15-SP6 Update
This update for cacti, cacti-spine fixes the following issues:
- cacti 1.2.27:
* CVE-2024-34340: Authentication Bypass when using using older password hashes (boo#1224240)
* CVE-2024-25641: RCE vulnerability when importing packages (boo#1224229)
* CVE-2024-31459: RCE vulnerability when plugins include files (boo#1224238)
* CVE-2024-31460: SQL Injection vulnerability when using tree rules through Automation API (boo#1224239)
* CVE-2024-29894: XSS vulnerability when using JavaScript based messaging API (boo#1224231)
* CVE-2024-31458: SQL Injection vulnerability when using form templates (boo#1224241)
* CVE-2024-31444: XSS vulnerability when reading tree rules with Automation API (boo#1224236)
* CVE-2024-31443: XSS vulnerability when managing data queries (boo#1224235)
* CVE-2024-31445: SQL Injection vulnerability when retrieving graphs using Automation API (boo#1224237)
* CVE-2024-27082: XSS vulnerability when managing trees (boo#1224230)
* Improve PHP 8.3 support
* When importing packages via command line, data source profile could not be selected
* When changing password, returning to previous page does not always work
* When using LDAP authentication the first time, warnings may appear in logs
* When editing/viewing devices, add IPv6 info to hostname tooltip
* Improve speed of polling when Boost is enabled
* Improve support for Half-Hour time zones
* When user session not found, device lists can be incorrectly returned
* On import, legacy templates may generate warnings
* Improve support for alternate locations of Ping
* Improve PHP 8.1 support for Installer
* Fix issues with number formatting
* Improve PHP 8.1 support when SpikeKill is run first time
* Improve PHP 8.1 support for SpikeKill
* When using Chinese to search for graphics, garbled characters appear.
* When importing templates, preview mode will not always load
* When remote poller is installed, MySQL TimeZone DB checks are not performed
* When Remote Poller installation completes, no finish button is shown
* Unauthorized agents should be recorded into logs
* Poller cache may not always update if hostname changes
* When using CMD poller, Failure and Recovery dates may have incorrect values
* Saving a Tree can cause the tree to become unpublished
* Web Basic Authentication does not record user logins
* When using Accent-based languages, translations may not work properly
* Fix automation expressions for device rules
* Improve PHP 8.1 Support during fresh install with boost
* Add a device "enabled/disabled" indicator next to the graphs
* Notify the admin periodically when a remote data collector goes into heartbeat status
* Add template for Aruba Clearpass
* Add fliter/sort of Device Templates by Graph Templates
- cacti-spine 1.2.27:
* Restore AES Support
cacti-spine-1.2.27-bp156.2.3.1.src.rpm
cacti-spine-1.2.27-bp156.2.3.1.x86_64.rpm
cacti-spine-debuginfo-1.2.27-bp156.2.3.1.x86_64.rpm
cacti-spine-debugsource-1.2.27-bp156.2.3.1.x86_64.rpm
cacti-1.2.27-bp156.2.3.1.noarch.rpm
cacti-1.2.27-bp156.2.3.1.src.rpm
cacti-spine-1.2.27-bp156.2.3.1.i586.rpm
cacti-spine-debuginfo-1.2.27-bp156.2.3.1.i586.rpm
cacti-spine-debugsource-1.2.27-bp156.2.3.1.i586.rpm
cacti-spine-1.2.27-bp156.2.3.1.aarch64.rpm
cacti-spine-debuginfo-1.2.27-bp156.2.3.1.aarch64.rpm
cacti-spine-debugsource-1.2.27-bp156.2.3.1.aarch64.rpm
cacti-spine-1.2.27-bp156.2.3.1.ppc64le.rpm
cacti-spine-debuginfo-1.2.27-bp156.2.3.1.ppc64le.rpm
cacti-spine-debugsource-1.2.27-bp156.2.3.1.ppc64le.rpm
cacti-spine-1.2.27-bp156.2.3.1.s390x.rpm
cacti-spine-debuginfo-1.2.27-bp156.2.3.1.s390x.rpm
cacti-spine-debugsource-1.2.27-bp156.2.3.1.s390x.rpm
openSUSE-2024-290
Recommended update for gh
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gh fixes the following issues:
Update to version 2.55.0:
* Add flox to linux installation instructions
* Update pkg/cmd/issue/develop/develop.go
* Update api/queries_branch_issue_reference.go
* add testing
* fix behavior for `issue develop -b non-exist-branch`
* Describe bucket and state JSON fields in pr checks command
* Fix pr checks exit code (#9452)
* Add a note about external contributors to `working-with-us.md`
* Update attestation TUF root
* include required permissions to generate attestations
* build(deps): bump github.com/creack/pty from 1.1.21 to 1.1.23 (#9459)
* Do not generate build attestations for otherBinWorkflow.yml
* Use latest checkout version, generate attestations, and specify go version file input.
* Update `gh search issues --project` flag doc to specify `owner/number` syntax
* Update `gh search prs --project` flag doc to specify `owner/number` syntax
* build(deps): bump actions/attest-build-provenance from 1.4.0 to 1.4.1
* Minor grammatical fix
* Add test cases for PGP, SSH and X.509 signatures
* Explain why not looking for signature begin marker
* Wrap flags with backticks, continued
* Replace `--project.*` flags' `name` with `title` in docs (#9443)
* Change to requiring bundle v0.2
* Fix tests
* Require Sigstore Bundle v0.3 when verifying with `gh attestation`
* Change `gh repo set-default --view` to print to `stderr` when no default exists (#9431)
* Document that `gh run download` downloads the latest artifact by default
* Deduplicate the initialization of editor mode
* Update docs/triage.md
* Add Acceptance Criteria requirement to triage.md for accepted issues
* Add `pr create --editor`
* build(deps): bump github.com/google/go-containerregistry
* Fix host handling in variable and secret delete
* Unify use of tab indent in non-test source files
* Update `gh variable get` to use repo host
* build(deps): bump actions/attest-build-provenance from 1.3.3 to 1.4.0
* Add Flox as an installation option
* Update tests with changes to `gitTagInfo` function
* Add example for `--notes-from-tag`
* Add test for `gitTagInfo`
* Use signature-stripped tag annotation content
Update to version 2.54.0:
* update test and remove logic to check SourceRepositoryOwnerURI is empty string
* update test
* minor fix
* update test
* added
* handle attest case insensitivity
* Fix missing variable
* Use closure-scoped variable to catch `--remove-milestone` option
* Use closure-scoped variable to catch `--remove-milestone` option
* build(deps): bump github.com/google/go-containerregistry
* Verify `--milestone` and `--remove-milestone` are not assignable at the same time
* Assert correct parsing of `--remove-milestone` option
* Verify `--body` and `--body-file` are not assignable at the same time
* Add `--remove-milestone` option
* Improve `--remove-milestone` option description
* Point to `Editable.MilestoneId` method
* build(deps): bump github.com/gabriel-vasile/mimetype from 1.4.4 to 1.4.5
* Update sigstore-go in gh CLI to v0.5.1 (#9366)
* Handle `--bare` clone targets (#9271)
* Slightly clarify when CLI will exit with 4
* Export databaseId for releases
* Alphabetise release json fields
* Add test for release view json export fields
* Expose fullDatabaseId for PR json export
* Add examples for template usage in PR and issue creation
* document exit code behavior
* Update documentation for gh api PATCH
* Exit with 1 on authentication failure
* Verify `--milestone` and `--remove-milestone` are not assignable at the same time
* Assert correct parsing of `--remove-milestone` option
* Add `--remove-milestone` option
* Remove unused expected `output` from test case (with `wantsErr: true`)
* Verify `--body` and `--body-file` are not assignable at the same time
* Remove attestation test that requires being online (#9340)
* Remove redundant whitespace
gh-2.55.0-bp156.2.9.1.src.rpm
gh-2.55.0-bp156.2.9.1.x86_64.rpm
gh-bash-completion-2.55.0-bp156.2.9.1.noarch.rpm
gh-fish-completion-2.55.0-bp156.2.9.1.noarch.rpm
gh-zsh-completion-2.55.0-bp156.2.9.1.noarch.rpm
gh-2.55.0-bp156.2.9.1.i586.rpm
gh-2.55.0-bp156.2.9.1.aarch64.rpm
gh-2.55.0-bp156.2.9.1.ppc64le.rpm
gh-2.55.0-bp156.2.9.1.s390x.rpm
openSUSE-2024-279
Recommended update for python-Paste
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-Paste fixes the following issues:
Update to 3.10.1:
* Correct packaging and testing when not in a clean virtualenv
version 3.10.0:
* Move development to https://github.com/pasteorg/paste
* Vendor cgi.FieldStorage and cgitb.Hook
* More cleaning of Python 2 style code.
update to 3.9.0:
* misc bugs + please pyflakes
* Remove unused format_environ method in watchthreads APP
update to 3.8.0:
* remove most python2 compatibility
update to 3.7.1:
* The main change for 3.7.0 and beyond is dropping support for
Python 2. In the past it was possible to get Paste to work in
Python 2 with some effort. That's now no longer possible. If
Python 2 is required for some reason, use an older version of
Paste.
update to 3.6.1:
* Turn on github action for tests on pull requests
* Add a Makefile for simple automation
Update to 3.5.3:
* Use importlib instead of imp with Python 3.
update to 3.5.2:
* Fix py3 compatibility in paste.wsgilib.catch_errors (#70)
* A Python 3 application might only define `__next__`, not `next`. Use
`six.next` instead.
* This is very similar to https://github.com/cdent/paste/pull/53, and was
apparently missed there.
update to 3.5.1:
* Replace deprecated threading.currentThread, getName and setDaemon
with threading.current_thread, name and daemon.
update to 3.5.0:
* Python 3 fixes to auth and wsgi.errors handling; notably making wsgi.errors text.
Update to 3.4.6:
* Explicit pkg_resource dependency to easy packaging.
* Remove deprecated dependencies paste/fixture.py.
* Update setup.py to work with setuptools 50.1.0+
update to 3.4.3:
* Patch auth ticket to be python3 compatible.
update to 3.4.2:
* Correct sorting of items() in EvalHTMLFormatter.
* Fix next in iterators in wsgilib.py.
update to 3.4.0
* Python 3 updates for use of StringIO and auth_tkt.py.
* Use six.BytesIO when reading wsgi.input.
* Allow binding IPv6 address when starting a server.
update to 3.2.6
* Correctly handle HEAD requests (to send empty body) when gzip encoding requested.
* Use is_alive instead of isAlive for Python 3.9 compatibility.
* Use encodebytes instead of deprecated encodestring.
* Fix Python 2 and 3 compatibility for base64.
update to 3.2.3:
* Correct ``100 Continue`` in Python 3
* Avoid some reference cycles through tracebacks in httpserver.py
Update to 3.2.0:
* Ensure unicode URLs work in TestApp.
* Make LimitedLengthFile file return empty bytes.
* Protect against accidental close in FieldStorage.
version update to 3.1.0
* Allow anything that can read() for a file-like response, not just
a ``file`` instance.
Update to v3.0.8:
* Fix quoting of bytestrings
Update to 3.0.7:
* Write bytestrings when calling wsgi_write_chunk
* Revert "Remove use of OpenSSL.tsafe, which links to OpenSSL.SSL
update to 3.0.5:
* Use correct variable when building message for exception
* Remove use of OpenSSL.tsafe, which links to OpenSSL.SSL anyways. (#16)
* Fix error on httpserver shutdown
* Add support for limited testing with travis-ci
* Merged in hroncok/paste/py37 (pull request #41)
* Don't raise StopIteration from generator, return instead
* Fix up testing after switch to pytest
* Make iterators Python3-compatible
* Don't raise StopIteration inside a generator
* add link to read the docs to README
* Prepare docs for publishing to RTFD
* py3 fixes for form handling in paste.fixture (#8)
* paste.fixture: fix form offset handling (#12)
* Don't delete dict item while iterating over same dict (#14)
* Enable coverage reporting via codecov (#10)
- update to 2.0.3:
* Add tests/test_httpserver.py
* Fix improper commas in request headers in wsgi_environ
* tests/test_httpserver.py: Use `email` module instead of `mimetools`
* tests/test_httpserver.py: Add test_environ_with_multiple_values
* Make get all values of a header work on both Python 2 and 3
* Make get_headers default to Python 3; fallback to Python 2
* Make utility function private: _get_headers
* Fix Python 3 issue in paste/fixture.py
* test_wsgirequest_charset: Use UTF-8 instead of iso-8859-1
* Replace cgi.parse_qsl w/ six.moves.urllib.parse.parse_sql
* replace ``has_key`` method to ``in`` operator #9
* Don't display invalid error message when socket in use
* Update docs/news.txt for 2.0.2
* Added tag 2.0.2 for changeset 53f5c2cd7f50
* Python 3: App must always return binary type.
* Python 3: Always encode params if passed as text types
* Python 3: Don't mangle strangely encoded input
* Python 3: Use the same python interpreter for CGI scripts.
* Python 3: add workarounds for cgi.FieldStorage
* Python 3: avoid spurious warnings
* Python 3: dict.items() doesn't return a list anymore
* Python 3: ignore exception details in doctests
* Python 3: let html_quote() and url() always return the same type
* Python 3: use compatible print syntax in example text
* Change six requirement to >=1.4.0
* tox.ini: Add py35 to envlist
* Enable testing with pypy
* tox.ini: Measure test coverage
* paste.wsgilib.add_close: Add __next__ method
* Add tests for `add_close` class
* Uncomment/cleanup paste.wsgilib.app_close.__next__
* Check paste.wsgilib.add_close._closed
* Make add_close.next() leverage add_close.__next__()
update to version 2.0.1:
* Fix setup.py for six dependency: move the six dependency from
extras_require to install_requires
* Port paste.proxy to Python 3
* Fix paste.exceptions.serial_number_generator.hash_identifier()
on Python 3
* Fix paste.util.threadedprint.uninstall()
* Add README.rst file
- additional changes from version 2.0:
* Experimental Python 3 support
* paste now requires the six module
* Drop support of Python 2.5 and older
* Fixed egg:Paste#cgi
* In paste.httpserver: give a 100 Continue response even when the
server has been configured as an HTTP/1.0 server
* Fixed parsing of paths beginning with multiple forward slashes
* Add tox.ini to run tests with tox on Python 2.6, 2.7 and 3.4
- Initial version, obsoletes 'python-paste'
python-Paste-3.10.1-bp156.2.1.src.rpm
python311-Paste-3.10.1-bp156.2.1.noarch.rpm
openSUSE-2024-278
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 128.0.6613.119 (released 2024-09-02) (boo#1230108)
* CVE-2024-8362: Use after free in WebAudio
* CVE-2024-7970: Out of bounds write in V8
chromedriver-128.0.6613.119-bp156.2.23.1.x86_64.rpm
chromium-128.0.6613.119-bp156.2.23.1.src.rpm
chromium-128.0.6613.119-bp156.2.23.1.x86_64.rpm
chromedriver-128.0.6613.119-bp156.2.23.1.aarch64.rpm
chromium-128.0.6613.119-bp156.2.23.1.aarch64.rpm
openSUSE-2024-285
Recommended update for python-PasteDeploy
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-PasteDeploy fixes the following issues:
Ship python-PasteDeploy version 2.1.1+git.1652668078.0f0697d.
python-PasteDeploy-2.1.1+git.1652668078.0f0697d-bp156.2.1.src.rpm
python311-PasteDeploy-2.1.1+git.1652668078.0f0697d-bp156.2.1.noarch.rpm
openSUSE-2024-289
Recommended update for python-WebTest, python-WSGIProxy2
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-WebTest, python-WSGIProxy2 fixes the following issues:
- python-WebTest ships in version 3.0.0.
- python-WSGIProxy2 is shipped in version 0.5.1.
python-WSGIProxy2-0.5.1-bp156.2.1.src.rpm
python311-WSGIProxy2-0.5.1-bp156.2.1.noarch.rpm
python-WSGIProxy2-test-0.5.1-bp156.2.1.src.rpm
python-WebTest-3.0.0-bp156.2.1.src.rpm
python-WebTest-doc-3.0.0-bp156.2.1.noarch.rpm
python311-WebTest-3.0.0-bp156.2.1.noarch.rpm
openSUSE-2024-286
Recommended update for python-ldap
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-ldap fixes the following issues:
python-ldap is shipped in version 3.4.4.
python-ldap-3.4.4-bp156.2.1.src.rpm
python3-ldap-3.4.4-bp156.2.1.i586.rpm
openSUSE-2024-284
Recommended update for python-maxminddb
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-maxminddb delivers the 2.2.0 version.
python-maxminddb-2.2.0-bp156.2.1.src.rpm
python3-maxminddb-2.2.0-bp156.2.1.x86_64.rpm
python3-maxminddb-2.2.0-bp156.2.1.i586.rpm
python3-maxminddb-2.2.0-bp156.2.1.aarch64.rpm
python3-maxminddb-2.2.0-bp156.2.1.ppc64le.rpm
python3-maxminddb-2.2.0-bp156.2.1.s390x.rpm
openSUSE-2024-313
Recommended update python-django-auth-ldap
low
openSUSE Backports SLE-15-SP6 Update
This update of python-django-auth-ldap is delivered in version in version 4.0.0.
python-django-auth-ldap-4.0.0-bp156.2.1.src.rpm
python311-django-auth-ldap-4.0.0-bp156.2.1.noarch.rpm
openSUSE-2024-315
python3-Django is needed in Backports:SLE-15-SP6 after all (jsc#PED-8919)
low
openSUSE Backports SLE-15-SP6 Update
python3-Django is needed in Backports:SLE-15-SP6 after all (jsc#PED-8919)
python-Django-2.2.28-bp156.3.1.src.rpm
python3-Django-2.2.28-bp156.3.1.noarch.rpm
openSUSE-2024-288
Recommended update for python-geoip
moderate
openSUSE Backports SLE-15-SP6 Update
This update ships python-geoip.
python-geoip2-2.9.0-bp156.2.1.src.rpm
python3-geoip2-2.9.0-bp156.2.1.noarch.rpm
openSUSE-2024-295
Recommended update for python-django-webtest
moderate
openSUSE Backports SLE-15-SP6 Update
python-django-webtest is shipped in version 1.9.12.
python-django-webtest-1.9.12-bp156.2.1.src.rpm
python311-django-webtest-1.9.12-bp156.2.1.x86_64.rpm
python311-django-webtest-1.9.12-bp156.2.1.aarch64.rpm
python311-django-webtest-1.9.12-bp156.2.1.ppc64le.rpm
python311-django-webtest-1.9.12-bp156.2.1.s390x.rpm
openSUSE-2024-293
Recommended update for python-yq
low
openSUSE Backports SLE-15-SP6 Update
This update for python-yq fixes the following issue:
- Build with python 3.11 (bsc#1229853).
python-yq-3.2.2-bp156.2.3.1.src.rpm
python311-yq-3.2.2-bp156.2.3.1.noarch.rpm
openSUSE-2024-296
Recommended update for python3-Pillow
moderate
openSUSE Backports SLE-15-SP6 Update
This update ships python3-Pillow 8.4.0.
python3-Pillow-8.4.0-bp156.2.1.src.rpm
python3-Pillow-8.4.0-bp156.2.1.x86_64.rpm
python3-Pillow-tk-8.4.0-bp156.2.1.x86_64.rpm
python3-Pillow-8.4.0-bp156.2.1.i586.rpm
python3-Pillow-tk-8.4.0-bp156.2.1.i586.rpm
python3-Pillow-8.4.0-bp156.2.1.aarch64.rpm
python3-Pillow-tk-8.4.0-bp156.2.1.aarch64.rpm
python3-Pillow-8.4.0-bp156.2.1.ppc64le.rpm
python3-Pillow-tk-8.4.0-bp156.2.1.ppc64le.rpm
python3-Pillow-8.4.0-bp156.2.1.s390x.rpm
python3-Pillow-tk-8.4.0-bp156.2.1.s390x.rpm
openSUSE-2024-297
Recommended update for lsyncd
moderate
openSUSE Backports SLE-15-SP6 Update
This update for lsyncd fixes the following issues:
update to version 2.3.1 (2022-11-17):
* multiple bugfixes, style fixes
* add nix flake support
* add support for tunnel commands
* add support for batchSizeLimit
* add -onepass option
* add crontab support
* support relative executable paths
lsyncd-2.3.1-bp156.4.3.1.src.rpm
lsyncd-2.3.1-bp156.4.3.1.x86_64.rpm
lsyncd-2.3.1-bp156.4.3.1.i586.rpm
lsyncd-2.3.1-bp156.4.3.1.aarch64.rpm
lsyncd-2.3.1-bp156.4.3.1.ppc64le.rpm
lsyncd-2.3.1-bp156.4.3.1.s390x.rpm
openSUSE-2024-299
Recommended update for virtme
moderate
openSUSE Backports SLE-15-SP6 Update
This update for virtme fixes the following issues:
- Update to 1.28:
* setup.py: include dependencies parsing requirements.txt
* virtme-ng: fix typo in command help
* virtme-configkernel: disable nvram support
* configkernel: config comment cosmetics
* configkernel: act more like kernel's make O=outdir
* vng-run: get kdir from O=outdir
* vng: propagate --verbose to configkernel
* vng: alias --custom to --config
* run.py: add a --qemu-opts='...' option bundling hint to help
* init: Always create /run/tmp folder
* Don't require ".git" to be a directory
* Specify "refs/heads/__virtme__" in git push
- Update to 1.27:
* Introduce VNG_PACKAGE to force a proper packaging version
virtme-ng v1.27
virtme-1.28-bp156.2.9.1.noarch.rpm
virtme-1.28-bp156.2.9.1.src.rpm
openSUSE-2024-301
Recommended update for timescaledb, orafce
moderate
openSUSE Backports SLE-15-SP6 Update
This update for timescaledb and orafce rebuilds them against the current releases of postgresql.
postgresql12-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.src.rpm
postgresql12-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql12-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql12-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql13-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.src.rpm
postgresql13-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql13-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql13-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql14-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.src.rpm
postgresql14-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql14-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql14-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql15-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.src.rpm
postgresql15-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql15-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql15-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.x86_64.rpm
postgresql13-timescaledb-2.14.0-bp156.2.2.1.src.rpm
postgresql13-timescaledb-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql13-timescaledb-debuginfo-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql13-timescaledb-debugsource-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql14-timescaledb-2.14.0-bp156.2.2.1.src.rpm
postgresql14-timescaledb-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql14-timescaledb-debuginfo-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql14-timescaledb-debugsource-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql15-timescaledb-2.14.0-bp156.2.2.1.src.rpm
postgresql15-timescaledb-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql15-timescaledb-debuginfo-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql15-timescaledb-debugsource-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql16-timescaledb-2.14.0-bp156.2.2.1.src.rpm
postgresql16-timescaledb-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql16-timescaledb-debuginfo-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql16-timescaledb-debugsource-2.14.0-bp156.2.2.1.x86_64.rpm
postgresql12-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql12-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql12-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql13-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql13-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql13-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql14-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql14-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql14-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql15-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql15-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql15-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.i586.rpm
postgresql13-timescaledb-2.14.0-bp156.2.2.1.i586.rpm
postgresql13-timescaledb-debuginfo-2.14.0-bp156.2.2.1.i586.rpm
postgresql13-timescaledb-debugsource-2.14.0-bp156.2.2.1.i586.rpm
postgresql14-timescaledb-2.14.0-bp156.2.2.1.i586.rpm
postgresql14-timescaledb-debuginfo-2.14.0-bp156.2.2.1.i586.rpm
postgresql14-timescaledb-debugsource-2.14.0-bp156.2.2.1.i586.rpm
postgresql15-timescaledb-2.14.0-bp156.2.2.1.i586.rpm
postgresql15-timescaledb-debuginfo-2.14.0-bp156.2.2.1.i586.rpm
postgresql15-timescaledb-debugsource-2.14.0-bp156.2.2.1.i586.rpm
postgresql16-timescaledb-2.14.0-bp156.2.2.1.i586.rpm
postgresql16-timescaledb-debuginfo-2.14.0-bp156.2.2.1.i586.rpm
postgresql16-timescaledb-debugsource-2.14.0-bp156.2.2.1.i586.rpm
postgresql12-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql12-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql12-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql13-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql13-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql13-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql14-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql14-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql14-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql15-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql15-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql15-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.aarch64.rpm
postgresql13-timescaledb-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql13-timescaledb-debuginfo-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql13-timescaledb-debugsource-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql14-timescaledb-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql14-timescaledb-debuginfo-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql14-timescaledb-debugsource-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql15-timescaledb-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql15-timescaledb-debuginfo-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql15-timescaledb-debugsource-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql16-timescaledb-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql16-timescaledb-debuginfo-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql16-timescaledb-debugsource-2.14.0-bp156.2.2.1.aarch64.rpm
postgresql12-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql12-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql12-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql13-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql13-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql13-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql14-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql14-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql14-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql15-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql15-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql15-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.ppc64le.rpm
postgresql13-timescaledb-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql13-timescaledb-debuginfo-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql13-timescaledb-debugsource-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql14-timescaledb-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql14-timescaledb-debuginfo-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql14-timescaledb-debugsource-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql15-timescaledb-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql15-timescaledb-debuginfo-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql15-timescaledb-debugsource-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql16-timescaledb-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql16-timescaledb-debuginfo-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql16-timescaledb-debugsource-2.14.0-bp156.2.2.1.ppc64le.rpm
postgresql12-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql12-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql12-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql13-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql13-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql13-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql14-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql14-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql14-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql15-orafce-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql15-orafce-debuginfo-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql15-orafce-debugsource-4.1.1+git0.519b5b5-bp156.4.2.1.s390x.rpm
postgresql13-timescaledb-2.14.0-bp156.2.2.1.s390x.rpm
postgresql13-timescaledb-debuginfo-2.14.0-bp156.2.2.1.s390x.rpm
postgresql13-timescaledb-debugsource-2.14.0-bp156.2.2.1.s390x.rpm
postgresql14-timescaledb-2.14.0-bp156.2.2.1.s390x.rpm
postgresql14-timescaledb-debuginfo-2.14.0-bp156.2.2.1.s390x.rpm
postgresql14-timescaledb-debugsource-2.14.0-bp156.2.2.1.s390x.rpm
postgresql15-timescaledb-2.14.0-bp156.2.2.1.s390x.rpm
postgresql15-timescaledb-debuginfo-2.14.0-bp156.2.2.1.s390x.rpm
postgresql15-timescaledb-debugsource-2.14.0-bp156.2.2.1.s390x.rpm
postgresql16-timescaledb-2.14.0-bp156.2.2.1.s390x.rpm
postgresql16-timescaledb-debuginfo-2.14.0-bp156.2.2.1.s390x.rpm
postgresql16-timescaledb-debugsource-2.14.0-bp156.2.2.1.s390x.rpm
openSUSE-2024-302
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 128.0.6613.137 (released 2024-09-10) (boo#1230391)
* CVE-2024-8636: Heap buffer overflow in Skia
* CVE-2024-8637: Use after free in Media Router
* CVE-2024-8638: Type Confusion in V8
* CVE-2024-8639: Use after free in Autofill
chromedriver-128.0.6613.137-bp156.2.26.1.x86_64.rpm
chromedriver-debuginfo-128.0.6613.137-bp156.2.26.1.x86_64.rpm
chromium-128.0.6613.137-bp156.2.26.1.src.rpm
chromium-128.0.6613.137-bp156.2.26.1.x86_64.rpm
chromium-debuginfo-128.0.6613.137-bp156.2.26.1.x86_64.rpm
chromedriver-128.0.6613.137-bp156.2.26.1.aarch64.rpm
chromedriver-debuginfo-128.0.6613.137-bp156.2.26.1.aarch64.rpm
chromium-128.0.6613.137-bp156.2.26.1.aarch64.rpm
chromium-debuginfo-128.0.6613.137-bp156.2.26.1.aarch64.rpm
openSUSE-2024-303
Security update for htmldoc
moderate
openSUSE Backports SLE-15-SP6 Update
This update for htmldoc fixes the following issues:
- CVE-2024-45508: Fixed an out-of-bounds write in parse_paragraph in ps-pdf.cxx because of an attempt to strip leading whitespace from a whitespace-only node [boo#1230022].
htmldoc-1.9.16-bp156.3.3.1.src.rpm
htmldoc-1.9.16-bp156.3.3.1.x86_64.rpm
htmldoc-1.9.16-bp156.3.3.1.i586.rpm
htmldoc-1.9.16-bp156.3.3.1.aarch64.rpm
htmldoc-1.9.16-bp156.3.3.1.ppc64le.rpm
htmldoc-1.9.16-bp156.3.3.1.s390x.rpm
openSUSE-2024-309
Recommended update for emptyepsilon
moderate
openSUSE Backports SLE-15-SP6 Update
This update for emptyepsilon fixes the following issues:
Version 2024.08.09:
* Add a quick&dirty way to get callback errors
* Clamp the warp and jump commands
* fix voice path scenario 51
* fix voice path scenario 48
* Fix the wiggle console with just 1 text line
emptyepsilon-2024.08.09-bp156.3.3.1.src.rpm
emptyepsilon-2024.08.09-bp156.3.3.1.x86_64.rpm
emptyepsilon-2024.08.09-bp156.3.3.1.aarch64.rpm
emptyepsilon-2024.08.09-bp156.3.3.1.s390x.rpm
openSUSE-2024-330
Recommended update for tryton, trytond, trytond_account, trytond_stock, trytond_stock_supply
moderate
openSUSE Backports SLE-15-SP6 Update
This update for tryton, trytond, trytond_account, trytond_stock, trytond_stock_supply fixes the following issues:
Changes in tryton:
- Version 6.0.43 - Bugfix Release
Changes in trytond:
- Version 6.0.52 - Bugfix Release
Changes in trytond_stock_supply:
- Version 6.0.9 - Bugfix Release
Changes in trytond_stock:
- Version 6.0.28 - Bugfix Release
Changes in trytond_account:
- Version 6.0.27 - Bugfix Release
tryton-6.0.43-bp156.2.9.1.noarch.rpm
tryton-6.0.43-bp156.2.9.1.src.rpm
trytond-6.0.52-bp156.2.9.1.noarch.rpm
trytond-6.0.52-bp156.2.9.1.src.rpm
trytond_account-6.0.27-bp156.2.6.1.noarch.rpm
trytond_account-6.0.27-bp156.2.6.1.src.rpm
trytond_stock-6.0.28-bp156.2.3.1.noarch.rpm
trytond_stock-6.0.28-bp156.2.3.1.src.rpm
trytond_stock_supply-6.0.9-bp156.2.3.1.noarch.rpm
trytond_stock_supply-6.0.9-bp156.2.3.1.src.rpm
openSUSE-2024-308
Recommended update for python-ldap
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-ldap fixes the following issues:
- Enable sle15_python_module_pythons (boo#1229549)
python-ldap-3.4.4-bp156.5.1.src.rpm
python311-ldap-3.4.4-bp156.5.1.x86_64.rpm
python311-ldap-3.4.4-bp156.5.1.i586.rpm
python311-ldap-3.4.4-bp156.5.1.aarch64.rpm
python311-ldap-3.4.4-bp156.5.1.ppc64le.rpm
python311-ldap-3.4.4-bp156.5.1.s390x.rpm
openSUSE-2024-339
Recommended update for virtme
moderate
openSUSE Backports SLE-15-SP6 Update
This update for virtme fixes the following issues:
- Update to 1.31:
* Fix a packaging issue, after an attempt to modernize the build
system we realized that we were not installing the bash
completion file anymore, so we have temporarily reverted the
change to cut this new release.
See gh/arighi/virtme-ng#181
* Initial support to run virtme-ng on macOS
- Update to 1.30:
* Initial support for NVIDIA GPUs passthrough
* Possibility to use pre-compiled -rc kernels from Ubuntu mainline builds
* Possibility to use virtiofs natively on arm64
* Some improvements to run virtme-ng cross-architecture and cross-distro
* Bug fixes
- Workaround python packaging deficiency
- Update to 1.29:
* Minor packaging fix, addressing an issue where the requirements.txt
file was missing from the source tarball published on PyPI.
This won't affect anyone, unless you're trying to build virtme-ng
directly from the tarball available on PyPI
virtme-1.31-bp156.2.14.1.noarch.rpm
virtme-1.31-bp156.2.14.1.src.rpm
openSUSE-2024-319
Security update for coredns
moderate
openSUSE Backports SLE-15-SP6 Update
This update for coredns fixes the following issues:
Update to version 1.11.3:
* optimize the performance for high qps (#6767)
* bump deps
* Fix zone parser error handling (#6680)
* Add alternate option to forward plugin (#6681)
* fix: plugin/file: return error when parsing the file fails (#6699)
* [fix:documentation] Clarify autopath README (#6750)
* Fix outdated test (#6747)
* Bump go version from 1.21.8 to 1.21.11 (#6755)
* Generate zplugin.go correctly with third-party plugins (#6692)
* dnstap: uses pointer receiver for small response writer (#6644)
* chore: fix function name in comment (#6608)
* [plugin/forward] Strip local zone from IPV6 nameservers (#6635)
- fixes CVE-2023-30464
- fixes CVE-2023-28452
Update to upstream head (git commit #5a52707):
* bump deps to address security issue CVE-2024-22189
* Return RcodeServerFailure when DNS64 has no next plugin (#6590)
* add plusserver to adopters (#6565)
* Change the log flags to be a variable that can be set prior to calling Run (#6546)
* Enable Prometheus native histograms (#6524)
* forward: respect context (#6483)
* add client labels to k8s plugin metadata (#6475)
* fix broken link in webpage (#6488)
* Repo controlled Go version (#6526)
* removed the mutex locks with atomic bool (#6525)
Update to version 1.11.2:
* rewrite: fix multi request concurrency issue in cname rewrite (#6407)
* plugin/tls: respect the path specified by root plugin (#6138)
* plugin/auto: warn when auto is unable to read elements of the directory tree (#6333)
* fix: make the codeowners link relative (#6397)
* plugin/etcd: the etcd client adds the DialKeepAliveTime parameter (#6351)
* plugin/cache: key cache on Checking Disabled (CD) bit (#6354)
* Use the correct root domain name in the proxy plugin's TestHealthX tests (#6395)
* Add PITS Global Data Recovery Services as an adopter (#6304)
* Handle UDP responses that overflow with TC bit with test case (#6277)
* plugin/rewrite: add rcode as a rewrite option (#6204)
- CVE-2024-0874: coredns: CD bit response is cached and served later
- Update to version 1.11.1:
* Revert “plugin/forward: Continue waiting after receiving malformed responses
* plugin/dnstap: add support for “extra” field in payload
* plugin/cache: fix keepttl parsing
- Update to version 1.11.0:
* Adds support for accepting DNS connections over QUIC (doq).
* Adds CNAME target rewrites to the rewrite plugin.
* Plus many bug fixes, and some security improvements.
* This release introduces the following backward incompatible changes:
+ In the kubernetes plugin, we have dropped support for watching Endpoint and Endpointslice v1beta,
since all supported K8s versions now use Endpointslice.
+ The bufsize plugin changed its default size limit value to 1232
+ Some changes to forward plugin metrics.
- Update to version 1.10.1:
* Corrected architecture labels in multi-arch image manifest
* A new plugin timeouts that allows configuration of server listener timeout durations
* acl can drop queries as an action
* template supports creating responses with extended DNS errors
* New weighted policy in loadbalance
* Option to serve original record TTLs from cache
- Update to version 1.10.0:
* core: add log listeners for k8s_event plugin (#5451)
* core: log DoH HTTP server error logs in CoreDNS format (#5457)
* core: warn when domain names are not in RFC1035 preferred syntax (#5414)
* plugin/acl: add support for extended DNS errors (#5532)
* plugin/bufsize: do not expand query UDP buffer size if already set to a smaller value (#5602)
* plugin/cache: add cache disable option (#5540)
* plugin/cache: add metadata for wildcard record responses (#5308)
* plugin/cache: add option to adjust SERVFAIL response cache TTL (#5320)
* plugin/cache: correct responses to Authenticated Data requests (#5191)
* plugin/dnstap: add identity and version support for the dnstap plugin (#5555)
* plugin/file: add metadata for wildcard record responses (#5308)
* plugin/forward: enable multiple forward declarations (#5127)
* plugin/forward: health_check needs to normalize a specified domain name (#5543)
* plugin/forward: remove unused coredns_forward_sockets_open metric (#5431)
* plugin/header: add support for query modification (#5556)
* plugin/health: bypass proxy in self health check (#5401)
* plugin/health: don't go lameduck when reloading (#5472)
* plugin/k8s_external: add support for PTR requests (#5435)
* plugin/k8s_external: resolve headless services (#5505)
* plugin/kubernetes: make kubernetes client log in CoreDNS format (#5461)
* plugin/ready: reset list of readiness plugins on startup (#5492)
* plugin/rewrite: add PTR records to supported types (#5565)
* plugin/rewrite: fix a crash in rewrite plugin when rule type is missing (#5459)
* plugin/rewrite: fix out-of-index issue in rewrite plugin (#5462)
* plugin/rewrite: support min and max TTL values (#5508)
* plugin/trace : make zipkin HTTP reporter more configurable using Corefile (#5460)
* plugin/trace: read trace context info from headers for DOH (#5439)
* plugin/tsig: add new plugin TSIG for validating TSIG requests and signing responses (#4957)
* core: update gopkg.in/yaml.v3 to fix CVE-2022-28948
* core: update golang.org/x/crypto to fix CVE-2022-27191
* plugin/acl: adding a check to parse out zone info
* plugin/dnstap: support FQDN TCP endpoint
* plugin/errors: add stacktrace option to log a stacktrace during panic recovery
* plugin/template: return SERVFAIL for zone-match regex-no-match case
coredns-1.11.3-bp156.4.3.1.src.rpm
coredns-1.11.3-bp156.4.3.1.x86_64.rpm
coredns-extras-1.11.3-bp156.4.3.1.noarch.rpm
coredns-1.11.3-bp156.4.3.1.i586.rpm
coredns-1.11.3-bp156.4.3.1.aarch64.rpm
openSUSE-2024-311
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 129.0.6668.58 (stable released 2024-09-17) (boo#1230678)
* CVE-2024-8904: Type Confusion in V8
* CVE-2024-8905: Inappropriate implementation in V8
* CVE-2024-8906: Incorrect security UI in Downloads
* CVE-2024-8907: Insufficient data validation in Omnibox
* CVE-2024-8908: Inappropriate implementation in Autofill
* CVE-2024-8909: Inappropriate implementation in UI
chromedriver-129.0.6668.58-bp156.2.29.2.x86_64.rpm
chromium-129.0.6668.58-bp156.2.29.2.src.rpm
chromium-129.0.6668.58-bp156.2.29.2.x86_64.rpm
chromedriver-129.0.6668.58-bp156.2.29.2.aarch64.rpm
chromium-129.0.6668.58-bp156.2.29.2.aarch64.rpm
openSUSE-2024-316
Recommended update for gh
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gh fixes the following issues:
gh was updated to version 2.57.0:
* Update go-gh to use api subdomains
* Use api subdomains for commands using ghinstance package
* Add test for extension install fallback to amd64 on darwin
* suppress att verify output when no tty
* add att verify test for custom OIDC issuer
* build(deps): bump github.com/sigstore/sigstore-go from 0.6.1 to 0.6.2
* Suggest installing Rosetta when extension installation fails due to missing `darwin-arm64` binary, but a `darwin-amd64` binary is available
* This commit introduces tenancy aware attestation policy building.
* use sigstore-go v0.6.2
* check specific err
* check err in GetLocalAttestations
* check for sigstore-go validation errs
* get latest sigstore-go commit
* handle os.PathError in GetLocalAttestations
* Move non-integration test to different test file
* print verify err
* check for os.PathError
* dont print err content
* update bundle file parsing err messages
* Expand active test cases
* Added `--active` flag to the `gh auth status` command
Update to version 2.56.0:
* Check for nil values to prevent nil dereference panic
* build(deps): bump actions/attest-build-provenance from 1.4.2 to 1.4.3
* Update linux install to point to GPG troubleshoot
* Revert "Remove note explaining 2 year old GPG ID change"
* Remove note explaining 2 year old GPG ID change
* Rename ProtobufBundle to Bundle
* Upgrade to sigstore-go v0.6.1
* `gh attestation verify` handles empty JSONL files (#9541)
* verify 2nd artifact without swapping order (#9532)
* Improve the help message for -F (#9525)
* build(deps): bump actions/attest-build-provenance from 1.4.1 to 1.4.2 (#9518)
* "offline" verification using the bundle of attestations without any additional handling of the file (#9523)
* Drop surplus trailing space char in flag names in web
* Remove `Internal` from `gh repo create` prompt when owner is not an org (#9465)
* Fix doc typo for `repo sync`
* Quote repo names consistently in `gh repo sync` stdout (#9491)
* update error message
* rename flag to bundle-from-oci
* fix the trimming of log filenames for `gh run view`
* Check http scheme as well
* Always print URL scheme to stdout
gh-2.57.0-bp156.2.12.1.src.rpm
gh-2.57.0-bp156.2.12.1.x86_64.rpm
gh-bash-completion-2.57.0-bp156.2.12.1.noarch.rpm
gh-debuginfo-2.57.0-bp156.2.12.1.x86_64.rpm
gh-fish-completion-2.57.0-bp156.2.12.1.noarch.rpm
gh-zsh-completion-2.57.0-bp156.2.12.1.noarch.rpm
gh-2.57.0-bp156.2.12.1.i586.rpm
gh-debuginfo-2.57.0-bp156.2.12.1.i586.rpm
gh-2.57.0-bp156.2.12.1.aarch64.rpm
gh-debuginfo-2.57.0-bp156.2.12.1.aarch64.rpm
gh-2.57.0-bp156.2.12.1.ppc64le.rpm
gh-debuginfo-2.57.0-bp156.2.12.1.ppc64le.rpm
gh-2.57.0-bp156.2.12.1.s390x.rpm
gh-debuginfo-2.57.0-bp156.2.12.1.s390x.rpm
openSUSE-2024-314
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 129.0.6668.70 (stable released 2024-09-24) (boo#1230964)
* CVE-2024-9120: Use after free in Dawn
* CVE-2024-9121: Inappropriate implementation in V8
* CVE-2024-9122: Type Confusion in V8
* CVE-2024-9123: Integer overflow in Skia
- bump BR for nodejs to minimal 20.0
chromedriver-129.0.6668.70-bp156.2.32.1.x86_64.rpm
chromium-129.0.6668.70-bp156.2.32.1.src.rpm
chromium-129.0.6668.70-bp156.2.32.1.x86_64.rpm
chromedriver-129.0.6668.70-bp156.2.32.1.aarch64.rpm
chromium-129.0.6668.70-bp156.2.32.1.aarch64.rpm
openSUSE-2024-321
Recommended update for read-edid
moderate
openSUSE Backports SLE-15-SP6 Update
This update for read-edid fixes the following issues:
- Drop libx86 support, it's no longer maintained in Factory.
- Add wrapper for get-edid (boo#1219395)
* default to not calling VBE BIOS which may crash
* print a warning message when i2c-dev driver is not loaded
read-edid-3.0.2-bp156.5.3.1.src.rpm
read-edid-3.0.2-bp156.5.3.1.x86_64.rpm
read-edid-3.0.2-bp156.5.3.1.i586.rpm
openSUSE-2024-323
Recommended update for xfce4-dict
moderate
openSUSE Backports SLE-15-SP6 Update
This update for xfce4-dict fixes the following issues:
Update to version 0.8.7
* panel-plugin: Drop submenu (#2)
* panel-plugin: Add submenus to toggle search mode (#2)
* panel-plugin: Reduce default text size
* panel-plugin: Restore function of the button in text entry
* Change log level (#17)
* prefs: Add radio buttons to correct group
* scan-build: Fix deadcode.DeadStores
* scan-build: Add false positive file
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* Translation Updates
Update to version 0.8.6
* Use getaddrinfo(3) to support IPv6 DICT servers
* Add icons at missing sizes, clean up SVG metadata
xfce4-dict-0.8.7-bp156.2.3.1.src.rpm
xfce4-dict-0.8.7-bp156.2.3.1.x86_64.rpm
xfce4-dict-lang-0.8.7-bp156.2.3.1.noarch.rpm
xfce4-panel-plugin-dict-0.8.7-bp156.2.3.1.x86_64.rpm
xfce4-dict-0.8.7-bp156.2.3.1.aarch64.rpm
xfce4-panel-plugin-dict-0.8.7-bp156.2.3.1.aarch64.rpm
xfce4-dict-0.8.7-bp156.2.3.1.ppc64le.rpm
xfce4-panel-plugin-dict-0.8.7-bp156.2.3.1.ppc64le.rpm
xfce4-dict-0.8.7-bp156.2.3.1.s390x.rpm
xfce4-panel-plugin-dict-0.8.7-bp156.2.3.1.s390x.rpm
openSUSE-2024-411
Recommended update for libgarcon, libxfce4ui, libxfce4util, mousepad, ristretto, xfburn, xfce4-clipman-plugin, xfce4-kbdleds-plugin, xfce4-notifyd, xfce4-panel, xfce4-power-manager, xfce4-session, xfce4-settings, xfce4-taskmanager, xfce4-terminal
moderate
openSUSE Backports SLE-15-SP6 Update
This update for libgarcon, libxfce4ui, libxfce4util, mousepad, ristretto, xfburn, xfce4-clipman-plugin, xfce4-kbdleds-plugin, xfce4-notifyd, xfce4-panel, xfce4-power-manager, xfce4-session, xfce4-settings, xfce4-taskmanager, xfce4-terminal fixes the following issues:
libgarcon update to version 4.18.2
* garcon-gtk: Remove weak ref on GarconMenu on finalize()
* Use target desktop files instead of symlinks (Fixes #1)
* garcon-gtk: Avoid populating a wrong menu
* garcon-gtk: Prevent use-after-free when loading garcon menu
* Add icon at 64px, clean up SVG metadata
* Translation Updates
libxfce4ui update to version 4.18.6
* shortcuts-grabber: Remove filtering by level
- Update to version 4.18.5
* build: Search for bind_textdomain_codeset in libintl too
* sm-client: Reset SmcConnection when IceConnection is closed on
error
* docs: Improve xfce_sm_client_get()
* shortcuts-grabber: Fix filtering by level
* shortcuts-grabber: Simplify filtering by group
* shortcuts-grabber: Variable renaming
* shortcuts-grabber: Filter grabbing by key level
* Detect keyboard shortcuts with only single modifier keys on key
release
* Translation Updates
- Update to version 4.18.2
* Search for bind_textdomain_codeset in libintl too
* xfce-rc: Add support for the LANGUAGE environment variable
* Add missing config.h includes
* Improve checksum calculation (#17)
* xfce-rc: Document the fact that delimiter escaping is not
supported
* xfce-rc: Properly write translated entries when available
* Update bug report address
- Update to version 0.6.2
* history: Default to yes when user is asked to restore previous
session
* build: Search for bind_textdomain_codeset in libintl too
* tests: Increase timeout a bit
* tests: Check for pwait/pidwait
* dialogs: Do not reuse text buffer to test encoding in save-as dialog
* history: Remove dead code
* history: Rework paste menu
* Move paste history to mousepad-history.c
* window: Fix GVariant management
* Do not scroll text view when zooming in or out
* file-monitoring: Delay emission of "externaly-modified" signal
* Fix a typo in a comment, additionnal → additional.
* Add icons at missing sizes, clean up SVG metadata
* search: Properly reset current match
* Translation Updates
- Update to version 0.13.2
* Fix duplicate mnemonic in File menu
* image_viewer: Add missing sanity check
* Fix criticals about unset GIO attributes
* viewer: Fix possible crash when closing while an image is loading
* Ensure that file manager proxy creation is non-blocking
* Add icons at missing sizes, clean up SVG metadata
* Translation Updates
- Update to version 0.7.2
* Fix help dialog opening on unintended keypresses
- Update to version 0.7.1
* build: clang: Silence -Wcast-align
* build: clang: Fix -Wmissing-noreturn
* build: clang: Fix -Wuninitialized
* build: clang: Fix -Wunused-but-set-variable
* Simulate F1 accelerator for Help
* Add Contents entry to Help menu
* build: Fix autoconf warning
* Add missing end tag to ui file
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* Fix bashism in configure test
* Add missing G_END_DECLS
* Remove roles from about dialog
* Look for toast and img extensions, not just iso
* Fix segfault when settings file is readonly
* Update README.md
* Translation Updates
- Update to version 1.6.6
* Use X11 clipboard manager from libxfce4ui if available
* collector: Fix sanity check
* history: Make search case-sensitive
* actions: Update gimp command (Fixes #96)
* build: Use system wlr-protocols if avail or fall back to submodule
* clipboard-manager: Add missing static qualifier
* build: Lower xfce4-dev-tools requirements to stable version
* Fix xfce_titled_dialog_create_action_area() deprecation
* build: Simplify and clarify X11/Wayland distinction
* build: Define our own windowing macro instead of extending GDK's
* build: Add check for gdk-wayland
* Translation Updates
- Re-generate xfce4-clipman-plugin-relax-x11-version.patch
- Update to version 1.6.5
* wayland: Hide skip-action-on-key-down setting
* wayland: Hide persistent-primary-clipboard setting
* Add set-text action to plugin app to allow D-Bus calls
* Add Wayland impl for clipboard-manager
* Make clipboard manager an interface and add X11 impl
* Rename x11-clipboard-manager to clipboard-manager
* Move paste_on_activate() to common
* Make X11 dependencies optional and guard X11 code paths
* cleanup: Remove unused project files
* cleanup: Remove useless variable assignment
* tests: Add missing include
* history-dialog: Fix memory leak
* ui: Mark 2 strings translatable
* history-dialog: Keep paste-on-activate in sync with the settings (V2)
* settings: Fix tooltip text
* status-icon: Enable tooltip
* status-icon: Add missing sanity check
* popup-clipman: Replace deprecated gdk_keyboard_grab()
* Replace deprecated gtk_menu_popup() when possible
* collector: Do not restore default clipboard if not really empty
* menu: Fix translated string
* Update URLs
* Translation Updates
- Add xfce4-clipman-plugin-relax-x11-version.patch
- Update to version 0.3.0
* Ability to show/hide leds
* Add missing x11 linker flags
- update to 0.9.6:
* Use shared_module() for panel plugin meson build
* Fix menu being destroyed before item activation handlers running
* Translation Updates
- update to 0.9.5:
* Add an option to set the minimum width of notification windows
* Fix include issue with meson build
* Only emblem the panel plugin icon when theme lacks the 'new' variant
* Destroy and recreate the panel menu every time it's popped up
* Add meson build files
* Fix uninitialized field warning
* Move NOTIFICATIONS_SPEC_VERSION out of the build system
* Remove redundant positioning code from Wayland path
* Use different layer-shell anchors on Wayland
* build: clang: Silence -Wcast-align
* common: Explicitly depend on gio-unix-2.0
* Fix positioning on Wayland in multi-monitor setups
* Set output on layer-shell surface on Wayland
* Fix active-monitor notification positioning on Wayland
* Translation Updates
- Rebase xfce4-notifyd-relax-x11-version.patch
- update to 0.9.4:
* Clarify why the symbolic icons don't go in symbolic/status
* Fix icons directory names
* Fall back to monitor 0 if no primary monitor set
* Add a fallback for drawing the unread notification emblem
* Remove redundant icon embleming code
* Fix opacity on notification hover
* Translation Updates
- Update to version 4.18.6
* Do not use g_log_set_always_fatal()
* launcher: Ensure default icon in empty launchers
* build: Search for bind_textdomain_codeset in libintl too
* Fix memory management of GTypeModules
* pager: Avoid recursion in WnckScren signal handler
* pager: Do not query workspace count if screen is not initialized
* libxfce4panel: Fix custom menu items management
* clock: Create monitor proxy asynchronously
* Add missing G_BEGIN_DECLS
* Translation Updates
- Update to version 4.18.4
* power: Fix overall charge state calculation
* systray-icon: Handle scroll events
* Only show desktop files in Xfce
* main: Add missing newline in version info
* Remove outdated references to xfce-goodies
* pm-helper: Add missing GError initialization
* settings: Fix debug log
* settings: Fix inconsistent ref values between ui and gobject
* Fix initial state of "Handle brightness keys" switch in settings UI
* Ungrab brightness keys when not handling them
* Revert "Fix system-sleep-inactivity min value"
* Fix system-sleep-inactivity min value
* Translation Updates
- Update to version 4.18.3
* power: Fix inhibition management
* settings: Present window to the user when already opened
* settings: Remove useless g_application_hold/release()
* A review of signal handlers disconnection
* Remove #ifdefs DEBUG
* brightness: Rework min level management
* Refactor XfpmBrightness
* Remove useless logs
* backlight: Adjust some spacing for consistency / readability
* backlight: Return earlier when brightness key event should not be
handled
* backlight: fix "handle display brightness keys" setting
* Simplify brightness level management (Fixes #139)
* Add missing properties for panel plugin settings
* Use same debug function everywhere (V2)
* brightness: Silence more warnings
* Fix previous commit (again)
* Fix previous commit
* Fix g_spawn*_sync() wait status management
* brightness: Fix g_spawn() wait status management
* Silence some more warnings
* Update docs url
* power: Fix memory leak
* settings: Fix hidden widgets when !has_lcd_brightness
* backlight: Fix xfconf warning about cancelled operation
* Lower some warning levels
* Use same debug function everywhere
* Fix upower object management
* plugin: Fix non unreffed objects on finalize
* systray-icon: Fix "floating object" warning on finalize
* systray-icon: Fix "invalid property" warnings
* Suspend system if lock screen fails on lid close (Fixes #209)
* Add energy rate into device details
* power: Fix use of g_hash_table_get_values()
* Fix light locker integration (Fixes #201)
* Add app icon at 64px, 96px, clean up SVG metadata
* Fix description for pending states.
* Translation Updates
- Update to version 4.18.4
* Explicitly depend on gio-unix-2.0
* Replace deprecated xfce_spawn_command_line_on_screen()
* Add missing G_(BEGIN|END)_DECLS
* Add xapp for Wallpaper and Screenshot in xfce-portals.conf
* Add minimal xdg-desktop-portal conf file for Xfce (Fixes #181)
* Ensure all various XDG_* etc. env vars are passed to DBus and systemd
* Add missing export for XDG_CONFIG_HOME and XDG_CACHE_HOME
* Clean up SVG icon metadata for 24px, 48px actions
* Add action icons at 96px
* Add icons at missing sizes, clean up SVG metadata
* Translation Updates
- Added xfce-portals.conf file. XDP 0.18.0 requires desktop and other
environments to have their own portals.conf drop in file and this
is a workaround until a better fix lands (boo#1215641)
- Added xdg-current-desktop-xfce.desktop to autostart to ensure variable
XDG_CURRENT_DESKTOP variable is properly exposed to systemd (boo#1215641)
- Relax requirement of branding package version to prevent
xfce4-branding-openSUSE breaking on Leap due to repos being out of sync
(boo#1216470)
- Update to version 4.18.6
* Revert "x11: displays: Disable new outputs if /Notify is set to
"Do nothing""
- Update to version 4.18.5
* keyboard-settings: Escape markup characters in command tooltips
* xfce-randr: Take RR_DoubleScan and RR_Interlace flags into account
* display-settings: Better fit with the way GApplication works
* display-settings: Fix xfconf warning
* display-settings: Fix cairo surface management
* Fix memory leaks around display_settings_get_profiles()
* x11: displays: Fix use of deprecation macros
* x11: displays: Disable new outputs if /Notify is set to "Do nothing"
* Translation Updates
- Update to version 4.18.4
* display-settings: Fix memory management of confirmation dialog
* xfsettingsd: displays: Always do some actions on RRScreenChangeNotify
* xfsettingsd: displays: Fix memory leak
* settings-manager: Support absolute path as icon name
* Replace deprecated xfce_spawn(_command_line)?_on_screen
* appearance: Match more dark themes (fixes #495)
* appearance: Check for presence of color-scheme key
* Apply matching xfwm4 when the switch is clicked
* displays: Lower warning level
* Translation Updates
- Update to version 1.5.7
* build: Fix -Wcast-align warning from clang
* Fix UBSan errors
* settings-dialog: Fix XtmRefreshRate memory leak
* Dark mode for process-statusbar
* Dark mode for process-monitor
* Allow multiple instances via command line option.
* Fix blurry app icons when UI scale > 1
* Use symbolic window picker icon in toolbar
* Fix broken "show-legend" setting sync
* Translation Updates
- Update to version 1.1.3
* prefs-dialog: Fix wrong assert
* screen: Fix wrong assert
* Translation Updates
- Update to version 1.1.2
* Update tooltip when hovering over a hyperlink
* build: Align CFLAGS with LDADD
* prefs-dialog: Add missing strings to translate (#222)
* dropdown: Default dropdown-toggle-focus to false
* Add runtime guard for XfceSMClient
* build: Restrict XfceSMClient to X11
* Determine cwd on FreeBSD in a native way instead of using linprocfs
* window: Remove weak ref on prefs dialog in finalize()
* build: Get rid of #ifdef G_ENABLE_DEBUG
* Do not reconnect accels when closing last tab
* build: Lower xfce4-dev-tools requirements to stable version
* search-dialog: Use xfce_titled_dialog_set_default_response()
* Translation Updates
* backport fix for "paste unsafe text" dialog not popping up
(gxo#apps/xfce4-terminal#299)
exo-4.18.0-bp156.3.2.1.src.rpm
exo-data-4.18.0-bp156.3.2.1.x86_64.rpm
exo-debuginfo-4.18.0-bp156.3.2.1.x86_64.rpm
exo-debugsource-4.18.0-bp156.3.2.1.x86_64.rpm
exo-devel-4.18.0-bp156.3.2.1.x86_64.rpm
exo-lang-4.18.0-bp156.3.2.1.noarch.rpm
exo-tools-4.18.0-bp156.3.2.1.x86_64.rpm
exo-tools-debuginfo-4.18.0-bp156.3.2.1.x86_64.rpm
libexo-2-0-4.18.0-bp156.3.2.1.x86_64.rpm
libexo-2-0-debuginfo-4.18.0-bp156.3.2.1.x86_64.rpm
libgarcon-1-0-4.18.2-bp156.4.3.1.x86_64.rpm
libgarcon-4.18.2-bp156.4.3.1.src.rpm
libgarcon-branding-upstream-4.18.2-bp156.4.3.1.noarch.rpm
libgarcon-data-4.18.2-bp156.4.3.1.noarch.rpm
libgarcon-devel-4.18.2-bp156.4.3.1.x86_64.rpm
libgarcon-doc-4.18.2-bp156.4.3.1.noarch.rpm
libgarcon-lang-4.18.2-bp156.4.3.1.noarch.rpm
libxfce4kbd-private-3-0-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4kbd-private-3-0-debuginfo-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4ui-2-0-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4ui-2-0-debuginfo-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4ui-4.18.6-bp156.2.3.1.src.rpm
libxfce4ui-branding-upstream-4.18.6-bp156.2.3.1.noarch.rpm
libxfce4ui-debuginfo-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4ui-debugsource-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4ui-devel-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4ui-devel-debuginfo-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4ui-doc-4.18.6-bp156.2.3.1.noarch.rpm
libxfce4ui-lang-4.18.6-bp156.2.3.1.noarch.rpm
libxfce4ui-tools-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4ui-tools-debuginfo-4.18.6-bp156.2.3.1.x86_64.rpm
typelib-1_0-Libxfce4ui-2_0-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4util-4.18.2-bp156.3.3.1.src.rpm
libxfce4util-debuginfo-4.18.2-bp156.3.3.1.x86_64.rpm
libxfce4util-debugsource-4.18.2-bp156.3.3.1.x86_64.rpm
libxfce4util-devel-4.18.2-bp156.3.3.1.x86_64.rpm
libxfce4util-lang-4.18.2-bp156.3.3.1.noarch.rpm
libxfce4util-tools-4.18.2-bp156.3.3.1.x86_64.rpm
libxfce4util-tools-debuginfo-4.18.2-bp156.3.3.1.x86_64.rpm
libxfce4util7-4.18.2-bp156.3.3.1.x86_64.rpm
libxfce4util7-debuginfo-4.18.2-bp156.3.3.1.x86_64.rpm
typelib-1_0-Libxfce4util-1_0-4.18.2-bp156.3.3.1.x86_64.rpm
libmousepad0-0.6.2-bp156.2.3.1.x86_64.rpm
libmousepad0-debuginfo-0.6.2-bp156.2.3.1.x86_64.rpm
mousepad-0.6.2-bp156.2.3.1.src.rpm
mousepad-0.6.2-bp156.2.3.1.x86_64.rpm
mousepad-debuginfo-0.6.2-bp156.2.3.1.x86_64.rpm
mousepad-debugsource-0.6.2-bp156.2.3.1.x86_64.rpm
mousepad-devel-0.6.2-bp156.2.3.1.x86_64.rpm
mousepad-lang-0.6.2-bp156.2.3.1.noarch.rpm
ristretto-0.13.2-bp156.2.3.1.src.rpm
ristretto-0.13.2-bp156.2.3.1.x86_64.rpm
ristretto-debuginfo-0.13.2-bp156.2.3.1.x86_64.rpm
ristretto-debugsource-0.13.2-bp156.2.3.1.x86_64.rpm
ristretto-lang-0.13.2-bp156.2.3.1.noarch.rpm
xfburn-0.7.2-bp156.3.3.1.src.rpm
xfburn-0.7.2-bp156.3.3.1.x86_64.rpm
xfburn-debuginfo-0.7.2-bp156.3.3.1.x86_64.rpm
xfburn-debugsource-0.7.2-bp156.3.3.1.x86_64.rpm
xfburn-lang-0.7.2-bp156.3.3.1.noarch.rpm
xfce4-clipman-plugin-1.6.6-bp156.2.3.1.src.rpm
xfce4-clipman-plugin-1.6.6-bp156.2.3.1.x86_64.rpm
xfce4-clipman-plugin-debuginfo-1.6.6-bp156.2.3.1.x86_64.rpm
xfce4-clipman-plugin-debugsource-1.6.6-bp156.2.3.1.x86_64.rpm
xfce4-clipman-plugin-lang-1.6.6-bp156.2.3.1.noarch.rpm
xfce4-dev-tools-4.18.1-bp156.2.2.1.src.rpm
xfce4-dev-tools-4.18.1-bp156.2.2.1.x86_64.rpm
xfce4-dev-tools-debuginfo-4.18.1-bp156.2.2.1.x86_64.rpm
xfce4-dev-tools-debugsource-4.18.1-bp156.2.2.1.x86_64.rpm
xfce4-kbdleds-plugin-0.3.0-bp156.3.3.1.src.rpm
xfce4-kbdleds-plugin-0.3.0-bp156.3.3.1.x86_64.rpm
xfce4-kbdleds-plugin-debuginfo-0.3.0-bp156.3.3.1.x86_64.rpm
xfce4-kbdleds-plugin-debugsource-0.3.0-bp156.3.3.1.x86_64.rpm
xfce4-kbdleds-plugin-lang-0.3.0-bp156.3.3.1.noarch.rpm
xfce4-notifyd-0.9.6-bp156.2.3.1.src.rpm
xfce4-notifyd-0.9.6-bp156.2.3.1.x86_64.rpm
xfce4-notifyd-branding-upstream-0.9.6-bp156.2.3.1.noarch.rpm
xfce4-notifyd-debuginfo-0.9.6-bp156.2.3.1.x86_64.rpm
xfce4-notifyd-debugsource-0.9.6-bp156.2.3.1.x86_64.rpm
xfce4-notifyd-lang-0.9.6-bp156.2.3.1.noarch.rpm
libxfce4panel-2_0-4-4.18.6-bp156.2.3.1.x86_64.rpm
libxfce4panel-2_0-4-debuginfo-4.18.6-bp156.2.3.1.x86_64.rpm
typelib-1_0-Libxfce4panel-2_0-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-panel-4.18.6-bp156.2.3.1.src.rpm
xfce4-panel-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-panel-branding-upstream-4.18.6-bp156.2.3.1.noarch.rpm
xfce4-panel-debuginfo-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-panel-debugsource-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-panel-devel-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-panel-lang-4.18.6-bp156.2.3.1.noarch.rpm
xfce4-panel-restore-defaults-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-power-manager-4.18.4-bp156.2.3.1.src.rpm
xfce4-power-manager-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-power-manager-branding-upstream-4.18.4-bp156.2.3.1.noarch.rpm
xfce4-power-manager-debuginfo-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-power-manager-debugsource-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-power-manager-lang-4.18.4-bp156.2.3.1.noarch.rpm
xfce4-power-manager-plugin-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-power-manager-plugin-debuginfo-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-session-4.18.4-bp156.2.3.1.src.rpm
xfce4-session-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-session-branding-upstream-4.18.4-bp156.2.3.1.noarch.rpm
xfce4-session-debuginfo-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-session-debugsource-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-session-lang-4.18.4-bp156.2.3.1.noarch.rpm
xfce4-settings-4.18.6-bp156.2.3.1.src.rpm
xfce4-settings-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-settings-branding-upstream-4.18.6-bp156.2.3.1.noarch.rpm
xfce4-settings-color-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-settings-color-debuginfo-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-settings-debuginfo-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-settings-debugsource-4.18.6-bp156.2.3.1.x86_64.rpm
xfce4-settings-lang-4.18.6-bp156.2.3.1.noarch.rpm
xfce4-taskmanager-1.5.7-bp156.2.3.1.src.rpm
xfce4-taskmanager-1.5.7-bp156.2.3.1.x86_64.rpm
xfce4-taskmanager-debuginfo-1.5.7-bp156.2.3.1.x86_64.rpm
xfce4-taskmanager-debugsource-1.5.7-bp156.2.3.1.x86_64.rpm
xfce4-taskmanager-lang-1.5.7-bp156.2.3.1.noarch.rpm
xfce4-terminal-1.1.3-bp156.2.3.1.src.rpm
xfce4-terminal-1.1.3-bp156.2.3.1.x86_64.rpm
xfce4-terminal-debuginfo-1.1.3-bp156.2.3.1.x86_64.rpm
xfce4-terminal-debugsource-1.1.3-bp156.2.3.1.x86_64.rpm
xfce4-terminal-lang-1.1.3-bp156.2.3.1.noarch.rpm
libxfconf-0-3-4.18.3-bp156.3.2.1.x86_64.rpm
libxfconf-0-3-debuginfo-4.18.3-bp156.3.2.1.x86_64.rpm
libxfconf-devel-4.18.3-bp156.3.2.1.x86_64.rpm
typelib-1_0-Xfconf-0-4.18.3-bp156.3.2.1.x86_64.rpm
xfconf-4.18.3-bp156.3.2.1.src.rpm
xfconf-4.18.3-bp156.3.2.1.x86_64.rpm
xfconf-debuginfo-4.18.3-bp156.3.2.1.x86_64.rpm
xfconf-debugsource-4.18.3-bp156.3.2.1.x86_64.rpm
xfconf-lang-4.18.3-bp156.3.2.1.noarch.rpm
xiccd-0.3.0-bp156.4.2.1.src.rpm
xiccd-0.3.0-bp156.4.2.1.x86_64.rpm
xiccd-debuginfo-0.3.0-bp156.4.2.1.x86_64.rpm
xiccd-debugsource-0.3.0-bp156.4.2.1.x86_64.rpm
exo-data-4.18.0-bp156.3.2.1.i586.rpm
exo-debuginfo-4.18.0-bp156.3.2.1.i586.rpm
exo-debugsource-4.18.0-bp156.3.2.1.i586.rpm
exo-devel-4.18.0-bp156.3.2.1.i586.rpm
exo-tools-4.18.0-bp156.3.2.1.i586.rpm
exo-tools-debuginfo-4.18.0-bp156.3.2.1.i586.rpm
libexo-2-0-4.18.0-bp156.3.2.1.i586.rpm
libexo-2-0-debuginfo-4.18.0-bp156.3.2.1.i586.rpm
libgarcon-1-0-4.18.2-bp156.4.3.1.i586.rpm
libgarcon-devel-4.18.2-bp156.4.3.1.i586.rpm
libxfce4kbd-private-3-0-4.18.6-bp156.2.3.1.i586.rpm
libxfce4kbd-private-3-0-debuginfo-4.18.6-bp156.2.3.1.i586.rpm
libxfce4ui-2-0-4.18.6-bp156.2.3.1.i586.rpm
libxfce4ui-2-0-debuginfo-4.18.6-bp156.2.3.1.i586.rpm
libxfce4ui-debuginfo-4.18.6-bp156.2.3.1.i586.rpm
libxfce4ui-debugsource-4.18.6-bp156.2.3.1.i586.rpm
libxfce4ui-devel-4.18.6-bp156.2.3.1.i586.rpm
libxfce4ui-devel-debuginfo-4.18.6-bp156.2.3.1.i586.rpm
libxfce4ui-tools-4.18.6-bp156.2.3.1.i586.rpm
libxfce4ui-tools-debuginfo-4.18.6-bp156.2.3.1.i586.rpm
typelib-1_0-Libxfce4ui-2_0-4.18.6-bp156.2.3.1.i586.rpm
libxfce4util-debuginfo-4.18.2-bp156.3.3.1.i586.rpm
libxfce4util-debugsource-4.18.2-bp156.3.3.1.i586.rpm
libxfce4util-devel-4.18.2-bp156.3.3.1.i586.rpm
libxfce4util-tools-4.18.2-bp156.3.3.1.i586.rpm
libxfce4util-tools-debuginfo-4.18.2-bp156.3.3.1.i586.rpm
libxfce4util7-4.18.2-bp156.3.3.1.i586.rpm
libxfce4util7-debuginfo-4.18.2-bp156.3.3.1.i586.rpm
typelib-1_0-Libxfce4util-1_0-4.18.2-bp156.3.3.1.i586.rpm
libmousepad0-0.6.2-bp156.2.3.1.i586.rpm
libmousepad0-debuginfo-0.6.2-bp156.2.3.1.i586.rpm
mousepad-0.6.2-bp156.2.3.1.i586.rpm
mousepad-debuginfo-0.6.2-bp156.2.3.1.i586.rpm
mousepad-debugsource-0.6.2-bp156.2.3.1.i586.rpm
mousepad-devel-0.6.2-bp156.2.3.1.i586.rpm
ristretto-0.13.2-bp156.2.3.1.i586.rpm
ristretto-debuginfo-0.13.2-bp156.2.3.1.i586.rpm
ristretto-debugsource-0.13.2-bp156.2.3.1.i586.rpm
xfburn-0.7.2-bp156.3.3.1.i586.rpm
xfburn-debuginfo-0.7.2-bp156.3.3.1.i586.rpm
xfburn-debugsource-0.7.2-bp156.3.3.1.i586.rpm
xfce4-clipman-plugin-1.6.6-bp156.2.3.1.i586.rpm
xfce4-clipman-plugin-debuginfo-1.6.6-bp156.2.3.1.i586.rpm
xfce4-clipman-plugin-debugsource-1.6.6-bp156.2.3.1.i586.rpm
xfce4-dev-tools-4.18.1-bp156.2.2.1.i586.rpm
xfce4-dev-tools-debuginfo-4.18.1-bp156.2.2.1.i586.rpm
xfce4-dev-tools-debugsource-4.18.1-bp156.2.2.1.i586.rpm
xfce4-kbdleds-plugin-0.3.0-bp156.3.3.1.i586.rpm
xfce4-kbdleds-plugin-debuginfo-0.3.0-bp156.3.3.1.i586.rpm
xfce4-kbdleds-plugin-debugsource-0.3.0-bp156.3.3.1.i586.rpm
xfce4-notifyd-0.9.6-bp156.2.3.1.i586.rpm
xfce4-notifyd-debuginfo-0.9.6-bp156.2.3.1.i586.rpm
xfce4-notifyd-debugsource-0.9.6-bp156.2.3.1.i586.rpm
libxfce4panel-2_0-4-4.18.6-bp156.2.3.1.i586.rpm
libxfce4panel-2_0-4-debuginfo-4.18.6-bp156.2.3.1.i586.rpm
typelib-1_0-Libxfce4panel-2_0-4.18.6-bp156.2.3.1.i586.rpm
xfce4-panel-4.18.6-bp156.2.3.1.i586.rpm
xfce4-panel-debuginfo-4.18.6-bp156.2.3.1.i586.rpm
xfce4-panel-debugsource-4.18.6-bp156.2.3.1.i586.rpm
xfce4-panel-devel-4.18.6-bp156.2.3.1.i586.rpm
xfce4-panel-restore-defaults-4.18.6-bp156.2.3.1.i586.rpm
xfce4-power-manager-4.18.4-bp156.2.3.1.i586.rpm
xfce4-power-manager-debuginfo-4.18.4-bp156.2.3.1.i586.rpm
xfce4-power-manager-debugsource-4.18.4-bp156.2.3.1.i586.rpm
xfce4-power-manager-plugin-4.18.4-bp156.2.3.1.i586.rpm
xfce4-power-manager-plugin-debuginfo-4.18.4-bp156.2.3.1.i586.rpm
xfce4-session-4.18.4-bp156.2.3.1.i586.rpm
xfce4-session-debuginfo-4.18.4-bp156.2.3.1.i586.rpm
xfce4-session-debugsource-4.18.4-bp156.2.3.1.i586.rpm
xfce4-settings-4.18.6-bp156.2.3.1.i586.rpm
xfce4-settings-color-4.18.6-bp156.2.3.1.i586.rpm
xfce4-settings-color-debuginfo-4.18.6-bp156.2.3.1.i586.rpm
xfce4-settings-debuginfo-4.18.6-bp156.2.3.1.i586.rpm
xfce4-settings-debugsource-4.18.6-bp156.2.3.1.i586.rpm
xfce4-taskmanager-1.5.7-bp156.2.3.1.i586.rpm
xfce4-taskmanager-debuginfo-1.5.7-bp156.2.3.1.i586.rpm
xfce4-taskmanager-debugsource-1.5.7-bp156.2.3.1.i586.rpm
xfce4-terminal-1.1.3-bp156.2.3.1.i586.rpm
xfce4-terminal-debuginfo-1.1.3-bp156.2.3.1.i586.rpm
xfce4-terminal-debugsource-1.1.3-bp156.2.3.1.i586.rpm
libxfconf-0-3-4.18.3-bp156.3.2.1.i586.rpm
libxfconf-0-3-debuginfo-4.18.3-bp156.3.2.1.i586.rpm
libxfconf-devel-4.18.3-bp156.3.2.1.i586.rpm
typelib-1_0-Xfconf-0-4.18.3-bp156.3.2.1.i586.rpm
xfconf-4.18.3-bp156.3.2.1.i586.rpm
xfconf-debuginfo-4.18.3-bp156.3.2.1.i586.rpm
xfconf-debugsource-4.18.3-bp156.3.2.1.i586.rpm
xiccd-0.3.0-bp156.4.2.1.i586.rpm
xiccd-debuginfo-0.3.0-bp156.4.2.1.i586.rpm
xiccd-debugsource-0.3.0-bp156.4.2.1.i586.rpm
exo-data-4.18.0-bp156.3.2.1.aarch64.rpm
exo-debuginfo-4.18.0-bp156.3.2.1.aarch64.rpm
exo-debugsource-4.18.0-bp156.3.2.1.aarch64.rpm
exo-devel-4.18.0-bp156.3.2.1.aarch64.rpm
exo-tools-4.18.0-bp156.3.2.1.aarch64.rpm
exo-tools-debuginfo-4.18.0-bp156.3.2.1.aarch64.rpm
libexo-2-0-4.18.0-bp156.3.2.1.aarch64.rpm
libexo-2-0-debuginfo-4.18.0-bp156.3.2.1.aarch64.rpm
libgarcon-1-0-4.18.2-bp156.4.3.1.aarch64.rpm
libgarcon-devel-4.18.2-bp156.4.3.1.aarch64.rpm
libxfce4kbd-private-3-0-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4kbd-private-3-0-debuginfo-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4ui-2-0-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4ui-2-0-debuginfo-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4ui-debuginfo-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4ui-debugsource-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4ui-devel-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4ui-devel-debuginfo-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4ui-tools-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4ui-tools-debuginfo-4.18.6-bp156.2.3.1.aarch64.rpm
typelib-1_0-Libxfce4ui-2_0-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4util-debuginfo-4.18.2-bp156.3.3.1.aarch64.rpm
libxfce4util-debugsource-4.18.2-bp156.3.3.1.aarch64.rpm
libxfce4util-devel-4.18.2-bp156.3.3.1.aarch64.rpm
libxfce4util-tools-4.18.2-bp156.3.3.1.aarch64.rpm
libxfce4util-tools-debuginfo-4.18.2-bp156.3.3.1.aarch64.rpm
libxfce4util7-4.18.2-bp156.3.3.1.aarch64.rpm
libxfce4util7-debuginfo-4.18.2-bp156.3.3.1.aarch64.rpm
typelib-1_0-Libxfce4util-1_0-4.18.2-bp156.3.3.1.aarch64.rpm
libmousepad0-0.6.2-bp156.2.3.1.aarch64.rpm
libmousepad0-debuginfo-0.6.2-bp156.2.3.1.aarch64.rpm
mousepad-0.6.2-bp156.2.3.1.aarch64.rpm
mousepad-debuginfo-0.6.2-bp156.2.3.1.aarch64.rpm
mousepad-debugsource-0.6.2-bp156.2.3.1.aarch64.rpm
mousepad-devel-0.6.2-bp156.2.3.1.aarch64.rpm
ristretto-0.13.2-bp156.2.3.1.aarch64.rpm
ristretto-debuginfo-0.13.2-bp156.2.3.1.aarch64.rpm
ristretto-debugsource-0.13.2-bp156.2.3.1.aarch64.rpm
xfburn-0.7.2-bp156.3.3.1.aarch64.rpm
xfburn-debuginfo-0.7.2-bp156.3.3.1.aarch64.rpm
xfburn-debugsource-0.7.2-bp156.3.3.1.aarch64.rpm
xfce4-clipman-plugin-1.6.6-bp156.2.3.1.aarch64.rpm
xfce4-clipman-plugin-debuginfo-1.6.6-bp156.2.3.1.aarch64.rpm
xfce4-clipman-plugin-debugsource-1.6.6-bp156.2.3.1.aarch64.rpm
xfce4-dev-tools-4.18.1-bp156.2.2.1.aarch64.rpm
xfce4-dev-tools-debuginfo-4.18.1-bp156.2.2.1.aarch64.rpm
xfce4-dev-tools-debugsource-4.18.1-bp156.2.2.1.aarch64.rpm
xfce4-kbdleds-plugin-0.3.0-bp156.3.3.1.aarch64.rpm
xfce4-kbdleds-plugin-debuginfo-0.3.0-bp156.3.3.1.aarch64.rpm
xfce4-kbdleds-plugin-debugsource-0.3.0-bp156.3.3.1.aarch64.rpm
xfce4-notifyd-0.9.6-bp156.2.3.1.aarch64.rpm
xfce4-notifyd-debuginfo-0.9.6-bp156.2.3.1.aarch64.rpm
xfce4-notifyd-debugsource-0.9.6-bp156.2.3.1.aarch64.rpm
libxfce4panel-2_0-4-4.18.6-bp156.2.3.1.aarch64.rpm
libxfce4panel-2_0-4-debuginfo-4.18.6-bp156.2.3.1.aarch64.rpm
typelib-1_0-Libxfce4panel-2_0-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-panel-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-panel-debuginfo-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-panel-debugsource-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-panel-devel-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-panel-restore-defaults-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-power-manager-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-power-manager-debuginfo-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-power-manager-debugsource-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-power-manager-plugin-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-power-manager-plugin-debuginfo-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-session-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-session-debuginfo-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-session-debugsource-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-settings-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-settings-color-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-settings-color-debuginfo-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-settings-debuginfo-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-settings-debugsource-4.18.6-bp156.2.3.1.aarch64.rpm
xfce4-taskmanager-1.5.7-bp156.2.3.1.aarch64.rpm
xfce4-taskmanager-debuginfo-1.5.7-bp156.2.3.1.aarch64.rpm
xfce4-taskmanager-debugsource-1.5.7-bp156.2.3.1.aarch64.rpm
xfce4-terminal-1.1.3-bp156.2.3.1.aarch64.rpm
xfce4-terminal-debuginfo-1.1.3-bp156.2.3.1.aarch64.rpm
xfce4-terminal-debugsource-1.1.3-bp156.2.3.1.aarch64.rpm
libxfconf-0-3-4.18.3-bp156.3.2.1.aarch64.rpm
libxfconf-0-3-debuginfo-4.18.3-bp156.3.2.1.aarch64.rpm
libxfconf-devel-4.18.3-bp156.3.2.1.aarch64.rpm
typelib-1_0-Xfconf-0-4.18.3-bp156.3.2.1.aarch64.rpm
xfconf-4.18.3-bp156.3.2.1.aarch64.rpm
xfconf-debuginfo-4.18.3-bp156.3.2.1.aarch64.rpm
xfconf-debugsource-4.18.3-bp156.3.2.1.aarch64.rpm
xiccd-0.3.0-bp156.4.2.1.aarch64.rpm
xiccd-debuginfo-0.3.0-bp156.4.2.1.aarch64.rpm
xiccd-debugsource-0.3.0-bp156.4.2.1.aarch64.rpm
exo-data-4.18.0-bp156.3.2.1.ppc64le.rpm
exo-debuginfo-4.18.0-bp156.3.2.1.ppc64le.rpm
exo-debugsource-4.18.0-bp156.3.2.1.ppc64le.rpm
exo-devel-4.18.0-bp156.3.2.1.ppc64le.rpm
exo-tools-4.18.0-bp156.3.2.1.ppc64le.rpm
exo-tools-debuginfo-4.18.0-bp156.3.2.1.ppc64le.rpm
libexo-2-0-4.18.0-bp156.3.2.1.ppc64le.rpm
libexo-2-0-debuginfo-4.18.0-bp156.3.2.1.ppc64le.rpm
libgarcon-1-0-4.18.2-bp156.4.3.1.ppc64le.rpm
libgarcon-devel-4.18.2-bp156.4.3.1.ppc64le.rpm
libxfce4kbd-private-3-0-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4kbd-private-3-0-debuginfo-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4ui-2-0-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4ui-2-0-debuginfo-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4ui-debuginfo-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4ui-debugsource-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4ui-devel-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4ui-devel-debuginfo-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4ui-tools-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4ui-tools-debuginfo-4.18.6-bp156.2.3.1.ppc64le.rpm
typelib-1_0-Libxfce4ui-2_0-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4util-debuginfo-4.18.2-bp156.3.3.1.ppc64le.rpm
libxfce4util-debugsource-4.18.2-bp156.3.3.1.ppc64le.rpm
libxfce4util-devel-4.18.2-bp156.3.3.1.ppc64le.rpm
libxfce4util-tools-4.18.2-bp156.3.3.1.ppc64le.rpm
libxfce4util-tools-debuginfo-4.18.2-bp156.3.3.1.ppc64le.rpm
libxfce4util7-4.18.2-bp156.3.3.1.ppc64le.rpm
libxfce4util7-debuginfo-4.18.2-bp156.3.3.1.ppc64le.rpm
typelib-1_0-Libxfce4util-1_0-4.18.2-bp156.3.3.1.ppc64le.rpm
libmousepad0-0.6.2-bp156.2.3.1.ppc64le.rpm
libmousepad0-debuginfo-0.6.2-bp156.2.3.1.ppc64le.rpm
mousepad-0.6.2-bp156.2.3.1.ppc64le.rpm
mousepad-debuginfo-0.6.2-bp156.2.3.1.ppc64le.rpm
mousepad-debugsource-0.6.2-bp156.2.3.1.ppc64le.rpm
mousepad-devel-0.6.2-bp156.2.3.1.ppc64le.rpm
ristretto-0.13.2-bp156.2.3.1.ppc64le.rpm
ristretto-debuginfo-0.13.2-bp156.2.3.1.ppc64le.rpm
ristretto-debugsource-0.13.2-bp156.2.3.1.ppc64le.rpm
xfburn-0.7.2-bp156.3.3.1.ppc64le.rpm
xfburn-debuginfo-0.7.2-bp156.3.3.1.ppc64le.rpm
xfburn-debugsource-0.7.2-bp156.3.3.1.ppc64le.rpm
xfce4-clipman-plugin-1.6.6-bp156.2.3.1.ppc64le.rpm
xfce4-clipman-plugin-debuginfo-1.6.6-bp156.2.3.1.ppc64le.rpm
xfce4-clipman-plugin-debugsource-1.6.6-bp156.2.3.1.ppc64le.rpm
xfce4-dev-tools-4.18.1-bp156.2.2.1.ppc64le.rpm
xfce4-dev-tools-debuginfo-4.18.1-bp156.2.2.1.ppc64le.rpm
xfce4-dev-tools-debugsource-4.18.1-bp156.2.2.1.ppc64le.rpm
xfce4-kbdleds-plugin-0.3.0-bp156.3.3.1.ppc64le.rpm
xfce4-kbdleds-plugin-debuginfo-0.3.0-bp156.3.3.1.ppc64le.rpm
xfce4-kbdleds-plugin-debugsource-0.3.0-bp156.3.3.1.ppc64le.rpm
xfce4-notifyd-0.9.6-bp156.2.3.1.ppc64le.rpm
xfce4-notifyd-debuginfo-0.9.6-bp156.2.3.1.ppc64le.rpm
xfce4-notifyd-debugsource-0.9.6-bp156.2.3.1.ppc64le.rpm
libxfce4panel-2_0-4-4.18.6-bp156.2.3.1.ppc64le.rpm
libxfce4panel-2_0-4-debuginfo-4.18.6-bp156.2.3.1.ppc64le.rpm
typelib-1_0-Libxfce4panel-2_0-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-panel-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-panel-debuginfo-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-panel-debugsource-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-panel-devel-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-panel-restore-defaults-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-power-manager-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-power-manager-debuginfo-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-power-manager-debugsource-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-power-manager-plugin-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-power-manager-plugin-debuginfo-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-session-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-session-debuginfo-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-session-debugsource-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-settings-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-settings-color-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-settings-color-debuginfo-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-settings-debuginfo-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-settings-debugsource-4.18.6-bp156.2.3.1.ppc64le.rpm
xfce4-taskmanager-1.5.7-bp156.2.3.1.ppc64le.rpm
xfce4-taskmanager-debuginfo-1.5.7-bp156.2.3.1.ppc64le.rpm
xfce4-taskmanager-debugsource-1.5.7-bp156.2.3.1.ppc64le.rpm
xfce4-terminal-1.1.3-bp156.2.3.1.ppc64le.rpm
xfce4-terminal-debuginfo-1.1.3-bp156.2.3.1.ppc64le.rpm
xfce4-terminal-debugsource-1.1.3-bp156.2.3.1.ppc64le.rpm
libxfconf-0-3-4.18.3-bp156.3.2.1.ppc64le.rpm
libxfconf-0-3-debuginfo-4.18.3-bp156.3.2.1.ppc64le.rpm
libxfconf-devel-4.18.3-bp156.3.2.1.ppc64le.rpm
typelib-1_0-Xfconf-0-4.18.3-bp156.3.2.1.ppc64le.rpm
xfconf-4.18.3-bp156.3.2.1.ppc64le.rpm
xfconf-debuginfo-4.18.3-bp156.3.2.1.ppc64le.rpm
xfconf-debugsource-4.18.3-bp156.3.2.1.ppc64le.rpm
xiccd-0.3.0-bp156.4.2.1.ppc64le.rpm
xiccd-debuginfo-0.3.0-bp156.4.2.1.ppc64le.rpm
xiccd-debugsource-0.3.0-bp156.4.2.1.ppc64le.rpm
exo-data-4.18.0-bp156.3.2.1.s390x.rpm
exo-debuginfo-4.18.0-bp156.3.2.1.s390x.rpm
exo-debugsource-4.18.0-bp156.3.2.1.s390x.rpm
exo-devel-4.18.0-bp156.3.2.1.s390x.rpm
exo-tools-4.18.0-bp156.3.2.1.s390x.rpm
exo-tools-debuginfo-4.18.0-bp156.3.2.1.s390x.rpm
libexo-2-0-4.18.0-bp156.3.2.1.s390x.rpm
libexo-2-0-debuginfo-4.18.0-bp156.3.2.1.s390x.rpm
libgarcon-1-0-4.18.2-bp156.4.3.1.s390x.rpm
libgarcon-devel-4.18.2-bp156.4.3.1.s390x.rpm
libxfce4kbd-private-3-0-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4kbd-private-3-0-debuginfo-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4ui-2-0-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4ui-2-0-debuginfo-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4ui-debuginfo-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4ui-debugsource-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4ui-devel-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4ui-devel-debuginfo-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4ui-tools-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4ui-tools-debuginfo-4.18.6-bp156.2.3.1.s390x.rpm
typelib-1_0-Libxfce4ui-2_0-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4util-debuginfo-4.18.2-bp156.3.3.1.s390x.rpm
libxfce4util-debugsource-4.18.2-bp156.3.3.1.s390x.rpm
libxfce4util-devel-4.18.2-bp156.3.3.1.s390x.rpm
libxfce4util-tools-4.18.2-bp156.3.3.1.s390x.rpm
libxfce4util-tools-debuginfo-4.18.2-bp156.3.3.1.s390x.rpm
libxfce4util7-4.18.2-bp156.3.3.1.s390x.rpm
libxfce4util7-debuginfo-4.18.2-bp156.3.3.1.s390x.rpm
typelib-1_0-Libxfce4util-1_0-4.18.2-bp156.3.3.1.s390x.rpm
libmousepad0-0.6.2-bp156.2.3.1.s390x.rpm
libmousepad0-debuginfo-0.6.2-bp156.2.3.1.s390x.rpm
mousepad-0.6.2-bp156.2.3.1.s390x.rpm
mousepad-debuginfo-0.6.2-bp156.2.3.1.s390x.rpm
mousepad-debugsource-0.6.2-bp156.2.3.1.s390x.rpm
mousepad-devel-0.6.2-bp156.2.3.1.s390x.rpm
ristretto-0.13.2-bp156.2.3.1.s390x.rpm
ristretto-debuginfo-0.13.2-bp156.2.3.1.s390x.rpm
ristretto-debugsource-0.13.2-bp156.2.3.1.s390x.rpm
xfburn-0.7.2-bp156.3.3.1.s390x.rpm
xfburn-debuginfo-0.7.2-bp156.3.3.1.s390x.rpm
xfburn-debugsource-0.7.2-bp156.3.3.1.s390x.rpm
xfce4-clipman-plugin-1.6.6-bp156.2.3.1.s390x.rpm
xfce4-clipman-plugin-debuginfo-1.6.6-bp156.2.3.1.s390x.rpm
xfce4-clipman-plugin-debugsource-1.6.6-bp156.2.3.1.s390x.rpm
xfce4-dev-tools-4.18.1-bp156.2.2.1.s390x.rpm
xfce4-dev-tools-debuginfo-4.18.1-bp156.2.2.1.s390x.rpm
xfce4-dev-tools-debugsource-4.18.1-bp156.2.2.1.s390x.rpm
xfce4-kbdleds-plugin-0.3.0-bp156.3.3.1.s390x.rpm
xfce4-kbdleds-plugin-debuginfo-0.3.0-bp156.3.3.1.s390x.rpm
xfce4-kbdleds-plugin-debugsource-0.3.0-bp156.3.3.1.s390x.rpm
xfce4-notifyd-0.9.6-bp156.2.3.1.s390x.rpm
xfce4-notifyd-debuginfo-0.9.6-bp156.2.3.1.s390x.rpm
xfce4-notifyd-debugsource-0.9.6-bp156.2.3.1.s390x.rpm
libxfce4panel-2_0-4-4.18.6-bp156.2.3.1.s390x.rpm
libxfce4panel-2_0-4-debuginfo-4.18.6-bp156.2.3.1.s390x.rpm
typelib-1_0-Libxfce4panel-2_0-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-panel-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-panel-debuginfo-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-panel-debugsource-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-panel-devel-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-panel-restore-defaults-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-power-manager-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-power-manager-debuginfo-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-power-manager-debugsource-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-power-manager-plugin-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-power-manager-plugin-debuginfo-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-session-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-session-debuginfo-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-session-debugsource-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-settings-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-settings-color-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-settings-color-debuginfo-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-settings-debuginfo-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-settings-debugsource-4.18.6-bp156.2.3.1.s390x.rpm
xfce4-taskmanager-1.5.7-bp156.2.3.1.s390x.rpm
xfce4-taskmanager-debuginfo-1.5.7-bp156.2.3.1.s390x.rpm
xfce4-taskmanager-debugsource-1.5.7-bp156.2.3.1.s390x.rpm
xfce4-terminal-1.1.3-bp156.2.3.1.s390x.rpm
xfce4-terminal-debuginfo-1.1.3-bp156.2.3.1.s390x.rpm
xfce4-terminal-debugsource-1.1.3-bp156.2.3.1.s390x.rpm
libxfconf-0-3-4.18.3-bp156.3.2.1.s390x.rpm
libxfconf-0-3-debuginfo-4.18.3-bp156.3.2.1.s390x.rpm
libxfconf-devel-4.18.3-bp156.3.2.1.s390x.rpm
typelib-1_0-Xfconf-0-4.18.3-bp156.3.2.1.s390x.rpm
xfconf-4.18.3-bp156.3.2.1.s390x.rpm
xfconf-debuginfo-4.18.3-bp156.3.2.1.s390x.rpm
xfconf-debugsource-4.18.3-bp156.3.2.1.s390x.rpm
xiccd-0.3.0-bp156.4.2.1.s390x.rpm
xiccd-debuginfo-0.3.0-bp156.4.2.1.s390x.rpm
xiccd-debugsource-0.3.0-bp156.4.2.1.s390x.rpm
openSUSE-2024-329
Security update for seamonkey
important
openSUSE Backports SLE-15-SP6 Update
This update for seamonkey fixes the following issues:
update to SeaMonkey 2.53.19:
* Cancel button in SeaMonkey bookmarking star ui not working bug
1872623.
* Remove OfflineAppCacheHelper.jsm copy from SeaMonkey and use the
one in toolkit bug 1896292.
* Remove obsolete registerFactoryLocation calls from cZ bug 1870930.
* Remove needless implements='nsIDOMEventListener' and QI bug
1611010.
* Replace use of nsIStandardURL::Init bug 1864355.
* Switch SeaMonkey website from hg.mozilla.org to heptapod. bug
1870934.
* Allow view-image to open a data: URI by setting a flag on the
loadinfo bug 1877001.
* Save-link-as feature should use the loading principal and context
menu using nsIContentPolicy.TYPE_SAVE_AS_DOWNLOAD bug 1879726.
* Use punycode in SeaMonkey JS bug 1864287.
* Font lists in preferences are no longer grouped by font type, port
asynchronous handling like Bug 1399206 bug 1437393.
* SeaMonkey broken tab after undo closed tab with invalid protocol
bug 1885748.
* SeaMonkey session restore is missing the checkboxes in the Classic
theme bug 1896174.
* Implement about:credits on seamonkey-project.org website bug
1898467.
* Fix for the 0.0.0.0 day vulnerability oligo summary.
* Link in update notification does not open Browser bug 1888364.
* Update ReadExtensionPrefs in Preferences.cpp bug 1890196.
* Add about:seamonkey page to SeaMonkey bug 1897801.
* SeaMonkey 2.53.19 uses the same backend as Firefox and contains
the relevant Firefox 60.8 security fixes.
* SeaMonkey 2.53.19 shares most parts of the mail and news code with
Thunderbird. Please read the Thunderbird 60.8.0 release notes for
specific security fixes in this release.
* Additional important security fixes up to Current Firefox 115.14
and Thunderbird 115.14 ESR plus many enhancements have been
backported. We will continue to enhance SeaMonkey security in
subsequent 2.53.x beta and release versions as fast as we are able
to.
seamonkey-2.53.19-bp156.2.3.1.src.rpm
seamonkey-2.53.19-bp156.2.3.1.x86_64.rpm
seamonkey-dom-inspector-2.53.19-bp156.2.3.1.x86_64.rpm
seamonkey-irc-2.53.19-bp156.2.3.1.x86_64.rpm
seamonkey-2.53.19-bp156.2.3.1.i586.rpm
seamonkey-dom-inspector-2.53.19-bp156.2.3.1.i586.rpm
seamonkey-irc-2.53.19-bp156.2.3.1.i586.rpm
openSUSE-2024-325
Recommended update for toolbox
moderate
openSUSE Backports SLE-15-SP6 Update
This update for toolbox fixes the following issues:
- Revert last change and update SLE/Leap Micro images to 5.5 (boo#1227328)
- Update SLE/Leap Micro images from 5.4 to 6.0 (boo#1227328)
- Update to version 2.3+git20240704.84ec25e:
* toolbox: use correct container state tense in msg
- Update to version 2.3+git20231030.3a6ef35:
* Mount /dev/pts as mount type=devpts instead of --volume
* fix typo creat -> create
* Remove trailing whitespace
* Fix bash error when container cannot be pulled
toolbox-2.3+git20240704.84ec25e-bp156.4.3.1.noarch.rpm
toolbox-2.3+git20240704.84ec25e-bp156.4.3.1.src.rpm
openSUSE-2024-327
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 129.0.6668.89 (stable released 2024-09-24)
(boo#1231232)
* CVE-2024-7025: Integer overflow in Layout
* CVE-2024-9369: Insufficient data validation in Mojo
* CVE-2024-9370: Inappropriate implementation in V8
chromedriver-129.0.6668.89-bp156.2.35.1.x86_64.rpm
chromedriver-debuginfo-129.0.6668.89-bp156.2.35.1.x86_64.rpm
chromium-129.0.6668.89-bp156.2.35.1.src.rpm
chromium-129.0.6668.89-bp156.2.35.1.x86_64.rpm
chromium-debuginfo-129.0.6668.89-bp156.2.35.1.x86_64.rpm
chromedriver-129.0.6668.89-bp156.2.35.1.aarch64.rpm
chromedriver-debuginfo-129.0.6668.89-bp156.2.35.1.aarch64.rpm
chromium-129.0.6668.89-bp156.2.35.1.aarch64.rpm
chromium-debuginfo-129.0.6668.89-bp156.2.35.1.aarch64.rpm
openSUSE-2024-352
Security update for python-jupyterlab
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-jupyterlab fixes the following issues:
- Build the full pacakge with the javascript dependencies as a new
source in vendor.tar.gz.
- CVE-2024-43805: Fixed data access via malicious Markdown due to HTML injection leading to DOM clobbering (boo#1229914)
jupyter-jupyterlab-2.2.10-bp156.3.3.1.noarch.rpm
python-jupyterlab-2.2.10-bp156.3.3.1.src.rpm
python3-jupyterlab-2.2.10-bp156.3.3.1.noarch.rpm
openSUSE-2024-332
Recommended update for qbittorrent
moderate
openSUSE Backports SLE-15-SP6 Update
This update for qbittorrent fixes the following issues:
Update to version 5.0.0 (fixes boo#1231149)
* New features:
* Support creating .torrent with larger piece size
* Improve tracker entries handling
* Add separate filter item for tracker errors
* Allow to remove tracker from tracker filter widget menu
* Implement "Reannounce In" column
* Expose "DHT bootstrap nodes" setting
* Add support for Mark-of-the-Web
(https://redcanary.com/threat-detection-report/techniques/mark-of-the-web-bypass/)
* Allow to keep unwanted files in separate folder
* Add "Copy Comment" to the torrent list's context menu
* Allow relative profile paths
* Enable Ctrl+F hotkey for more inputs
* Add seeding limits to RSS and Watched folders options UI
* Subcategories implicitly follow the parent category options
* Add option to name each qbittorrent instance
* Add button for sending test email
* Allow torrents to override default share limit action
* Use Start/Stop instead of Resume/Pause
* Add the Popularity metric
* Focus on Download button if torrent link retrieved from the
clipboard
* Add ability to pause/resume entire BitTorrent session
* Add an option to set BitTorrent session shutdown timeout
* Apply "Excluded file names" to folder names as well
* Allow to use regular expression to filter torrent content
* Allow to move content files to Trash instead of deleting them
* Add ability to display torrent "privateness" in UI
* Add a flag in "Peers" tab denoting a connection using NAT
hole punching
* Bug fixes:
* Display error message when unrecoverable error occurred
* Update size of selected files when selection is changed
* Normalize tags by trimming leading/trailing whitespace
* Correctly handle share limits in torrent options dialog
* Adjust tracker tier when adding additional trackers
* Fix inconsistent naming between "Done/Progress" column
* Sanitize peer client names
* Apply share limits immediately when torrent downloading is
finished
* Show download progress for folders with zero byte size as
100 instead of 0
* Fix highlighted piece color
* Apply "merge trackers" logic regardless of way the torrent
is added
* Web UI:
* Improve WebUI responsiveness
* Do not exit the app when WebUI has failed to start
* Add "Moving" filter to side panel
* Add dark theme
* Allow to remember torrent content files deletion
* Leave the fields empty when value is invalid
* Use natural sorting
* Improve WebUI login behavior
* Conditionally show filters sidebar
* Add support for running concurrent searches
* Improve accuracy of trackers list
* Fix error when category doesn't exist
* Improve table scrolling and selection on mobile
* Restore search tabs on load
* Restore previously used tab on load
* Increase default height of "Share ratio limit" dialog
* Use enabled search plugins by default
* Add columns "Incomplete Save Path", "Info Hash v1", "Info
Hash v2"
* Always create generic filter items
* Provide "Use Category paths in Manual Mode" option
* Provide "Merge trackers to existing torrent" option
* Web API:
* Fix wrong timestamp values
* Send binary data with filename and mime type specified
* Expose API for the torrent creator
* Add support for SSL torrents
* Provide endpoint for listing directory content
* Provide "private" flag via "torrents/info" endpoint
* Add a way to download .torrent file using search plugin
* Add "private" filter for "torrents/info" endpoint
* Add root_path to "torrents/info" result
* RSS:
* Show RSS feed title in HTML browser
* Allow to set delay between requests to the same host
* Search:
* Allow users to specify Python executable path
* Lazy load search plugins
* Add date column to the built-in search engine
* Allow to rearrange search tabs
* Other changes:
* Add support for systemd power management
* Add support for localized man pages
* Specify a locale if none is set
* Drop support for Qt5, qmake, autotools
* Minimum supported versions: Qt: 6.5, Boost: 1.76, OpenSSL:
3.0.2
* Switch to C++20
Update to version 4.6.7
* Bug fixes:
* The updater will launch the link to the build variant you're
currently using
* Web UI:
* RSS: The list of feeds wouldn't load for Apply Rule
* Focus on Download button if torrent link retrieved from the
clipboard
Update to version 4.6.6
* Bug fixes:
* Fix handling of tags containing '&' character
* Show scroll bar in Torrent Tags dialog
* Apply bulk changes to correct content widget items
* Hide zero status filters when torrents are removed
* Fix `Incomplete Save Path` cannot be changed for torrents
without metadata
* Web UI:
* Correctly apply changed "save path" of RSS rules
* Clear tracker list on full update
* Other changes:
* Update User-Agent string for internal downloader and search
engines
Update to version 4.6.5
* Bug fixes:
* Prevent app from being closed when disabling system tray
icon
* Fix <kbd>Enter</kbd> key behavior in Add new torrent dialog
* Prevent invalid status filter index from being used
* Add extra offset for dialog frame
* Don't overwrite stored layout of main window with incorrect
one
* Don't forget to resume "missing files" torrent when
rechecking
* Web UI:
* Restore ability to use server-side translation by custom
WebUI
* Fix wrong peer number
* Other:
* Improve AppStream metadata
qbittorrent-5.0.0-bp156.3.3.1.src.rpm
qbittorrent-5.0.0-bp156.3.3.1.x86_64.rpm
qbittorrent-nox-5.0.0-bp156.3.3.1.x86_64.rpm
qbittorrent-5.0.0-bp156.3.3.1.aarch64.rpm
qbittorrent-nox-5.0.0-bp156.3.3.1.aarch64.rpm
qbittorrent-5.0.0-bp156.3.3.1.ppc64le.rpm
qbittorrent-nox-5.0.0-bp156.3.3.1.ppc64le.rpm
qbittorrent-5.0.0-bp156.3.3.1.s390x.rpm
qbittorrent-nox-5.0.0-bp156.3.3.1.s390x.rpm
openSUSE-2024-336
Recommended update for libzypp-testsuite-tools
moderate
openSUSE Backports SLE-15-SP6 Update
This update rebuilds libzypp-testsuite-tools against current libzypp.
libzypp-testsuite-tools-5.0.5-bp156.3.2.1.src.rpm
libzypp-testsuite-tools-5.0.5-bp156.3.2.1.x86_64.rpm
libzypp-testsuite-tools-5.0.5-bp156.3.2.1.i586.rpm
libzypp-testsuite-tools-5.0.5-bp156.3.2.1.aarch64.rpm
libzypp-testsuite-tools-5.0.5-bp156.3.2.1.ppc64le.rpm
libzypp-testsuite-tools-5.0.5-bp156.3.2.1.s390x.rpm
openSUSE-2024-333
Fix scanner search crash on startup
low
openSUSE Backports SLE-15-SP6 Update
Fix scanner search crash on startup
ksanecore-23.08.5-bp156.2.3.1.src.rpm
ksanecore-debugsource-23.08.5-bp156.2.3.1.x86_64.rpm
ksanecore-devel-23.08.5-bp156.2.3.1.x86_64.rpm
ksanecore-lang-23.08.5-bp156.2.3.1.noarch.rpm
libKSaneCore1-23.08.5-bp156.2.3.1.x86_64.rpm
libKSaneCore1-debuginfo-23.08.5-bp156.2.3.1.x86_64.rpm
ksanecore-debugsource-23.08.5-bp156.2.3.1.i586.rpm
ksanecore-devel-23.08.5-bp156.2.3.1.i586.rpm
libKSaneCore1-23.08.5-bp156.2.3.1.i586.rpm
libKSaneCore1-debuginfo-23.08.5-bp156.2.3.1.i586.rpm
ksanecore-debugsource-23.08.5-bp156.2.3.1.aarch64.rpm
ksanecore-devel-23.08.5-bp156.2.3.1.aarch64.rpm
libKSaneCore1-23.08.5-bp156.2.3.1.aarch64.rpm
libKSaneCore1-debuginfo-23.08.5-bp156.2.3.1.aarch64.rpm
ksanecore-debugsource-23.08.5-bp156.2.3.1.ppc64le.rpm
ksanecore-devel-23.08.5-bp156.2.3.1.ppc64le.rpm
libKSaneCore1-23.08.5-bp156.2.3.1.ppc64le.rpm
libKSaneCore1-debuginfo-23.08.5-bp156.2.3.1.ppc64le.rpm
ksanecore-debugsource-23.08.5-bp156.2.3.1.s390x.rpm
ksanecore-devel-23.08.5-bp156.2.3.1.s390x.rpm
libKSaneCore1-23.08.5-bp156.2.3.1.s390x.rpm
libKSaneCore1-debuginfo-23.08.5-bp156.2.3.1.s390x.rpm
openSUSE-2024-335
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
- Chromium 129.0.6668.100 (boo#1231420)
* CVE-2024-9602: Type Confusion in V8
* CVE-2024-9603: Type Confusion in V8
chromedriver-129.0.6668.100-bp156.2.38.1.x86_64.rpm
chromedriver-debuginfo-129.0.6668.100-bp156.2.38.1.x86_64.rpm
chromium-129.0.6668.100-bp156.2.38.1.src.rpm
chromium-129.0.6668.100-bp156.2.38.1.x86_64.rpm
chromium-debuginfo-129.0.6668.100-bp156.2.38.1.x86_64.rpm
chromedriver-129.0.6668.100-bp156.2.38.1.aarch64.rpm
chromedriver-debuginfo-129.0.6668.100-bp156.2.38.1.aarch64.rpm
chromium-129.0.6668.100-bp156.2.38.1.aarch64.rpm
chromium-debuginfo-129.0.6668.100-bp156.2.38.1.aarch64.rpm
openSUSE-2025-3
Security update for etcd
important
openSUSE Backports SLE-15-SP6 Update
This update for etcd fixes the following issues:
Update to version 3.5.12:
* Bump golang.org/x/crypto to v0.17+ to address CVE-2023-48795
* test: fix TestHashKVWhenCompacting: ensure all goroutine finished
* print error log when creating peer listener failed
* mvcc: Printing etcd backend database related metrics inside scheduleCompaction function
* dependency: update go version to 1.20.13
* commit bbolt transaction if there is any pending deleting operations
* add tests to test tx delete consistency.
* Don't flock snapshot files
* Backport adding digest for etcd base image.
* Add a unit tests and missing flags in etcd help.
* Add missing flag in etcd help.
* Backport testutils.ExecuteUntil to 3.5 branch
* member replace e2e test
* Check if be is nil to avoid panic when be is overriden with nil by recoverSnapshotBackend on line 517
* Don't redeclare err and snapshot variable, fixing validation of consistent index and closing database on defer
* test: enable gofail in release e2e test.
* [3.5] backport health check e2e tests.
* tests: Extract e2e cluster setup to separate package
- Update to version 3.5.11:
* etcdserver: add linearizable_read check to readyz.
* etcd: Update go version to 1.20.12
* server: disable redirects in peer communication
* etcdserver: add metric counters for livez/readyz health checks.
* etcdserver: add livez and ready http endpoints for etcd.
* http health check bug fixes
* server: Split metrics and health code
* server: Cover V3 health with tests
* server: Refactor health checks
* server: Run health check tests in subtests
* server: Rename test case expect fields
* server: Use named struct initialization in healthcheck test
* Backport server: Don't follow redirects when checking peer urls.
* Backport embed: Add tracing integration test.
* Backport server: Have tracingExporter own resources it initialises.
* Backport server: Add sampling rate to distributed tracing.
* upgrade github.com/stretchr/testify,google.golang.org/genproto/googleapis/api,google.golang.org/grpc to make it consistent
* CVE-2023-47108: Backport go.opentelemetry.io/otel@v1.20.0 and go.opentelemetry.io/contrib/instrumentation/google.golang.org/grpc/otelgrpc@v0.46.0
* github workflow: run arm64 tests on every push
* etcd: upgrade go version from 1.20.10 to 1.20.11
* bump bbolt to 1.3.8 for etcd 3.5
* 3.5: upgrade gRPC-go to 1.58.3
* Backport corrupt check test fix "etcd server shouldn't wait for the ready notification infinitely on startup"
* etcdserver: add cluster id check for hashKVHandler
* [release-3.5]: upgrade gRPC-go to v1.52.0
* backport #14125 to release-3.5: Update to grpc-1.47 (and fix the connection-string format)
* Return to default write scheduler since golang.org/x/net@v0.11.0 started using round robin
* Bump go to v1.20.10 Part of https://github.com/etcd-io/etcd/issues/16740
* bump golang.org/x/net to 0.17.0 Part of https://github.com/etcd-io/etcd/issues/16740
* etcd: upgrade go version to 1.20.9
* Remove obsolete http 1.0 version.
* fix:Ensure that go version is only defined in one file for release-3.5
* Fix panic in etcd validate secure endpoints
* dependency: bump golang to 1.20.8
* Backport redirect metrics data into file to reduce output.
* test.sh: increase timeout for grpcproxy test
* test: add v3 curl test to cover maintenance hash/hashkv REST API
* api: fix duplicate gateway url issue
* pkg: add a verification on the pagebytes which must be > 0
* tests: Backport deflake for TestWatchDelay
* tests: Backport deflake for TestPageWriterRandom
* Backport adding unit test for socket options.
* Backport export reuse-port and reuse-address
* Fix goword failure in rafthttp/transport.go.
* Backport update to golang 1.20 minor release.
* bump go version to 1.19.12
* Update workflows to use makefile recipes for unit, integration & e2e-release.
* Backport Makefile recipes for common test commands.
* pkg/flags: fix UniqueURLs'Set to remove duplicates in UniqueURLs'uss
* Backport fix to e2e release version identifcation.
* Backport #14368 to v3.5
* Follow up https://github.com/etcd-io/etcd/pull/16068#discussion_r1263667496
* etcdserver: backport check scheduledCompactKeyName and finishedCompactKeyName before writing hash to release-3.5.
* Backport #13577 Disable auth gracefully without impacting existing watchers.
* bump go version to 1.19.11 to fix CVE GO-2023-1878
* clientv3: create keepAliveCtxCloser goroutine only if ctx can be canceled
* [3.5] etcdutl: fix db double closed
* clientv3: remove v3.WithFirstKey() in Barrier.Wait()
* update etcdctl flag description for snapshot restores
* etcdutl: update description for --mark-compacted and --bump-revision flags in snapshot restore command
* Adding optional revision bump and mark compacted to snapshot restore
* Revert "Merge pull request #16119 from natusameer/release-3.5"
* Add e2e-arm64.yaml and tests-arm64.yaml to release-3.5 scheduled at 1.30
* Backport .github/workflows: Read .go-version as a step and not separate workflow.
* Add first unit test for authApplierV3
* Early exit auth check on lease puts
* remove stack log when etcdutl restore
* etcdserver: fix corruption check when server has just been compacted
* replace gobin with go install
* [3.5] Backport updating go to latest patch release 1.19.10
* add compact hash check to help
* Fix test of clientv3/naming
* clientv3/naming/endpoints: fix endpoints prefix bug fixes bug with multiple endpoints with same prefix
* grpcproxy: fix memberlist results not update when proxy node down
- Update to version 3.5.9:
* Move go version to dedicated .go-version file
* tests: e2e and integration test for timetolive
* etcdserver: protect lease timetilive with auth
* Backport go update to latest patch release 1.19.9.
* Backport centralising go version for actions workflows.
* server: backport 15743, improved description of --initial-cluster-state flag
- Update to version 3.5.8:
* etcdserver: Guarantee order of requested progress notifications
* etcdserver: verify field 'username' and 'revision' present when decoding a JWT token
* set zap logging to wsproxy
* security: remove password after authenticating the user
* test: add an e2e test to reproduce https://nvd.nist.gov/vuln/detail/CVE-2021-28235
* bump golang to 1.19.8
* server/auth: disallow creating empty permission ranges
* chore: enable strict mode for test CI
* Fixes: #15266 All docker images of Architecture show amd64
* scripts: Add testing of etcd in local image in release workflow.
* server: Fix defer function closure escape
* tests: Test separate http port connection multiplexing
* server: Add --listen-client-http-urls flag to allow running grpc server separate from http server
* server: Pick one address that all grpc gateways connect to
* server: Extract resolveUrl helper function
* server: Separate client listener grouping from serving
* refactor: Use proper variable names for urls
* sever/auth: fix addUserWithNoOption of store_test
* server/auth: fix auth panic bug when user changes password
* Automated cherry-pick of #14860: Trigger release in current branch for github workflow case
* server/embed: fix data race when start insecure grpc
* server: Test watch restore
* mvcc: update minRev when watcher stays synced
* tests: Add v2 API to connection multiplexing test
* tests: Add connection muiltiplexer testing
* tests: Backport RunUtilCompletion
* tests: Backport tls for etcdctl
* tests: Extract e2e test utils
* tests: Allow specifying http version in curl
* tests: Refactor newClient args
* tests: Refactor CURLPrefixArgs
* Backport tls 1.3 support.
* server: Switch back to random scheduler to improve resilience to watch starvation
* test: Test etcd watch stream starvation under high read response load when sharing the same connection
* tests: Allow configuring progress notify interval in e2e tests
* Run go mod tidy
* Updated go to 1.19.7.
* Backport go_srcs_in_module changes and fix goword failures.
* Formatted source code for go 1.19.6.
* Bump to go 1.19.6
* Bump golang.org/x/net to v0.7.0 to address CVE GO-2023-1571.
* test:enhance the test case TestV3WatchProgressOnMemberRestart
* clientv3: correct the nextRev on receving progress notification response
* etcdserver: add failpoints walBeforeSync and walAfterSync
* Fix regression in timestamp resolution
* upgrade cockroachdb/datadriven to v1.0.2 to remove archived dependencies
* bump github.com/stretchr/testify to v1.8.1
* bump bbolt to v1.3.7 for release-3.5
* netutil: consistently format ipv6 addresses
* docker: remove nsswitch.conf
- Update to version 3.5.7:
* etcdserver: return membership.ErrIDNotFound when the memberID not found
* etcdserver: process the scenaro of the last WAL record being partially synced to disk
* update nsswitch.conf for 3.5
* 3.5: remove the dependency on busybox
* Remove dependency on gobin
* resolve build error: parameter may not start with quote character '
* remove .travis.yml
* format the source code and tidy the dependencies using go 1.17.13
* bump go version to 1.17.13
* deps: bump golang.org/x/net to v0.4.0 to address CVEs
* security: use distroless base image to address critical Vulnerabilities
* cidc: specify the correct branch name of release-3.5 in workflow for trivy nightly scan
* Add trivy nightly scan for release-3.5
* clientv3: revert the client side change in 14547
* client/pkg/v3: fixes Solaris build of transport
* etcdserver: fix nil pointer panic for readonly txn
* Fix go fmt error
* [3.5] Backport: non mutating requests pass through quotaKVServer when NOSPACE
* etcdserver: intentionally set the memberID as 0 in corruption alarm
- Update to version 3.5.6:
* release: build with consistent paths
* client/pkg/fileutil: add missing logger to {Create,Touch}DirAll
* test: add test case to cover the CommonName based authentication
* test: add certificate with root CommonName
* clientv3: do not refresh token when using TLS CommonName based authentication
* etcdserver: call the OnPreCommitUnsafe in unsafeCommit
* add range flag for delete in etcdctl
* server: add more context to panic message
* fix:close conn
* clientv3: fix the design & implementation of double barrier
* test: added e2e test case for issue 14571: etcd doesn't load auth info when recovering from a snapshot
* etcdserver: call refreshRangePermCache on Recover() in AuthStore. #14574
* server: add a unit test case for authStore.Reocver() with empty rangePermCache
* Backport #14591 to 3.5.
* client/v3: Add backoff before retry when watch stream returns unavailable
* etcdserver: added more debug log for the purgeFile goroutine
* netutil: make a `raw` URL comparison part of the urlsEqual function
* Apply suggestions from code review
* netutil: add url comparison without resolver to URLStringsEqual
* tests/Dockerfile: Switch to ubuntu 22.04 base
* Makefile: Additional logic fix
* *: avoid closing a watch with ID 0 incorrectly
* tests: a test case for watch with auth token expiration
* *: handle auth invalid token and old revision errors in watch
* server/etcdmain: add configurable cipher list to gRPC proxy listener
* Replace github.com/form3tech-oss/jwt-go with https://github.com/golang-jwt/jwt/v4
- Update to version 3.5.5:
* fix the flaky test fix_TestV3AuthRestartMember_20220913 for 3.5
* etcdctl: fix move-leader for multiple endpoints
* testing: fix TestOpenWithMaxIndex cleanup
* server,test: refresh cache on each NewAuthStore
* server/etcdmain: add build support for Apple M1
* tests: Fix member id in CORRUPT alarm
* server: Make corrtuption check optional and period configurable
* server: Implement compaction hash checking
* tests: Cover periodic check in tests
* server: Refactor compaction checker
* tests: Move CorruptBBolt to testutil
* tests: Rename corruptHash to CorruptBBolt
* tests: Unify TestCompactionHash and extend it to also Delete keys and Defrag
* tests: Add tests for HashByRev HTTP API
* tests: Add integration tests for compact hash
* server: Cache compaction hash for HashByRev API
* server: Extract hasher to separate interface
* server: Remove duplicated compaction revision
* server: Return revision range that hash was calcualted for
* server: Store real rv range in hasher
* server: Move adjusting revision to hasher
* server: Pass revision as int
* server: Calculate hash during compaction
* server: Fix range in mock not returning same number of keys and values
* server: Move reading KV index inside scheduleCompaction function
* server: Return error from scheduleCompaction
* server: Refactor hasher
* server: Extract kvHash struct
* server: Move unsafeHashByRev to new hash.go file
* server: Extract unsafeHashByRev function
* server: Test HashByRev values to make sure they don't change
* server: Cover corruptionMonitor with tests
* server: Extract corruption detection to dedicated struct
* server: Extract triggerCorruptAlarm to function
* move consistent_index forward when executing alarmList operation
* fix the potential data loss for clusters with only one member
* [backport 3.5] server: don't panic in readonly serializable txn
* Backport of pull/14354 to 3.5.5
* Refactor the keepAliveListener and keepAliveConn
* clientv3: close streams after use in lessor keepAliveOnce method
* Change default sampling rate from 100% to 0%
* Fix the failure in TestEndpointSwitchResolvesViolation
* update all related dependencies
* move setupTracing into a separate file config_tracing.go
* etcdserver: bump OpenTelemetry to 1.0.1
* Change default sampling rate from 100% to 0%
* server/auth: protect rangePermCache with a RW lock
* Improve error message for incorrect values of ETCD_CLIENT_DEBUG
* add e2e test cases to cover the maxConcurrentStreams
* Add flag `--max-concurrent-streams` to set the max concurrent stream each client can open at a time
* add the uint32Value data type
* Client: fix check for WithPrefix op
* client/v3: do not overwrite authTokenBundle on dial
* restrict the max size of each WAL entry to the remaining size of the file
* Add FileReader and FileBufReader utilities
* Backport two lease related bug fixes to 3.5
* scripts: Detect staged files before building release
* scripts: Avoid additional repo clone
* Make DRY_RUN explicit
* scripts: Add tests for release scripts
* server/auth: enable tokenProvider if recoved store enables auth
* Update golang.org/x/crypto to latest
- Update to version 3.5.4:
* Update conssitent_index when applying fails
* Add unit test for canonical SRV records
* Revert "trim the suffix dot from the srv.Target for etcd-client DNS lookup"
- add variable ETCD_OPTIONS to both service unit and configuration file
this allows the user to easily add things like "--enable-v2=true"
- Update to version 3.5.3:
https://github.com/etcd-io/etcd/compare/v3.5.2...v3.5.3
* clientv3: disable mirror auth test with proxy
* cv3/mirror: Fetch the most recent prefix revision
* set backend to cindex before recovering the lessor in applySnapshot
* support linearizable renew lease
* clientv3: filter learners members during autosync
* etcdserver: upgrade the golang.org/x/crypto dependency
* fix the data inconsistency issue by adding a txPostLockHook into the backend
* server: Save consistency index and term to backend even when they decrease
* server: Add verification of whether lock was called within out outside of apply
* go.mod: Upgrade to prometheus/client_golang v1.11.1
* server: Use default logging configuration instead of zap production one
* Fix offline defrag
* backport 3.5: #13676 load all leases from backend
* server/storage/backend: restore original bolt db options after defrag
* always print raft term in decimal when displaying member list in json
* enhance health check endpoint to support serializable request
* trim the suffix dot from the srv.Target for etcd-client DNS lookup
- Drop ETCD_UNSUPPORTED_ARCH=arm64 from sysconfig as ARM64 is now officially supported
- Update etcd.conf variables
- Add the new etcdutl into separate subpackage
- Update to version 3.5.2:
* Update dep: require gopkg.in/yaml.v2 v2.2.8 -> v2.4.0 due to: CVE-2019-11254.
* fix runlock bug
* server: Require either cluster version v3.6 or --experimental-enable-lease-checkpoint-persist to persist lease remainingTTL
* etcdserver,integration: Store remaining TTL on checkpoint
* lease,integration: add checkpoint scheduling after leader change
* set the backend again after recovering v3 backend from snapshot
* *: implement a retry logic for auth old revision in the client
* client/v3: refresh the token when ErrUserEmpty is received while retrying
* server/etcdserver/api/etcdhttp: exclude the same alarm type activated by multiple peers
* storage/backend: Add a gauge to indicate if defrag is active (backport from 3.6)
- Update to version 3.5.1:
* version: 3.5.1
* Dockerfile: bump debian bullseye-20210927
* client: Use first endpoint as http2 authority header
* tests: Add grpc authority e2e tests
* client: Add grpc authority header integration tests
* tests: Allow configuring integration tests to use TCP
* test: Use unique number for grpc port
* tests: Cleanup member interface by exposing Bridge directly
* tests: Make using bridge optional
* tests: Rename grpcAddr to grpcURL to imply that it includes schema
* tests: Remove bridge dependency on unix
* Decouple prefixArgs from os.Env dependency
* server: Ensure that adding and removing members handle storev2 and backend out of sync
* Stop using tip golang version in CI
* fix self-signed-cert-validity parameter cannot be specified in the config file
* fix health endpoint not usable when authentication is enabled
* workflows: remove ARM64 job for maintenance
- Update to version 3.5.0:
* See link below, diff is too big
https://github.com/etcd-io/etcd/compare/v3.4.16...v3.5.0
- Added hardening to systemd service(s) (boo#1181400)
- Change to sysuser-tools to create system user
- Update to version 3.4.16:
* Backport-3.4 exclude alarms from health check conditionally
* etcdserver/mvcc: update trace.Step condition
* Backport-3.4 etcdserver/util.go: reduce memory when logging range requests
* .travis,Makefile,functional: Bump go 1.12 version to v1.12.17
* integration: Fix 'go test --tags cluster_proxy --timeout=30m -v ./integration/...'
* pkg/tlsutil: Adjust cipher suites for go 1.12
* Fix pkg/tlsutil (test) to not fail on 386.
* bill-of-materials.json: Update golang.org/x/sys
* .travis,test: Turn race off in Travis for go version 1.15
* integration : fix TestTLSClientCipherSuitesMismatch in go1.13
* vendor: Run go mod vendor
* go.mod,go.sum: Bump github.com/creack/pty that includes patch
* go.mod,go.sum: Comply with go v1.15
* etcdserver,wal: Convert int to string using rune()
* integration,raft,tests: Comply with go v1.15 gofmt
* .travis.yml: Test with go v1.15.11
* pkpkg/testutil/leak.go: Allowlist created by testing.runTests.func1
* vendor: Run go mod vendor
* go.sum, go.mod: Run go mod tidy with go 1.12
* go.mod: Pin go to 1.12 version
* etcdserver: fix incorrect metrics generated when clients cancel watches
* integration: relax leader timeout from 3s to 4s
* etcdserver: when using --unsafe-no-fsync write data
* server: Added config parameter experimental-warning-apply-duration
* etcdserver: Fix PeerURL validation
- update etcd.service: avoid args from commandline and environment
as it leads to start failure (boo#1183703)
- Update to version 3.4.15:
* [Backport-3.4] etcdserver/api/etcdhttp: log successful etcd server side health check in debug level
* etcdserver: Fix 64 KB websocket notification message limit
* vendor: bump gorilla/websocket
* pkg/fileutil: fix F_OFD_ constants
- Update to version 3.4.14:
* pkg/netutil: remove unused "iptables" wrapper
* tools/etcd-dump-metrics: validate exec cmd args
* clientv3: get AuthToken automatically when clientConn is ready.
* etcdserver: add ConfChangeAddLearnerNode to the list of config changes
* integration: add flag WatchProgressNotifyInterval in integration test
- Update to version 3.4.13:
* pkg: file stat warning
* Automated cherry pick of #12243 on release 3.4
* version: 3.4.12
* etcdserver: Avoid panics logging slow v2 requests in integration tests
* version: 3.4.11
* Revert "etcdserver/api/v3rpc: "MemberList" never return non-empty ClientURLs"
* *: fix backport of PR12216
* *: add experimental flag for watch notify interval
* clientv3: remove excessive watch cancel logging
* etcdserver: add OS level FD metrics
* pkg/runtime: optimize FDUsage by removing sort
* clientv3: log warning in case of error sending request
* etcdserver/api/v3rpc: "MemberList" never return non-empty ClientURLs
- Update to version 3.4.10 [CVE-2020-15106][boo#1174951]:
* Documentation: note on data encryption
* etcdserver: change protobuf field type from int to int64 (#12000)
* pkg: consider umask when use MkdirAll
* etcdmain: let grpc proxy warn about insecure-skip-tls-verify
* etcdmain: fix shadow error
* pkg/fileutil: print desired file permission in error log
* pkg: Fix dir permission check on Windows
* auth: Customize simpleTokenTTL settings.
* mvcc: chanLen 1024 is to biger,and it used more memory. 128 seems to be enough. Sometimes the consumption speed is more than the production speed.
* auth: return incorrect result 'ErrUserNotFound' when client request without username or username was empty.
* etcdmain: fix shadow error
* doc: add TLS related warnings
* etcdserver:FDUsage set ticker to 10 minute from 5 seconds. This ticker will check File Descriptor Requirements ,and count all fds in used. And recorded some logs when in used >= limit/5*4. Just recorded message. If fds was more than 10K,It's low performance due to FDUsage() works. So need to increase it.
* clientv3: cancel watches proactively on client context cancellation
* wal: check out of range slice in "ReadAll", "decoder"
* etcdctl, etcdmain: warn about --insecure-skip-tls-verify options
* Documentation: note on the policy of insecure by default
* etcdserver: don't let InternalAuthenticateRequest have password
* auth: a new error code for the case of password auth against no password user
* Documentation: note on password strength
* etcdmain: best effort detection of self pointing in tcp proxy
* Discovery: do not allow passing negative cluster size
* wal: fix panic when decoder not set
* embed: fix compaction runtime err
* pkg: check file stats
* etcdserver, et al: add --unsafe-no-fsync flag
* wal: add TestValidSnapshotEntriesAfterPurgeWal testcase
* wal: fix crc mismatch crash bug
* rafthttp: log snapshot download duration
* rafthttp: improve snapshot send logging
* *: make sure snapshot save downloads SHA256 checksum
* etcdserver/api/snap: exclude orphaned defragmentation files in snapNames
* etcdserver: continue releasing snap db in case of error
* etcdserver,wal: fix inconsistencies in WAL and snapshot
* cherry pick of #11564 (#11880)
* mvcc: fix deadlock bug
* auth: optimize lock scope for CheckPassword
* auth: ensure RoleGrantPermission is compatible with older versions
* etcdserver: print warn log when failed to apply request
* auth: cleanup saveConsistentIndex in NewAuthStore
* auth: print warning log when error is ErrAuthOldRevision
* auth: add new metric 'etcd_debugging_auth_revision'
* tools/etcd-dump-db: add auth decoder, optimize print format
* *: fix auth revision corruption bug
* etcdserver: watch stream got closed once one request is not permitted (#11708)
* version: 3.4.7
* wal: add "etcd_wal_writes_bytes_total"
* pkg/ioutil: add "FlushN"
* test: auto detect branch when finding merge base
* mvcc/kvstore:when the number key-value is greater than one million, compact take too long and blocks other requests
* version: 3.4.6
* lease: fix memory leak in LeaseGrant when node is follower
* version: 3.4.5
* words: whitelist "racey"
* Revert "version: 3.4.5"
* words: whitelist "hasleader"
* version: 3.4.5
* etcdserver/api/v3rpc: handle api version metadata, add metrics
* clientv3: embed api version in metadata
* etcdserver/api/etcdhttp: log server-side /health checks
* proxy/grpcproxy: add return on error for metrics handler
* etcdctl: fix member add command
* etcdserver: fix quorum calculation when promoting a learner member
* etcdserver: corruption check via http
* mvcc/backend: check for nil boltOpenOptions
* mvcc/backend: Delete orphaned db.tmp files before defrag
* auth: correct logging level
* e2e: test curl auth on onoption user
* auth: fix NoPassWord check when add user
* auth: fix user.Options nil pointer
* mvcc/kvstore:fixcompactbug
* mvcc: update to "etcd_debugging_mvcc_total_put_size_in_bytes"
* mvcc: add "etcd_mvcc_put_size_in_bytes" to monitor the throughput of put request.
* clientv3: fix retry/streamer error message
* etcdserver: wait purge file loop during shutdown
* integration: disable TestV3AuthOldRevConcurrent
* etcdserver: remove auth validation loop
* scripts/release: list GPG key only when tagging is needed
etcd-3.5.12-bp156.4.3.1.src.rpm
etcd-3.5.12-bp156.4.3.1.x86_64.rpm
etcdctl-3.5.12-bp156.4.3.1.x86_64.rpm
etcdutl-3.5.12-bp156.4.3.1.x86_64.rpm
etcd-3.5.12-bp156.4.3.1.aarch64.rpm
etcdctl-3.5.12-bp156.4.3.1.aarch64.rpm
etcdutl-3.5.12-bp156.4.3.1.aarch64.rpm
etcd-3.5.12-bp156.4.3.1.ppc64le.rpm
etcdctl-3.5.12-bp156.4.3.1.ppc64le.rpm
etcdutl-3.5.12-bp156.4.3.1.ppc64le.rpm
etcd-3.5.12-bp156.4.3.1.s390x.rpm
etcdctl-3.5.12-bp156.4.3.1.s390x.rpm
etcdutl-3.5.12-bp156.4.3.1.s390x.rpm
openSUSE-2024-337
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 130.0.6723.58 (boo#1231694)
* CVE-2024-9954: Use after free in AI
* CVE-2024-9955: Use after free in Web Authentication
* CVE-2024-9956: Inappropriate implementation in Web Authentication
* CVE-2024-9957: Use after free in UI
* CVE-2024-9958: Inappropriate implementation in PictureInPicture
* CVE-2024-9959: Use after free in DevTools
* CVE-2024-9960: Use after free in Dawn
* CVE-2024-9961: Use after free in Parcel Tracking
* CVE-2024-9962: Inappropriate implementation in Permissions
* CVE-2024-9963: Insufficient data validation in Downloads
* CVE-2024-9964: Inappropriate implementation in Payments
* CVE-2024-9965: Insufficient data validation in DevTools
* CVE-2024-9966: Inappropriate implementation in Navigations
chromedriver-130.0.6723.58-bp156.2.41.1.x86_64.rpm
chromedriver-debuginfo-130.0.6723.58-bp156.2.41.1.x86_64.rpm
chromium-130.0.6723.58-bp156.2.41.1.src.rpm
chromium-130.0.6723.58-bp156.2.41.1.x86_64.rpm
chromium-debuginfo-130.0.6723.58-bp156.2.41.1.x86_64.rpm
chromedriver-130.0.6723.58-bp156.2.41.1.aarch64.rpm
chromedriver-debuginfo-130.0.6723.58-bp156.2.41.1.aarch64.rpm
chromium-130.0.6723.58-bp156.2.41.1.aarch64.rpm
chromium-debuginfo-130.0.6723.58-bp156.2.41.1.aarch64.rpm
openSUSE-2024-338
Security update for hostapd
moderate
openSUSE Backports SLE-15-SP6 Update
This update for hostapd fixes the following issues:
hostapd was updated to 2024-07-20 / v2.11
* Wi-Fi Easy Connect
- add support for DPP release 3
- allow Configurator parameters to be provided during config
exchange
* HE/IEEE 802.11ax/Wi-Fi 6
- various fixes
* EHT/IEEE 802.11be/Wi-Fi 7
- add preliminary support
* SAE: add support for fetching the password from a RADIUS server
* support OpenSSL 3.0 API changes
* support background radar detection and CAC with some additional
drivers
* support RADIUS ACL/PSK check during 4-way handshake (wpa_psk_radius=3)
* EAP-SIM/AKA: support IMSI privacy
* improve 4-way handshake operations
- use Secure=1 in message 3 during PTK rekeying
* OCV: do not check Frequency Segment 1 Channel Number for 160 MHz cases
to avoid interoperability issues
* support new SAE AKM suites with variable length keys
* support new AKM for 802.1X/EAP with SHA384
* extend PASN support for secure ranging
* FT: Use SHA256 to derive PMKID for AKM 00-0F-AC:3 (FT-EAP)
- this is based on additional details being added in the IEEE 802.11 standard
- the new implementation is not backwards compatible
* improved ACS to cover additional channel types/bandwidths
* extended Multiple BSSID support
* fix beacon protection with FT protocol (incorrect BIGTK was provided)
* support unsynchronized service discovery (USD)
* add preliminary support for RADIUS/TLS
* add support for explicit SSID protection in 4-way handshake
(a mitigation for CVE-2023-52424; disabled by default for now, can be
enabled with ssid_protection=1)
* fix SAE H2E rejected groups validation to avoid downgrade attacks
* use stricter validation for some RADIUS messages
* a large number of other fixes, cleanup, and extensions
hostapd-2.11-bp156.2.3.1.src.rpm
hostapd-2.11-bp156.2.3.1.x86_64.rpm
hostapd-2.11-bp156.2.3.1.i586.rpm
hostapd-2.11-bp156.2.3.1.aarch64.rpm
hostapd-2.11-bp156.2.3.1.ppc64le.rpm
hostapd-2.11-bp156.2.3.1.s390x.rpm
openSUSE-2024-342
Security update for lxc
moderate
openSUSE Backports SLE-15-SP6 Update
This update for lxc fixes the following issues:
lxc was updated to 6.0.2:
The LXC team is pleased to announce the release of LXC 6.0.2!
This is the second bugfix release for LXC 6.0 which is supported
until June 2029.
As usual this bugfix releases focus on stability and hardening.
* Some of the highlights for this release are:
- Reduced log level on some common messages
- Fix compilation error on aarch64
* Detailed changelog
- Remove unused function
- idmap: Lower logging level of newXidmap tools to INFO
- Exit 0 when there's no error
- doc: Fix definitions of get_config_path and set_config_path
- README: Update security contact
- fix possible clang compile error in AARCH
Update to 6.0.1:
The LXC team is pleased to announce the release of LXC 6.0.1!
This is the first bugfix release for LXC 6.0 which is supported
until June 2029.
As usual this bugfix releases focus on stability and hardening.
* Highlights
- Fixed some build tooling issues
- Fixed startup failures on system without IPv6 support
- Updated AppArmor rules to avoid potential warnings
Update to 6.0.0:
The LXC team is pleased to announce the release of LXC 6.0 LTS!
This is the result of two years of work since the LXC 5.0 release
and is the sixth LTS release for the LXC project. This release
will be supported until June 2029.
* New multi-call binary¶
A new tools-multicall=true configuration option can be used to
produce a single lxc binary which can then have all other
lxc-XYZ commands be symlinked to.
This allows for a massive disk space reduction, particularly
useful for embedded platforms.
* Add a set_timeout function to the library
A new set_timeout function is available on the main
lxc_container struct and allow for setting a global timeout for
interactions with the LXC monitor.
Prior to this, there was no timeout, leading to potential
deadlocks as there's also no way to cancel an monitor request.
As a result of adding this new symbol to the library, we have
bumped the liblxc symbol version to 1.8.0.
* LXC bridge now has IPV6 enabled
The default lxcbr0 bridge now comes with IPv6 enabled by
default, using an IPv6 ULA subnet.
Support for uid/gid selection in lxc-usernsexec
The lxc-usernsexec tool now has both -u and -g options to
control what resulting UID and GID (respectively) the user
wishes to use (defaulting to 0/0).
* Improvements to lxc-checkconfig
lxc-checkconfig now only shows the version if lxc-start is
present (rather than failing).
Additionally, it's seen a number of other cosmetic improvements
as well as now listing the maximum number of allowed namespaces
for every namespace type.
* Support for squashfs OCI images
The built-in oci container template can now handle squashfs
compressed OCI images through the use of atomfs.
* Switched from systemd's dbus to dbus-1
LXC now uses libdbus-1 for DBus interactions with systemd
rather than using libsystemd.
The reason for this change is that libdbus-1 is readily
available for static builds.
* Removed Upstart support
Support for the Upstart init system has finally been removed
from LXC.
This shouldn't really affect anyone at this stage and allowed
for cleaning up some logic and config files from our
repository.
liblxc-devel-6.0.2-bp156.2.3.1.x86_64.rpm
liblxc1-6.0.2-bp156.2.3.1.x86_64.rpm
lxc-6.0.2-bp156.2.3.1.src.rpm
lxc-6.0.2-bp156.2.3.1.x86_64.rpm
lxc-bash-completion-6.0.2-bp156.2.3.1.noarch.rpm
lxc-ja-doc-6.0.2-bp156.2.3.1.noarch.rpm
lxc-ko-doc-6.0.2-bp156.2.3.1.noarch.rpm
pam_cgfs-6.0.2-bp156.2.3.1.x86_64.rpm
liblxc-devel-6.0.2-bp156.2.3.1.i586.rpm
liblxc1-6.0.2-bp156.2.3.1.i586.rpm
lxc-6.0.2-bp156.2.3.1.i586.rpm
pam_cgfs-6.0.2-bp156.2.3.1.i586.rpm
liblxc-devel-6.0.2-bp156.2.3.1.aarch64.rpm
liblxc1-6.0.2-bp156.2.3.1.aarch64.rpm
lxc-6.0.2-bp156.2.3.1.aarch64.rpm
pam_cgfs-6.0.2-bp156.2.3.1.aarch64.rpm
liblxc-devel-6.0.2-bp156.2.3.1.ppc64le.rpm
liblxc1-6.0.2-bp156.2.3.1.ppc64le.rpm
lxc-6.0.2-bp156.2.3.1.ppc64le.rpm
pam_cgfs-6.0.2-bp156.2.3.1.ppc64le.rpm
liblxc-devel-6.0.2-bp156.2.3.1.s390x.rpm
liblxc1-6.0.2-bp156.2.3.1.s390x.rpm
lxc-6.0.2-bp156.2.3.1.s390x.rpm
pam_cgfs-6.0.2-bp156.2.3.1.s390x.rpm
openSUSE-2024-343
Security update for Botan
moderate
openSUSE Backports SLE-15-SP6 Update
This update for Botan fixes the following issues:
- Fixed CVE-2024-50382, CVE-2024-50383 - various compiler-induced side channel in GHASH when certain LLVM/GCC versions are used to compile Botan.
Botan-2.19.5-bp156.3.6.1.src.rpm
Botan-2.19.5-bp156.3.6.1.x86_64.rpm
Botan-debuginfo-2.19.5-bp156.3.6.1.x86_64.rpm
Botan-debugsource-2.19.5-bp156.3.6.1.x86_64.rpm
Botan-doc-2.19.5-bp156.3.6.1.noarch.rpm
libbotan-2-19-2.19.5-bp156.3.6.1.x86_64.rpm
libbotan-2-19-debuginfo-2.19.5-bp156.3.6.1.x86_64.rpm
libbotan-devel-2.19.5-bp156.3.6.1.x86_64.rpm
python3-botan-2.19.5-bp156.3.6.1.x86_64.rpm
Botan-2.19.5-bp156.3.6.1.i586.rpm
Botan-debuginfo-2.19.5-bp156.3.6.1.i586.rpm
Botan-debugsource-2.19.5-bp156.3.6.1.i586.rpm
libbotan-2-19-2.19.5-bp156.3.6.1.i586.rpm
libbotan-2-19-32bit-2.19.5-bp156.3.6.1.x86_64.rpm
libbotan-2-19-32bit-debuginfo-2.19.5-bp156.3.6.1.x86_64.rpm
libbotan-2-19-debuginfo-2.19.5-bp156.3.6.1.i586.rpm
libbotan-devel-2.19.5-bp156.3.6.1.i586.rpm
libbotan-devel-32bit-2.19.5-bp156.3.6.1.x86_64.rpm
python3-botan-2.19.5-bp156.3.6.1.i586.rpm
Botan-2.19.5-bp156.3.6.1.aarch64.rpm
Botan-debuginfo-2.19.5-bp156.3.6.1.aarch64.rpm
Botan-debugsource-2.19.5-bp156.3.6.1.aarch64.rpm
libbotan-2-19-2.19.5-bp156.3.6.1.aarch64.rpm
libbotan-2-19-64bit-2.19.5-bp156.3.6.1.aarch64_ilp32.rpm
libbotan-2-19-64bit-debuginfo-2.19.5-bp156.3.6.1.aarch64_ilp32.rpm
libbotan-2-19-debuginfo-2.19.5-bp156.3.6.1.aarch64.rpm
libbotan-devel-2.19.5-bp156.3.6.1.aarch64.rpm
libbotan-devel-64bit-2.19.5-bp156.3.6.1.aarch64_ilp32.rpm
python3-botan-2.19.5-bp156.3.6.1.aarch64.rpm
Botan-2.19.5-bp156.3.6.1.ppc64le.rpm
Botan-debuginfo-2.19.5-bp156.3.6.1.ppc64le.rpm
Botan-debugsource-2.19.5-bp156.3.6.1.ppc64le.rpm
libbotan-2-19-2.19.5-bp156.3.6.1.ppc64le.rpm
libbotan-2-19-debuginfo-2.19.5-bp156.3.6.1.ppc64le.rpm
libbotan-devel-2.19.5-bp156.3.6.1.ppc64le.rpm
python3-botan-2.19.5-bp156.3.6.1.ppc64le.rpm
Botan-2.19.5-bp156.3.6.1.s390x.rpm
Botan-debuginfo-2.19.5-bp156.3.6.1.s390x.rpm
Botan-debugsource-2.19.5-bp156.3.6.1.s390x.rpm
libbotan-2-19-2.19.5-bp156.3.6.1.s390x.rpm
libbotan-2-19-debuginfo-2.19.5-bp156.3.6.1.s390x.rpm
libbotan-devel-2.19.5-bp156.3.6.1.s390x.rpm
python3-botan-2.19.5-bp156.3.6.1.s390x.rpm
openSUSE-2024-341
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 130.0.6723.69 (boo#1232060)
* CVE-2024-10229: Inappropriate implementation in Extensions
* CVE-2024-10230: Type Confusion in V8
* CVE-2024-10231: Type Confusion in V8
chromedriver-130.0.6723.69-bp156.2.44.1.x86_64.rpm
chromedriver-debuginfo-130.0.6723.69-bp156.2.44.1.x86_64.rpm
chromium-130.0.6723.69-bp156.2.44.1.src.rpm
chromium-130.0.6723.69-bp156.2.44.1.x86_64.rpm
chromium-debuginfo-130.0.6723.69-bp156.2.44.1.x86_64.rpm
chromedriver-130.0.6723.69-bp156.2.44.1.aarch64.rpm
chromedriver-debuginfo-130.0.6723.69-bp156.2.44.1.aarch64.rpm
chromium-130.0.6723.69-bp156.2.44.1.aarch64.rpm
chromium-debuginfo-130.0.6723.69-bp156.2.44.1.aarch64.rpm
openSUSE-2024-353
Security update for kmail-account-wizard
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kmail-account-wizard fixes the following issues:
- CVE-2024-50624: Fixed that plaintext HTTP was used for URLs when retrieving configuration files (boo#1232454, kde#487882)
kmail-account-wizard-23.08.5-bp156.2.3.1.src.rpm
kmail-account-wizard-23.08.5-bp156.2.3.1.x86_64.rpm
kmail-account-wizard-debuginfo-23.08.5-bp156.2.3.1.x86_64.rpm
kmail-account-wizard-debugsource-23.08.5-bp156.2.3.1.x86_64.rpm
kmail-account-wizard-lang-23.08.5-bp156.2.3.1.noarch.rpm
kmail-account-wizard-23.08.5-bp156.2.3.1.aarch64.rpm
kmail-account-wizard-debuginfo-23.08.5-bp156.2.3.1.aarch64.rpm
kmail-account-wizard-debugsource-23.08.5-bp156.2.3.1.aarch64.rpm
openSUSE-2024-345
Security update for xsd
moderate
openSUSE Backports SLE-15-SP6 Update
This update for xsd fixes the following issues:
- CVE-2024-50602: Fixed libexpat DoS via XML_ResumeParser in xsd (boo#1232580)
xsd-4.1.0-bp156.5.3.1.src.rpm
xsd-4.1.0-bp156.5.3.1.x86_64.rpm
xsd-debuginfo-4.1.0-bp156.5.3.1.x86_64.rpm
xsd-debugsource-4.1.0-bp156.5.3.1.x86_64.rpm
xsd-doc-4.1.0-bp156.5.3.1.noarch.rpm
xsd-4.1.0-bp156.5.3.1.i586.rpm
xsd-debuginfo-4.1.0-bp156.5.3.1.i586.rpm
xsd-debugsource-4.1.0-bp156.5.3.1.i586.rpm
xsd-4.1.0-bp156.5.3.1.aarch64.rpm
xsd-debuginfo-4.1.0-bp156.5.3.1.aarch64.rpm
xsd-debugsource-4.1.0-bp156.5.3.1.aarch64.rpm
xsd-4.1.0-bp156.5.3.1.ppc64le.rpm
xsd-debuginfo-4.1.0-bp156.5.3.1.ppc64le.rpm
xsd-debugsource-4.1.0-bp156.5.3.1.ppc64le.rpm
xsd-4.1.0-bp156.5.3.1.s390x.rpm
xsd-debuginfo-4.1.0-bp156.5.3.1.s390x.rpm
xsd-debugsource-4.1.0-bp156.5.3.1.s390x.rpm
openSUSE-2024-354
Recommended update for orthanc-wsi
moderate
openSUSE Backports SLE-15-SP6 Update
This update for orthanc-wsi fixes the following issues:
Version 2.1
* Support of sparse encoding of tiles in OpenSlide (notably for MIRAX format)
* OrthancWSIDicomizer supports plain TIFF, besides hierarchical TIFF
* New option: "--force-openslide" to force the use of OpenSlide on TIFF-like files
* New option: "--padding" to control deep zoom of plain PNG/JPEG/TIFF images over IIIF
* Added support for DICOM tag "Recommended Absent Pixel CIELab" (0048,0015)
* Force version of Mirador to 3.3.0
* In the IIIF manifest, reverse the order of the "sizes" field, which
seems to fix compatibility with Mirador v4.0.0-alpha
orthanc-wsi-2.1-bp156.2.3.1.src.rpm
orthanc-wsi-2.1-bp156.2.3.1.x86_64.rpm
orthanc-wsi-2.1-bp156.2.3.1.aarch64.rpm
orthanc-wsi-2.1-bp156.2.3.1.ppc64le.rpm
orthanc-wsi-2.1-bp156.2.3.1.s390x.rpm
openSUSE-2024-346
Security update for mosquitto
important
openSUSE Backports SLE-15-SP6 Update
This update for mosquitto fixes the following issues:
- Update to latest release to address the following security
issues:
* CVE-2024-3935 (boo#1232635)
* CVE-2024-10525 (boo#1232636)
Update to version 2.0.20
Broker:
- Fix QoS 1 / QoS 2 publish incorrectly returning
"no subscribers".
- Don't allow invalid response topic values.
- Fix some strict protocol compliance issues.
Update to version 2.0.19
Security:
* Fix mismatched subscribe/unsubscribe with normal/shared topics.
* Fix crash on bridge using remapped topic being sent a crafted
packet.
Broker:
* Fix assert failure when loading a persistence file that
contains subscriptions with no client id.
* Fix local bridges being incorrectly expired when
persistent_client_expiration is in use.
* Fix use of CLOCK_BOOTTIME for getting time.
* Fix mismatched subscribe/unsubscribe with normal/shared topics.
* Fix crash on bridge using remapped topic being sent a crafted
packet.
Client library:
* Fix some error codes being converted to string as "unknown".
* Clear SSL error state to avoid spurious error reporting.
* Fix "payload format invalid" not being allowed as a PUBREC
reason code.
* Don't allow SUBACK with missing reason codes.
Update to 2.0.18 (boo#1214918, CVE-2023-28366, boo#1215865,
CVE-2023-0809, boo#1215864, CVE-2023-3592):
* Fix crash on subscribe under certain unlikely conditions.
* Fix mosquitto_rr not honouring `-R`. Closes #2893.
* Fix `max_queued_messages 0` stopping clients from receiving
messages.
* Fix `max_inflight_messages` not being set correctly.
* Fix `mosquitto_passwd -U` backup file creation.
* CVE-2023-28366: Fix memory leak in broker when clients send
multiple QoS 2 messages with the same message ID, but then
never respond to the PUBREC commands.
* CVE-2023-0809: Fix excessive memory being allocated based on
malicious initial packets that are not CONNECT packets.
* CVE-2023-3592: Fix memory leak when clients send v5 CONNECT
packets with a will message that contains invalid property
types.
* Broker will now reject Will messages that attempt to publish
to $CONTROL/.
* Broker now validates usernames provided in a TLS certificate
or TLS-PSK identity are valid UTF-8.
* Fix potential crash when loading invalid persistence file.
* Library will no longer allow single level wildcard
certificates, e.g. *.com
* Fix $SYS messages being expired after 60 seconds and hence
unchanged values disappearing.
* Fix some retained topic memory not being cleared immediately
after used.
* Fix error handling related to the `bind_interface` option.
* Fix std* files not being redirected when daemonising, when
built with assertions removed.
* Fix default settings incorrectly allowing TLS v1.1.
* Use line buffered mode for stdout.
* Fix bridges with non-matching cleansession/local_cleansession
being expired on start after restoring from persistence
* Fix connections being limited to 2048 on Windows. The limit
is now 8192, where supported.
* Broker will log warnings if sensitive files are world
readable/writable, or if the owner/group is not the same as
the user/group the broker is running as. In future versions
the broker will refuse to open these files.
* mosquitto_memcmp_const is now more constant time.
* Only register with DLT if DLT logging is enabled.
* Fix any possible case where a json string might be
incorrectly loaded. This could have caused a crash if a
textname or textdescription field of a role was not a string,
when loading the dynsec config from file only.
* Dynsec plugin will not allow duplicate clients/groups/roles
when loading config from file, which matches the behaviour
for when creating them.
* Fix heap overflow when reading corrupt config with "log_dest
file".
* Use CLOCK_BOOTTIME when available, to keep track of time.
This solves the problem of the client OS sleeping and the
client hence not being able to calculate the actual time for
keepalive purposes.
* Fix default settings incorrectly allowing TLS v1.1. Closes
* Fix high CPU use on slow TLS connect.
* Fix incorrect topic-alias property value in mosquitto_sub
json output.
* Fix confusing message on TLS certificate verification.
* mosquitto_passwd uses mkstemp() for backup files.
* `mosquitto_ctrl dynsec init` will refuse to overwrite an
existing file, without a race-condition.
Update to 2.0.15:
* Deleting the group configured as the anonymous group in the Dynamic Security
plugin, would leave a dangling pointer that could lead to a single crash.
This is considered a minor issue - only administrative users should have
access to dynsec, the impact on availability is one-off, and there is no
associated loss of data. It is now forbidden to delete the group configured
as the anonymous group.
* Fix memory leak when a plugin modifies the topic of a message in
MOSQ_EVT_MESSAGE.
* Fix bridge `restart_timeout` not being honoured.
* Fix potential memory leaks if a plugin modifies the message in the
MOSQ_EVT_MESSAGE event.
* Fix unused flags in CONNECT command being forced to be 0, which is not
required for MQTT v3.1. Closes #2522.
* Improve documentation of `persistent_client_expiration` option.
Closes #2404.
* Add clients to session expiry check list when restarting and reloading from
persistence. Closes #2546.
* Fix bridges not sending failure notification messages to the local broker if
the remote bridge connection fails. Closes #2467. Closes #1488.
* Fix some PUBLISH messages not being counted in $SYS stats. Closes #2448.
* Fix incorrect return code being sent in DISCONNECT when a client session is
taken over. Closes #2607.
* Fix confusing "out of memory" error when a client is kicked in the dynamic
security plugin. Closes #2525.
* Fix confusing error message when dynamic security config file was a
directory. Closes #2520.
* Fix bridge queued messages not being persisted when local_cleansession is
set to false and cleansession is set to true. Closes #2604.
* Dynamic security: Fix modifyClient and modifyGroup commands to not modify
the client/group if a new group/client being added is not valid.
* Dynamic security: Fix the plugin being able to be loaded twice. Currently
only a single plugin can interact with a unique $CONTROL topic. Using
multiple instances of the plugin would produce duplicate entries in the
config file. Closes #2601. Closes #2470.
* Fix case where expired messages were causing queued messages not to be
delivered. Closes #2609.
* Fix websockets not passing on the X-Forwarded-For header.
* Fix use of `MOSQ_OPT_TLS_ENGINE` being unable to be used due to the openssl
ctx not being initialised until starting to connect. Closes #2537.
* Fix incorrect use of SSL_connect. Closes #2594.
* Don't set SIGPIPE to ignore, use MSG_NOSIGNAL instead. Closes #2564.
* Add documentation of struct mosquitto_message to header. Closes #2561.
* Fix documentation omission around mosquitto_reinitialise. Closes #2489.
* Fix use of MOSQ_OPT_SSL_CTX when used in conjunction with
MOSQ_OPT_SSL_CTX_DEFAULTS. Closes #2463.
* Fix failure to close thread in some situations. Closes #2545.
* Fix mosquitto_pub incorrectly reusing topic aliases when reconnecting.
* Fix `-o` not working in `mosquitto_ctrl`, and typo in related documentation.
Update to version 2.0.14:
Broker:
* Fix bridge not respecting receive-maximum when reconnecting
with MQTT v5.
Client library:
* Fix mosquitto_topic_matches_sub2() not using the length
parameters.
* Fix incorrect subscribe_callback in mosquittopp.h.
Update to version 2.0.13:
Broker:
* Fix `max_keepalive` option not being able to be set to 0.
* Fix LWT messages not being delivered if `per_listener_settings`
was set to true.
* Various fixes around inflight quota management.
* Fix problem parsing config files with Windows line endings.
* Don't send retained messages when a shared subscription is made
* Fix client id not showing in log on failed connections, where
possible.
* Fix broker sending duplicate CONNACK on failed MQTT v5
reauthentication.
* Fix mosquitto_plugin.h not including mosquitto_broker.h.
Client library:
* Initialise sockpairR/W to invalid in `mosquitto_reinitialise()`
to avoid closing invalid sockets in `mosquitto_destroy()` on
error.
Clients:
- Fix date format in mosquitto_sub output.
- Update to version 2.0.12
* Includes security fixes for
CVE-2021-34434 (boo#1190048) and CVE-2020-13849 (boo#1190101)
Security :
* An MQTT v5 client connecting with a large number of
user-property properties could cause excessive CPU usage,
leading to a loss of performance and possible denial of
service. This has been fixed.
* Fix `max_keepalive` not applying to MQTT v3.1.1 and v3.1
connections. These clients are now rejected if their keepalive
value exceeds max_keepalive. This option allows CVE-2020-13849,
which is for the MQTT v3.1.1 protocol itself rather than an
implementation, to be addressed.
* Using certain listener related configuration options e.g.
`cafile`, that apply to the default listener without defining
any listener would cause a remotely accessible listener to be
opened that was not confined to the local machine but did have
anonymous access enabled, contrary to the documentation.
This has been fixed. Closes #2283.
* CVE-2021-34434: If a plugin had granted ACL subscription access
to a durable/non-clean-session client, then removed that
access,the client would keep its existing subscription. This
has been fixed.
* Incoming QoS 2 messages that had not completed the QoS flow
were not being checked for ACL access when a clean
session=False client was reconnecting. This has been fixed.
Broker:
* Fix possible out of bounds memory reads when reading a
corrupt/crafted configuration file. Unless your configuration
file is writable by untrusted users this is not a risk.
* Fix `max_connections` option not being correctly counted.
* Fix TLS certificates and TLS-PSK not being able to be
configured at the same time.
* Disable TLS v1.3 when using TLS-PSK, because it isn't correctly
configured.
* Fix `max_keepalive` not applying to MQTT v3.1.1 and v3.1
connections. These clients are now rejected if their keepalive
value exceeds max_keepalive.
* Fix broker not quiting if e.g. the `password_file` is specified
as a directory. Closes #2241.
* Fix listener mount_point not being removed on outgoing messages.
* Strict protocol compliance fixes, plus test suite.
* Fix $share subscriptions not being recovered for durable
clients that reconnect.
* Update plugin configuration documentation. Closes #2286.
Client library:
* If a client uses TLS-PSK then force the default cipher list to
use "PSK" ciphers only. This means that a client connecting to
a broker configured with x509 certificates only will now fail.
Prior to this, the client would connect successfully without#
verifying certificates, because they were not configured.
* Disable TLS v1.3 when using TLS-PSK, because it isn't correctly
configured.
* Threaded mode is deconfigured when the mosquitto_loop_start()
thread ends, which allows mosquitto_loop_start() to be called
again.
* Fix MOSQ_OPT_SSL_CTX not being able to be set to NULL.
* Fix reconnecting failing when MOSQ_OPT_TLS_USE_OS_CERTS was in
use, but none of capath, cafile, psk, nor MOSQ_OPT_SSL_CTX were
set, and MOSQ_OPT_SSL_CTX_WITH_DEFAULTS was set to the default
value of true.
Apps:
* Fix `mosquitto_ctrl dynsec setDefaultACLAccess` command not
working.
Clients:
* Document TLS certificate behaviour when using `-p 8883`.
Build:
* Fix installation using WITH_TLS=no. Closes #2281.
* Fix builds with libressl 3.4.0. Closes #2198.
* Remove some unnecessary code guards related to libressl.
* Fix printf format build warning on MIPS. Closes #2271.
Update to version 2.0.11:
Security:
* If a MQTT v5 client connects with a crafted CONNECT packet a
memory leak will occur. This has been fixed.
Broker:
* Fix possible crash having just upgraded from 1.6 if
`per_listener_settings true` is set, and a SIGHUP is sent to
the broker before a client has reconnected to the broker.
* Fix bridge not reconnectng if the first reconnection attempt
fails.
* Improve QoS 0 outgoing packet queueing.
* Fix QoS 0 messages not being queued when `queue_qos0_messages`
was enabled.
Clients:
* If sending mosquitto_sub output to a pipe, mosquitto_sub will
now detect that the pipe has closed and disconnect.
* Fix `mosquitto_pub -l` quitting if a message publication is
attempted when the broker is temporarily unavailable.
libmosquitto1-2.0.20-bp156.2.3.1.x86_64.rpm
libmosquitto1-debuginfo-2.0.20-bp156.2.3.1.x86_64.rpm
libmosquittopp1-2.0.20-bp156.2.3.1.x86_64.rpm
libmosquittopp1-debuginfo-2.0.20-bp156.2.3.1.x86_64.rpm
mosquitto-2.0.20-bp156.2.3.1.src.rpm
mosquitto-2.0.20-bp156.2.3.1.x86_64.rpm
mosquitto-clients-2.0.20-bp156.2.3.1.x86_64.rpm
mosquitto-clients-debuginfo-2.0.20-bp156.2.3.1.x86_64.rpm
mosquitto-debuginfo-2.0.20-bp156.2.3.1.x86_64.rpm
mosquitto-debugsource-2.0.20-bp156.2.3.1.x86_64.rpm
mosquitto-devel-2.0.20-bp156.2.3.1.x86_64.rpm
libmosquitto1-2.0.20-bp156.2.3.1.aarch64.rpm
libmosquitto1-debuginfo-2.0.20-bp156.2.3.1.aarch64.rpm
libmosquittopp1-2.0.20-bp156.2.3.1.aarch64.rpm
libmosquittopp1-debuginfo-2.0.20-bp156.2.3.1.aarch64.rpm
mosquitto-2.0.20-bp156.2.3.1.aarch64.rpm
mosquitto-clients-2.0.20-bp156.2.3.1.aarch64.rpm
mosquitto-clients-debuginfo-2.0.20-bp156.2.3.1.aarch64.rpm
mosquitto-debuginfo-2.0.20-bp156.2.3.1.aarch64.rpm
mosquitto-debugsource-2.0.20-bp156.2.3.1.aarch64.rpm
mosquitto-devel-2.0.20-bp156.2.3.1.aarch64.rpm
libmosquitto1-2.0.20-bp156.2.3.1.ppc64le.rpm
libmosquitto1-debuginfo-2.0.20-bp156.2.3.1.ppc64le.rpm
libmosquittopp1-2.0.20-bp156.2.3.1.ppc64le.rpm
libmosquittopp1-debuginfo-2.0.20-bp156.2.3.1.ppc64le.rpm
mosquitto-2.0.20-bp156.2.3.1.ppc64le.rpm
mosquitto-clients-2.0.20-bp156.2.3.1.ppc64le.rpm
mosquitto-clients-debuginfo-2.0.20-bp156.2.3.1.ppc64le.rpm
mosquitto-debuginfo-2.0.20-bp156.2.3.1.ppc64le.rpm
mosquitto-debugsource-2.0.20-bp156.2.3.1.ppc64le.rpm
mosquitto-devel-2.0.20-bp156.2.3.1.ppc64le.rpm
libmosquitto1-2.0.20-bp156.2.3.1.s390x.rpm
libmosquitto1-debuginfo-2.0.20-bp156.2.3.1.s390x.rpm
libmosquittopp1-2.0.20-bp156.2.3.1.s390x.rpm
libmosquittopp1-debuginfo-2.0.20-bp156.2.3.1.s390x.rpm
mosquitto-2.0.20-bp156.2.3.1.s390x.rpm
mosquitto-clients-2.0.20-bp156.2.3.1.s390x.rpm
mosquitto-clients-debuginfo-2.0.20-bp156.2.3.1.s390x.rpm
mosquitto-debuginfo-2.0.20-bp156.2.3.1.s390x.rpm
mosquitto-debugsource-2.0.20-bp156.2.3.1.s390x.rpm
mosquitto-devel-2.0.20-bp156.2.3.1.s390x.rpm
openSUSE-2024-358
Security update for qbittorrent
moderate
openSUSE Backports SLE-15-SP6 Update
This update for qbittorrent fixes the following issues:
- Update to version 5.0.1 (fixes boo#1232731 CVE-2024-51774)
Added features:
* Add "Simple pread/pwrite" disk IO type
Bug fixes:
* Don't ignore SSL errors (boo#1232731 CVE-2024-51774)
* Don't try to apply Mark-of-the-Web to nonexistent files
* Disable "Move to trash" option by default
* Disable the ability to create torrents with a piece size of
256MiB
* Allow to choose Qt style
* Always notify user about duplicate torrent
* Correctly handle "torrent finished after move" event
* Correctly apply filename filter when `!qB` extension is
enabled
* Improve color scheme change detection
* Fix button state for SSL certificate check
Web UI:
* Fix CSS that results in hidden torrent list in some browsers
* Use proper text color to highlight items in all filter lists
* Fix 'rename files' dialog cannot be opened more than once
* Fix UI of Advanced Settings to show all settings
* Free resources allocated by web session once it is destructed
Search:
* Import correct libraries
Other changes:
* Sync flag icons with upstream
qbittorrent-5.0.1-bp156.3.6.1.src.rpm
qbittorrent-5.0.1-bp156.3.6.1.x86_64.rpm
qbittorrent-nox-5.0.1-bp156.3.6.1.x86_64.rpm
qbittorrent-5.0.1-bp156.3.6.1.aarch64.rpm
qbittorrent-nox-5.0.1-bp156.3.6.1.aarch64.rpm
qbittorrent-5.0.1-bp156.3.6.1.ppc64le.rpm
qbittorrent-nox-5.0.1-bp156.3.6.1.ppc64le.rpm
qbittorrent-5.0.1-bp156.3.6.1.s390x.rpm
qbittorrent-nox-5.0.1-bp156.3.6.1.s390x.rpm
openSUSE-2024-347
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Update to version 130.0.6723.91 (boo#1232566):
- CVE-2024-10487: Out of bounds write in Dawn
- CVE-2024-10488: Use after free in WebRTC
chromedriver-130.0.6723.91-bp156.2.47.1.x86_64.rpm
chromium-130.0.6723.91-bp156.2.47.1.src.rpm
chromium-130.0.6723.91-bp156.2.47.1.x86_64.rpm
chromedriver-130.0.6723.91-bp156.2.47.1.aarch64.rpm
chromium-130.0.6723.91-bp156.2.47.1.aarch64.rpm
openSUSE-2024-365
Optional update for python3-djangorestframework, python3-djangorestframework-simplejwt, python3-pytest-django
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python3-djangorestframework, python3-djangorestframework-simplejwt, python3-pytest-django fixes the following issues:
This update ships:
- python3-pytest-django: in version 3.9.0
- python3-djangorestframework: in version 3.11.2.
- python3-djangorestframework-simplejwt: in version 4.6.0
python3-djangorestframework-simplejwt-4.6.0-bp156.4.1.noarch.rpm
python3-djangorestframework-simplejwt-4.6.0-bp156.4.1.src.rpm
python3-djangorestframework-3.11.2-bp156.5.1.noarch.rpm
python3-djangorestframework-3.11.2-bp156.5.1.src.rpm
python3-pytest-django-3.9.0-bp156.4.1.noarch.rpm
python3-pytest-django-3.9.0-bp156.4.1.src.rpm
openSUSE-2024-360
Recommended update for AusweisApp
moderate
openSUSE Backports SLE-15-SP6 Update
This update for AusweisApp fixes the following issues:
- Enforce use of legacy OpenSSL API to be able to use smartcards.
- New upstream release
+ Version 2.2.2
- Visual adjustments and optimization of the graphical user interface.
- Optimization of accessibility and keyboard operability.
- Addition of the Android ABIs armeabi-v7a and x86_64 in addition to
arm64-v8a in the SDK.
- New upstream release
+ Version 2.2.1
- Visual adjustments and optimization of the graphical user interface.
- Optimization of accessibility and keyboard usability.
- Prevention of the display of external content in
the graphical user interface.
- Support for smartphones with Android 15 where
optimized memory management has been activated.
- Support for 16 KB page sizes on Android.
- Stabilization of the iOS SDK during fast restarts.
- Correction of the behavior when using Qt 6.6.3.
- Avoidance of a log file within the container in the container SDK.
- Update of the Android NDK to r27b (27.1.12297006).
- Update of the Android SDK Platform to Android 15 (API level 35).
- Update of OpenSSL to version 3.3.2.
- Add missing libQt6Svg6 runtime dependency to Requires
- New upstream release
+ Version 2.2.0
- Visual adjustments and optimization of the graphical user interface.
- Display of the old and new device name when using "Smartphone as card
reader" if the name of a device has changed.
- An information page has been added at the end of an authentication before
forwarding to the service provider.
- Increased the time allowed to respond to card commands on Android to support
badges that have switched to a safe slow mode after too many incorrect CAN entries.
- Improved accessibility options.
- Support for Android 8 has been discontinued.
- The "Smartphone as card reader" function now requires at least version 2.1.0.
- Support for ChromeOS has been added.
- Support for key lengths smaller than 3000 bits has been discontinued.
- Changelog added to the documentation for the SDK.
- Functional extension of the SDK (see changelog).
- Update of Qt to version 6.7.2.
- Update of OpenSSL to version 3.3.1.
AusweisApp-2.2.2-bp156.5.1.src.rpm
AusweisApp-2.2.2-bp156.5.1.x86_64.rpm
AusweisApp-2.2.2-bp156.5.1.aarch64.rpm
AusweisApp-2.2.2-bp156.5.1.ppc64le.rpm
AusweisApp-2.2.2-bp156.5.1.s390x.rpm
openSUSE-2024-364
Security update for virtualbox
important
openSUSE Backports SLE-15-SP6 Update
This update for virtualbox fixes the following issues:
Update to release 7.1.4:
* NAT: Fixed DHCP problems with certain guests when domain is
empty
* VMSVGA: Improved flickering, black screen and other screen
update issues with recent Linux kernels
* Linux Guest Additions: Introduce initial support for kernel 6.12
* EFI: Added missing LsiLogic MPT SCSI driver again to fix
booting from devices attached to this device if the EFI
firmware is used (7.1.0 regression)
* EFI: Restored broken network boot support (7.1.0 regression)
* Adressed CVE-2024-21248 [boo#1231735],
CVE-2024-21273 [boo#1231736], CVE-2024-21259 [boo#1231737],
CVE-2024-21263 [boo#1231738]
- Make the Extension Pack work with our compiler flags and RT_NOEXCEPT choices. [boo#1231225]
Update to release 7.1:
* The GUI now offers a selection between Basic and Experienced
user level with reduced or full UI functionality.
* VRDE: If user does not set up TLS with custom certificates,
enable it with self-signed certificate, including issuing a
new one before the old one expires
* NAT: New engine with IPv6 support.
* Linux host and guest: Added Wayland support for Clipboard
sharing.
- Changed license from Gpl-2.0 to Gpl-3.0
Version bump to VirtualBox 7.0.20 (released July 16 2024 by Oracle))
This is a maintenance release. The following items were fixed and/or added:
- TPM: Fixed errors appearing the event viewer with Windows guests
- macOS Hosts: Fixed passing USB devices to the VM (bug #21218)
- Audio: Fixed recording with HDA emulation after newer Windows 10 / 11 guests got rebooted
- USB: Fixed a deadlock in OHCI triggered when saving the current state of a VM or taking a snapshot (bug #22059)
- Linux Guest and Host: Introduced initial support for OpenSuse 15.6 kernel
- Linux Guest and Host: Introduced initial support for RHEL 9.5 kernel (bug #22099)
- Guest Additions: Shared Clipboard: Fixed issue when extra new lines were pasted when copying text between Win and X11 (bug #21716)
- UEFI Secure Boot: Add new Microsoft certificates to list for new VMs
kbuild-0.1.9998+svn3613-bp156.2.3.1.src.rpm
kbuild-0.1.9998+svn3613-bp156.2.3.1.x86_64.rpm
kbuild-debuginfo-0.1.9998+svn3613-bp156.2.3.1.x86_64.rpm
kbuild-debugsource-0.1.9998+svn3613-bp156.2.3.1.x86_64.rpm
kbuild-0.1.9998+svn3613-bp156.2.3.1.aarch64.rpm
kbuild-debuginfo-0.1.9998+svn3613-bp156.2.3.1.aarch64.rpm
kbuild-debugsource-0.1.9998+svn3613-bp156.2.3.1.aarch64.rpm
kbuild-0.1.9998+svn3613-bp156.2.3.1.ppc64le.rpm
kbuild-debuginfo-0.1.9998+svn3613-bp156.2.3.1.ppc64le.rpm
kbuild-debugsource-0.1.9998+svn3613-bp156.2.3.1.ppc64le.rpm
openSUSE-2024-359
Recommended update for opi
moderate
openSUSE Backports SLE-15-SP6 Update
This update for opi fixes the following issues:
- Version 5.4.0
* Show key ID when importing or deleting package signing keys
* Add option to install google-chrome-canary
- Version 5.3.0
* Fix tests for new zypper version
* fix doblue slash in packman repo url
* Add Plugin to install Libation
opi-5.4.0-bp156.2.9.1.noarch.rpm
opi-5.4.0-bp156.2.9.1.src.rpm
openSUSE-2024-361
Recommended update for kanidm
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kanidm fixes the following issues:
- Update to version 1.4.0~git2.770efa8:
* Resolve incorrect handling of rhost in pam (#3171)
- Update to version 1.4.0~git1.c297c3f:
* Docker makefile latest
* Release 1.4.0
* chore: Made oauth2 scopes required in CLI (#3165)
* More "choosing a domain" revision (#3161)
* Update missing inputmode numeric when adding a new TOTP. (#3160)
* Improve OAuth2 authorisation ux (#3158)
* Fix attribute scim sync attribute naming (#3159)
* Change to text input and use numeric mode for TOTP prompts. (#3154)
* Fix release note date and typos (#3153)
* Release 1.4.0-pre
* Release Notes (#3149)
* Remove WASM (#3148)
* Rewrite "choosing a domain", add other considerations (#3147)
* Harmonize UI and remove unused css (#3033)
* ripping out some extra packages (#3146)
* OAuth2 Device flow foundations (#3098)
* htmx by default (#3145)
* Support reloading via systemd (#3144)
* Chore: Refactor Groups to be more generic (#3136)
* 20241024 1271 cert reload on SIGHUP (#3140)
* Update docs, improve locking (#3141)
* 2856 - use tags for containers on build (#3139)
* Fix image when too smol (#3138)
* yale's rabbit-hole-chasing-htmx-fixing-megapatch (#3135)
* ipinfo should be single value (#3137)
* Tidy the reauth ui (#3130)
* Add missing schemas to get OpenAPI validation to pass. (#3129)
* Change some OperationError into HTTP Bad Request (400). (#3125)
* Bump the all group with 11 updates (#3127)
* Bump the all group in /pykanidm with 5 updates (#3128)
* Fill in some Swagger API docs for a few v1 endpoints. (#3126)
* Diagram Improvements in Book (#3124)
* Fix passkey auth flow redirects (#3123)
* Improve handling of inaccesible shadow file (#3122)
* Log HTTP Not Found (404) as info log level. (#3119)
* more errors for the people (#3121)
* 20241017 unixd home (#3113)
* 20241017 3107 token ttl (#3114)
* docs: Update kanidm_ppa instructions for new repo logic (#3117)
* fix(lint) minor lint fix for unnecessary match use (#3118)
* Totp input changes (#3115)
* Add the strict flag on client creates for developers (#3111)
* Working scim entry get for person (#3088)
* Add nss testframework and fallback when daemon offline (#3093)
* Improve deb packaging, add aarch64 (#3083)
* Cache buster buster (#3091)
* fix(http): status content type should be JSON (#3096)
* Bump the all group across 1 directory with 7 updates (#3106)
* Bump the all group across 1 directory with 10 updates (#3103)
* 20241012 attr name SCIM fix (#3102)
* Scim add EntryReference (#3079)
* Bump the all group across 1 directory with 3 updates (#3094)
* Fix Increment Replication Post Upgrade (#3089)
* Remove white background from square logo (#3087)
* Add support for group extension (#3081)
* 20240921 ssh keys and unix password in credential update session (#3056)
* Fix landing and redirect URLs for GitLab, add some useful links (#3055)
* [htmx] Make it harder to miss the save button on the cred update page (#3013)
* Add example Outline config (#3076)
* 20240925 cleanups (#3060)
* Add instructions for unlinking Homebrew Rust on macOS (#3085)
* Don't reprompt for login when no session exists in cli (#3082)
* Make good on some TechDebt (#3084)
* Feat: Adding POSIX Password fallback (#3067)
* Bump the all group across 1 directory with 13 updates (#3080)
* Complete the implementation of the posix account cache (#3041)
* 20240926 tech debt (#3066)
* Fix migration of last mod cid (#3065)
* Increase totp secret size (#3061)
* Bump mozilla-actions/sccache-action from 0.0.5 to 0.0.6 in the all group (#3075)
* Improve pipe handling on linux (#3069)
* reformat oauth2 URL list, highlight legacy bits (#3062)
* scim_proto: fix incorrect language tag (#3064)
* Add ownCloud example config (#3059)
* Add example config for JetBrains Hub / YouTrack (#3058)
* Bump the all group with 8 updates (#3053)
* Bump the all group in /pykanidm with 3 updates (#3054)
* Document basic authenticating GitLab to Kanidm (#3050)
* fix(doc): updating docker container ref (#3049)
* Resolve incorrect SCIM Sync serialisation (#3047)
* CLI image error nicening (#3037)
* Add rfc7009 and rfc7662 metadata to oidc discovery (#3046)
* More openapi tweaks (#3038)
* Bump the all group with 6 updates (#3044)
* Bump the all group in /pykanidm with 3 updates (#3043)
* fix(docs): make it clearer that bearer auth is a thing (#3031)
* implements additional traits for filter types (#3036)
* 20240810 SCIM entry basic (#3032)
* CreatedAt/ModifiedAt fix (#3034)
* Pykanidm fixes (#3030)
* 20240906 Attribute as an Enum Type (#3025)
* Bump the all group with 9 updates (#3029)
* Bump the all group in /pykanidm with 4 updates (#3028)
* Credentials page/Self cred update flow UI improvements (#3012)
* 20240828 Support Larger Images, Allow Custom Domain Icons (#3016)
* MemberOf in search implies DirectMemberOf (#3024)
* fix(kanidm): don't allow empty string fields on CLI (#3018)
* Bump cryptography from 42.0.4 to 43.0.1 in /pykanidm in the pip group (#3023)
* generate completions for elvish and fish (#3015)
* Bump the all group with 4 updates (#3021)
* Bump the all group in /pykanidm with 3 updates (#3022)
* 20240820 SCIM value (#2992)
* fix(daemon): handling IPv6 addresses in healthcheck (#3004)
* fix(webui): Javascript errors after server-side update blocking login. Fixed after cache invalidating (#3011)
* OAuth2 Token Type (#3008)
* Bump the all group in /pykanidm with 4 updates (#3007)
* Bump the all group with 8 updates (#3006)
* Spattering of oauth2 stuff (#3000)
* Doc multi instance (#2997)
* Expose group rename (#2999)
* feat: self cred update flow (#2995)
* Better Error Message (#2998)
* Add missing group for application admin (#2991)
* enforcen den clippen (#2990)
* 20240817 group mail acp (#2982)
* 20240810 application passwords (#2968)
* Bump the all group with 17 updates (#2986)
* Bump the all group in /pykanidm with 3 updates (#2985)
* Mail substr index (#2981)
* Doc format, add api-token section (#2975)
* [HTMX] small profile improvements (#2974)
* Foundations of pam/nss multi resolver
* TLS, no seriously. (#2963)
* Update suse.md to avoid Authentication token manipulation error (#2973)
* Add Alpine Linux installation instructions (#2871)
* Bump the all group across 1 directory with 10 updates (#2966)
* [HTMX] User settings (#2929)
* Bump the all group in /pykanidm with 2 updates (#2965)
* Docs updates (#2961)
* Bump aiohttp from 3.10.0 to 3.10.2 in /pykanidm in the pip group (#2962)
* Prevent bug in pam (#2960)
* Improve migration error message (#2959)
* Fix incorrect logic in cred update flow (#2956)
* Docker-and-docs-fixes (#2954)
* Bump the all group in /pykanidm with 5 updates (#2952)
* Bump the all group with 10 updates (#2953)
* Added orca flag to extend privileged authentication expiry (#2949)
* In honour of SebaT, error on db lock acq timeout (#2947)
* Add measurement of lock acquisition (#2946)
* [htmx] Credential Update page (#2897)
* Update to 1.4.0-dev (#2943)
kanidm-1.4.0~git2.770efa8-bp156.7.1.src.rpm
kanidm-1.4.0~git2.770efa8-bp156.7.1.x86_64.rpm
kanidm-clients-1.4.0~git2.770efa8-bp156.7.1.x86_64.rpm
kanidm-docs-1.4.0~git2.770efa8-bp156.7.1.x86_64.rpm
kanidm-server-1.4.0~git2.770efa8-bp156.7.1.x86_64.rpm
kanidm-unixd-clients-1.4.0~git2.770efa8-bp156.7.1.x86_64.rpm
kanidm-1.4.0~git2.770efa8-bp156.7.1.aarch64.rpm
kanidm-clients-1.4.0~git2.770efa8-bp156.7.1.aarch64.rpm
kanidm-docs-1.4.0~git2.770efa8-bp156.7.1.aarch64.rpm
kanidm-server-1.4.0~git2.770efa8-bp156.7.1.aarch64.rpm
kanidm-unixd-clients-1.4.0~git2.770efa8-bp156.7.1.aarch64.rpm
openSUSE-2024-355
Security update for python-mysql-connector-python
important
openSUSE Backports SLE-15-SP6 Update
This update for python-mysql-connector-python fixes the following issues:
- Update to 9.1.0 (boo#1231740, CVE-2024-21272)
- WL#16452: Bundle all installable authentication plugins when building the C-extension
- WL#16444: Drop build support for DEB packages
- WL#16442: Upgrade gssapi version to 1.8.3
- WL#16411: Improve wheel metadata information for Classic and XDevAPI connectors
- WL#16341: OpenID Connect (Oauth2 - JWT) Authentication Support
- WL#16307: Remove Python 3.8 support
- WL#16306: Add support for Python 3.13
- BUG#37055435: Connection fails during the TLS negotiation when specifying TLSv1.3 ciphers
- BUG#37013057: mysql-connector-python Parameterized query SQL injection
- BUG#36765200: python mysql connector 8.3.0 raise %-.100s:%u when input a wrong host
- BUG#36577957: Update charset/collation description indicate this is 16 bits
- 9.0.0:
- WL#16350: Update dnspython version
- WL#16318: Deprecate Cursors Prepared Raw and Named Tuple
- WL#16284: Update the Python Protobuf version
- WL#16283: Remove OpenTelemetry Bundled Installation
- BUG#36664998: Packets out of order error is raised while changing user in aio
- BUG#36611371: Update dnspython required versions to allow latest 2.6.1
- BUG#36570707: Collation set on connect using C-Extension is ignored
- BUG#36476195: Incorrect escaping in pure Python mode if sql_mode includes NO_BACKSLASH_ESCAPES
- BUG#36289767: MySQLCursorBufferedRaw does not skip conversion
- 8.4.0
- WL#16203: GPL License Exception Update
- WL#16173: Update allowed cipher and cipher-suite lists
- WL#16164: Implement support for new vector data type
- WL#16127: Remove the FIDO authentication mechanism
- WL#16053: Support GSSAPI/Kerberos authentication on Windows using authentication_ldap_sasl_client plug-in for C-extension
- BUG#36227964: Improve OpenTelemetry span coverage
- BUG#36167880: Massive memory leak mysqlx native Protobuf adding to collection
- 8.3.0
- WL#16015: Remove use of removed COM_ commands
- WL#15985: Support GSSAPI/Kerberos authentication on Windows using authentication_ldap_sasl_client plug-in for Pure Python
- WL#15983: Stop using mysql_ssl_set api
- WL#15982: Remove use of mysql_shutdown
- WL#15950: Support query parameters for prepared statements
- WL#15942: Improve type hints and standardize byte type handling
- WL#15836: Split mysql and mysqlx into different packages
- WL#15523: Support Python DB API asynchronous execution
- BUG#35912790: Binary strings are converted when using prepared statements
- BUG#35832148: Fix Django timezone.utc deprecation warning
- BUG#35710145: Bad MySQLCursor.statement and result when query text contains code comments
- BUG#21390859: STATEMENTS GET OUT OF SYNCH WITH RESULT SETS
python-mysql-connector-python-9.1.0-bp156.4.3.1.src.rpm
python3-mysql-connector-python-9.1.0-bp156.4.3.1.x86_64.rpm
python3-mysql-connector-python-9.1.0-bp156.4.3.1.i586.rpm
python3-mysql-connector-python-9.1.0-bp156.4.3.1.aarch64.rpm
python3-mysql-connector-python-9.1.0-bp156.4.3.1.ppc64le.rpm
python3-mysql-connector-python-9.1.0-bp156.4.3.1.s390x.rpm
openSUSE-2024-362
Recommended update for stressapptest
moderate
openSUSE Backports SLE-15-SP6 Update
This update for stressapptest fixes the following issues:
- Configure with --enable-default-optimizations to get the tool compiled with
correct definitions (boo#1227462).
- Update to v1.0.11
* Bugfixes and compiler compatibility updates.
* LoongArch, MIPS support
* aarch64 vector instruction support
stressapptest-1.0.11-bp156.5.3.1.src.rpm
stressapptest-1.0.11-bp156.5.3.1.x86_64.rpm
stressapptest-1.0.11-bp156.5.3.1.i586.rpm
stressapptest-1.0.11-bp156.5.3.1.aarch64.rpm
stressapptest-1.0.11-bp156.5.3.1.ppc64le.rpm
stressapptest-1.0.11-bp156.5.3.1.s390x.rpm
openSUSE-2024-357
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 130.0.6723.116 (boo#1232843)
- CVE-2024-10826: Use after free in Family Experiences
- CVE-2024-10827: Use after free in Serial
chromedriver-130.0.6723.116-bp156.2.50.1.x86_64.rpm
chromium-130.0.6723.116-bp156.2.50.1.src.rpm
chromium-130.0.6723.116-bp156.2.50.1.x86_64.rpm
chromedriver-130.0.6723.116-bp156.2.50.1.aarch64.rpm
chromium-130.0.6723.116-bp156.2.50.1.aarch64.rpm
openSUSE-2024-366
Security update for python-PyPDF2
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-PyPDF2 fixes the following issues:
- CVE-2022-24859: Fixed infinite loop vulnerability (boo#1198588)
python-PyPDF2-1.26.0-bp156.4.3.1.src.rpm
python3-PyPDF2-1.26.0-bp156.4.3.1.noarch.rpm
openSUSE-2024-368
Recommended update for keepassxc
low
openSUSE Backports SLE-15-SP6 Update
This update for keepassxc fixes the following issues:
- drop runtime dependency on update-desktop-files
keepassxc-2.7.9-bp156.2.6.1.src.rpm
keepassxc-2.7.9-bp156.2.6.1.x86_64.rpm
keepassxc-lang-2.7.9-bp156.2.6.1.noarch.rpm
keepassxc-2.7.9-bp156.2.6.1.i586.rpm
keepassxc-2.7.9-bp156.2.6.1.aarch64.rpm
keepassxc-2.7.9-bp156.2.6.1.ppc64le.rpm
keepassxc-2.7.9-bp156.2.6.1.s390x.rpm
openSUSE-2024-372
Security update for icinga2
important
openSUSE Backports SLE-15-SP6 Update
This update for icinga2 fixes the following issues:
Update to 2.13.10:
- CVE-2024-49369: Fix TLS certificate validation bypass (bsc#1233310).
icinga2-2.13.10-bp156.4.3.1.src.rpm
icinga2-2.13.10-bp156.4.3.1.x86_64.rpm
icinga2-bin-2.13.10-bp156.4.3.1.x86_64.rpm
icinga2-common-2.13.10-bp156.4.3.1.x86_64.rpm
icinga2-doc-2.13.10-bp156.4.3.1.x86_64.rpm
icinga2-ido-mysql-2.13.10-bp156.4.3.1.x86_64.rpm
icinga2-ido-pgsql-2.13.10-bp156.4.3.1.x86_64.rpm
nano-icinga2-2.13.10-bp156.4.3.1.x86_64.rpm
vim-icinga2-2.13.10-bp156.4.3.1.x86_64.rpm
icinga2-2.13.10-bp156.4.3.1.i586.rpm
icinga2-bin-2.13.10-bp156.4.3.1.i586.rpm
icinga2-common-2.13.10-bp156.4.3.1.i586.rpm
icinga2-doc-2.13.10-bp156.4.3.1.i586.rpm
icinga2-ido-mysql-2.13.10-bp156.4.3.1.i586.rpm
icinga2-ido-pgsql-2.13.10-bp156.4.3.1.i586.rpm
nano-icinga2-2.13.10-bp156.4.3.1.i586.rpm
vim-icinga2-2.13.10-bp156.4.3.1.i586.rpm
icinga2-2.13.10-bp156.4.3.1.aarch64.rpm
icinga2-bin-2.13.10-bp156.4.3.1.aarch64.rpm
icinga2-common-2.13.10-bp156.4.3.1.aarch64.rpm
icinga2-doc-2.13.10-bp156.4.3.1.aarch64.rpm
icinga2-ido-mysql-2.13.10-bp156.4.3.1.aarch64.rpm
icinga2-ido-pgsql-2.13.10-bp156.4.3.1.aarch64.rpm
nano-icinga2-2.13.10-bp156.4.3.1.aarch64.rpm
vim-icinga2-2.13.10-bp156.4.3.1.aarch64.rpm
icinga2-2.13.10-bp156.4.3.1.ppc64le.rpm
icinga2-bin-2.13.10-bp156.4.3.1.ppc64le.rpm
icinga2-common-2.13.10-bp156.4.3.1.ppc64le.rpm
icinga2-doc-2.13.10-bp156.4.3.1.ppc64le.rpm
icinga2-ido-mysql-2.13.10-bp156.4.3.1.ppc64le.rpm
icinga2-ido-pgsql-2.13.10-bp156.4.3.1.ppc64le.rpm
nano-icinga2-2.13.10-bp156.4.3.1.ppc64le.rpm
vim-icinga2-2.13.10-bp156.4.3.1.ppc64le.rpm
openSUSE-2025-5
Recommended update for webcamoid
moderate
openSUSE Backports SLE-15-SP6 Update
This update for webcamoid fixes the following issues:
- Disable autoupdate (fixes boo#1196225)
- Update to version 9.2.3
* Misc non-linux changes
version 9.2.0:
* Webcamoid ported to Qt6.
* Added PipeWire video capture support.
* Added Xlib screen capture plugin.
* Added desktop capture using FFmpeg.
* Added option to show or hide the mouse cursor on screen capture.
* Qt screen capture plugin is now using QScreenCapture.
* Added ColorKey plugin.
* Added support for extended controls in V4L2.
* Attend to screen orientation.
* Fixed ARM 64 packages.
* Fixed saving the selected camera format.
* Added a debug log to the preferences dialog.
* Added options for enabling/disabling interprocess optimizations.
* Do not show the video outputs if the virtual camera is not supported.
webcamoid-9.2.3-bp156.2.3.1.src.rpm
webcamoid-9.2.3-bp156.2.3.1.x86_64.rpm
webcamoid-debuginfo-9.2.3-bp156.2.3.1.x86_64.rpm
webcamoid-debugsource-9.2.3-bp156.2.3.1.x86_64.rpm
webcamoid-9.2.3-bp156.2.3.1.aarch64.rpm
webcamoid-debuginfo-9.2.3-bp156.2.3.1.aarch64.rpm
webcamoid-debugsource-9.2.3-bp156.2.3.1.aarch64.rpm
webcamoid-9.2.3-bp156.2.3.1.ppc64le.rpm
webcamoid-debuginfo-9.2.3-bp156.2.3.1.ppc64le.rpm
webcamoid-debugsource-9.2.3-bp156.2.3.1.ppc64le.rpm
openSUSE-2024-374
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 131.0.6778.69 (stable released 2024-11-12) (boo#1233311)
* CVE-2024-11110: Inappropriate implementation in Blink.
* CVE-2024-11111: Inappropriate implementation in Autofill.
* CVE-2024-11112: Use after free in Media.
* CVE-2024-11113: Use after free in Accessibility.
* CVE-2024-11114: Inappropriate implementation in Views.
* CVE-2024-11115: Insufficient policy enforcement in Navigation.
* CVE-2024-11116: Inappropriate implementation in Paint.
* CVE-2024-11117: Inappropriate implementation in FileSystem.
chromedriver-131.0.6778.69-bp156.2.53.1.x86_64.rpm
chromium-131.0.6778.69-bp156.2.53.1.src.rpm
chromium-131.0.6778.69-bp156.2.53.1.x86_64.rpm
chromedriver-131.0.6778.69-bp156.2.53.1.aarch64.rpm
chromium-131.0.6778.69-bp156.2.53.1.aarch64.rpm
openSUSE-2024-370
Security update for cobbler
critical
openSUSE Backports SLE-15-SP6 Update
This update for cobbler fixes the following issues:
Update to 3.3.7
* Security: Fix issue that allowed anyone to connect to the API
as admin (CVE-2024-47533, boo#1231332)
* bind - Fix bug that prevents cname entries from being
generated successfully
* Fix build on RHEL9 based distributions (fence-agents-all split)
* Fix for Windows systems
* Docs: Add missing dependencies for source installation
* Fix issue that prevented systems from being synced when the
profile was edited
cobbler-3.3.7-bp156.2.6.1.noarch.rpm
cobbler-3.3.7-bp156.2.6.1.src.rpm
cobbler-tests-3.3.7-bp156.2.6.1.noarch.rpm
cobbler-tests-containers-3.3.7-bp156.2.6.1.noarch.rpm
openSUSE-2024-376
Recommended update for OpenBoard
moderate
openSUSE Backports SLE-15-SP6 Update
This update for OpenBoard fixes the following issues:
- update to release version 1.7.2
- switch from Qt5 to Qt6
- compatibility with ffmpeg-7
- compatibility with poppler
OpenBoard-1.7.2-bp156.2.3.1.src.rpm
OpenBoard-1.7.2-bp156.2.3.1.x86_64.rpm
OpenBoard-1.7.2-bp156.2.3.1.aarch64.rpm
openSUSE-2024-378
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
- Chromium 131.0.6778.85 (stable released 2024-11-19) (boo#1233534)
* CVE-2024-11395: Type Confusion in V8
chromedriver-131.0.6778.85-bp156.2.56.1.x86_64.rpm
chromium-131.0.6778.85-bp156.2.56.1.src.rpm
chromium-131.0.6778.85-bp156.2.56.1.x86_64.rpm
chromedriver-131.0.6778.85-bp156.2.56.1.aarch64.rpm
chromium-131.0.6778.85-bp156.2.56.1.aarch64.rpm
openSUSE-2024-379
Security update for iptraf-ng
moderate
openSUSE Backports SLE-15-SP6 Update
This update for iptraf-ng fixes the following issues:
- Update to release 1.2.2
* serv.c: validate loading/saving/entry of port ranges
* limit interface name lengths to IFNAMSIZ [CVE-2024-52949]
iptraf-ng-1.2.2-bp156.4.3.1.src.rpm
iptraf-ng-1.2.2-bp156.4.3.1.x86_64.rpm
iptraf-ng-1.2.2-bp156.4.3.1.i586.rpm
iptraf-ng-1.2.2-bp156.4.3.1.aarch64.rpm
iptraf-ng-1.2.2-bp156.4.3.1.ppc64le.rpm
iptraf-ng-1.2.2-bp156.4.3.1.s390x.rpm
openSUSE-2025-127
Recommended update for yt-dlp
moderate
openSUSE Backports SLE-15-SP6 Update
This update for yt-dlp fixes the following issues:
- Update to release 2025.03.27
* youtube: Make signature and nsig extraction more robust
- Update to release 2025.03.26
* youtube: fix signature and nsig extraction for player 4fcd6e4a
- Update to release 2025.03.21
* Fix external downloader availability when using
``--ffmpeg-location``
* youtube: fix nsig and signature extraction for player 643afba4.
- Update to release 2025.02.19
* NSIG workaround for tce player JS
- Update to release 2025.01.26
* bilibili: Support space video list extraction without login
* crunchyroll: Remove extractors
* youtube: Download tv client Innertube config
* youtube: Use different PO token for GVS and Player
- Update to release 2025.01.15
* youtube: Do not use web_creator as a default client
- Update to release 2025.01.12
* yt: fix DASH formats incorrectly skipped in some situations
* yt: refactor cookie auth
- Update to release 2024.12.23
* yt: add age-gate workaround for some embeddable videos
- Update to release 2024.12.13
* yt: fix signature function extraction for 2f1832d2
* yt: prioritize original language over auto-dubbed audio
- Update to release 2024.12.06
* yt: fix ``n`` sig extraction for player 3bb1f723
* yt: fix signature function extraction
* yt: player client maintenance
- Update to release 2024.12.03
* bilibili: Always try to extract HD formats
* youtube: Adjust player clients for site changes
- Update to release 2024.11.18
* cloudflarestream: Avoid extraction via videodelivery.net
* youtube: remove broken OAuth support
- Update to release 2024.11.04
* Prioritize AV1
* Remove Python <= 3.8 support
* youtube: Adjust OAuth refresh token handling
- Update to release 2024.10.22
* yt: Remove broken android_producer client
* yt: Remove broken age-restriction workaround
* yt: Support logging in with OAuth
- Update to release 2024.10.07
* Fix cookie load error handling
* youtube: Change default player clients to ios,mweb
* patreon: Extract all m3u8 formats for locked posts
- Update to release 2024.09.27
* Support excluding player_clients in extractor-arg
* clip: Prioritize https formats
- Update to release 2024.08.06
* youtube: Fix `n` function name extraction for player `b12cc44b`
- Merge sh completion packages into main package
- Add yt-dlp-youtube-dl subpackage
python312-yt-dlp-2025.03.27-bp156.2.7.1.noarch.rpm
yt-dlp-2025.03.27-bp156.2.7.1.noarch.rpm
yt-dlp-2025.03.27-bp156.2.7.1.src.rpm
yt-dlp-youtube-dl-2025.03.27-bp156.2.7.1.noarch.rpm
openSUSE-2024-383
Recommended update for tesseract-ocr
moderate
openSUSE Backports SLE-15-SP6 Update
This update for tesseract-ocr fixes the following issues:
Update to 5.5.0
- Fix TARGET_PDB_FILE error for static linking. in #4271
- Make regular usage of CMAKE_INSTALL_LIBDIR and GNUInstallDirs in #4272
- Ignore illegal TESSDATA_PREFIX (not existing filesystem entry, issue #4277) in #4278
- Fix confidence output for the PAGE XML renderer in #4283
- Set hOCR capabilities ocrp_dir and ocrp_lang unconditionally in #4301
- Reduce clock syscalls in #4303
- Calculate row bounding box in single-word mode per #4304 in #4305
- Replace access/_access by std::filesystem::exists in #4307
- Modernize code for list of available models in #4308
- Fix performance and other issues reported by Codacy in #4309
- Remove unnecessary assignment and assertions in #4313
- Update code for tprintf in #4306
- Add C++ stream for log messages and use it in two debug messages in #4314
- cmake: Correctly set the soversion based on SemVer properties in #4319
- Replace deprecated runner macos-12 by macos-latest in GitHub actions in #4326
- Modernize code for renderers and remove filename conversion for Windows in #4330
- Fix some typos and grammer issues in #4337
- Add GitHub action and Makefile target for Windows installer in #4341
- Support symbolic values for --oem and --psm options in #4344
- Replace some tprintf by tesserr stream (fixes Windows compiler warnings) in #4345
- Add RISC-V V support #4346
- Fix and improve Windows installer in #4348
- Remove Tensorflow support in #4350
- Update submodule googletest to release v1.15.2 in #4352
- Update to version 5.4.1:
- Avoid FP overflow in NormEvidenceOf (fixes issue #4257) in #4259
- Update deprecated Node.js 16 GitHub actions in #4262
- Fix code style issues which were reported in #4263
- Fix some issues which were reported in #4266
- Fix more Codacy issues in #4267
- Several build fixes
- Update to version 5.4.0:
* Build fixes, code refactoring and other smaller changes.
* Fix grey result of indexed PNG in pdfrenderer.
* Rename frk -> deu_latf (ISO 639-3, ISO 15924).
* Remove broken Dockerfile.
* Fixes for several issues reported by Coverity Scan.
* Remove unsupported OpenCL code and related API functions (#4220).
* Facilitate vectorization for generic build (#4223).
* Add PAGE XML renderer / export (#4214).
* Support training without lstmf files.
* Improve CCUtil::main_setup (fixes issue #4230 related to Coda).
* Allow for text angle/gradient to be retrieved (#4070).
* Fix setup of datadir on installations with Conda (issue #4230) (#4240)
* Fix FP exception in Wordrec::angle_change (issue #4242) (#4243)
* Small build fixes and code improvements
- Disable opencl support due to boo#1213370
libtesseract5-5.5.0-bp156.2.3.1.x86_64.rpm
libtesseract5-debuginfo-5.5.0-bp156.2.3.1.x86_64.rpm
tesseract-ocr-5.5.0-bp156.2.3.1.src.rpm
tesseract-ocr-5.5.0-bp156.2.3.1.x86_64.rpm
tesseract-ocr-debuginfo-5.5.0-bp156.2.3.1.x86_64.rpm
tesseract-ocr-debugsource-5.5.0-bp156.2.3.1.x86_64.rpm
tesseract-ocr-devel-5.5.0-bp156.2.3.1.x86_64.rpm
libtesseract5-5.5.0-bp156.2.3.1.aarch64.rpm
libtesseract5-64bit-5.5.0-bp156.2.3.1.aarch64_ilp32.rpm
libtesseract5-64bit-debuginfo-5.5.0-bp156.2.3.1.aarch64_ilp32.rpm
libtesseract5-debuginfo-5.5.0-bp156.2.3.1.aarch64.rpm
tesseract-ocr-5.5.0-bp156.2.3.1.aarch64.rpm
tesseract-ocr-debuginfo-5.5.0-bp156.2.3.1.aarch64.rpm
tesseract-ocr-debugsource-5.5.0-bp156.2.3.1.aarch64.rpm
tesseract-ocr-devel-5.5.0-bp156.2.3.1.aarch64.rpm
libtesseract5-5.5.0-bp156.2.3.1.ppc64le.rpm
libtesseract5-debuginfo-5.5.0-bp156.2.3.1.ppc64le.rpm
tesseract-ocr-5.5.0-bp156.2.3.1.ppc64le.rpm
tesseract-ocr-debuginfo-5.5.0-bp156.2.3.1.ppc64le.rpm
tesseract-ocr-debugsource-5.5.0-bp156.2.3.1.ppc64le.rpm
tesseract-ocr-devel-5.5.0-bp156.2.3.1.ppc64le.rpm
libtesseract5-5.5.0-bp156.2.3.1.s390x.rpm
libtesseract5-debuginfo-5.5.0-bp156.2.3.1.s390x.rpm
tesseract-ocr-5.5.0-bp156.2.3.1.s390x.rpm
tesseract-ocr-debuginfo-5.5.0-bp156.2.3.1.s390x.rpm
tesseract-ocr-debugsource-5.5.0-bp156.2.3.1.s390x.rpm
tesseract-ocr-devel-5.5.0-bp156.2.3.1.s390x.rpm
openSUSE-2024-384
Security update for zabbix
moderate
openSUSE Backports SLE-15-SP6 Update
This update for zabbix fixes the following issues:
Zabbix was updated to 6.0.33:
- this version fixes CVE-2024-36461 and CVE-2024-22114
- New Features and Improvements
+ ZBXNEXT-9000 Changed query table for ASM disk group metrics in Oracle Database plugin and
Oracle by ODBC template Agent Templates
+ ZBXNEXT-9217 Added AWS Lambda by HTTP template Templates
+ ZBXNEXT-9293 Updated max supported MySQL version to 9.0 Proxy Server
+ ZBXNEXT-8657 Updated Zabbix health templates with new visualization Templates
+ ZBXNEXT-9143 Added index on auditlog recordsetid Server
+ ZBXNEXT-9081 Added Small Computer System Interface (SCSI) device type support to Zabbix agent 2 Smart plugin Agent
+ ZBXNEXT-6445 Added recovery expression for fuzzytime triggers in Linux and Windows templates,
removed fuzzytime triggers from active agent templates Templates
+ ZBXNEXT-9201 Updated max supported MySQL version to 8.4 Proxy Server
+ ZBXNEXT-9225 Updated max supported TimescaleDB version to 2.15 Server
+ ZBXNEXT-9226 Updated max supported MariaDB version to 11.4 Proxy Server
+ ZBXNEXT-8868 Added discovery and template for Azure VM Scale Sets Templates
- Bug Fixes
+ BX-24947 Fixed PHP runtime errors while processing frontend notifications Frontend
+ ZBX-24824 Improved loadable plugin connection broker Agent
+ ZBX-24583 Fixed inability to export/import web scenario with digest authentication API
+ ZBX-23905 Fixed double scroll in script dialogs Frontend
+ ZBX-18767 Fixed word breaks in flexible text input fields and trigger expressions Frontend
+ ZBX-24909 Fixed resolving of macro functions in the "Item value" widget Frontend
+ ZBX-24859 Fixed JavaScript in S3 buckets discovery rule Templates
+ ZBX-24617 Fixed hardcoded region in AWS by HTTP template Templates
+ ZBX-24524 Fixed "New values per second" statistic to include dependent items in calculation Proxy Server
+ ZBX-24821 Made 'execute_on' value being recorded in audit only for shell scripts Server
+ ZBX-23312 Fixed discovery edit form being saved incorrectly after dcheck update Frontend
+ ZBX-24773 Fixed duplicate item preprocessing in Kubernetes Kubelet by HTTP template Templates
+ ZBX-24514 Fixed standalone Zabbix server and Zabbix proxy not stopping when database is read-only Proxy Server
+ ZBX-23936 Fixed state and styling of readonly fields Frontend
+ ZBX-24520 Fixed an issue with incorrect translations used in several frontend places Frontend
+ ZBX-21815 Fixed issue with undefined offset for media type when it was deleted before saving the user Frontend
+ ZBX-24108 Fixed error in dashboard if Map widget contains map element that user doesn't have access to Frontend
+ ZBX-24569 Fixed old and added new items to Azure Virtual Machine template Templates
+ ZBX-24537 Fixed tags subfilter in Latest data kiosk mode Frontend
+ ZBX-24167 Fixed template linkage when item prototype collision is found Server
+ ZBX-23770 Improved monitoring user permissions documentation for Zabbix agent 2 Oracle plugin and Oracle by ODBC template Documentation
+ ZBX-24565 Removed redundant kernel header include, fixed musl compatibility issues (thanks to Alpine Linux maintainers for spotting this)
+ ZBX-24610 Fixed interface field appearance for discovered items without interface set Frontend
+ ZBX-24562 Fixed incorrect problem order in Problems by severity widget's hintbox Frontend
+ ZBX-23751 Fixed inability to pass an action filter condition without an "operator" property, implying a default value of "Equal" API
+ ZBX-21429 Prevented ability to disable all UI element access via role.update API API
+ ZBX-19271 Fixed inconsistent tag row rendering in different edit forms Frontend
+ ZBX-24539 Fixed incorrect threshold in trigger expression of Check Point Next Generation Firewall by SNMP template Templates
+ ZBX-24667 Fixed vm.memory.size[pused] item on Solaris Agent
+ ZBX-23781 Added storage volumes check in HPE iLO by HTTP template Templates
+ ZBX-24391 Fixed Zabbix agent to return net.tcp.socket.count result without error if IPv6 is disabled Agent
+ ZBX-24235 Fixed value misalignment in Item value widget Frontend
+ ZBX-24352 Fixed custom severity name usage in Geomap widget Frontend
+ ZBX-24665 Fixed potential problem with deprecated GCE Integrity feature Templates
+ ZBX-20993 Fixed Zabbix agent 2 MQTT plugin clientID to be generated by strict requirements Agent
+ ZBX-23426 Added dependent item with JavaScript preprocessing for edges SD-WAN in VMWare SD-WAN VeloCloud by HTTP template Templates
+ ZBX-24566 Fixed crash when expression macro is used in unsupported location Server
+ ZBX-24450 Fixed issue where graph could differ for data gathered from PostgreSQL and other databases Frontend
+ ZBX-24513 Fixed real-time export of rarely updated trends Server
+ ZBX-24163 Fixed submap addition in Map navigation tree widget to not append same submaps repeatedly Frontend
+ ZBX-23398 Fixed trigger expression constructor incorrectly showing '<' and '>' operators Frontend
+ ZBX-23584 Fixed error message being displayed when updating host after changing item status Frontend
+ ZBX-24635 Fixed datastore triggers in VMware templates Templates
Update to 6.0.31:
- New Features and Improvements
+ ZBXNEXT-9140 Added support for custom compartments in Oracle Cloud by HTTP templates Templates
+ ZBXNEXT-9034 Added Jira Data Center by JMX template Templates
+ ZBXNEXT-8682 Introduced a length limit of 512KB for item test values that server returns to Zabbix frontend Frontend Server
+ ZBXNEXT-8248 Added database filter macros to MySQL templates Templates
+ ZBXNEXT-6698 Removed absolute threshold and timeleft from OS template triggers of filesystem space Templates
+ ZBXNEXT-7930 Added user macro support for username and password fields in email media type Server
+ ZBXCTR-22 Refactored JavaScript filter functions for Kubernetes templates Templates
+ ZBXNEXT-9098 Added AWS ELB Network Load Balancer by HTTP template Templates
+ ZBXNEXT-6864 Replaced {HOST.CONN} with user macros in templates Templates
+ ZBXNEXT-9117 Updated max supported MariaDB version to 11.3 Proxy Server
+ ZBXNEXT-9026 Added Go compiler version to Zabbix agent 2 version output Agent
+ ZBXNEXT-8786 Changed 'odbc.discovery' keys to 'odbc.get' in MySQL by ODBC and Oracle by ODBC templates Templates
+ ZBXNEXT-8536 Added cbdhsvc service to macros in Windows agent templates Templates
+ ZBXNEXT-8861 Made changes and added more metrics to the FortiGate by SNMP template Templates
+ ZBXNEXT-8240 Added a new set of templates for integration with Oracle Cloud Infrastructure Templates
- Bug Fixes
+ ZBX-24483 Improved memory usage in Zabbix server/proxy trappers and in proxy
pollers when sending large configuration Proxy Server
+ ZBX-23073 Fixed URL widget resizing and dragging Frontend
+ ZBX-24574 Fixed HA node flipping between standby and active states Server
+ ZBX-24119 Fixed possible blocking of alert manager when it periodically pings database Server
+ ZBX-7998 Added VMware service username, password and URL check for empty values Proxy Server
+ ZBX-24402 Reduced main process connections to database during startup Proxy Server
+ ZBX-24369 Fixed filter behavior in monitoring pages after deleting filter parameters Frontend
+ ZBX-24484 Fixed Geomap widget console error when dragging map in widget edit mode Frontend
+ ZBX-23337 Improved supported version documentation for Oracle Database plugin and both templates Documentation
+ ZBX-24180 Fixed inability to import existing host or template when its dependent item prototype,
which is used in trigger prototypes or graph prototypes, would have a different master item API
+ ZBX-20871 Fixed inability to use LLD macro functions in Prometheus pattern and labels used in item prototype preprocessing API
+ ZBX-24527 Fixed unnecessary loading text being displayed in hintbox preloader Frontend
+ ZBX-24362 Fixed wrong Zabbix agent 2 loadable plugin process handling catching all child process exits Agent
+ ZBX-24470 Fixed scale of VMware vmware.vm.memory.size.compressed key Proxy Server
+ ZBX-24415 Added triggers for datastores in VMware templates Templates
+ ZBX-18094 Fixed multiple pie graph issues related to calculation of item angles Frontend
+ ZBX-20766 Fixed confusing port binding error message Agent Proxy Server
+ ZBX-24481 Fixed inability to unset value map from existing item or item prototype by passing
a version without valuemap parameter into configuration.import API
+ ZBX-24531 Fixed compile time data not being set for agent2 Agent
+ ZBX-24453 Implemented socket file cleanup when shutting down, added blocking of signals during important stages of startup Proxy Server
+ ZBX-24152 Fixed host form submission with Enter button if the form is opened in a popup and focus is in a flexible text area field Frontend
+ ZBX-23788 Added SNMP OID ifAlias in Network interfaces discovery Templates
+ ZBX-24482 Fixed the presence of the http_proxy field in the initial data Installation
+ ZBX-24210 Improved Zabbix agent 2 loadable plugin capacity code style Agent
+ ZBX-23951 Fixed issue of incorrect template matching when no UUID exists in export file API
+ ZBX-23953 Fixed CIDR network mask of VMware HV network interface Proxy Server
+ ZBX-24195 Fixed host IPMI username and password field max length Frontend
+ ZBX-24451 Added tags and changed a item in Proxmox template Templates
+ ZBX-23386 Fixed hintbox sizing to fit screen Frontend
+ ZBX-24024 Fixed OIDs for external sensors in APC UPC by SNMP templates Templates
+ ZBX-21751 Fixed node's loadavg item in Proxmox template Templates
+ ZBX-24315 Fixed linking template to host when some LLD macro paths already exist Server
+ ZBX-24172 Fixed Zabbix server issue with scheduled intervals on Feb 29th of leap year Server
+ ZBX-23407 Improved performance of retrieving last history values when primary keys are available API
+ ZBX-24246 Updated descriptions for family of MySQL and Oracle templates,
changed macro in the trigger 'Tablespace utilization is too high' for family of Oracle templates Templates
+ ZBX-23988 Renamed Agent2 Go module
+ ZBX-24222 Fixed incorrect item OIDs in the FortiGate by SNMP template Templates
+ ZBX-24393 Updated README in Redis by Zabbix agent 2 template Templates
+ ZBX-24298 Allowed any JNDI service providers back in JMX monitoring Java gateway
+ ZBX-19990 Separated LLD filter macros in Apache Tomcat by JMX template Templates
+ ZBX-24364 Added preprocessing steps for LLD rules in RabbitMQ templates Templates
+ ZBX-24368 Improved PostgreSQL autovacuum's count query Templates
+ ZBX-24282 Fixed Zabbix proxy to report error for not supported items Proxy Server
+ ZBX-19507 Fixed vmware.eventlog item to recover after event keys are reset Server
+ ZBX-24241 Fixed Zabbix server issue with random order of host groups for a host during real-time export Server
+ ZBX-24275 Fixed item prototype JSONPath preprocessing, added missing volume health metric and triggers in HPE MSA templates Templates
+ ZBX-24316 Fixed username macro in GridGain by JMX template Templates
+ ZBX-23719 Updated plugin-support to add duplicate flag handling Agent
+ ZBX-22429 Fixed typo in Zabbix proxy automake file Installation
+ ZBX-24264 Fixed value cache being filled with values of newly added items with triggers Server
+ ZBX-24088 Fixed problem filtering in maps with nested maps Frontend
+ ZBX-24206 Fixed line breaks in JavaScript in Cloudflare template Templates
+ ZBX-24236 Fixed nested transaction error in LLD when connection is terminated Server
+ ZBX-24134 Added sensor discovery in VMware Hypervisor template Templates
+ ZBX-23918 Fixed item pattern select popup to display all available items Frontend
+ ZBX-24190 Fixed items being updated incorrectly when configuring graph Frontend
+ ZBX-24289 Fixed issue with interface assignment for items copied from host to host Frontend
+ ZBX-23032 Added triggers for cluster status in VMware templates Templates
+ ZBX-23948 Added support for TabularData data when parsing an MBean attribute Java gateway
+ ZBX-23742 Fixed tag filtering logic for tags with one name and different types of operators API
+ ZBX-24271 Added delay in JavaScript execution for Azure Cost Management by HTTP template Templates
+ ZBX-24208 Fixed Oracle, MySQL plugin connection cache blocking Agent
+ ZBX-24202 Fixed JavaScript in AWS S3 bucket by HTTP template Templates
+ ZBX-23478 Fixed issue when missing locale error would not be displayed for user under certain conditions Frontend
+ ZBX-24166 Fixed Zabbix not being able to restart due to RTC and sockets not being closed before stopping Agent Proxy Server
+ ZBX-23853 Fixed duplicate agent check timestamps when time shifts back due to system clock synchronization Agent
system-user-zabbix-6.0.33-bp156.2.3.1.noarch.rpm
zabbix-6.0.33-bp156.2.3.1.src.rpm
zabbix-agent-6.0.33-bp156.2.3.1.x86_64.rpm
zabbix-java-gateway-6.0.33-bp156.2.3.1.noarch.rpm
zabbix-proxy-6.0.33-bp156.2.3.1.x86_64.rpm
zabbix-proxy-mysql-6.0.33-bp156.2.3.1.x86_64.rpm
zabbix-proxy-postgresql-6.0.33-bp156.2.3.1.x86_64.rpm
zabbix-proxy-sqlite-6.0.33-bp156.2.3.1.x86_64.rpm
zabbix-server-6.0.33-bp156.2.3.1.x86_64.rpm
zabbix-server-mysql-6.0.33-bp156.2.3.1.x86_64.rpm
zabbix-server-postgresql-6.0.33-bp156.2.3.1.x86_64.rpm
zabbix-ui-6.0.33-bp156.2.3.1.noarch.rpm
zabbix-agent-6.0.33-bp156.2.3.1.i586.rpm
zabbix-proxy-6.0.33-bp156.2.3.1.i586.rpm
zabbix-proxy-mysql-6.0.33-bp156.2.3.1.i586.rpm
zabbix-proxy-postgresql-6.0.33-bp156.2.3.1.i586.rpm
zabbix-proxy-sqlite-6.0.33-bp156.2.3.1.i586.rpm
zabbix-server-6.0.33-bp156.2.3.1.i586.rpm
zabbix-server-mysql-6.0.33-bp156.2.3.1.i586.rpm
zabbix-server-postgresql-6.0.33-bp156.2.3.1.i586.rpm
zabbix-agent-6.0.33-bp156.2.3.1.aarch64.rpm
zabbix-proxy-6.0.33-bp156.2.3.1.aarch64.rpm
zabbix-proxy-mysql-6.0.33-bp156.2.3.1.aarch64.rpm
zabbix-proxy-postgresql-6.0.33-bp156.2.3.1.aarch64.rpm
zabbix-proxy-sqlite-6.0.33-bp156.2.3.1.aarch64.rpm
zabbix-server-6.0.33-bp156.2.3.1.aarch64.rpm
zabbix-server-mysql-6.0.33-bp156.2.3.1.aarch64.rpm
zabbix-server-postgresql-6.0.33-bp156.2.3.1.aarch64.rpm
zabbix-agent-6.0.33-bp156.2.3.1.ppc64le.rpm
zabbix-proxy-6.0.33-bp156.2.3.1.ppc64le.rpm
zabbix-proxy-mysql-6.0.33-bp156.2.3.1.ppc64le.rpm
zabbix-proxy-postgresql-6.0.33-bp156.2.3.1.ppc64le.rpm
zabbix-proxy-sqlite-6.0.33-bp156.2.3.1.ppc64le.rpm
zabbix-server-6.0.33-bp156.2.3.1.ppc64le.rpm
zabbix-server-mysql-6.0.33-bp156.2.3.1.ppc64le.rpm
zabbix-server-postgresql-6.0.33-bp156.2.3.1.ppc64le.rpm
zabbix-agent-6.0.33-bp156.2.3.1.s390x.rpm
zabbix-proxy-6.0.33-bp156.2.3.1.s390x.rpm
zabbix-proxy-mysql-6.0.33-bp156.2.3.1.s390x.rpm
zabbix-proxy-postgresql-6.0.33-bp156.2.3.1.s390x.rpm
zabbix-proxy-sqlite-6.0.33-bp156.2.3.1.s390x.rpm
zabbix-server-6.0.33-bp156.2.3.1.s390x.rpm
zabbix-server-mysql-6.0.33-bp156.2.3.1.s390x.rpm
zabbix-server-postgresql-6.0.33-bp156.2.3.1.s390x.rpm
openSUSE-2025-139
Security update for libjxl
moderate
openSUSE Backports SLE-15-SP6 Update
This update for libjxl fixes the following issues:
- Update to release 0.8.4
* Huffman lookup table size fix [CVE-2024-11403]
* Check height limit in modular trees [CVE-2024-11498]
libjxl-0.8.4-bp156.3.3.4.src.rpm
libjxl-devel-0.8.4-bp156.3.3.4.x86_64.rpm
libjxl-tools-0.8.4-bp156.3.3.4.x86_64.rpm
libjxl0_8-0.8.4-bp156.3.3.4.x86_64.rpm
gdk-pixbuf-loader-jxl-0.8.4-bp156.3.3.4.x86_64.rpm
gimp-plugin-jxl-0.8.4-bp156.3.3.4.x86_64.rpm
jxl-thumbnailer-0.8.4-bp156.3.3.4.noarch.rpm
libjxl-gtk-0.8.4-bp156.3.3.4.src.rpm
libjxl-devel-0.8.4-bp156.3.3.4.i586.rpm
libjxl-tools-0.8.4-bp156.3.3.4.i586.rpm
libjxl0_8-0.8.4-bp156.3.3.4.i586.rpm
libjxl0_8-32bit-0.8.4-bp156.3.3.4.x86_64.rpm
gdk-pixbuf-loader-jxl-0.8.4-bp156.3.3.4.i586.rpm
gimp-plugin-jxl-0.8.4-bp156.3.3.4.i586.rpm
libjxl-devel-0.8.4-bp156.3.3.4.aarch64.rpm
libjxl-tools-0.8.4-bp156.3.3.4.aarch64.rpm
libjxl0_8-0.8.4-bp156.3.3.4.aarch64.rpm
libjxl0_8-64bit-0.8.4-bp156.3.3.4.aarch64_ilp32.rpm
gdk-pixbuf-loader-jxl-0.8.4-bp156.3.3.4.aarch64.rpm
gimp-plugin-jxl-0.8.4-bp156.3.3.4.aarch64.rpm
libjxl-devel-0.8.4-bp156.3.3.4.s390x.rpm
libjxl-tools-0.8.4-bp156.3.3.4.s390x.rpm
libjxl0_8-0.8.4-bp156.3.3.4.s390x.rpm
gdk-pixbuf-loader-jxl-0.8.4-bp156.3.3.4.s390x.rpm
gimp-plugin-jxl-0.8.4-bp156.3.3.4.s390x.rpm
openSUSE-2024-389
Recommended update for kanidm
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kanidm fixes the following issues:
- Update to version 1.4.3~git1.078625c:
* Update to latest fido-mds-tool (#3230)
- Update to version 1.4.3~git0.fb00176:
* Release 1.4.3
* Warn when v2 options are used in v1 unixd config (#3228)
* Resolve UI Auth Loop with OAuth2 (#3226)
* Harden transport in pam unixd (#3227)
* Improve warning around invalid JWT deserialisation (#3224)
* Update and fix server config files in examples. (#3225)
* Change CLI oauth2 command from set-display-name to set-displayname for consistency. (#3212)
* Add docs on customising Kanidm. (#3209)
* Correct spelling of occurred (#3222)
* UI/Feature polish (#3191)
* Prevent Invalid MFA Reg States (#3194)
* Change CSS for applications so SVG scales nicely in Firefox. (#3200)
* 20241109 3185 max age (#3196)
* Hoist max_age to prevent incorrect deserialisation (#3190)
* Release 1.4.2
* Re-migrate all acps to force updating (#3184)
* security - low - fault in migrations (#3182)
- Update to version 1.4.1~git0.ad93202:
* Release 1.4.1
* Correct missing CSP header (#3177)
* Resolve pam services not always having a tty (#3176)
kanidm-1.4.3~git1.078625c-bp156.10.1.src.rpm
kanidm-1.4.3~git1.078625c-bp156.10.1.x86_64.rpm
kanidm-clients-1.4.3~git1.078625c-bp156.10.1.x86_64.rpm
kanidm-docs-1.4.3~git1.078625c-bp156.10.1.x86_64.rpm
kanidm-server-1.4.3~git1.078625c-bp156.10.1.x86_64.rpm
kanidm-unixd-clients-1.4.3~git1.078625c-bp156.10.1.x86_64.rpm
kanidm-1.4.3~git1.078625c-bp156.10.1.aarch64.rpm
kanidm-clients-1.4.3~git1.078625c-bp156.10.1.aarch64.rpm
kanidm-docs-1.4.3~git1.078625c-bp156.10.1.aarch64.rpm
kanidm-server-1.4.3~git1.078625c-bp156.10.1.aarch64.rpm
kanidm-unixd-clients-1.4.3~git1.078625c-bp156.10.1.aarch64.rpm
openSUSE-2024-385
Recommended update for lxd
moderate
openSUSE Backports SLE-15-SP6 Update
This update for lxd fixes the following issues:
- Change license to AGPL-3.0-only AND Apache-2.0:
+ All Canonical contributions have been relicensed and are now
under AGPLv3. Community contributions remain under Apache 2.0.
- update to 5.21.1:
+ Restricted metrics client certificate security regression fix
+ New image server remote for non-Ubuntu images
+ List all storage volumes API and CLI support
Highlights 5.21.0:
+ Change of version numbering scheme
+ Fine grained authorization for OIDC users
+ Optimized block volume refresh for Ceph RBD
+ Device config override when importing instance backups
Highlights 5.20.0:
+ LXD change to AGPLv3
+ Create metadata and data OSD pools as part of creating a cephfs
storage pool
+ Debug mode for EDK2 UEFI firmware
+ Authorization restructure
+ Shiftfs support has been removed
- add attr as dependency for setfattr (boo#1190416)
- update to 5.19:
Highlights:
+ Add support for per-NIC device limits.priority option
+ Instance volume configuration through disk device
- update to 5.18:
Highlights 5.18:
+ Receive OVN logs into LXD and Loki
Highlights 5.17:
+ ZFS 2.2 delegation support
+ Add remote copy support for custom volume snapshots
+ Allow recovery of empty storage pools
lxd-5.21.1-bp156.3.3.1.src.rpm
lxd-5.21.1-bp156.3.3.1.x86_64.rpm
lxd-bash-completion-5.21.1-bp156.3.3.1.noarch.rpm
lxd-5.21.1-bp156.3.3.1.i586.rpm
lxd-5.21.1-bp156.3.3.1.aarch64.rpm
lxd-5.21.1-bp156.3.3.1.ppc64le.rpm
lxd-5.21.1-bp156.3.3.1.s390x.rpm
openSUSE-2024-386
Recommended update for fwts
moderate
openSUSE Backports SLE-15-SP6 Update
This update for fwts fixes the following issues:
- Update to version 24.11.00:
* lib: fwts_version.h - update to V24.11.00
* hdaaudio: fix the the build errors under plucky amd64
* auto-packager: mkpackage.sh: add plucky
* dmicheck: add more types for version length test.
* dmicheck: update for supporting DMI version to 3.8.0
* acpi: iort: memory access flag update.
* src/acpi: Fix a few spelling mistakes
* acpi/wmi: Warn if WMI GUIDs from the Windows driver samples are found
* lib: fwts_acpi_object_eval: Do not return FWTS_OK if method lookup fails
* script: fix bash-completion-with-hashbang lintian warning
* dmicheck: update for supporting DMI version to 3.7.1
* tpmevlog: Ensure the event log matches the actual TPM PCRs
- Update to version 24.09.00:
* lib: fwts_version.h - update to V24.09.00
* klog.json: Add the missing processor error message to klog database
* klog.json: Add the missing exreqion error message to klog database
* klog.json: Add the missing exserial error message to klog database
* klog.json: Add the missing exoparg2 error message to klog database
* klog.json: Add the missing dswload2 error message to klog database
* klog.json: Add the missing nsinit error message to klog database
* klog.json: Add the missing exstore error message to klog database
* klog.json: Add more nsxfeval error messages to klog database
* klog.json: Add more utobject error messages to klog database
* klog.json: Add more uttrack error messages to klog database
* klog.json: Add the missing srat error message to klog database
* klog.json: Add more error messages for battery to klog database
* klog.json: Add the missing scan error messages to klog database
* klog.json: Add the missing prmt error messages to klog database
* klog.json: Add the missing viot error messages to klog database
* klog.json: Add the missing ipmi error messages to klog database
* klog.json: Add the missing fan_core error message to klog database
* klog.json: Add more missing acpi pcc kernel messages to klog database
* klog.json: Add more missing osl kernel messages to klog database
* fwts-test: slic: sync test results with fixes to ACPICA SLIC dumping
* ACPICA: Update to version 20240827
* lib: modprobe: add checking the compressed zst module format
* klog.json: Add more missing iort kernel messages to klog database
* klog.json: Add some missing gtdt kernel messages to klog database
* klog.json: Add some missing ghes kernel messages to klog database
* klog.json: Add some missing agdi kernel messages to klog database
* klog: fix the pattern errors for einj trigger table entry
- Update to version 24.07.00:
* acpi: acpipld: downgrade the severity for PLD on the not connected port
* configure.ac: fix the autoreconf AC_PROG_LEX warning
* configure.ac: fix the autoreconf AC_PROG_LIBTOOL warning
* lib: fwts_version.h - update to V24.07.00
* auto-packager: mkpackage.sh: remove mantic
* acpi: acpipld: modify the test description to aviod misunderstanding
* fwts-test: add regression tests for S3PT
* acpi: s3pt: add tests for ACPI S3PT table
* aspm: Only require ASPM for devices with an actual link
* fwts-test: cedt: sync up with adding raw data dump
* fwts-test: cedt: fix the wrong value of ENIW
* acpi: cedt: add raw data dump for interleave target list
* libfwtsiasl: fix parallel build with GNU Make >= 4.4
* tpmevlog: Ensure EV_SEPARATOR recorded for PCRs 0-7
* efi_runtime: don't build dkms module for those kernels with efi_test
* auto-packer: mkpackage.sh: add oracular
* lib: fwts_log_html: fix the invalid printf format string
* autopackager: mkpackage.sh: remove lunar
- Update to version 24.03.00:
* lib: fwts_version.h - update to V24.03.00
* lib: fwts_acpi_tables: fix the build fail on armhf
* ACPICA: Update to version 20240322
- Update to version 24.01.00:
* acpi: acpipld: add tests to check _PLD methods only on the connectable ports
* opal: fix the resource leak for cpus
* opal: fix the resource leak for process_dimm and process_mba
* acpi: srat: fix the untrusted loop bound warning
- Update to version 24.01.00:
* opal: fix the resource leak for get_linux_mem_devices
* dmicheck: Don't check firmware version on anything but NVDIMM devices
- Update to version 24.11.00:
* lib: fwts_version.h - update to V24.11.00
* hdaaudio: fix the the build errors under plucky amd64
* auto-packager: mkpackage.sh: add plucky
* dmicheck: add more types for version length test.
* dmicheck: update for supporting DMI version to 3.8.0
* acpi: iort: memory access flag update.
* src/acpi: Fix a few spelling mistakes
* acpi/wmi: Warn if WMI GUIDs from the Windows driver samples are found
* lib: fwts_acpi_object_eval: Do not return FWTS_OK if method lookup fails
* script: fix bash-completion-with-hashbang lintian warning
* dmicheck: update for supporting DMI version to 3.7.1
* tpmevlog: Ensure the event log matches the actual TPM PCRs
- Update to version 24.09.00:
* lib: fwts_version.h - update to V24.09.00
* debian: update changelog
* klog.json: Add the missing processor error message to klog database
* klog.json: Add the missing exreqion error message to klog database
* klog.json: Add the missing exserial error message to klog database
* klog.json: Add the missing exoparg2 error message to klog database
* klog.json: Add the missing dswload2 error message to klog database
* klog.json: Add the missing nsinit error message to klog database
* klog.json: Add the missing exstore error message to klog database
* klog.json: Add more nsxfeval error messages to klog database
* klog.json: Add more utobject error messages to klog database
* klog.json: Add more uttrack error messages to klog database
* klog.json: Add the missing srat error message to klog database
* klog.json: Add more error messages for battery to klog database
* klog.json: Add the missing scan error messages to klog database
* klog.json: Add the missing prmt error messages to klog database
* klog.json: Add the missing viot error messages to klog database
* klog.json: Add the missing ipmi error messages to klog database
* klog.json: Add the missing fan_core error message to klog database
* klog.json: Add more missing acpi pcc kernel messages to klog database
* klog.json: Add more missing osl kernel messages to klog database
* fwts-test: slic: sync test results with fixes to ACPICA SLIC dumping
* ACPICA: Update to version 20240827
* lib: modprobe: add checking the compressed zst module format
* klog.json: Add more missing iort kernel messages to klog database
* klog.json: Add some missing gtdt kernel messages to klog database
* klog.json: Add some missing ghes kernel messages to klog database
* klog.json: Add some missing agdi kernel messages to klog database
* klog: fix the pattern errors for einj trigger table entry
- Update to version 24.07.00:
* acpi: acpipld: downgrade the severity for PLD on the not connected port
* configure.ac: fix the autoreconf AC_PROG_LEX warning
* configure.ac: fix the autoreconf AC_PROG_LIBTOOL warning
* lib: fwts_version.h - update to V24.07.00
* debian: update changelog
* auto-packager: mkpackage.sh: remove mantic
* acpi: acpipld: modify the test description to aviod misunderstanding
* fwts-test: add regression tests for S3PT
* acpi: s3pt: add tests for ACPI S3PT table
* aspm: Only require ASPM for devices with an actual link
* fwts-test: cedt: sync up with adding raw data dump
* fwts-test: cedt: fix the wrong value of ENIW
* acpi: cedt: add raw data dump for interleave target list
* libfwtsiasl: fix parallel build with GNU Make >= 4.4
* tpmevlog: Ensure EV_SEPARATOR recorded for PCRs 0-7
* efi_runtime: don't build dkms module for those kernels with efi_test
* auto-packer: mkpackage.sh: add oracular
* lib: fwts_log_html: fix the invalid printf format string
* autopackager: mkpackage.sh: remove lunar
- Update to version 24.03.00:
* lib: fwts_version.h - update to V24.03.00
* debian: update changelog
* lib: fwts_acpi_tables: fix the build fail on armhf
* ACPICA: Update to version 20240322
- Update to version 24.01.00:
* acpi: acpipld: add tests to check _PLD methods only on the connectable ports
* opal: fix the resource leak for cpus
* opal: fix the resource leak for process_dimm and process_mba
* acpi: srat: fix the untrusted loop bound warning
- Update to version 24.01.00:
* opal: fix the resource leak for get_linux_mem_devices
* dmicheck: Don't check firmware version on anything but NVDIMM devices
fwts-24.11.00-bp156.2.3.1.src.rpm
fwts-24.11.00-bp156.2.3.1.x86_64.rpm
fwts-debuginfo-24.11.00-bp156.2.3.1.x86_64.rpm
fwts-debugsource-24.11.00-bp156.2.3.1.x86_64.rpm
fwts-24.11.00-bp156.2.3.1.i586.rpm
fwts-debuginfo-24.11.00-bp156.2.3.1.i586.rpm
fwts-debugsource-24.11.00-bp156.2.3.1.i586.rpm
fwts-24.11.00-bp156.2.3.1.aarch64.rpm
fwts-debuginfo-24.11.00-bp156.2.3.1.aarch64.rpm
fwts-debugsource-24.11.00-bp156.2.3.1.aarch64.rpm
openSUSE-2024-388
Recommended update for incus
moderate
openSUSE Backports SLE-15-SP6 Update
This update for incus fixes the following issues:
- Remove the incus.sysctl drop-in file. This setting file overlaps with lxd's
sysctl settings, and setting these sysctls on boot even if you aren't running
containers is suboptimal.
We could come up with a complicated scheme for loading the rules once Incus
starts, as suggested in boo#1233410, but ultimately these settings are only
really useful for production servers with >100 containers, at which point
admins are expected to tune their servers anyway.
So we can just remove it.
- Backport patches to fix encrypted ZFS datasets having their keys be unloaded
on Incus daemon restarts.
- Fix secureboot VMs by switching to passing the correct environment variable
(INCUS_EDK2_PATH) and updating the ovmf symlinks to point to the correct
blobs. There is an upstream bug here, so we will need to fix this again later.
- Update to version 6.7:
* fix live update VM's limits.memory configuration when use a percentage value #1287
* fix: fix slice init length #1285
* incusd/instance/lxc: Remove restrictions on /run #1288
* Correct macvlan mode names #1284
* Translations update from Hosted Weblate #1290
* Translations update from Hosted Weblate #1295
* Translations update from Hosted Weblate #1304
* incus-simplestreams: Fix list -f json #1310
* Profile performance improvements #1314
* incus-agent: Add timeout for DNS query #1313
* incusd/instance/qemu: Don't fail on console retrival issue #1316
* Allow changing the parent value on physical networks #1317
* incus: Fix display of current project in projects list #1318
* Add --format to incus admin sql #1319
* incusd/internal/server/instance/drivers: support for Chimera Linux (qemu/edk2) pkg layout #1298
* incusd/instance/common: Cleanup volatile on device add failure #1323
* incusd/network/bgp: Only advertise networks with BGP configuration #1325
* Make revert library shared #1326
* Fix to the cluster resources caching mechanism #1324
* Fix idmap issues #1327
* Make ask library shared #1329
* doc/network/resolved: Add disabling DNSSEC and DNSOverTLS #1328
* Add some application container documentation #1331
* incusd/device/nic/bridged: Handle invalid configuration #1330
* Fix handling of custom volume snapshot patterns #1333
* Add OCI DHCP renewal #1334
* doc/installing: Update for Chimera Linux #1335
* shared/cgo: Don't use strlcpy #1337
* Implement incus webui #1338
* incusd/scriptlet: Make set_target fail with invalid members #1339
* Export QMP functions #1340
* incusd/network/ovn: Add support to ipv4.dhcp.ranges #1341
* internal/server: Log QMP interaction to a file #1345
* incusd/instance/qemu: Log QEMU command line #1346
* Improve cluster instance placement #1344
* incusd/instance_logs: Update log file list #1347
* Add infrastructure for OVN events #1349
* Fix QEMU feature checks during startup #1350
* incusd/instance/lxc: Fix LXCFS per-instance path #1352
* doc/idmap: Clarify subuid/subgid configuration #1353
* incusd/instance/qmp: Fix logging with no log file #1355
* Add a GetOIDCTokens() method #1357
* Add get-current to show current project #1356
* incus/file/create: Use SFTP client instead of file API #1354
* internal/instance: Allow 0 as value to limits.cpu.nodes #1358
* Translations update from Hosted Weblate #1361
* Translations update from Hosted Weblate #1362
* Translations update from Hosted Weblate #1368
* Improve agent interface listing performance #1367
* Make incus top output configurable through options #1370
* Automatic live-migration to balance load on cluster #1369
* gomod: Update dependencies #1372
* Add refresh-exclude-older flag to only transfer new snapshots during instance/volume refresh #1365
* incusd/instances/publish: Fix base metadata #1374
* Fix TPM with long instance names #1377
* Don't BGP advertise OVN load-balancers when all backends are offline #1376
* incusd/instance/qemu: Don't take over operations on console retrieval #1379
* Tweak to cluster internal relocation #1378
- Package Incus 6.6, based on the LXD 5.21 package. The primary differences are
that we no longer need to do ELF patching to work around having a custom
sqlite fork (instead we can use libcowsql, which is packaged for openSUSE
already).
incus-6.7-bp156.2.1.src.rpm
incus-6.7-bp156.2.1.x86_64.rpm
incus-bash-completion-6.7-bp156.2.1.noarch.rpm
incus-fish-completion-6.7-bp156.2.1.noarch.rpm
incus-tools-6.7-bp156.2.1.x86_64.rpm
incus-zsh-completion-6.7-bp156.2.1.noarch.rpm
incus-6.7-bp156.2.1.aarch64.rpm
incus-tools-6.7-bp156.2.1.aarch64.rpm
incus-6.7-bp156.2.1.ppc64le.rpm
incus-tools-6.7-bp156.2.1.ppc64le.rpm
incus-6.7-bp156.2.1.s390x.rpm
incus-tools-6.7-bp156.2.1.s390x.rpm
openSUSE-2024-391
Recommended update for sops
moderate
openSUSE Backports SLE-15-SP6 Update
This update for sops fixes the following issues:
- fix broken sops executable
sops-3.8.0-bp156.2.3.1.src.rpm
sops-3.8.0-bp156.2.3.1.x86_64.rpm
sops-3.8.0-bp156.2.3.1.i586.rpm
sops-3.8.0-bp156.2.3.1.aarch64.rpm
sops-3.8.0-bp156.2.3.1.ppc64le.rpm
sops-3.8.0-bp156.2.3.1.s390x.rpm
openSUSE-2024-392
Recommended update for sane-airscan
moderate
openSUSE Backports SLE-15-SP6 Update
This update for sane-airscan fixes the following issues:
Ship sane-airscan in version 0.99.30:
* WSD: sca:ScannerDescription requested in sca:GetScannerElementsRequest
* WSD: Ricoh Aficio MP 201: fixed detection of "ADF empty" state
* HTTP: logged "end of input" event
* test-decode: more informative usage when invoked without args
* test-devcaps: stub implementation
* test-devcaps: works for WSD
* WSD: fixed ADF duplex on Epson Workforce WF-3520
* test-devcaps: works for eSCL too
* Device model name propagated from zeroconf to proto handlers, for quirks
* WSD: fix for ADF scan on RICOH Aficio MP 201
* WSD: more information requested in sca:GetScannerElementsRequest
* Some devices don't behave if sca:ImagesToTransfer isn't set as expected.
* README: fixed OKI supported table entries
* OKI-MB471/OKI-MC332dn/OKI-MC362dn marked as not supporting eSCL
* Dell E514dw added to the list
* Kyocera TASKalfa 3051ci added to the list
* doc: add Epson ET-2650 series
* Add EPSON WF-2760 Series
* WSD: Add content type selection
* eSCL: Add scan intent selection
* Fixed logging of supported/chosen scan intent
* eSCL: fixed parsing of the supported scan intents in the device capabilities
* ID_SCANINTENT better documented
* Tweaked a textual description of the scan-intent option
* SANE name for ID_SCANINTENT_DOCUMENT now "Document" (was "Text")
* Added ID_SCANINTENT_UNSET value for the 'sane-intent'
* Setting "scan-intent" now requires a precise match.
* eSCL: delay between subsequent loads made Brother-specific
* WSD: cosmetic
* WSD: workaround for ADF Duplex on Brother MFC-9370CDW
* The "sane-intent" option cannot be SANE_CAP_INACTIVE
sane-airscan-0.99.30-bp156.2.1.src.rpm
sane-airscan-0.99.30-bp156.2.1.x86_64.rpm
sane-airscan-0.99.30-bp156.2.1.i586.rpm
sane-airscan-0.99.30-bp156.2.1.aarch64.rpm
sane-airscan-0.99.30-bp156.2.1.ppc64le.rpm
sane-airscan-0.99.30-bp156.2.1.s390x.rpm
openSUSE-2024-393
Recommended update for tryton, trytond, trytond_account_invoice_stock, trytond_party, trytond_purchase, trytond_stock, trytond_stock_supply
moderate
openSUSE Backports SLE-15-SP6 Update
This update for tryton, trytond, trytond_account_invoice_stock, trytond_party, trytond_purchase, trytond_stock, trytond_stock_supply fixes the following issues:
Changes in tryton:
- Version 6.0.46 - Bugfix Release
Changes in trytond:
- Version 6.0.55 - Bugfix Release
- Version 6.0.53 - Bugfix Release
Changes in trytond_account_invoice_stock:
- Version 6.0.4 - Bugfix Release
- sources are not signed anymore
Changes in trytond_stock_supply:
- Version 6.0.10 - Bugfix Release
Changes in trytond_stock:
- Version 6.0.30 - Bugfix Release
- Version 6.0.29 - Bugfix Release
Changes in trytond_party:
- Version 6.0.7 - Bugfix Release
Changes in trytond_purchase:
- Version 6.0.19 - Bugfix Release
- Version 6.0.18 - Bugfix Release
tryton-6.0.46-bp156.2.12.1.noarch.rpm
tryton-6.0.46-bp156.2.12.1.src.rpm
trytond-6.0.55-bp156.2.12.1.noarch.rpm
trytond-6.0.55-bp156.2.12.1.src.rpm
trytond_account_invoice_stock-6.0.4-bp156.2.3.1.noarch.rpm
trytond_account_invoice_stock-6.0.4-bp156.2.3.1.src.rpm
trytond_party-6.0.7-bp156.2.3.1.noarch.rpm
trytond_party-6.0.7-bp156.2.3.1.src.rpm
trytond_purchase-6.0.19-bp156.2.9.1.noarch.rpm
trytond_purchase-6.0.19-bp156.2.9.1.src.rpm
trytond_stock-6.0.30-bp156.2.6.1.noarch.rpm
trytond_stock-6.0.30-bp156.2.6.1.src.rpm
trytond_stock_supply-6.0.10-bp156.2.6.1.noarch.rpm
trytond_stock_supply-6.0.10-bp156.2.6.1.src.rpm
openSUSE-2024-395
Recommended update for gede
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gede fixes the following issues:
- New upstream version 2.21.1
* Add Qt6 port
- New upstream version 2.20.2
* Fixed incorrect cursor position in console output
- New upstream release 2.20.1
* Added support for entering gdb commands manually
- Do not force a ctags vendor on users
gede-2.21.1-bp156.2.3.1.src.rpm
gede-2.21.1-bp156.2.3.1.x86_64.rpm
gede-qt6-2.21.1-bp156.2.3.1.src.rpm
gede-qt6-2.21.1-bp156.2.3.1.x86_64.rpm
gede-2.21.1-bp156.2.3.1.aarch64.rpm
gede-qt6-2.21.1-bp156.2.3.1.aarch64.rpm
gede-2.21.1-bp156.2.3.1.ppc64le.rpm
gede-qt6-2.21.1-bp156.2.3.1.ppc64le.rpm
gede-2.21.1-bp156.2.3.1.s390x.rpm
gede-qt6-2.21.1-bp156.2.3.1.s390x.rpm
openSUSE-2024-398
Recommended update for libcpuid
moderate
openSUSE Backports SLE-15-SP6 Update
This update for libcpuid fixes the following issues:
- Update to version 0.7.1:
* Fix cpuid kernel module build on ARM
* Return ERR_NO_CPUID when cpuid kernel module cannot be used on AArch32
* state
* Refactor the build of the bindings (#203)
* Fix build error on AArch64 when HWCAP_CPUID is not defined (#205)
* Fix build on Windows ARM with MSVC (206)
* Fix detection of Intel Meteor Lake
* Support for Intel Arrow Lake
* Support for AMD Turin
- update to 0.7.0:
* Version 0.7.0 (2024-08-26):
* Fix handle leaks in rdmsr.c (#199)
* Fix cpuid_get_hypervisor when NULL data is provided (#199)
* Prevent intel_fn11 array overruns (#199)
* Support for AMD Hawk Point
* Support for more AMD Phoenix (8000 series)
* Add cpu_clock_by_tsc() function to the library (#124)
* Check x86 CPUs MSR support (#185)
* Add support for ARM CPUs (AArch32 + AArch64) (#200)
* Add cpu_feature_level_t enumerated values for x86 CPUs (#177)
* Support up to 4 subleaf entries for CPUID leaf 0x80000026
(#189)
* Support for Extended CPU topology subleaf in
cpuid_identify_purpose_amd() (#189)
* Support CPU purpose for AMD x86 CPUs (#189)
* Add cpuid Linux and FreeBSD kernel modules for ARM CPUs
* Improve errors handling in cpuid_get_all_raw_data() and
cpuid_get_raw_data_core() (#202)
* Support get_total_cpus() on DragonFly BSD
* Improve set_cpu_affinity() on NetBSD
* Fix build on OpenBSD
* Improve behavior when CPU affinity cannot be set
* Fix a regression in cpuid_tool about arguments doing nothing
(like --rdmsr or --cpuid)
* Fix a segmentation fault when using --quiet in cpuid_tool
* Improve error handling in cpu_identify_all()
* Add Python bindings (#197)
* Support for AMD Granite Ridge
* Support for AMD Strix Point
* Detect x2APIC and AVX512 features for AMD x86 CPUs
- update to release 0.6.5
* Support for Intel Bay Trail-M
* Support for Intel Bay Trail-T
* Support for Intel Bay Trail-D
* Support for AMD Storm Peak
* Support for Intel Raport Lake Refresh
* Support heterogeneous RAW dumps in cpu_identify_all()
* Support for Intel Meteor Lake, including detection of LP E-Cores
* Support for Intel Emerald Rapids-SP
* Support for more AMD Van Gogh
- Update to release 0.6.4
* Support for AMD Genoa, Phoenix, Dragon Range, Ryzen Z1
* Support for Intel Sapphire Rapids-WS, Skylake (server),
Cascade Lake, Ice-Lake (server), Sapphire Rapids-SP,
Raptor Lake-H/HX, Apollo lake
* Improve support for Arrandale, Alder-Lake and Raptor-Lake P/U
* Initial support for Centaur CPUs (VIA and Zhaoxin)
libcpuid-0.7.1-bp156.2.3.1.src.rpm
libcpuid-debuginfo-0.7.1-bp156.2.3.1.x86_64.rpm
libcpuid-debugsource-0.7.1-bp156.2.3.1.x86_64.rpm
libcpuid-devel-0.7.1-bp156.2.3.1.x86_64.rpm
libcpuid-tools-0.7.1-bp156.2.3.1.x86_64.rpm
libcpuid-tools-debuginfo-0.7.1-bp156.2.3.1.x86_64.rpm
libcpuid17-0.7.1-bp156.2.3.1.x86_64.rpm
libcpuid17-debuginfo-0.7.1-bp156.2.3.1.x86_64.rpm
libcpuid-debuginfo-0.7.1-bp156.2.3.1.i586.rpm
libcpuid-debugsource-0.7.1-bp156.2.3.1.i586.rpm
libcpuid-devel-0.7.1-bp156.2.3.1.i586.rpm
libcpuid-tools-0.7.1-bp156.2.3.1.i586.rpm
libcpuid-tools-debuginfo-0.7.1-bp156.2.3.1.i586.rpm
libcpuid17-0.7.1-bp156.2.3.1.i586.rpm
libcpuid17-debuginfo-0.7.1-bp156.2.3.1.i586.rpm
libcpuid-debuginfo-0.7.1-bp156.2.3.1.aarch64.rpm
libcpuid-debugsource-0.7.1-bp156.2.3.1.aarch64.rpm
libcpuid-devel-0.7.1-bp156.2.3.1.aarch64.rpm
libcpuid-tools-0.7.1-bp156.2.3.1.aarch64.rpm
libcpuid-tools-debuginfo-0.7.1-bp156.2.3.1.aarch64.rpm
libcpuid17-0.7.1-bp156.2.3.1.aarch64.rpm
libcpuid17-debuginfo-0.7.1-bp156.2.3.1.aarch64.rpm
libcpuid-debuginfo-0.7.1-bp156.2.3.1.ppc64le.rpm
libcpuid-debugsource-0.7.1-bp156.2.3.1.ppc64le.rpm
libcpuid-devel-0.7.1-bp156.2.3.1.ppc64le.rpm
libcpuid-tools-0.7.1-bp156.2.3.1.ppc64le.rpm
libcpuid-tools-debuginfo-0.7.1-bp156.2.3.1.ppc64le.rpm
libcpuid17-0.7.1-bp156.2.3.1.ppc64le.rpm
libcpuid17-debuginfo-0.7.1-bp156.2.3.1.ppc64le.rpm
openSUSE-2024-403
Recommended update for kanidm
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kanidm fixes the following issues:
Update to version 1.4.4~git0.c3dbf83:
- Check DNS on replication loop start not at task start (#3243)
- Work around systemd race condition (#3262)
- Clear invalid tokens from unix resolver (#3256)
- Allow OAuth2 loopback redirects if the path matches (#3252)
- Correctly display domain name on login (#3254)
- Display account_id during success/deny paths in unixd (#3253)
- s/idm_people_self_write_mail/idm_people_self_mail_write/g (#3250)
- handle missing map_group setting in config (#3242)
- owncloud: Add SameSite=Lax config for cross-domain auth (#3245)
- Yaleman/issue3229 (#3239)
kanidm-1.4.4~git0.c3dbf83-bp156.13.1.src.rpm
kanidm-1.4.4~git0.c3dbf83-bp156.13.1.x86_64.rpm
kanidm-clients-1.4.4~git0.c3dbf83-bp156.13.1.x86_64.rpm
kanidm-docs-1.4.4~git0.c3dbf83-bp156.13.1.x86_64.rpm
kanidm-server-1.4.4~git0.c3dbf83-bp156.13.1.x86_64.rpm
kanidm-unixd-clients-1.4.4~git0.c3dbf83-bp156.13.1.x86_64.rpm
kanidm-1.4.4~git0.c3dbf83-bp156.13.1.aarch64.rpm
kanidm-clients-1.4.4~git0.c3dbf83-bp156.13.1.aarch64.rpm
kanidm-docs-1.4.4~git0.c3dbf83-bp156.13.1.aarch64.rpm
kanidm-server-1.4.4~git0.c3dbf83-bp156.13.1.aarch64.rpm
kanidm-unixd-clients-1.4.4~git0.c3dbf83-bp156.13.1.aarch64.rpm
openSUSE-2024-399
Recommended update for minikube
moderate
openSUSE Backports SLE-15-SP6 Update
This update for minikube fixes the following issues:
- update to 1.34.0 (boo#1227017 boo#1227049 boo#1227005):
For a more detailed changelog, including changes occurring in
pre-release versions, see CHANGELOG.md.
https://github.com/kubernetes/minikube/blob/master/CHANGELOG.md
* Breaking Changes:
- Bump minimum podman version to 4.9.0 #19457
- Disallow using Docker Desktop 4.34.0 #19576
* Features:
- Bump default Kubernetes version to v1.31.0 #19435
- Add new driver for macOS: vfkit #19423
- Add Parallels driver support for darwin/arm64 #19373
- Add new volcano addon #18602
- Addons ingress-dns: Added support for all architectures
#19198
- Support privileged ports on WSL #19370
- VM drivers with docker container-runtime now use
docker-buildx for image building #19339
- Support running x86 QEMU on arm64 #19228
- Add -o json option for addon images command #19364
* Improvements:
- add -d shorthand for --driver #19356
- add -c shorthand for --container-runtime #19217
- kvm2: Don't delete the "default" libvirt network #18920
- Update MINIKUBE_HOME usage #18648
- CNI: Updated permissions to support network policies on
kindnet #19360
- GPU: Set NVIDIA_DRIVER_CAPABILITIES to all when GPU is
enabled #19345
- Improved error message when trying to use mount on system
missing 9P #18995
- Improved error message when enabling KVM addons on non-KVM
cluster #19195
- Added warning when loading image with wrong arch #19229
- profile list --output json handle empty config folder #16900
- Check connectivity outside minikube when connectivity issuse
#18859
* Bugs:
- Fix not creating API server tunnel for QEMU w/ builtin
network #19191
- Fix waiting for user input on firewall unblock when
--interactive=false #19531
- Fix network retry check when subnet already in use for podman
#17779
- Fix empty tarball when generating image save #19312
- Fix missing permission for kong-serviceaccount #19002
* Version Upgrades:
- Addon cloud-spanner: Update cloud-spanner-emulator/emulator
image from 1.5.17 to 1.5.23 #19341 #19501
- Addon headlamp: Update headlamp-k8s/headlamp image from
v0.23.2 to v0.25.0 #18992 #19152 #19349
- Addon kong: Update kong image from 3.6.1 to 3.7.1 #19046
#19124
- Addon kubevirt: Update bitnami/kubectl image from 1.30.0 to
1.31.0 #18929 #19087 #19313 #19479
- Addon ingress: Update ingress-nginx/controller image from
v1.10.1 to v1.11.2 #19302 #19461
- Addon inspektor-gadget: Update inspektor-gadget image from
v0.27.0 to v0.32.0 #18872 #18931 #19011 #19166 #19411 #19554
- Addon istio-provisioner: Update istio/operator image from
1.21.2 to 1.23.0 #18932 #19052 #19167 #19283 #19450
- Addon nvidia-device-plugin: Update nvidia/k8s-device-plugin
image from v0.15.0 to v0.16.2 #19162 #19266 #19336 #19409
- Addon metrics-server: Update metrics-server/metrics-server
image from v0.7.1 to v0.7.2 #19529
- Addon YAKD: bump marcnuri/yakd image from 0.0.4 to 0.0.5
#19145
- CNI: Update calico from v3.27.3 to v3.28.1 #18870 #19377
- CNI: Update cilium from v1.15.3 to v1.16.1 #18925 #19084
#19247 #19337 #19476
- CNI: Update kindnetd from v20240202-8f1494ea to
v20240813-c6f155d6 #18933 #19252 #19265 #19307 #19378 #19446
- CNI: Update flannel from v0.25.1 to v0.25.6 #18966 #19008
#19085 #19297 #19522
- Kicbase: Update nerdctld from 0.6.0 to 0.6.1 #19282
- Kicbase: Bump ubuntu:jammy from 20240427 to 20240808 #19068
#19184 #19478
- Kicbase/ISO: Update buildkit from v0.13.1 to v0.15.2 #19024
#19116 #19264 #19355 #19452
- Kicbase/ISO: Update cni-plugins from v1.4.1 to v1.5.1 #19044
#19128
- Kicbase/ISO: Update containerd from v1.7.15 to v1.7.21 #18934
#19106 #19186 #19298 #19521
- Kicbase/ISO: Update cri-dockerd from v0.3.12 to v0.3.15
#19199 #19249
- Kicbase/ISO: Update crun from 1.14.4 to 1.16.1 #19112 #19389
#19443
- Kicbase/ISO: Update docker from 26.0.2 to 27.2.0 #18993
#19038 #19142 #19153 #19175 #19319 #19326 #19429 #19530
- Kicbase/ISO: Update nerdctl from 1.7.5 to 1.7.6 #18869
- Kicbase/ISO: Update runc from v1.1.12 to v1.1.13 #19104
- update to 1.33.1:
* Bugs:
- Fix DNSSEC validation failed errors #18830
- Fix too many open files errors #18832
- CNI cilium: Fix cilium pods failing to start-up #18846
- Addon ingress: Fix enable failing on arm64 machines using VM
driver #18779
- Addon kubeflow: Fix some components missing arm64 images
#18765
* Version Upgrades:
- Addon cloud-spanner: Update cloud-spanner-emulator/emulator
image from 1.5.15 to 1.5.17 #18773 #18811
- Addon headlamp: Update headlamp-k8s/headlamp image from
v0.23.1 to v0.23.2 #18793
- Addon ingress: Update ingress-nginx/controller image from
v1.10.0 to v1.10.1 #18756
- Addon istio-provisioner: Update istio/operator image from
1.21.1 to 1.21.2 #18757
- Addon kubevirt: Update bitnami/kubectl image from 1.29.3 to
1.30.0 #18711 #18771
- Addon nvidia-device-plugin: Update nvidia/k8s-device-plugin
image from v0.14.5 to v0.15.0 #18703
- CNI cilium: Update from v1.15.1 to v1.15.3 #18846
- High Availability: Update kube-vip from 0.7.1 to v0.8.0
#18774
- Kicbase/ISO: Update docker from 26.0.1 to 26.0.2 #18706
- Kicbase: Bump ubuntu:jammy from 20240227 to 20240427 #18702
#18769 #18804
- update to 1.33.0:
* Features:
- Support multi-control plane - HA clusters --ha #17909
Tutorial
- Add support for Kubernetes v1.30 #18669
- Support exposing clusterIP services via minikube service
#17877
- Addon gvisor: Add arm64 support #18063 #18453
- New Addon: YAKD - Kubernetes Dashboard addon #17775
* Minor Improvements:
- Add active kubecontext to minikube profile list output #17735
- CNI calico: support kubeadm.pod-network-cidr #18233
- CNI bridge: Ensure pod communications are allowed #16143
- Addon auto-pause: Remove memory leak & add configurable
interval #17936
- image build: Add docker.io/library to image short names
#16214
- cp: Create directory if not present #17715
- Move errors getting logs into log output itself #18007
- Add default sysctls to allow privileged ports with no
capabilities #18421
- Include extended attributes in preload tarballs #17829
- Apply kubeadm.applyNodeLabels label to all nodes #16416
- Limit driver status check to 20s #17553
- Include journalctl logs if systemd service fails to start
#17659
- Fix "Failed to enable container runtime: sudo systemctl
restart cri-docker" #17907
- Fix containerd redownloading existing images on start #17671
- Fix kvm2 not detecting containerd preload #17658
- Fix modifying Docker binfmt config #17830
- Fix auto-pause addon #17866
- Fix not using preload with overlayfs storage driver #18333
- Fix image repositories not allowing subdomains with numbers
#17496
- Fix stopping cluster when using kvm2 with containerd #17967
- Fix starting more than one cluster on kvm2 arm64 #18241
- Fix starting kvm2 clusters using Linux on arm64 Mac #18239
- Fix displaying error when deleting non-existing cluster
#17713
- Fix no-limit not being respected on restart #17598
- Fix not applying kubeadm.applyNodeLabels label to nodes added
after inital start #16416
- Fix logs delimiter output #17734
* Bugs:
- Fix unescaped local host regex #18617
- Fix regex on validateNetwork to support special characters
#18158
* Version Upgrades:
- Bump Kubernetes version default: v1.30.0 and latest: v1.30.0
#18669
- Addon headlamp: Update headlamp-k8s/headlamp image from
v0.23.0 to 0.23.1 #18517
- Addon inspektor-gadget: Update inspektor-gadget image from
v0.26.0 to v0.27.0 #18588
- Addon istio-provisioner: Update istio/operator image from
1.21.0 to 1.21.1 #18644
- Addon metrics-server: Update metrics-server/metrics-server
image from v0.7.0 to v0.7.1 #18551
- CNI: Update calico from v3.27.0 to v3.27.3 #18206
- CNI: Update flannel from v0.24.4 to v0.25.1 #18641
- Kicbase/ISO: Update buildkit from v0.13.0 to v0.13.1 #18566
- Kicbase/ISO: Update containerd from v1.7.14 to v1.7.15 #18621
- Kicbase/ISO: Update cri-dockerd from v0.3.3 to v0.3.12 #18585
- Kicbase/ISO: Update crun from 1.14 to 1.14.4 #18610
- Kicbase/ISO: Update docker from 25.0.4 to 26.0.1 #18485
#18649
- Kicbase/ISO: Update nerdctl from 1.7.4 to 1.7.5 #18634
- Kicbase: Update nerdctld from 0.5.1 to 0.6.0 #18647
- update to 1.32.0:
* rootless: support `--container-runtime=docker` #17520
* Install NVIDIA container toolkit during image build (offline
support)
* Fix no-limit option for config validation #17530
* NVIDIA GPU support with new `--gpus=nvidia` flag for docker
driver #15927 #17314 #17488
* New `kubeflow` addon #17114
* New `local-path-provisioner` addon #15062
* Kicbase: Add `no-limit` option to `--cpus` & `--memory` flags
#17491
* Hyper-V: Add memory validation for odd numbers #17325
* QEMU: Improve cpu type and IP detection #17217
* Mask http(s)_proxy password from startup output #17116
* `--delete-on-faliure` also recreates cluster for kubeadm
failures #16890
* Addon auto-pause: Configure intervals using `--auto-pause-
interval` #17070
* `--kubernetes-version` checks GitHub for version validation
and improved error output for invalid versions #16865
* Bugs:
* QEMU: Fix addons failing to enable #17402
* Fix downloading the wrong kubeadm images for k8s versions
after minikube release #17373
* Fix enabling & disabling addons with non-existing cluster
#17324
* Fix delete if container-runtime doesn't exist #17347
* Fix network not found not being detected on new Docker
versions #17323
* Fix addon registry doesn't follow Minikube DNS domain name
configuration (--dns-domain) #15585
* Version Upgrades:
* Bump Kubernetes version default: v1.28.3 and latest: v1.28.3
* Addon cloud-spanner: Update cloud-spanner-emulator/emulator
image from 1.5.9 to 1.5.11 #17225 #17259
* Addon headlamp: Update headlamp-k8s/headlamp image from
v0.19.0 to v0.20.1 #17135 #17365
* Addon ingress: Update ingress-nginx/controller image from
v1.8.1 to v1.9.3 #17223 #17297 #17348 #17421
* Addon inspektor-gadget: Update inspektor-gadget image from
v0.19.0 to v0.21.0 #17176 #17340
* Addon istio-provisioner: Update istio/operator image from
1.12.2 to 1.19.3 #17383 #17436
* Addon kong: Update kong image from 3.2 to 3.4.2 #17485
* Addon registry: Update registry image from 2.8.1 to 2.8.3
#17382 #17467
* CNI: Update calico from v3.26.1 to v3.26.3 #17363 #17375
* CNI: Update flannel from v0.22.1 to v0.22.3 #17102 #17263
* CNI: Update kindnetd from v20230511-dc714da8 to
v20230809-80a64d96 #17233
* Kicbase/ISO: Update buildkit from v0.11.6 to v0.12.2 #17194
* Kicbase/ISO: Update containerd from v1.7.3 to v1.7.7 #17243
#17466
* Kicbase/ISO: Update crictl from v1.21.0 to v1.28.0 #17240
* Kicbase/ISO: Update docker from 24.0.4 to 24.0.6 #17120
#17207
* Kicbase/ISO: Update nerdctl from 1.0.0 to 1.6.2 #17145 #17339
#17434
* Kicbase/ISO: Update runc from v1.1.7 to v1.1.9 #17250
* Kicbase: Bump ubuntu:jammy from 20230624 to 20231004 #17086
#17174 #17345 #17423
- update to 1.31.2:
* docker-env Regression:
* Create `~/.ssh` directory if missing #16934
* Fix adding guest to `~/.ssh/known_hosts` when not needed
#17030
* Verify containerd storage separately from docker #16972
* cni: Fix regression in auto selection #16912
docker-machine-driver-kvm2-1.34.0-bp156.2.3.1.x86_64.rpm
minikube-1.34.0-bp156.2.3.1.src.rpm
minikube-1.34.0-bp156.2.3.1.x86_64.rpm
minikube-bash-completion-1.34.0-bp156.2.3.1.noarch.rpm
minikube-1.34.0-bp156.2.3.1.i586.rpm
docker-machine-driver-kvm2-1.34.0-bp156.2.3.1.aarch64.rpm
minikube-1.34.0-bp156.2.3.1.aarch64.rpm
openSUSE-2024-397
Security update for radare2
important
openSUSE Backports SLE-15-SP6 Update
This update for radare2 fixes the following issues:
Update to version 5.9.8:
- CVE-2024-29645: buffer overflow vulnerability allows an attacker to
execute arbitrary code via the parse_die function (boo#1234065).
- For more details, check full release notes:
https://github.com/radareorg/radare2/releases/tag/5.9.8
https://github.com/radareorg/radare2/releases/tag/5.9.6
https://github.com/radareorg/radare2/releases/tag/5.9.4
https://github.com/radareorg/radare2/releases/tag/5.9.2
https://github.com/radareorg/radare2/releases/tag/5.9.0
https://github.com/radareorg/radare2/releases/tag/5.8.8
radare2-5.9.8-bp156.4.3.1.src.rpm
radare2-5.9.8-bp156.4.3.1.x86_64.rpm
radare2-devel-5.9.8-bp156.4.3.1.x86_64.rpm
radare2-zsh-completion-5.9.8-bp156.4.3.1.noarch.rpm
radare2-5.9.8-bp156.4.3.1.aarch64.rpm
radare2-devel-5.9.8-bp156.4.3.1.aarch64.rpm
radare2-5.9.8-bp156.4.3.1.ppc64le.rpm
radare2-devel-5.9.8-bp156.4.3.1.ppc64le.rpm
radare2-5.9.8-bp156.4.3.1.s390x.rpm
radare2-devel-5.9.8-bp156.4.3.1.s390x.rpm
openSUSE-2024-400
Security update for nanopb
low
openSUSE Backports SLE-15-SP6 Update
This update for nanopb fixes the following issues:
- CVE-2024-53984: Fix memory not released on error return (boo#1234088)
libprotobuf-nanopb0-0.4.6-bp156.4.3.1.x86_64.rpm
nanopb-0.4.6-bp156.4.3.1.src.rpm
nanopb-devel-0.4.6-bp156.4.3.1.x86_64.rpm
nanopb-source-0.4.6-bp156.4.3.1.noarch.rpm
libprotobuf-nanopb0-0.4.6-bp156.4.3.1.i586.rpm
nanopb-devel-0.4.6-bp156.4.3.1.i586.rpm
libprotobuf-nanopb0-0.4.6-bp156.4.3.1.aarch64.rpm
nanopb-devel-0.4.6-bp156.4.3.1.aarch64.rpm
libprotobuf-nanopb0-0.4.6-bp156.4.3.1.ppc64le.rpm
nanopb-devel-0.4.6-bp156.4.3.1.ppc64le.rpm
libprotobuf-nanopb0-0.4.6-bp156.4.3.1.s390x.rpm
nanopb-devel-0.4.6-bp156.4.3.1.s390x.rpm
openSUSE-2024-401
Recommended update for arch-install-scripts
moderate
openSUSE Backports SLE-15-SP6 Update
This update for arch-install-scripts fixes the following issues:
- New upstream release 29
* arch-chroot: fix unshare chroot /dev symlinks
* arch-chroot: bind mount over a /etc/resolv.conf symlink (requires mount >= 2.39)
* arch-chroot: add option to preserve the chroot resolv.conf
* arch-chroot: ensure /run is mounted with --make-private
* genfstab: ensure swap devices adhere to -f
* genfstab: remove atgc mount option
arch-install-scripts-29-bp156.3.3.1.noarch.rpm
arch-install-scripts-29-bp156.3.3.1.src.rpm
openSUSE-2024-407
Recommended update for orthanc-ohif
moderate
openSUSE Backports SLE-15-SP6 Update
This update for orthanc-ohif fixes the following issues:
Version 1.4:
* Updated OHIF to 3.9.1
* The default value for the "DataSource" configuration is now "dicom-web"
instead of "dicom-json" since "dicom-web" is usually
more optimized.
orthanc-ohif-1.4-bp156.2.6.1.src.rpm
orthanc-ohif-1.4-bp156.2.6.1.x86_64.rpm
orthanc-ohif-1.4-bp156.2.6.1.aarch64.rpm
orthanc-ohif-1.4-bp156.2.6.1.ppc64le.rpm
orthanc-ohif-1.4-bp156.2.6.1.s390x.rpm
openSUSE-2025-42
Recommended update for libXISF
moderate
openSUSE Backports SLE-15-SP6 Update
This update for libXISF fixes the following issues:
- Update to 0.2.12+git5.d00de20:
* Add new XISFModify class to edit FITSKeywords
* Make compression level 0-100
* Fix calculation of compression level for ZSTD
- Update to 0.2.12:
* Don't use replace to update attachement position
* Add support for subblocks to handle +2GiB compressed images
* Fix bug with writing ICCProfile
* Add F32Matrix and F64Matrix into toString
- Update to 0.2.11:
* Convert aperture and focal length from mm to meters.
* Fix not loading String properties.
- Update to 0.2.10:
* Fix incorrect header size.
libXISF-0.2.12+git5.d00de20-bp156.2.3.1.src.rpm
libXISF-devel-0.2.12+git5.d00de20-bp156.2.3.1.x86_64.rpm
libXISF0-0.2.12+git5.d00de20-bp156.2.3.1.x86_64.rpm
libXISF-devel-0.2.12+git5.d00de20-bp156.2.3.1.aarch64.rpm
libXISF0-0.2.12+git5.d00de20-bp156.2.3.1.aarch64.rpm
libXISF-devel-0.2.12+git5.d00de20-bp156.2.3.1.ppc64le.rpm
libXISF0-0.2.12+git5.d00de20-bp156.2.3.1.ppc64le.rpm
libXISF-devel-0.2.12+git5.d00de20-bp156.2.3.1.s390x.rpm
libXISF0-0.2.12+git5.d00de20-bp156.2.3.1.s390x.rpm
openSUSE-2024-405
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 131.0.6778.108 (stable released 2024-12-04) (boo#1234118)
- CVE-2024-12053: Type Confusion in V8
chromedriver-131.0.6778.108-bp156.2.59.1.x86_64.rpm
chromium-131.0.6778.108-bp156.2.59.1.src.rpm
chromium-131.0.6778.108-bp156.2.59.1.x86_64.rpm
chromedriver-131.0.6778.108-bp156.2.59.1.aarch64.rpm
chromium-131.0.6778.108-bp156.2.59.1.aarch64.rpm
openSUSE-2024-409
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
Chromium was updated to version 131.0.6778.139 (boo#1234361)
* CVE-2024-12381: Type Confusion in V8
* CVE-2024-12382: Use after free in Translate
* Various fixes from internal audits, fuzzing and other initiatives
chromedriver-131.0.6778.139-bp156.2.62.1.x86_64.rpm
chromedriver-debuginfo-131.0.6778.139-bp156.2.62.1.x86_64.rpm
chromium-131.0.6778.139-bp156.2.62.1.src.rpm
chromium-131.0.6778.139-bp156.2.62.1.x86_64.rpm
chromium-debuginfo-131.0.6778.139-bp156.2.62.1.x86_64.rpm
chromedriver-131.0.6778.139-bp156.2.62.1.aarch64.rpm
chromedriver-debuginfo-131.0.6778.139-bp156.2.62.1.aarch64.rpm
chromium-131.0.6778.139-bp156.2.62.1.aarch64.rpm
chromium-debuginfo-131.0.6778.139-bp156.2.62.1.aarch64.rpm
openSUSE-2024-410
Recommended update for zypper-keys-plugin
moderate
openSUSE Backports SLE-15-SP6 Update
This update for zypper-keys-plugin fixes the following issues:
zypper-keys-plugin:
- Version 0.5.0
- Relicense to GPL3
- Add release script
- Require pytz
- Version 0.4.0
- Better doc in --help
- Show help and list keys if no args are given
zyppkeys:
- Version 0.5.0
- Relicense to GPL3
- Add release script
- Require pytz
- Version 0.4.0
- Switch to setuptools
- Show key help and list keys when called without args
- Add some more documentation via argparse
- Handle http errors when downloading keys
- Add readme examples
zypper-keys-plugin-0.5.0-bp156.3.3.1.noarch.rpm
zypper-keys-plugin-0.5.0-bp156.3.3.1.src.rpm
openSUSE-2025-141
Recommended update for piglit
moderate
openSUSE Backports SLE-15-SP6 Update
This update for piglit fixes the following issues:
Update to version 1~20241111:
* ARB_clear_texture: fix GL_CLEAR_TEXTURE query check for unsupported formats
* glsl-1.30: move tests requiring uint from glsl-1.20
* cl: print the failing value in r600 test
* framework: call destroy directly instead of using atexit
* glsl-1.20: loop unroll tests for uint induction var
* framework: move atexit call closer to init
* arb_bindless_texture: better test UBOs used as function parms
* arb_compute_shader: add a compiler test for function inlining
* cl: Don't use device_infos if num_device_infos == 0
* cl: extend cl_device_info with OpenCL 3.0 parameters
* cl: cl_mem_flags has CL_MEM_KERNEL_READ_AND_WRITE since 2.0
* cl: Fix missing OpenCL 3.0 definition
* ext_direct_state_access: Fix deprecated-non-prototype warning
* tests/egl_ext_surface_compression: skip if Wayland display connection fails
* perf: add a new test that measures shader IO throughput in GB/s
* perf: remove the glsl-compile-time test
* perf: remove the vertexrate test
* cl: fix piglit-util-cl missing clReleaseEvent()
* cl: fix piglit-util-cl memory leaks
* cl: install include_test.h
* tests/egl_ext_surface_compression: fix incorect executable name
* fix arb_query_buffer_object-coherency to warn on invalid GS results instead of fail
* tests: add tests for fixed-rate compression extensions
* registry: update gl.xml
* cl: Initialize device_config
* cl: Correct CL_DEVICE_DOUBLE_FP_CONFIG check for OpenCL > 1.2
* cl: Add imperfect CL_DEVICE_OPENCL_C_VERSION check
* cl: Compile with OpenCL 3.0 support
* arb_gpu_shader5: Test bitfieldInsert with a base that is masked
Update to version 1~20240826:
* enqueue-fill-buffer: fill whole buffer with zeroes
* enqueue-fill-buffer: improve array formatting
* s3tc: require float-texture support
* piglit-util: Add a sanity check for subtests
* glsl: update recently added implicit matching test
* glsl: test function overload resolution
* glsl: check for implicit conversion error in glsl 1.10
* Reapply "arb_bindless_texture: add another function param bindless test"
* write-after-clear: Add testcases with the zero values
* Python: Drop Python 3.7 support
* Python: Test both 1.x and 2.x of NumPy
* generators: Support NumPy 2.x
* Python: Support Python 3.12 for tox
* tests/replayer: Use correct Path.exists() check
* Python: Lock numpy to 1.x
* fbo-blending-formats: skip unsupported formats
* traces: Lock pixelmatch version to pre-ES6
* arb_bindless_texture: test image/sampler constructors
* Revert "arb_bindless_texture: add another function param bindless test"
* arb_gpu_shader5: add linker version of function overloads test
* arb_bindless_texture: add another function param bindless test
* glsl: test function linking with implicit param conversions
Update to version 1~20240729:
* arb_bindless_texture: add basic function param bindless tests
* generated_tests: fix numpy overflow warnings that are errors in numpy 2.0
* generated_tests: print mako exceptions
* arb_texture_buffer_object: don't leak src strings
* gl-1.0: Add a test for glPushAttrib/glPopAttrib
* ext_texture_format_bgra8888: test GL_BGRA8_EXT as well
* perf: port glsl-compile-time perf-test from mesa demos
* perf: port vertexrate perf-test from mesa demos
* perf: port vbo perf-test from mesa demos
* perf: port teximage perf-test from mesa demos
Update to version 1~20240729:
* arb_bindless_texture: add basic function param bindless tests
* generated_tests: fix numpy overflow warnings that are errors in numpy 2.0
* generated_tests: print mako exceptions
* arb_texture_buffer_object: don't leak src strings
* gl-1.0: Add a test for glPushAttrib/glPopAttrib
* ext_texture_format_bgra8888: test GL_BGRA8_EXT as well
* perf: port glsl-compile-time perf-test from mesa demos
* perf: port vertexrate perf-test from mesa demos
* perf: port vbo perf-test from mesa demos
* perf: port teximage perf-test from mesa demos
Update to version 1~20240530:
* glsl-bug-110796: detect missing ES 3.2 support using EGL_BAD_MATCH
* glsl-bug-110796: distinguish which context creation failed
* Sync .mailmap from Mesa
* glsl-bug-110796: check for GL ES 3.2 support
* egl-terminate-then-unbind-context: simplify
* egl_khr_create_context: improve skip reporting
* arb_blend_func_extended: simplify MAX_DUAL_SOURCE_DRAW_BUFFERS detection
* arb_blend_func_extended: gles: follow the specification requirements
* arb_texture_multisample: require geometry shaders
* egl: missing EGLconfig isn't stderr material
* ext_external_objects: avoid stderr when we skip the test
* util: remove handwritten defines and drop FIXME
* texsubimage: fix low bpp formats by expecting less than 8 bits of precision
* Use GBM_LDFLAGS to get all options
* fix vk_vert_buf_reuse cleanup
* arb_texture_view: test for NaN in more cases
* ext_direct_state_access: Fix deprecated-non-prototype warnings
* arb_fragment_layer_viewport: don't test out-of-range gl_Layer values
* glsl-1.30: Test uint to float conversion of sign extended value
* arb_draw_buffers_blend: Fix deprecated-non-prototype warnings
* arb_sample_shading: do not actually run mask_in_one if it's not supported
* clear-stencil: new test to check for problems clearing stencils
* read_depth_offset: new test to check depth offset calculation
* replayer: create bin/ everytime
* Reduce precision in depth clear precision check
* Add float from half function
* tests/gbm: Add gbm_device_get_fd() test
* wayland: Add Wayland dmabuf driver-name test
* conversion-explicit: use a different value for normalized +/- min
* cmake: if we specify PIGLIT_BUILD_GL_TESTS OPENGL_FOUND is always true
* README: recommend Ninja by default and switch to cmake --build
* cmake: build is compatible up to 3.28
* cmake: add workaround for CMP0148
* README: ccmake is not that common, regular cmake is enough to build
* README: update requirements
* cmake: WGL doesn't need Waffle, pass the definition without it
* cmake: remove this 12 years old workaround taking too many lines
* cmake: implement switch for the EGL tests and simplify test conditions
* cmake: make PIGLIT_BUILD_DMA_BUF_TESTS aligned with GBM dependency
* cmake: depend on WGL_TESTS being enabled to build WGL
* cmake: implement GBM and Wayland controls
* cmake: fix unusually formated statement
* cmake: implement X11 option (required for GLX)
* cmake: move GLX and WGL option to the beggining of the file
* cmake: move first batch of option() at the beggining of the file
* cmake: rename default values with prefix DEFAULT_
* cmake: move defaults into the per-platform section
* cmake: predefine defaults depending on the system
* cmake: drop unused CMP0042 policy
* cmake: respect indentation
* texturing: add a test for GPU/CPU sync when creating textures
* util: fix multisample_texture_fs_template
* tests: add a test for GL_APPLE_sync
* ci: codespell ignore list is lowercase
* more spelling fixes accross the whole codebase
* ci: bump distribution tag
* arb_multisample: Fix bitwise-instead-of-logical warning
* ext_texture_storage: Fix memory leak on error path
* arb_internalformat_query2: fix internalformat selection for max_layers subtest
* arb_clear_texture: only test float depth textures when supported
* properly check for libgen.h
* arb_copy_image-formats: avoid undefined behavior
* intel/ppgtt: Use getpagesize fallback with MinGW
Update to version 1~20240309:
* README: add Vulkan into the generic description
* fix arb_query_buffer_object-qbo to warn on invalid GS results instead of fail
Update to version 1~20240305:
* tests: Fix cl test program@execute@builtin@builtin-float-degrees-1.0.generated issue about tolerance.
* replayer: add ANGLE backend
* ext_texture_format_bgra8888: test glRenderbufferStorage
* glsl-1.50: test the copy of an entire ifc block
* amd_gpu_shader_half_float: varying error check
* arb_texture_query_lod: fix LOD queries in divergent control flow
* ext_external_objects: remove gl_cleanup done with atexit
piglit-1~20241111-bp156.2.3.1.src.rpm
piglit-1~20241111-bp156.2.3.1.x86_64.rpm
piglit-debuginfo-1~20241111-bp156.2.3.1.x86_64.rpm
piglit-debugsource-1~20241111-bp156.2.3.1.x86_64.rpm
piglit-1~20241111-bp156.2.3.1.ppc64le.rpm
piglit-debuginfo-1~20241111-bp156.2.3.1.ppc64le.rpm
piglit-debugsource-1~20241111-bp156.2.3.1.ppc64le.rpm
piglit-1~20241111-bp156.2.3.1.s390x.rpm
piglit-debuginfo-1~20241111-bp156.2.3.1.s390x.rpm
piglit-debugsource-1~20241111-bp156.2.3.1.s390x.rpm
openSUSE-2024-413
Security update for python-python-sql
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-python-sql fixes the following issues:
- CVE-2024-9774: Fixed that unary operators does not escape non-Expression (boo#1234653).
python-python-sql-1.5.1-bp156.2.6.1.src.rpm
python311-python-sql-1.5.1-bp156.2.6.1.noarch.rpm
openSUSE-2024-414
Security update for python-xhtml2pdf
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-xhtml2pdf fixes the following issues:
- CVE-2024-25885: Fixed denial of service through regular expression in utils.py:getColor() (boo#1231408)
python-xhtml2pdf-0.2.4-bp156.4.3.1.src.rpm
python3-xhtml2pdf-0.2.4-bp156.4.3.1.noarch.rpm
openSUSE-2024-417
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This security update for Chromium to version 131.0.6778.204 (boo#1234704) fixes:
* CVE-2024-12692: Type Confusion in V8
* CVE-2024-12693: Out of bounds memory access in V8
* CVE-2024-12694: Use after free in Compositing
* CVE-2024-12695: Out of bounds write in V8
* Various fixes from internal audits, fuzzing and other initiatives
chromedriver-131.0.6778.204-bp156.2.65.1.x86_64.rpm
chromedriver-debuginfo-131.0.6778.204-bp156.2.65.1.x86_64.rpm
chromium-131.0.6778.204-bp156.2.65.1.src.rpm
chromium-131.0.6778.204-bp156.2.65.1.x86_64.rpm
chromium-debuginfo-131.0.6778.204-bp156.2.65.1.x86_64.rpm
chromedriver-131.0.6778.204-bp156.2.65.1.aarch64.rpm
chromedriver-debuginfo-131.0.6778.204-bp156.2.65.1.aarch64.rpm
chromium-131.0.6778.204-bp156.2.65.1.aarch64.rpm
chromium-debuginfo-131.0.6778.204-bp156.2.65.1.aarch64.rpm
openSUSE-2024-416
Recommended update for kanidm
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kanidm fixes the following issues:
Release 1.4.5:
* nss/pam resolver should reauth faster (#3309)
* Further SCIM sync testing, minor fixes (#3305)
* Automatically trigger passkeys on login view (#3307)
* Re-add enrol another device flow
* Improved Cookie Removal
* Allow reseting account policy values to defaults (#3306)
* Incorrect member name in groups (#3302)
* SCIM Sync Missing Annotation (#3300)
* Ignore system users for UPG synthesiseation (#3297)
* Limit OAuth2 resumption to session (#3296)
* Use specific errors for intent token revoked (#3291)
* Autocomplete password during reauth with TOTP (#3290)
* Add CORS headers to jwks and userinfo (#3283)
- Require system-user-nobody to prevent install ordering issue with
invalid rpc/statd users
kanidm-1.4.5~git0.a7fabde-bp156.18.1.src.rpm
kanidm-1.4.5~git0.a7fabde-bp156.18.1.x86_64.rpm
kanidm-clients-1.4.5~git0.a7fabde-bp156.18.1.x86_64.rpm
kanidm-docs-1.4.5~git0.a7fabde-bp156.18.1.x86_64.rpm
kanidm-server-1.4.5~git0.a7fabde-bp156.18.1.x86_64.rpm
kanidm-unixd-clients-1.4.5~git0.a7fabde-bp156.18.1.x86_64.rpm
kanidm-1.4.5~git0.a7fabde-bp156.18.1.aarch64.rpm
kanidm-clients-1.4.5~git0.a7fabde-bp156.18.1.aarch64.rpm
kanidm-docs-1.4.5~git0.a7fabde-bp156.18.1.aarch64.rpm
kanidm-server-1.4.5~git0.a7fabde-bp156.18.1.aarch64.rpm
kanidm-unixd-clients-1.4.5~git0.a7fabde-bp156.18.1.aarch64.rpm
openSUSE-2024-418
Recommended update for OpenBoard
moderate
openSUSE Backports SLE-15-SP6 Update
This update for OpenBoard fixes the following issues:
- update to release version 1.7.3
OpenBoard-1.7.3-bp156.2.6.1.src.rpm
OpenBoard-1.7.3-bp156.2.6.1.x86_64.rpm
OpenBoard-1.7.3-bp156.2.6.1.aarch64.rpm
openSUSE-2025-1
Recommended update for dunst
low
openSUSE Backports SLE-15-SP6 Update
dunst was updated to 1.9.2:
* Fixed various documentation issues
* Fixed high cpu when `show_age_treshold` = -1
* High cpu usage in some situation, often correlated with being idle
dunst-1.9.2-bp156.2.3.1.src.rpm
dunst-1.9.2-bp156.2.3.1.x86_64.rpm
dunst-1.9.2-bp156.2.3.1.i586.rpm
dunst-1.9.2-bp156.2.3.1.aarch64.rpm
dunst-1.9.2-bp156.2.3.1.ppc64le.rpm
dunst-1.9.2-bp156.2.3.1.s390x.rpm
openSUSE-2025-25
Security update for cheat
moderate
openSUSE Backports SLE-15-SP6 Update
This update for cheat fixes the following issues:
- Update to 4.4.2:
* Bump chroma to newest version
* Remove plan9 support due to build failure
* Upgrade to yaml.v3
- Update to 4.4.1:
* Update dependencies
* Make minor changes to appease revive (linter)
cheat-4.4.2-bp156.3.3.1.src.rpm
cheat-4.4.2-bp156.3.3.1.x86_64.rpm
cheat-4.4.2-bp156.3.3.1.i586.rpm
cheat-4.4.2-bp156.3.3.1.aarch64.rpm
cheat-4.4.2-bp156.3.3.1.ppc64le.rpm
cheat-4.4.2-bp156.3.3.1.s390x.rpm
openSUSE-2025-21
Security update for gh
important
openSUSE Backports SLE-15-SP6 Update
This update for gh fixes the following issues:
- Update to version 2.65.0:
* Bump cli/go-gh for indirect security vulnerability
* Panic mustParseTrackingRef if format is incorrect
* Move trackingRef into pr create package
* Make tryDetermineTrackingRef tests more respective of reality
* Rework tryDetermineTrackingRef tests
* Avoid pointer return from determineTrackingBranch
* Doc determineTrackingBranch
* Don't use pointer for determineTrackingBranch branchConfig
* Panic if tracking ref can't be reconstructed
* Document and rework pr create tracking branch lookup
* Upgrade generated workflows
* Fixed test for stdout in non-tty use case of repo fork
* Fix test
* Alternative: remove LocalBranch from BranchConfig
* Set LocalBranch even if the git config fails
* Add test for permissions check for security and analysis edits (#1)
* print repo url to stdout
* Update pkg/cmd/auth/login/login.go
* Move mention of classic token to correct line
* Separate type decrarations
* Add mention of classic token in gh auth login docs
* Update pkg/cmd/repo/create/create.go
* docs(repo): make explicit which branch is used when creating a repo
* fix(repo fork): add non-TTY output when fork is newly created
* Move api call to editRun
* Complete get -> list renaming
* Better error testing for autolink TestListRun
* Decode instead of unmarshal
* Use 'list' instead of 'get' for autolink list type and method
* Remove NewAutolinkClient
* Break out autolink list json fields test
* PR nits
* Refactor autolink subcommands into their own packages
* Whitespace
* Refactor out early return in test code
* Add testing for AutoLinkGetter
* Refactor autolink list and test to use http interface for simpler testing
* Apply PR comment changes
* Introduce repo autolinks list commands
* Remove release discussion posts and clean up related block in deployment yml
* Extract logic into helper function
* add pending status for workflow runs
* Feat: Allow setting security_and_analysis settings in gh repo edit
* Upgrade golang.org/x/net to v0.33.0
* Document SmartBaseRepoFunc
* Document BaseRepoFunc
* Update releasing.md
* Document how to set gh-merge-base
- Update to version 2.64.0:
* add test for different SAN and SourceRepositoryURI values
* add test for signerRepo and tenant
* add some more fields to test that san, sanregex are set properly
* Bump github.com/cpuguy83/go-md2man/v2 from 2.0.5 to 2.0.6
* update san and sanregex configuration for readability
* reduce duplication when creating policy content
* tweak output of build policy info
* Name conditionals in PR finder
* Support pr view for intra-org forks
* Return err instead of silentError in merge queue check
* linting pointed out this var is no longer used
* Removed fun, but inaccessible ASCII header
* further tweaks to the long description
* Exit on pr merge with `-d` and merge queue
* Addressed PR review feedback; expanded Long command help string, used ghrepo, clarified some abbreviations
* Update pkg/cmd/attestation/inspect/inspect.go
* Update gh auth commands to point to GitHub Docs
* Reformat ext install long
* Mention Windows quirk in ext install help text
* Fix error mishandling in local ext install
* Assert on err msg directly in ext install tests
* Clarify hosts in ext install help text
* Bump golang.org/x/crypto from 0.29.0 to 0.31.0
* Removed now redundant file
* minor tweak to language
* go mod tidy
* Deleted no-longer-used code.
* deleted now-invalid tests, added a tiny patina of new testing.
* Tightened up docs, deleted dead code, improved printing
* fix file name creation on windows
* wording
* hard code expected digest
* fix download test
* use bash shell with integration tests
* simplify var creation
* update integration test scripts
* fix: list branches in square brackets in gh codespace
* try nesting scripts
* run all tests in a single script
* windows for loop syntax
* use replaceAll
* update expected file path on windows
* run integration tests with windows specific syntax
* run all attestation cmd integration tests automatically
* Bump actions/attest-build-provenance from 1.4.4 to 2.1.0
* Improve error handling in apt setup script
* use different file name for attestation files on windows
* test(gh run): assert branch names are enclosed in square brackets
* docs: enhance help text and prompt for rename command
* Revert "Confirm auto-detected base branch"
* Confirm auto-detected base branch
* Merge changes from #10004
* Set gh-merge-base from `issue develop`
* Open PR against gh-merge-base
* Refactor extension executable error handling
* fix: list branches in square brackets in gh run view (#10038)
* docs: update description of command
* style: reformat files
* docs: update sentence case
* use github owned oci image
* docs: add mention of scopes help topic in `auth refresh` command help
* docs: add mention of scopes help topic in `auth login` command help
* docs: add help topic for auth scopes
* docs: improve help for browse command
* docs: improve docs for browse command as of #5352
* fix package reference
* add gh attestation verify integration test for oci bundles
* add integration test for bundle-from-oci option
* update tests
* update tests
* move content of veriy policy options function into enforcement criteria
* comment
* try switch statement
* remove duplicate err checking
* get bundle issuer in another func
* more logic updating to remove nesting
* inverse logic for less nesting
* remove unneeded nesting
* wip, linting, getting tests to pass
* wording
* var naming
* drop table view
* order policy info so relevant info is printed next to each other
* Update pkg/cmd/attestation/verification/policy.go
* Update pkg/cmd/attestation/verification/policy.go
* Update pkg/cmd/attestation/verification/policy.go
* wip: added new printSummaryInspection
* Improve error handling for missing executable
* experiment with table output
* Assert stderr is empty in manager_test.go
* Update error message wording
* Change: exit zero, still print warning to stderr
* wording
* Improve docs on installing extensions
* Update language for missing extension executable
* Update test comments about Windows behavior
* wording
* wording
* wording
* add newlines for additional policy info
* Document requirements for local extensions
* Warn when installing local ext with no executable
* wording
* formatting
* print policy information before verifying
* add initial policy info method
* more wip poking around, now with table printing
* wip, gh at inspect will check the signature on the bundle
* wip: inspect now prints various bundle fields in a nice json
- Update to version 2.63.2:
* include alg with digest when fetching bundles from OCI
* Error for mutually exclusive json and watch flags
* Use safepaths for run download
* Use consistent slice ordering in run download tests
* Consolidate logic for isolating artifacts
* Fix PR checkout panic when base repo is not in remotes
* When renaming an existing remote in `gh repo fork`, log the change
* Improve DNF version clarity in install steps
* Fix formatting in client_test.go comments for linter
* Expand logic and tests to handle edge cases
* Refactor download testing, simpler file descends
* Bump github.com/gabriel-vasile/mimetype from 1.4.6 to 1.4.7
* Improve test names so there is no repetition
* Second attempt to address exploit
- Update to version 2.63.0:
* Add checkout test that uses ssh git remote url
* Rename backwards compatible credentials pattern
* Fix CredentialPattern doc typos
* Remove TODOs
* Fix typos and add tests for CredentialPatternFrom* functions
* Add SSH remote todo
* General cleanup and docs
* Allow repo sync fetch to use insecure credentials pattern
* Allow client fetch to use insecure credentials pattern
* Allow client push to use insecure credential pattern
* Allow client pull to use insecure credential pattern
* Allow opt-in to insecure pattern
* Support secure credential pattern
* Refactor error handling for missing "workflow" scope in createRelease
* ScopesResponder wraps StatusScopesResponder
* Refactor `workflow` scope checking
* pr feedback
* pr feedback
* Update pkg/cmd/attestation/verify/attestation_integration_test.go
* Apply suggestions from code review
* Refactor command documentation to use heredoc
* pr feedback
* remove unused test file
* undo change
* add more testing testing fixtures
* update test with new test bundle
* naming
* update test
* update test
* Fix README.md code block formatting
* clean up
* wrap sigstore and cert ext verification into a single function
* Adding option to return `baseRefOid` in `pr view`
* verify cert extensions function should return filtered result list
* pr feedback
* Update pkg/cmd/attestation/download/download.go
* fix function param calls
* Update pkg/cmd/attestation/verification/extensions.go
* Formatting fix
* Updated formatting to be more clear
* Updated markdown syntax for a `note`.
* Added a section on manual verification of the relases.
* Handle missing "workflow" scope in createRelease
* Modify push prompt on repo create when bare
* Doc push behaviour for bare repo create
* Push --mirror on bare repo create
* Add acceptance test for bare repo create
* Doc isLocalRepo and git.Client IsLocalRepo differences
* Use errWithExitCode interface in repo create isLocalRepo
* Backfill repo creation failure tests
* Support bare repo creation
* use logger println method
* simplify verifyCertExtensions
* rename type
* refactor fetch attestations funcs
- Update to version 2.62.0
* CVE-2024-52308: remote code execution (RCE) when users connect
to a malicious Codespace SSH server and use the gh codespace
ssh or gh codespace logs commands
(boo#1233387, GHSA-p2h2-3vg9-4p87)
* Check extension for latest version when executed
* Shorten extension release checking from 3s to 1s
- includes changes from 2.61.0:
* Enhance gh repo edit command to inform users about
consequences of changing visibility and ensure users are
intentional before making irreversible changes
- Update to version 2.60.1:
* Note token redaction in Acceptance test README
* Refactor gpg-key delete to align with ssh-key delete
* Add acceptance tests for org command
* Adjust environment help for host and tokens (#9809)
* Add SSH Key Acceptance test
* Add Acceptance test for label command
* Add acceptance test for gpg-key
* Update go-internal to redact more token types in Acceptance tests
* Address PR feedback
* Clarify `gh` is available for GitHub Enterprise Cloud
* Remove comment from gh auth logout
* Add acceptance tests for auth-setup-git and formattedStringToEnv helper func
* Use forked testscript for token redaction
* Use new GitHub preview terms in working-with-us.md
* Use new GitHub previews terminology in attestation
* Test json flags for repo view and list
* Clean up auth-login-logout acceptance test with native functionality
* Add --token flag to `gh auth login` to accept a PAT as a flag
* Setup acceptance testing for auth and tests for auth-token and auth-status
* Update variable testscripts based on secret
* Check extOwner for no value instead
* Fix tests for invalid extension name
* Refactor to remove code duplication
* Linting: now that mockDataGenerator has an embedded mock, we ought to have pointer receivers in its funcs.
* Minor tweaks, added backoff to getTrustDomain
* added test for verifying we do 3 retries when fetching attestations.
* Fix single quote not expanding vars
* Added constant backoff retry to getAttestations.
* Address @williammartin PR feedback
* wip: added test that fails in the absence of a backoff.
* add validation for local ext install
* feat: add ArchivedAt field to Repository struct
* Refactor `gh secret` testscript
* Wrap true in '' in repo-fork-sync
* Rename acceptance test directory from repos to repo
* Remove unnecessary flags from repo-delete testscript
* Replace LICENSE Makefile README.md acceptance api bin build cmd context docs git go.mod go.sum internal pkg script share test utils commands with
* Wrap boolean strings in '' so it is clear they are strings
* Remove unnecessary gh auth setup-git steps
* Cleanup some inconsistencies and improve collapse some functionality
* Add acceptance tests for repo deploy-key add/list/delete
* Add acceptance tests for repo-fork and repo-sync
* Add acceptance test for repo-set-default
* Add acceptance test for repo-edit
* Add acceptance tests for repo-list and repo-rename
* Acceptance testing for repo-archive and repo-unarchive
* Add acceptance test for repo-clone
* Added acceptance test for repo-delete
* Added test function for repos and repo-create test
* Implement acceptance tests for search commands
* Remove . from test case for TestTitleSurvey
* Clean up Title Survey empty title message code
* Add missing test to trigger acceptance tests
* Add acceptance tests for `gh variable`
* Minor polish / consistency
* Fix typo in custom command doc
* Refactor env2upper, env2lower; add docs
* Update secret note about potential failure
* Add testscripts for `gh secret`, helper cmds
* Remove stdout assertion from release
* Rename test files
* Add acceptance tests for `release` commands
* Implement basic API acceptance test
* Remove unnecesary mkdir from download Acceptance test
* Remove empty stdout checks
* Adjust sleeps to echos in Acceptance workflows
* Use regex assert for enable disable workflow Acceptance test
* Watch for run to end for cancel Acceptance test
* Include startedAt, completedAt in run steps data
* Rewrite a sentence in CONTRIBUTING.md
* Add filtered content output to docs
* sleep 10s before checking for workflow run
* Update run-rerun.txtar
* Create cache-list-delete.txtar
* Create run-view.txtar
* Create run-rerun.txtar
* Create run-download.txtar
* Create run-delete.txtar
* Remove IsTenancy and relevant tests from gists as they are unsupported
* Remove unnecessary code branches
* Add ghe.com to tests describing ghec data residency
* Remove comment
* auth: Removed redundant ghauth.IsTenancy(host) check
* Use go-gh/auth package for IsEnterprise, IsTenancy, and NormalizeHostname
* Upgrade go-gh version to 2.11.0
* Add test coverage to places where IsEnterprise incorrectly covers Tenancy
* Fix issue creation with metadata regex
* Create run-cancel.txtar
* Create workflow-run.txtar
* Create workflow-view.txtar
* implement workflow enable/disable acceptance test
* implement base workflow list acceptance test
* Add comment to acceptance make target
* Resolve PR feedback
* Acceptance test issue command
* Support GH_ACCEPTANCE_SCRIPT
* Ensure Acceptance defer failures are debuggable
* Add acceptance task to makefile
* build(deps): bump github.com/gabriel-vasile/mimetype from 1.4.5 to 1.4.6
* Ensure pr create with metadata has assignment
* Document sharedCmds func in acceptance tests
* Correct testscript description in Acceptance readme
* Add link to testscript pkg documentation
* Add VSCode extension links to Acceptance README
* Fix GH_HOST / GH_ACCEPTANCE_HOST misuse
* Acceptance test PR list
* Support skipping Acceptance test cleanup
* Acceptance test PR creation with metadata
* Suggest using legacy PAT for acceptance tests
* Add host recommendation to Acceptance test docs
* Don't append remaining text if more matches
* Highlight matches in table and content
* Split all newlines, and output no-color to non-TTY
* Print filtered gists similar to code search
* Show progress when filtering
* Simplify description
* Disallow use of --include-content without --filter
* Improve help docs
* Refactor filtering into existing `gist list`
* Improve performance
* Add `gist search` command
* Fix api tests after function signature changes
* Return nil instead of empty objects when err
* Fix license list and view tests
* Validate required env vars not-empty for Acceptance tests
* Add go to test instructions in Acceptance README
* Apply suggestions from code review
* Error if acceptance tests are targeting github or cli orgs
* Add codecoverage to Acceptance README
* Isolate acceptance env vars
* Add Writing Tests section to Acceptance README
* Add Debug and Authoring sections to Acceptance README
* Acceptance test PR comment
* Acceptance test PR merge and rebase
* Note syntax highlighting support for txtar files
* Refactor acceptance test environment handling
* Add initial acceptance test README
* Use txtar extension for testscripts
* Support targeting other hosts in acceptance tests
* Use stdout2env in PR acceptance tests
* Acceptance test PR checkout
* Add pr view test script
* Initial testscript introduction
* While we're at it, let's ensure VerifyCertExtensions can't be tricked the same way.
* Add examples for creating `.gitignore` files
* Update help for license view
* Refactor http error handling
* implement `--web` flag for license view
* Fix license view help doc, add LICENSE.md example
* Update help and fix heredoc indentation
* Add SPDX ID to license list output
* Fix ExactArgs invocation
* Add `Long` for license list indicating limitations
* Update function names
* Reverse repo/shared package name change
* If provided with zero attestations to verify, the LiveSigstoreVerifier.Verify func should return an error.
* Bump cli/oauth to 1.1.1
* Add test coverage for TitleSurvey change
* Fix failing test for pr and issue create
* Make the X in the error message red and print with io writer
* Handle errors from parsing hostname in auth flow
* Apply suggestions from code review
* Refactor tests and add new tests
* Move API calls to queries_repo.go
* Allow user to override markdown wrap width via $GH_MDWIDTH from environment
* Add handling of empty titles for Issues and PRs
* Print the login URL even when opening a browser
* Apply suggestions from code review
* Update SECURITY.md
* Fix typo and wordsmithing
* fix typo
* Remove trailing space from heading
* Revise wording
* Update docs to allow community submitted designs
* Implement license view
* Implement gitignore view
* implement gitignore list
* Update license table headings and tests
* Fix ListLicenseTemplates doc
* fix output capitalization
* Cleanup rendering and tests
* Remove json output option
* Divide shared repo package and add queries tests
* First pass at implementing `gh repo license list`
* Emit a log message when extension installation falls back to a darwin-amd64 binary on an Apple Silicon macOS machine
- Update to version 2.58.0:
* build(deps): bump github.com/theupdateframework/go-tuf/v2
* Include `dnf5` commands
* Add GPG key instructions to appropriate sections
* Update docs language to remove possible confusion around 'where you log in'
* Change conditional in promptForHostname to better reflect prompter changes
* Shorten language on Authenticate with a GitHub host.
* Update language on docstring for `gh auth login`
* Change prompts for `gh auth login` to reflect change from GHE to Other
* Sentence case 'Other' option in hostname prompt
* build(deps): bump github.com/henvic/httpretty from 0.1.3 to 0.1.4
* Add documentation explaining how to use `hostname` for `gh auth login`
* Replace "GitHub Enterprise Server" with "other" in `gh auth login` prompt
* fix tenant-awareness for trusted-root command
* Fix test
* Update pkg/cmd/extension/manager.go
* Update comment formatting
* Use new HasActiveToken method in trustedroot.go
* Add HasActiveToken method to AuthConfig interface
* Add HasActiveToken to AuthConfig.
* Improve error presentation
* Improve the suggested command for creating an issue when an extension doesn't have a binary for your platform
* Update pkg/cmd/attestation/trustedroot/trustedroot_test.go
* build(deps): bump github.com/cpuguy83/go-md2man/v2 from 2.0.4 to 2.0.5
* enforce auth for tenancy
* disable auth check for att trusted-root cmd
* better error for att verify custom issuer mismatch
* Enhance gh repo create docs, fix random cmd link
gh-2.65.0-bp156.2.17.1.src.rpm
gh-2.65.0-bp156.2.17.1.x86_64.rpm
gh-bash-completion-2.65.0-bp156.2.17.1.noarch.rpm
gh-debuginfo-2.65.0-bp156.2.17.1.x86_64.rpm
gh-fish-completion-2.65.0-bp156.2.17.1.noarch.rpm
gh-zsh-completion-2.65.0-bp156.2.17.1.noarch.rpm
gh-2.65.0-bp156.2.17.1.i586.rpm
gh-debuginfo-2.65.0-bp156.2.17.1.i586.rpm
gh-2.65.0-bp156.2.17.1.aarch64.rpm
gh-debuginfo-2.65.0-bp156.2.17.1.aarch64.rpm
gh-2.65.0-bp156.2.17.1.ppc64le.rpm
gh-debuginfo-2.65.0-bp156.2.17.1.ppc64le.rpm
gh-2.65.0-bp156.2.17.1.s390x.rpm
gh-debuginfo-2.65.0-bp156.2.17.1.s390x.rpm
openSUSE-2025-26
Recommended update for dkimproxy
moderate
openSUSE Backports SLE-15-SP6 Update
This update for dkimproxy fixes the following issues:
- Fix possible symlink attack in /run/dkimproxy/sysconfig
(boo#1217173)
Remove environment variables DKIMPROXY_USER DKIMPROXY_GROUP.
These are hardcoded anyway in dkimproxy-tmpfiles. Changing these
would only lead to trouble. Now User and Group in dkimproxy-in.service
are set to dkim to avoid the mentioned security issue.
ExecStart got a '+' to execute it by root rights.
- Fix ExecStartPre path. This changes depending on %_libexecdir macro.
Problem was mentioned in (boo#1217173)
- Follow-up fix for boo#1216919
* make sure dkimproxy-in works even when the dynamically-created
config file under /run does not exist
- Fix boo#1216919
* use the correct env var for the hostname
dkimproxy-1.4.1-bp156.6.3.1.noarch.rpm
dkimproxy-1.4.1-bp156.6.3.1.src.rpm
openSUSE-2025-27
Recommended update for kstars
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kstars fixes the following issues:
- Update to 3.7.4:
* https://invent.kde.org/education/kstars/-/blob/master/ChangeLog
- Update to 3.7.3:
* https://invent.kde.org/education/kstars/-/blob/master/ChangeLog
- Update to 3.7.2:
* Multi-camera support.
* Focus Advisor v4
* Lots of fixes. Full changelog: https://invent.kde.org/education/kstars/-/blob/master/ChangeLog
- Update to 3.7.1:
* New mount panel
* Add support to obtain all object names
* Multiple cameras support (still ongoing)
* Various bugs fixed
* Full changelog: https://invent.kde.org/education/kstars/-/blob/master/ChangeLog
- Update to version 3.7.0:
* Fix satellites loading error thanks to updated list by Own.
* Fix rare crash when opening search dialog due to unused AsyncDBManager in FindDialog
* Fix focus profile index bug
* Fix crash if sequence file was loaded with filter selection but active train does not have a filter wheel
* Separating Business Logic from UI in Scheduler
* Add blinking capabilities to FITS Viewer and Analyze.
* Focus 2 Tick Bugfix
* Use correct state after PHD2 complete dithering
* Adding the delay to the first image in the sequence
* Overhaul "differential slewing"
* Allow the user to mirror the sky map
* Add option for shoting skyflats
* Add edit profile button in FITS Viewer Solver and in Image Overlays
* Add option to render image overlays below catalogs.
* In Sequence Focus Phase 2
* Introduce Views: A way to quickly reorient the sky-map to match the view through an instrument]
- Update to version 3.6.9:
* Bug fix for unknown camera temperature, gain or offset
* Focus UI Refactor
* Always show and edit scheduler job properties
* Allow deleting of scheduler jobs and appending to scheduler queue while running other jobs.
* In Sequence HFR Check Refactor
* Add capture time delay estimate for rotator movements
* Various fixes
- Update to 3.6.8:
* Added Aberration Inspector.
* Improved Sub-exposure Calculator.
* Added FITSViewer Solver.
* Make "Set Coordinates Manually" dialog more intuitive.
* Telescope name specified in the optical trains are now saved in the FITS header (the mount name was saved before).
* New placeholders for ISO, binning and pure exposure time added.
* Add a new not-default scheduler option to disable greedy scheduling.
* Reduce latency between captures, especially when guiding / dithering.
* Fix issue with differential slewing.
* Separate Business Logic from UI in Scheduler.
* Fix bug in estimating job time, capture delays were misinterpreted.
* Fixed guide start deviation was not saved properly in esq file.
* Bugfix in one-pulse dither. Dither pulses were going the wrong way.
* Fix Scheduler hangs when Focus does not signal Autofocus start failure.
* Focus Guide Settle Bug.
- Update to 3.6.7:
* Added custom image overlays support
* Rotator dialog improvements
* More file placeholders
* Lots of bugs fixed
* Docs updated
kstars-3.7.4-bp156.2.3.1.src.rpm
kstars-3.7.4-bp156.2.3.1.x86_64.rpm
kstars-lang-3.7.4-bp156.2.3.1.noarch.rpm
kstars-3.7.4-bp156.2.3.1.aarch64.rpm
kstars-3.7.4-bp156.2.3.1.ppc64le.rpm
kstars-3.7.4-bp156.2.3.1.s390x.rpm
openSUSE-2025-122
Recommended update to libindi
moderate
openSUSE Backports SLE-15-SP6 Update
Update to 2.1.1:
* Fixed missing apply() on TrackStateSP property by @atoy40 in #2130
* Update SnapCap driver to use common abort capability from DustCapInterface instead of doing it manually. by @jpaana in #2136
* Miscellaneous ScopeDome driver updates. by @jpaana in #2137
* FP2 motor status by @DeepSkyDad in #2139
* Migrate INDI Astrolink4 by @naheedsa in #2133
* Migrate Astromech focuser by @naheedsa in #2134
* Update ieaffocus.cpp by @joe13905179063 in #2141
* Fixed crash due not checking boundary values of the axis in telescope_simulator by @artyom-beilis in #2144
* Upgrade CheapoDC driver for new device firmware features by @hcomet in #2142
* Sim crash fix - looks like found root cause by @artyom-beilis in #2147
* Initial work for guider and focuser interface refactor
* Fixed myFocuserPro2 Autofocus Issues in Ekos
* Update Tracking code
* Add workaround for OnStepX failing connection
* Migrate telescope properties
* Migrate Temperature Property
* Update light box and dust cap interfaces to new style
* drivers/dome: rigel_dome shutter parking
* Joining FP1 and FP2 into single FP driver
* lx200zeq driver had incorrect pulse commands
* Fix Motion Control Mode
* use MOTION_CONTROL_MODE _FOO enums
* enable more Meade commands
* Minor buffer boundary fixes
* Weather watcher dynamic labels
* PegasusAstro FalconV2 Driver
* Add Terrans PowerBoxPro V2 Driver
* Waveshare Modbus Relay Drive
* Universal Roll off roof driver
* ZWO AM5 Save home position in the mount
* Avoid using .getName() for new INDI properties
* Migrate drivers to new properties
* Various fixes
* Update Pegasus Focuscube
* New driver for DIY dew controllaer cheapodc
* Weather interface refactor
* Driver for Wnaderer Box and Cover products
* Initial release of Alluno TCS2 driver
* Link against httplib if using system libraries
* fix(actions): upgrade actions versions
* Fix various typos throughout the codebase
* Remove obsolete Avalon Legacy driver
* TeenAstro pulse behaviour #1977
* iOptron iEAF indi driver
* Allow using system provided json library
* Flip-flat: Allow handshake without ioctl on virtual serial connection
* Fix version reporting on older Celestron NexStar mounts
* PegasusAstro SaddlePowerBox
* Fix issue 1938
* Add one more check to ensure minimum count is met
* Update ioptronv3driver.cpp
* Handling tracking mode in the pegasus driver, and enable King mode
* Fixed 9 Stars Align
* On step work
* Added several missing commands
* Snapcap driver with network connections
* Fix bug in relative positioning of Lacerta MFOC
* Fix setFormat typos, add isEmpty method
* Use ZSTD compression for XISF images when available
* Preliminary support for Planewave
* Bug fix making both focusers visible
* focuser crash fixed+some properties added
* OnStep work
* Openastrotech work
* Simplify RTL-SDR driver for bug #558
* Update ioptronv3.cpp
* Fix leaks last blob on driver restart
libindi-2.1.1-bp156.4.3.1.src.rpm
libindi-2.1.1-bp156.4.3.1.x86_64.rpm
libindi-devel-2.1.1-bp156.4.3.1.x86_64.rpm
libindi-plugins-2.1.1-bp156.4.3.1.x86_64.rpm
libindiAlignmentDriver2-2.1.1-bp156.4.3.1.x86_64.rpm
libindiclient2-2.1.1-bp156.4.3.1.x86_64.rpm
libindiclientqt2-2.1.1-bp156.4.3.1.x86_64.rpm
libindidriver2-2.1.1-bp156.4.3.1.x86_64.rpm
libindilx200-2-2.1.1-bp156.4.3.1.x86_64.rpm
libindi-2.1.1-bp156.4.3.1.aarch64.rpm
libindi-devel-2.1.1-bp156.4.3.1.aarch64.rpm
libindi-plugins-2.1.1-bp156.4.3.1.aarch64.rpm
libindiAlignmentDriver2-2.1.1-bp156.4.3.1.aarch64.rpm
libindiclient2-2.1.1-bp156.4.3.1.aarch64.rpm
libindiclientqt2-2.1.1-bp156.4.3.1.aarch64.rpm
libindidriver2-2.1.1-bp156.4.3.1.aarch64.rpm
libindilx200-2-2.1.1-bp156.4.3.1.aarch64.rpm
libindi-2.1.1-bp156.4.3.1.ppc64le.rpm
libindi-devel-2.1.1-bp156.4.3.1.ppc64le.rpm
libindi-plugins-2.1.1-bp156.4.3.1.ppc64le.rpm
libindiAlignmentDriver2-2.1.1-bp156.4.3.1.ppc64le.rpm
libindiclient2-2.1.1-bp156.4.3.1.ppc64le.rpm
libindiclientqt2-2.1.1-bp156.4.3.1.ppc64le.rpm
libindidriver2-2.1.1-bp156.4.3.1.ppc64le.rpm
libindilx200-2-2.1.1-bp156.4.3.1.ppc64le.rpm
libindi-2.1.1-bp156.4.3.1.s390x.rpm
libindi-devel-2.1.1-bp156.4.3.1.s390x.rpm
libindi-plugins-2.1.1-bp156.4.3.1.s390x.rpm
libindiAlignmentDriver2-2.1.1-bp156.4.3.1.s390x.rpm
libindiclient2-2.1.1-bp156.4.3.1.s390x.rpm
libindiclientqt2-2.1.1-bp156.4.3.1.s390x.rpm
libindidriver2-2.1.1-bp156.4.3.1.s390x.rpm
libindilx200-2-2.1.1-bp156.4.3.1.s390x.rpm
openSUSE-2025-28
Recommended update for strawberry
moderate
openSUSE Backports SLE-15-SP6 Update
This update for strawberry fixes the following issues:
- Update to version 1.2.3
+ Bugfixes:
+ Fixed libcdio NULL related compilation error on FreeBSD (#1610).
+ Fixed missing seek when starting playback of a CUE song (#1568).
+ Fixed "QDBusObjectPath: invalid path" error.
- Update to version 1.2.2
+ Bugfixes:
+ Fixed crash when creating a new smart playlist (#1609).
+ Fixed last playlist column being added when dragging a song and switching playlists.
- Update to version 1.2.1
+ Bugfixes:
+ Fixed playback of CUE continuing to play from the same file after the song has finished playing (#1568).
+ Fixed updating collection song sort text when disc is changed.
+ Fixed current playing file left open when the next track errored (#1582).
+ Fixed filter search not finding song containing uppercase "A" (#1599).
+ Fixed crash when removing album from playlist when using shuffle albums (#1588).
+ Fixed IDv3 MBID's tags with multiple entries being ignored.
+ Fixed crash when enabling Tidal, Spotify, Qobuz or Subsonic services.
+ Fixed passing filenames to strawberry on command line not resolving to absolute paths.
+ Enhancements:
+ Resolve symbolic links when dragging files to the playlist to match collection song.
+ Replaced Spotify username/password with access token.
+ Require Qt 6.4 or higher and drop support for Qt 5.
+ Require TagLib 1.12 or higher.
+ Use Qt stringliterals.
+ Move gstfastspectrum to src.
+ Use standard user temp location for current album cover.
+ Removed old MacFSListener.
+ Removed external tagreader and protobuf dependency.
+ Removed VLC support.
+ Ported to Qt translation (.ts) files and removed gettext dependency.
+ Removed deprecated Gnome/Mate SettingsDaemon global shortcuts.
- Update to version 1.1.3
+ Bugfixes:
+ Fixed gstreamer registry lookup leak in Spotify settings.
+ Fixed all songs in a CUE sheet starting playback at the zero position (#1549).
+ Fixed playback going to pause and back to play on song change.
+ Fixed Genius Lyrics login not working (#1554).
+ Fixed slow collection filter search.
- Update to version 1.1.2
+ Bugfixes:
+ Fixed Tidal Open API cover provider to only login when needed instead of on startup.
+ Fixed KDE added keyboard accelerator characters (ampersands) appearing in sidebar (#1400, #1389, #1476).
+ Fixed KDE added keyboard accelerator characters (ampersands) appearing when editing playlist name (#1499).
+ Fixed collection "Search for this" adding prefix without value (#1510).
+ Fixed play (-p) command line option not working on startup (#1465).
+ Fixed scan transaction being started when "Update the collection when Strawberry starts" option is unchecked (#1469)
+ Fixed Spotify bitrate being limited 128kbit/s.
+ Fixed Spotify returning too many artists and albums.
+ Fixed manually switching Spotify songs blocking UI.
+ Fixed analyzer not being set.
+ Fixed context top text being updated causing selected text to be unselected.
+ Fixed filter search to use filename for songs with empty title.
+ Fixed missing developer in Appstream appdata file.
+ Fixed MPRIS2 DesktopEntry to return desktop file entry without ".desktop" (#1516)
+ Fixed WavPack .wvc accepted as valid audio files (#1525).
+ Fixed dynamic playlist controls not following system colors (#1483).
+ Fixed freeze on playlist right click (#1478).
+ Fixed copying songs to a iPod device keeping too many files open (#1527).
+ Fixed MBIDs from MP4 being parsed incorrectly causing ListenBrainz errors (#1531).
+ Fixed playlist sorting after filename (#1538).
+ Enhancements:
+ Improved volume adjustment and track seeking using touchpad (#1498).
+ Use own thread for lyrics parsing.
+ Added url and filename columns to collection and playlist filter search.
- Update to version 1.1.1
+ Bugfixes:
+ Fixed compilation songs being split into different albums when using album grouping.
+ Fixed adding playlist columns not working when stretch mode is disabled (#1085).
+ Fixed resetting playlist columns.
+ Fixed adding songs to playlist adding all songs instead of filtered songs.
+ Fixed collection filter matching entire text instead of individual words.
+ Enhancements:
+ Use same code for collection and playlist filter search.
- Update to version 1.1.0
+ Bugfixes:
+ Fixed crash when pressing CTRL + C (#1359).
+ Pass on scroll events to page in settings to avoid changing settings when scrolling with mouse (#1380).
+ Fixed misredered playlist search field with Wayland using scaling (#1255).
+ Fixed Azlyrics lyrics provider because of website changes.
+ Fixed Musixmatch lyrics provider because of website changes.
+ Fixed application exiting when closing file dialog (#1401).
+ Fixed playlist shuffle randomness (#707).
+ Fixed playlist shuffle order always the same when restarting playback (#1381).
+ Fixed dynamic random mix not always ignoring shuffle and repeat mode (#1366).
+ Fixed manual shuffle while playing not setting current song to new index (##1353).
+ Fixed volume sync with PA when output is set to auto (#1123).
+ Fixed mpris:trackid type with KDE 6 (#1397).
+ Fixed open in file manager feature not handling missing XDG_DATA_DIRS variable.
+ Fixed collection pixmap disk cache and moodbar cache with newer Qt versions.
+ Fixed reading common metadata CUE's with multiple files (#1463).
+ Fixed playlist header stretch mode to only resize the right column of the column being resized.
+ Fixed adding columns to playlist header not working when not using stretch mode (#1085).
+ Fixed severe memory leak (!) in context album cover fading (#1464).
+ Separate albums by different artist in album groupings (#1276).
+ Removed -new-window parameter from dolphin command for open in file manager (#1412).
+ Only use playbin3 with GStreamer 1.24 and higher, not with GStreamer 1.22 or lower.
+ Enhancements:
+ Improve error messages when connecting and copying to devices.
+ Allow enter to be used with multiselection to add songs to playlist (#1360)
+ Add song progress to taskbar using D-Bus.
+ Use API to receive Radio Paradise channels.
+ Added button for fetching lyrics to tag editor (#1391).
+ Added option not to skip "A", "An" and "The” when sorting artist names in collection (#1393).
+ Improved album and title disc, remastered, etc matching and stripping (#1387).
+ Save volume to settings when adjusting (#1272).
+ Resolve song from collection using track with Cue in XSPF (#1181).
+ Added background image to sidebar.
+ Read metadata from RIFF WAV files (#1424).
+ Use original path instead of canonical path when adding directories to the collection.
+ Only apply added/removed collection directories when settings are saved.
+ Detect and handle different text encodings when reading CUE files (#1429).
+ The collection has been rewritten and improved (model/filter/search) (#392).
+ Improve error messages from tag reader.
+ (Unix) Add experimental GStreamer pipewire support.
+ New features:
+ Letras lyrics provider.
+ Open Tidal API (openapi.tidal.com) cover provider.
+ Turbine analyzer.
+ WaveRubber analyzer.
+ Spotify streaming support.
+ Removed features:
+ Removed now broken lyricsmode.com lyrics provider because of website changes.
strawberry-1.2.3-bp156.2.3.1.src.rpm
strawberry-1.2.3-bp156.2.3.1.x86_64.rpm
strawberry-1.2.3-bp156.2.3.1.aarch64.rpm
strawberry-1.2.3-bp156.2.3.1.ppc64le.rpm
strawberry-1.2.3-bp156.2.3.1.s390x.rpm
openSUSE-2025-29
Recommended update for incus
moderate
openSUSE Backports SLE-15-SP6 Update
This update for incus fixes the following issues:
Update to 6.8:
* exec: Consume websocket pings for stderr by @stefanor in #1380
* incus-simplestreams: Add prune command by @presztak in #1381
* internal/instance: Fix validation of volatile.cpu.nodes by
@stgraber in #1394
* Add a function to clone map and use it where appropriate by
@montag451 in #1397
* cgo/process_utils: fix 32bit builds by @brauner in #1398
* Start using goimports by @stgraber in #1399
* instance/config: Mark user keys as live updatable by @stgraber
in #1404
* incus/internal/server/instance/drivers/: Fix incorrect Vars
file mapping in edk2 driver by @cmspam in #1406
* zfs: load keys for encrypted datasets during pool import by
@cyphar in #1384
* incusd/instance: Lock image access by @stgraber in #1408
* incus/image: Make use of server-side alias handling by
@stgraber in #1409
* incusd/cluster: Validate cluster HTTPS address on join too by
@stgraber in #1411
* Remove metadata info from space usage calculation by @presztak
in #1417
* Add ability to set the initial owner of a custom volume by
@presztak in #1415
* Allow local live-migration between storage pools by @presztak
in #1410
* incus: Add aliases completion by @montag451 in #1385
* golangci: Add local prefixes for goimports by @breml in #1401
* client: invalidate simple streams cache by @breml in #1424
* incusd/instances_post: Fix cluster internal migrations by
@stgraber in #1427
* Fix DHCP client keeping container up by @stgraber in #1430
* Add support for VGA console screenshots by @breml in #1431
* Add --reuse to incus image import by @presztak in #1428
* Fix random ETag values due to map ordering by @stgraber in
#1432
* incusd/task: Fix wait group logic (more entries than running
tasks) by @stgraber in #1433
* Allow setting aliases during raw image upload by @stgraber in
#1434
* Fixes an issue when copying a custom volume using the --refresh
flag by @presztak in #1437
* Openfga improvements by @stgraber in #1435
* doc/instance/properties: Add missing instance properties by
@stgraber in #1439
* incusd/daemon_storage: Ensure corect symlinks for
images/backups by @stgraber in #1441
* incusd/storage/lvm: Handle newer LVM by @stgraber in #1442
* Tweak rendering of manpage in doc by @stgraber in #1443
* incusd/storage/lvm: Require 512-bytes physical block size for
VM images by @stgraber in #1444
* incusd: Fill ExpiryDate and remove LastUsedDate in
volumeSnapshotToProtobuf by @presztak in #1448
* incusd/device/tpm: Wait for swtpm to be ready by @stgraber in
#1447
* incus: Improve completion for file push and file pull by
@montag451 in #1445
* incusd/auth/tls: Restrict config access to non-admin by
@stgraber in #1451
* incusd/storage: Handle default disk size in GetInstanceUsage by
@stgraber in #1452
* incus: Improve completion for some file sub-commmands by
@montag451 in #1453
* incus: Fix completion for profile copy by @montag451 in #1454
* incus: Add completion for image alias subcommands by @montag451
in #1457
* doc/installing: Update Fedora instructions by @stgraber in
#1456
* Fix gap in validation of pre-existing certificates when
switching to PKI mode by @stgraber in #1458
* doc/network_forwards: Split configuration into own table by
@stgraber in #1460
* chore: Happy path on the left, early return by @breml in #1461
* incus: Fix completion for image alias create by @montag451 in
#1459
* incus/top: Ignore CPU idle time by @stgraber in #1462
* incus: Display the alias expansion when execution of an alias
fails by @montag451 in #1464
* lint: disallow restricted licenses in go-licenses by @breml in
#1466
* chore: code structure, Go identifier shaddowing by @breml in
#1465
* incus: Fix alias arguments handling by @montag451 in #1463
* incus/file/push Use SFTP client instead of file API by
@HassanAlsamahi in #1468
* Fix TPM fd leaks and OpenFGA patching issue by @stgraber in
#1469
* Clarify device override syntax by @stgraber in #1471
* incusd/auth/openfga: refresh model before applying patches by
@stgraber in #1472
* Add authorization scriptlet by @bensmrs in #1412
* doc: add openSUSE installation instructions by @cyphar in #1475
* OCI image debugging improvements by @danbiagini in #1478
* Add function checks to scriptlet validation by @bensmrs in
#1484
* incus/project: Fix handling of default (unset) project in
get-current by @irhndt in #1476
* Translations update from Hosted Weblate by @weblate in #1492
* Add --force flag to the console command by @presztak in #1491
* Accept io.Writer in RenderTable by @breml in #1490
* doc/network_bridge: Fix missing escaping around variable by
@irhndt in #1493
* incusd/cluster: Skip project restrictions during join by
@stgraber in #1497
* incusd/instance/lxc: Skip instances without idmap allocation
yet by @stgraber in #1495
* incusd/storage/drivers/common: Truncate/Discard ahead of sparse
write by @stgraber in #1496
* Add AskPassword/AskPasswordOnce to Asker by @breml in #1499
* Add additional check to Cancel method for ConsoleShow operation
by @presztak in #1500
* Improve console disconnections by @stgraber in #1501
* Fix duplicate OVN load-balancer entries by @stgraber in #1502
* Improve SFTP performance by @stgraber in #1503
* incusd/instance_post: Expand profiles in scriptlet context by
@stgraber in #1504
incus-6.8-bp156.5.1.src.rpm
incus-6.8-bp156.5.1.x86_64.rpm
incus-bash-completion-6.8-bp156.5.1.noarch.rpm
incus-fish-completion-6.8-bp156.5.1.noarch.rpm
incus-tools-6.8-bp156.5.1.x86_64.rpm
incus-zsh-completion-6.8-bp156.5.1.noarch.rpm
incus-6.8-bp156.5.1.aarch64.rpm
incus-tools-6.8-bp156.5.1.aarch64.rpm
incus-6.8-bp156.5.1.ppc64le.rpm
incus-tools-6.8-bp156.5.1.ppc64le.rpm
incus-6.8-bp156.5.1.s390x.rpm
incus-tools-6.8-bp156.5.1.s390x.rpm
openSUSE-2025-30
Security update for dante
moderate
openSUSE Backports SLE-15-SP6 Update
This update for dante fixes the following issues:
- Update to version 1.4.4
* Fixed incorrect access control for some sockd.conf configurations
involving socksmethod (boo#1234688, CVE-2024-54662).
dante-1.4.4-bp156.4.3.1.src.rpm
dante-1.4.4-bp156.4.3.1.x86_64.rpm
dante-devel-1.4.4-bp156.4.3.1.x86_64.rpm
dante-server-1.4.4-bp156.4.3.1.x86_64.rpm
libsocks0-1.4.4-bp156.4.3.1.x86_64.rpm
dante-1.4.4-bp156.4.3.1.aarch64.rpm
dante-devel-1.4.4-bp156.4.3.1.aarch64.rpm
dante-devel-64bit-1.4.4-bp156.4.3.1.aarch64_ilp32.rpm
dante-server-1.4.4-bp156.4.3.1.aarch64.rpm
libsocks0-1.4.4-bp156.4.3.1.aarch64.rpm
libsocks0-64bit-1.4.4-bp156.4.3.1.aarch64_ilp32.rpm
dante-1.4.4-bp156.4.3.1.ppc64le.rpm
dante-devel-1.4.4-bp156.4.3.1.ppc64le.rpm
dante-server-1.4.4-bp156.4.3.1.ppc64le.rpm
libsocks0-1.4.4-bp156.4.3.1.ppc64le.rpm
dante-1.4.4-bp156.4.3.1.s390x.rpm
dante-devel-1.4.4-bp156.4.3.1.s390x.rpm
dante-server-1.4.4-bp156.4.3.1.s390x.rpm
libsocks0-1.4.4-bp156.4.3.1.s390x.rpm
openSUSE-2025-24
Security update for qt6-webengine
important
openSUSE Backports SLE-15-SP6 Update
This update for qt6-webengine fixes the following issues:
- CVE-2024-40896: Fixed a XML external entity vulnerability related to libxml2 (boo#1234820)
libQt6Pdf6-6.6.3-bp156.2.3.1.x86_64.rpm
libQt6PdfQuick6-6.6.3-bp156.2.3.1.x86_64.rpm
libQt6PdfWidgets6-6.6.3-bp156.2.3.1.x86_64.rpm
libQt6WebEngineCore6-6.6.3-bp156.2.3.1.x86_64.rpm
libQt6WebEngineQuick6-6.6.3-bp156.2.3.1.x86_64.rpm
libQt6WebEngineWidgets6-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-pdf-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-pdf-imports-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-pdf-private-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-pdfquick-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-pdfquick-private-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-pdfwidgets-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-pdfwidgets-private-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webengine-6.6.3-bp156.2.3.1.src.rpm
qt6-webengine-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webengine-examples-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webengine-imports-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webenginecore-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webenginecore-private-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webenginequick-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webenginequick-private-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webenginewidgets-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webenginewidgets-private-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webengine-docs-6.6.3-bp156.2.3.1.src.rpm
qt6-webengine-docs-html-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-webengine-docs-qch-6.6.3-bp156.2.3.1.x86_64.rpm
libQt6Pdf6-6.6.3-bp156.2.3.1.aarch64.rpm
libQt6PdfQuick6-6.6.3-bp156.2.3.1.aarch64.rpm
libQt6PdfWidgets6-6.6.3-bp156.2.3.1.aarch64.rpm
libQt6WebEngineCore6-6.6.3-bp156.2.3.1.aarch64.rpm
libQt6WebEngineQuick6-6.6.3-bp156.2.3.1.aarch64.rpm
libQt6WebEngineWidgets6-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-pdf-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-pdf-imports-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-pdf-private-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-pdfquick-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-pdfquick-private-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-pdfwidgets-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-pdfwidgets-private-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webengine-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webengine-examples-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webengine-imports-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webenginecore-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webenginecore-private-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webenginequick-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webenginequick-private-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webenginewidgets-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webenginewidgets-private-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webengine-docs-html-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-webengine-docs-qch-6.6.3-bp156.2.3.1.aarch64.rpm
openSUSE-2025-16
Security update for neatvnc
moderate
openSUSE Backports SLE-15-SP6 Update
This update for neatvnc fixes the following issues:
- Update to 0.9.2:
* This patch release adds missing bounds checks.
Two buffer overflow vulnerabilities were reported by Frederik
Reiter who also provided patches to fix them.
There are potential security implications, but only authenticated
clients would be able to exploit these vulnerabilities, if at all.
Nevertheless, it is prudent to update as soon as possible.
- Update to 0.9.1:
* Fix a data type mismatch in the clipboard code that caused the
build to fail for 32 bit architectures.
- Update to 0.9.0:
Highlights:
* A v4l2m2m based H.264 encoder that works on Raspberry Pi 1 to 4,
sponsored by Raspberry Pi Ltd.
* Extended clipboard for UTF-8 text was implemented by Attila Fidan.
* Listening on a pre-bound file descriptor, implemented by Attila Fidan.
* The continuous updates extension was implemented by Philipp Zabel.
* We now have simple bandwidth estimation and improved frame pacing.
* Methods for rating pixel formats and modifiers have according to Neat VNC's
preferences have been added.
* The Qemu/VMWare LED state extensions have been implemented.
* H.264 encoders will now encode the correct colour space into the elementary
stream.
Bug fixes:
* Some memory leaks and reference counting errors have been eradicated.
* A race between resizing events and framebuffer updates that would cause a
buffer with the previous size to be sent after a resize event has been fixed.
* Buffers with 24 bits per pixel will now result in 32 bpp being reported to
the client because 24 bpp is not allowed by the protocol. Nvidia users should
now be able to use a wider selection of clients as a result of this change.
- boo#1228777 (CVE-2024-42458)
Update to 0.8.1:
* Add sanity check for chosen security type
- Update to 0.8.0:
Highlights:
* The colour map pixel format as described in RFC 6143 has been
implemented. Before, the client would just get disconnected if
they requested it. Now they get a map that emulates RGB332.
* Momentary interception of log messages. The user can now set a
thread-local log hander and then set it back to the default.
* Philip Zabel made the code more consistent with the style guide.
Breaking Changes:
* nvnc_client_get_hostname has been replaced with nvnc_client_get_address
Bugfixes:
* Apple's Diffie-Hellman authentication (security type 30) has been fixed.
* A new client connection no longer causes a DNS lookup.
- Update to 0.7.2:
* Clients are now allowed to request more than 32 encodings (#108)
* Zlib streams are now preserved when a client switches between
encodings (#109)
- Update to 0.7.1:
* Apple's Diffie-Hellman authentication (security type 30) has been fixed.
* A new client connection no longer causes a DNS lookup.
- Update to 0.7.0:
* Desktop resizing
* Software pixel buffers with less than 32 bits per pixel are now supported
* The server may now choose to open a websocket instead of a regular TCP socket
* The RSA-AES and RSA-AES-256 security types have now been implemented
* A Diffie-Hellman based security type frame Apple is also implemented,
although not recommended
* Murmurhash in the damage refinery has been replaced with xxHash,
which performs much better in my tests so far
* Users should now get proper feedback when authentication fails
libneatvnc0-0.9.2-bp156.3.3.1.x86_64.rpm
neatvnc-0.9.2-bp156.3.3.1.src.rpm
neatvnc-devel-0.9.2-bp156.3.3.1.x86_64.rpm
libneatvnc0-0.9.2-bp156.3.3.1.aarch64.rpm
neatvnc-devel-0.9.2-bp156.3.3.1.aarch64.rpm
libneatvnc0-0.9.2-bp156.3.3.1.ppc64le.rpm
neatvnc-devel-0.9.2-bp156.3.3.1.ppc64le.rpm
libneatvnc0-0.9.2-bp156.3.3.1.s390x.rpm
neatvnc-devel-0.9.2-bp156.3.3.1.s390x.rpm
openSUSE-2025-22
Recommended update for wayvnc
moderate
openSUSE Backports SLE-15-SP6 Update
This update for wayvnc fixes the following issues:
- Update to 0.9.1:
* Fix buffer allocation on FreeBSD.
- Update to 0.9.0:
* The new ext-image-copy-capture-v1 protocol has been implemented for output
capturing.
* A file descriptor created by a parent process can be used for listening for
new connections, thanks to Attila Fidan.
* Clipboard handling has been made more robust, thanks again to Attila Fidan.
* WayVNC can now allocate CMA backed pixel buffers. They are required for
hardware encoding on Raspberry Pi.
* Keyboard LED state can be passed to clients.
* Output power management is now only enabled while capturing.
- Update to 0.8.0:
Highlights:
* Transient seats via the new ext-transient-seat-v1 protocol. These
are not implemented in any compositor yet, but will hopefully
be a part of sway 0.10
* Automatic server-side resizing of headless outputs, by courtesy of Consolatis
* Detached mode, which allows wayvnc to attach to and detach from a running compositor
Bugfixes:
* A crash when trying to attach to a non-wlroots compositor has been fixed.
Attaching fails, but it doesn't crash.
- Update to 0.7.2:
* Missing documentation for the websocket flag
* Null-dereferencing when input is disabled
* Out-of-bounds memory access when compositors submit out-of-bounds damage
* Too strict authentication related config parameter sanitation
- Update to 0.7.1:
* Fix version requirement for Neat VNC
- Update to 0.7.0:
* Each client can now have its own seat, i.e. it's own cursor
and separate keyboard focus
* A new option to create a websocket instead of a regular TCP socket
* Software pixel buffers with fewer bits per pixel than 32 are now supported
* A new RSA based authentication method with encryption has been added
* A config file can now reference files relative to the directory
in which it resides
* The unix-socket option is fixed
* Various kinks in wayvncctl have been ironed out
wayvnc-0.9.1-bp156.2.3.1.src.rpm
wayvnc-0.9.1-bp156.2.3.1.x86_64.rpm
wayvnc-0.9.1-bp156.2.3.1.aarch64.rpm
wayvnc-0.9.1-bp156.2.3.1.ppc64le.rpm
wayvnc-0.9.1-bp156.2.3.1.s390x.rpm
openSUSE-2025-17
Recommended update for orafce, timescaledb
moderate
openSUSE Backports SLE-15-SP6 Update
This update for timescaledb, orafce rebuilds them against current postgresql.
- orafce was updated to 4.14.1.
- timescaledb was updated to 2.17.1.
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.src.rpm
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql12-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql12-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.src.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql13-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql13-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.src.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql14-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql14-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.src.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql15-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql15-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.src.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql16-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql16-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.src.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql17-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql17-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.x86_64.rpm
postgresql14-timescaledb-2.17.1-bp156.2.6.1.src.rpm
postgresql14-timescaledb-2.17.1-bp156.2.6.1.x86_64.rpm
postgresql15-timescaledb-2.17.1-bp156.2.6.1.src.rpm
postgresql15-timescaledb-2.17.1-bp156.2.6.1.x86_64.rpm
postgresql16-timescaledb-2.17.1-bp156.2.6.1.src.rpm
postgresql16-timescaledb-2.17.1-bp156.2.6.1.x86_64.rpm
postgresql17-timescaledb-2.17.1-bp156.2.6.1.src.rpm
postgresql17-timescaledb-2.17.1-bp156.2.6.1.x86_64.rpm
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql12-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql12-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql13-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql13-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql14-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql14-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql15-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql15-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql16-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql16-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql17-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql17-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.i586.rpm
postgresql14-timescaledb-2.17.1-bp156.2.6.1.i586.rpm
postgresql15-timescaledb-2.17.1-bp156.2.6.1.i586.rpm
postgresql16-timescaledb-2.17.1-bp156.2.6.1.i586.rpm
postgresql17-timescaledb-2.17.1-bp156.2.6.1.i586.rpm
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql12-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql12-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql13-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql13-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql14-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql14-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql15-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql15-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql16-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql16-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql17-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql17-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.aarch64.rpm
postgresql14-timescaledb-2.17.1-bp156.2.6.1.aarch64.rpm
postgresql15-timescaledb-2.17.1-bp156.2.6.1.aarch64.rpm
postgresql16-timescaledb-2.17.1-bp156.2.6.1.aarch64.rpm
postgresql17-timescaledb-2.17.1-bp156.2.6.1.aarch64.rpm
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql12-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql12-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql13-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql13-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql14-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql14-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql15-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql15-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql16-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql16-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql17-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql17-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.ppc64le.rpm
postgresql14-timescaledb-2.17.1-bp156.2.6.1.ppc64le.rpm
postgresql15-timescaledb-2.17.1-bp156.2.6.1.ppc64le.rpm
postgresql16-timescaledb-2.17.1-bp156.2.6.1.ppc64le.rpm
postgresql17-timescaledb-2.17.1-bp156.2.6.1.ppc64le.rpm
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql12-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql12-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql13-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql13-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql14-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql14-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql15-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql15-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql16-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql16-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql17-orafce-debuginfo-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql17-orafce-debugsource-4.14.1+git0.48e67e7-bp156.4.7.1.s390x.rpm
postgresql14-timescaledb-2.17.1-bp156.2.6.1.s390x.rpm
postgresql15-timescaledb-2.17.1-bp156.2.6.1.s390x.rpm
postgresql16-timescaledb-2.17.1-bp156.2.6.1.s390x.rpm
postgresql17-timescaledb-2.17.1-bp156.2.6.1.s390x.rpm
openSUSE-2025-15
Security update for proftpd
important
openSUSE Backports SLE-15-SP6 Update
This update for proftpd fixes the following issues:
Update to 1.3.8c:
- CVE-2024-48651: supplemental group inheritance grants unintended access to GID 0 (boo#1233997)
proftpd-1.3.8c-bp156.2.3.1.src.rpm
proftpd-1.3.8c-bp156.2.3.1.x86_64.rpm
proftpd-devel-1.3.8c-bp156.2.3.1.x86_64.rpm
proftpd-doc-1.3.8c-bp156.2.3.1.x86_64.rpm
proftpd-lang-1.3.8c-bp156.2.3.1.noarch.rpm
proftpd-ldap-1.3.8c-bp156.2.3.1.x86_64.rpm
proftpd-mysql-1.3.8c-bp156.2.3.1.x86_64.rpm
proftpd-pgsql-1.3.8c-bp156.2.3.1.x86_64.rpm
proftpd-radius-1.3.8c-bp156.2.3.1.x86_64.rpm
proftpd-sqlite-1.3.8c-bp156.2.3.1.x86_64.rpm
proftpd-1.3.8c-bp156.2.3.1.i586.rpm
proftpd-devel-1.3.8c-bp156.2.3.1.i586.rpm
proftpd-doc-1.3.8c-bp156.2.3.1.i586.rpm
proftpd-ldap-1.3.8c-bp156.2.3.1.i586.rpm
proftpd-mysql-1.3.8c-bp156.2.3.1.i586.rpm
proftpd-pgsql-1.3.8c-bp156.2.3.1.i586.rpm
proftpd-radius-1.3.8c-bp156.2.3.1.i586.rpm
proftpd-sqlite-1.3.8c-bp156.2.3.1.i586.rpm
proftpd-1.3.8c-bp156.2.3.1.aarch64.rpm
proftpd-devel-1.3.8c-bp156.2.3.1.aarch64.rpm
proftpd-doc-1.3.8c-bp156.2.3.1.aarch64.rpm
proftpd-ldap-1.3.8c-bp156.2.3.1.aarch64.rpm
proftpd-mysql-1.3.8c-bp156.2.3.1.aarch64.rpm
proftpd-pgsql-1.3.8c-bp156.2.3.1.aarch64.rpm
proftpd-radius-1.3.8c-bp156.2.3.1.aarch64.rpm
proftpd-sqlite-1.3.8c-bp156.2.3.1.aarch64.rpm
proftpd-1.3.8c-bp156.2.3.1.ppc64le.rpm
proftpd-devel-1.3.8c-bp156.2.3.1.ppc64le.rpm
proftpd-doc-1.3.8c-bp156.2.3.1.ppc64le.rpm
proftpd-ldap-1.3.8c-bp156.2.3.1.ppc64le.rpm
proftpd-mysql-1.3.8c-bp156.2.3.1.ppc64le.rpm
proftpd-pgsql-1.3.8c-bp156.2.3.1.ppc64le.rpm
proftpd-radius-1.3.8c-bp156.2.3.1.ppc64le.rpm
proftpd-sqlite-1.3.8c-bp156.2.3.1.ppc64le.rpm
proftpd-1.3.8c-bp156.2.3.1.s390x.rpm
proftpd-devel-1.3.8c-bp156.2.3.1.s390x.rpm
proftpd-doc-1.3.8c-bp156.2.3.1.s390x.rpm
proftpd-ldap-1.3.8c-bp156.2.3.1.s390x.rpm
proftpd-mysql-1.3.8c-bp156.2.3.1.s390x.rpm
proftpd-pgsql-1.3.8c-bp156.2.3.1.s390x.rpm
proftpd-radius-1.3.8c-bp156.2.3.1.s390x.rpm
proftpd-sqlite-1.3.8c-bp156.2.3.1.s390x.rpm
openSUSE-2025-13
Recommended update for tryton, trytond, trytond_account, trytond_company, trytond_stock
moderate
openSUSE Backports SLE-15-SP6 Update
This update for tryton, trytond, trytond_account, trytond_company, trytond_stock fixes the following issues:
Changes in tryton:
- Version 6.0.48 - Bugfix Release
Changes in trytond:
- Version 6.0.57 - Bugfix Release
Changes in trytond_account:
- Version 6.0.28 - Bugfix Release
Changes in trytond_company:
- Version 6.0.8 - Bugfix Release
Changes in trytond_stock:
- Version 6.0.31 - Bugfix Release
tryton-6.0.48-bp156.2.15.1.noarch.rpm
tryton-6.0.48-bp156.2.15.1.src.rpm
trytond-6.0.57-bp156.2.15.1.noarch.rpm
trytond-6.0.57-bp156.2.15.1.src.rpm
trytond_account-6.0.28-bp156.2.9.1.noarch.rpm
trytond_account-6.0.28-bp156.2.9.1.src.rpm
trytond_company-6.0.8-bp156.2.3.1.noarch.rpm
trytond_company-6.0.8-bp156.2.3.1.src.rpm
trytond_stock-6.0.31-bp156.2.9.1.noarch.rpm
trytond_stock-6.0.31-bp156.2.9.1.src.rpm
openSUSE-2025-23
Recommended update for seamonkey
moderate
openSUSE Backports SLE-15-SP6 Update
This update for seamonkey fixes the following issues:
- update to SeaMonkey 2.53.20
* Use Services.focus for bookmarking from mailnews in SeaMonkey bug
1925033.
* Replace the Bookmark Manager with the Firefox Library in
SeaMonkey: Another followup bug bug 1932731.
* Port bug 1458385 - Update SeaMonkey's confvars.sh bug 1913633.
* Tidy up channels code in cZ bug 1920565.
* Sometimes tag data from an IRC server doesn't contain a pair bug
1923211.
* Fix call to updateUsers in network onAway in cZbug 1923213.
* Remove unused XTLabelRecord from tree-utils.js in cZbug 1923215.
* Remove unused code from connection-xpcom.js in cZbug 1923219.
* Remove unusued code from utils.js in cZbug 1923221.
* Switch from using arrayContains helper to using JS Array includes
method in cZ bug 1923224.
* Switch from using arrayIndexOf helper to using JS Array includes
and indexOf methods in cZ bug 1923225.
* Switch from using arrayRemoveAt and arrayInsertAt helpers to using
JS Array splice and unshift methods in cZbug 1923227.
* Switch from using stringTrim helper to using JS string trim method
in cZ bug 1923229.
* Inline newObject function in cZ bug 1924338.
* Remove getWindowByType function from cZ bug 1924586.
* Inline viewCert function in cZ bug 1924587.
* Remove getSpecialDirectory function and use Services.dirsvc in cZ
bug 1924588.
* Remove getNSSErrorClass function and tidy up NSS related code in
cZ bug 1924589.
* Tidy message manager code in cZ bug 1924592.
* Remove getService helper and tidy up code around its callers in cZ
bug 1924595.
* Remove use of NSGetModule in cZ bug 1925871.
* Tidy up chatzilla-service.js bug 1926406.
* Use Intl.DateTimeFormat in cZ's strftime function bug 1927348.
* Remove unused code from pref-manager.js in cZ bug 1927370.
* Use Services.scriptloader in cZ bug 1927374.
* Use more Services in cZ bug 1927376.
* Tidy up some Components.* code in static.js in cZ bug 1927377.
* Switch to using listbox instead of tree for cZ chat window bug
1927582.
* Away status isn't reflected correctly in channel userlist in cZ
bug 1928749.
* Fix too much recursion and missing variable in cmdSave in cZ bug
1930391.
* Replace confirm helper with Services.prompt.confirm in cZ bug
1930396.
* Use Services.prompt in confirmEx, prompt and promptPassword
helpers in cZ bug 1930540.
* Use Services.prompt.alert and remove alert helper in cZ bug
1931705.
* Simplify getListFIle in cZ bug 1931707.
* Remove various const from file-utils.js in cZ bug 1931708.
* Remove unused 2nd argument from mkdir helper in file-utils.js in
cZ bug 1931709.
* Use LocalFile directly rather via helper fopen in cZ bug 1931710.
* Tidy up picker code in file-utils.js in cZ bug 1931712.
* Remove unnecessary type attributes in cZ bug 1933043.
* Clean up Components usage in cZ bug 1933081.
* Remove unused encodeForXMLAttribute function for cZ utils.js bug
1933083.
* Move renameProperty helper into lib/irc.js for cZ bug 1933084.
* Move formatDateOffset helper into handlers.js in cZ bug 1933085.
* Move objectContains helper into command-manager.js in cZ bug
1933086.
* Move splitLongWord helper into mungers.js in cZ bug 1933087.
* Move randomString helper into commands.js in cZ bug 1933089.
* Move Clone helper into commands.js in cZ bug 1933090.
* Move equalsObject helper into channels.js in cZ bug 1933092.
* Move matchEntry helper into static.js in cZ bug 1933093.
* Move getCommonPfx helper to handlers.js in cZ bug 1933342.
* Remove some code duplication in getSISize and getSISpeed helpers
and improve coding in scaleNumbersBy1024 in cZ bug 1933346.
* UI: Link for download of Themes leads to Themes for Thunderbird
bug 1656564.
* Add ESR 128 links to debugQA bug 1909855.
* Port changes needed from |Bug 1476333 - Consolidate the ways that
we reference "browser.xul" across the tree| to SeaMonkey bug
1911841.
* Switch from boxObject to getBoundingClientRect in utilityOverlay
bug 1911844.
* Align the SeaMonkey switchToTabHavingURI() call syntax with
Firefox and toolkit bug 1925037.
* Empty out SeaMonkey's removed-files.in (port bug 1392913) bug
1913579.
* Update SeaMonkey installer to register as handler for media types
bug 1925023.
* Remove obsolete chat services from SeaMonkey address book part2
bug 1909853.
* Add UI for browser.display.prefers_color_scheme to the SeaMonkey
colors prefpane bug 1909743.
* Update SeaMonkey wikipedia icon bug 1925021.
* Show specific placeholders for bookmarks and history in SeaMonkey
sidebar search bug 1925025.
* Adjust dragOver method of tabbrowser.xml to be closer to Firefox
version bug 1911845.
* Avoid boxObject where appropriate in tabbrowser bug 1911847.
* Simplify tab drop indicator code and styling bug 1911848.
* SeaMonkey 2.53.20 uses the same backend as Firefox and contains
the relevant Firefox 60.8 security fixes.
* SeaMonkey 2.53.20 shares most parts of the mail and news code with
Thunderbird. Please read the Thunderbird 60.8.0 release notes for
specific security fixes in this release.
* Additional important security fixes up to Current Firefox 115.19
and Thunderbird 115.19 ESR plus many enhancements have been
backported. We will continue to enhance SeaMonkey security in
subsequent 2.53.x beta and release versions as fast as we are able
to.
- Remove .mozconfig options no longer recognized in SeaMonkey 2.53.20
seamonkey-2.53.20-bp156.2.6.1.src.rpm
seamonkey-2.53.20-bp156.2.6.1.x86_64.rpm
seamonkey-dom-inspector-2.53.20-bp156.2.6.1.x86_64.rpm
seamonkey-irc-2.53.20-bp156.2.6.1.x86_64.rpm
seamonkey-2.53.20-bp156.2.6.1.i586.rpm
seamonkey-dom-inspector-2.53.20-bp156.2.6.1.i586.rpm
seamonkey-irc-2.53.20-bp156.2.6.1.i586.rpm
openSUSE-2025-14
Security update for python-Django
important
openSUSE Backports SLE-15-SP6 Update
This update for python-Django fixes the following issues:
- CVE-2024-56374: Fixed a denial of service when performing IPv6 validation (boo#1235856).
python-Django-2.2.28-bp156.6.1.src.rpm
python3-Django-2.2.28-bp156.6.1.noarch.rpm
openSUSE-2025-18
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
- Chromium 132.0.6834.83
(stable released 2024-01-14) (boo#1235892)
* CVE-2025-0434: Out of bounds memory access in V8
* CVE-2025-0435: Inappropriate implementation in Navigation
* CVE-2025-0436: Integer overflow in Skia
* CVE-2025-0437: Out of bounds read in Metrics
* CVE-2025-0438: Stack buffer overflow in Tracing
* CVE-2025-0439: Race in Frames
* CVE-2025-0440: Inappropriate implementation in Fullscreen
* CVE-2025-0441: Inappropriate implementation in Fenced Frames
* CVE-2025-0442: Inappropriate implementation in Payments
* CVE-2025-0443: Insufficient data validation in Extensions
* CVE-2025-0446: Inappropriate implementation in Extensions
* CVE-2025-0447: Inappropriate implementation in Navigation
* CVE-2025-0448: Inappropriate implementation in Compositing
- update esbuild to 0.24.0
- drop old tarball
- use upstream release tarball for 0.24.0
- add vendor tarball for golang.org/x/sys
- add to keeplibs:
third_party/libtess2
third_party/devtools-frontend/src/node_modules/fast-glob
chromedriver-132.0.6834.83-bp156.2.69.1.x86_64.rpm
chromium-132.0.6834.83-bp156.2.69.1.src.rpm
chromium-132.0.6834.83-bp156.2.69.1.x86_64.rpm
chromedriver-132.0.6834.83-bp156.2.69.1.aarch64.rpm
chromium-132.0.6834.83-bp156.2.69.1.aarch64.rpm
openSUSE-2025-19
Recommended update for dnscrypt-proxy
moderate
openSUSE Backports SLE-15-SP6 Update
This update for dnscrypt-proxy fixes the following issues:
- Update to version 2.1.7
* Reintroduces support for XSalsa20 enryption in DNSCrypt,
which was removed in 2.1.6. Unfortunately, a bunch of servers still
only support that encryption system.
* Added check for lying resolvers was added for DNSCrypt, similar to
the one that was already present for DoH and ODoH.
- Update to version 2.1.6
* Forwarding: in the list of servers for a zone, the `$BOOTSTRAP`
keyword can be included as a shortcut to forward to the bootstrap
servers. And the `$DHCP` keyword can be included to forward to the
DNS resolvers provided by the local DHCP server. Based on work by YX
Hao, thanks! DHCP forwarding should be considered experimental and my
not work on all operating systems. A rule for a zone can mix and
match multiple forwarder types, such as `10.0.0.1,10.0.0.254,$DHCP,
192.168.1.1,$BOOTSTRAP`. Note that this is not implemented for
captive portals yet.
* Lying resolvers are now skipped, instead of just printing an error.
This doesn't apply to captive portal and forwarding entries, which
are the only reasonable use case for lying resolvers.
* Support for XSalsa20 in DNSCrypt has been removed. This was not
documented, and was supserseded by XChaCha20 in 2016.
* Source files are now fetched with compression.
* DNS64: compatibility has been improved.
* Forwarding: the root domain (`.`) can now be forwarded.
* The ARC caching algorithm has been replaced by the SIEVE algorithm.
* Properties of multiple servers are now updated simultaneously. The
concurrency level can be adjusted with the new
`cert_refresh_concurrency` setting. Contributed by YX Hao.
* MSI packages for DNSCrypt can now easily be built.
* New command-line flag: `-include-relays` to include relays in `-list`
and `-list-all`.
* Support for DNS extended error codes has been added.
* Documentation updates, bug fixes, dependency updates.
dnscrypt-proxy-2.1.7-bp156.2.3.1.src.rpm
dnscrypt-proxy-2.1.7-bp156.2.3.1.x86_64.rpm
dnscrypt-proxy-2.1.7-bp156.2.3.1.i586.rpm
dnscrypt-proxy-2.1.7-bp156.2.3.1.aarch64.rpm
dnscrypt-proxy-2.1.7-bp156.2.3.1.ppc64le.rpm
dnscrypt-proxy-2.1.7-bp156.2.3.1.s390x.rpm
openSUSE-2025-20
Recommended update for retry
moderate
openSUSE Backports SLE-15-SP6 Update
This update for retry fixes the following issues:
- Update to version 1737025645.819c129:
* Fix shellcheck reported issue SC2317
* count-fail-ratio: Fix commands with quoted arguments
retry-1737025645.819c129-bp156.2.6.1.noarch.rpm
retry-1737025645.819c129-bp156.2.6.1.src.rpm
openSUSE-2025-31
Security update for velociraptor
moderate
openSUSE Backports SLE-15-SP6 Update
This update for velociraptor fixes the following issues:
- Use llvm17 for Leap
- Update to version 0.7.0.4.git142.862ef23:
* github: fix deprecated upload artifact again
* Update npm packages
Includes fixes for the following vulnerabilities:
CVE-2023-45133
CVE-2023-46234
CVE-2024-55565
CVE-2024-45296
CVE-2023-44270
CVE-2024-47068
CVE-2024-23331
CVE-2024-31207
CVE-2024-45812
CVE-2024-45811
* Update go dependencies
Includes fixes for the following vulnerabilities:
CVE-2024-45338
CVE-2024-37298
CVE-2024-24786
CVE-2023-45683 (boo#1216310)
CVE-2023-1732
* Update jwt to 4.5.1
Fixes CVE-2024-51744 (boo#1232944)
* Update go-retryablehttp to 0.7.7
Fixes CVE-2024-6104 (boo#1227061)
* Update go-oidc and go-jose
Fixes CVE-2024-28180 (boo#1235168)
* Update dompurify to 3.1.3
Fixes CVE-2024-47875 (boo#1231574)
* Update package-lock.json
* Update micromatch to 4.0.8
Partial fix for CVE-2024-4067 (boo#1224367)
Partial fix for CVE-2024-4068 (boo#1224296)
* Update axios to 1.7.9
Fixes CVE-2024-39338 (boo#1229424)
* Update cross-spawn to 7.0.6
Fixes CVE-2024-21538 (boo#1233845)
* Update elliptic to 6.6.1
Update contains fixes for:
CVE-2024-48949 (boo#1231558)
CVE-2024-48948 (boo#1231685)
CVE-2024-42459 (boo#1232543)
CVE-2024-42460 (boo#1232543)
CVE-2024-42461 (boo#1232543)
* Update follow-redirects to 1.15.6
Fixes CVE-2024-28849 (boo#1221456)
* fix: gui/velociraptor/package.json to reduce vulnerabilities
Fixes CVE-2022-25883 (boo#1212572)
* and many more changes
- Update node modules with security fixes.
* Fixes CVE-2024-39338 (boo#1229424)
* Remove CVE-2024-28849-follow-redirects-drop-proxy-authorization.patch
as the update is included.
- Obsolete old velociraptor-kafka-humio-gateway package
- Update to version 0.6.7.5~git81.01be570:
* libbpfgo: pull fix for double-free
* logscale: add documentation for plugin
* bpf: fix path to vmlinux.h
* file_store/test_utils/server_config.go: update test certificate
* Update bluemonday dependency.
* vql/functions/hash: cache results on Linux
* libbpfgo: update to velociraptor-branch-v0.4.8-libbpf-1.2.0
* logscale/backport: don't use networking.GetHttpTransport
* vql/tools/logscale: add plugin to post events to LogScale ingestion endpoint
* file_store/directory: add ability to report pending size
* libbpfgo: update submodule to require libzstd for newer libelf
* utils/time.js: fix handling of nanosecond-resolution timestamps
* libbpfgo: switch to using regular static builds
* Create a new 0.6.7-5 release (#2385)
- Verify FILESYSTEM_WRITE permission on copy() function (#2384) (boo#1207936, CVE-2023-0242)
- Also ensure client id is considered unsafe (boo#1207937, CVE-2023-0290)
* github/workflows/linux: do apt-get update to refresh package lists
- Tightening the security of the services a bit:
- tmp files are now moved to /var/lib/velociraptor{,-client}/tmp
from /tmp
- run velociraptor server as user velociraptor instead of root
we do not really need root permissions here
- introduce /var/lib/velociraptor/filestore to make it easier to
split out large file upload
- change permissions for the data directory and subdirectories to
/var/lib/velociraptor/ u=rwX,go= velociraptor:velociraptor
/var/lib/velociraptor-client/ u=rwX,go= root:root
- change permissions of config directory to:
/etc/velociraptor/ u=rwX,g=rX,o= root:velociraptor
/etc/velociraptor/server.config u=rw,g=r,o= root:velociraptor
/etc/velociraptor/client.config u=rw,go= root:root
velociraptor-0.7.0.4.git142.862ef23-bp156.3.3.1.src.rpm
velociraptor-0.7.0.4.git142.862ef23-bp156.3.3.1.x86_64.rpm
system-user-velociraptor-1.0.0-bp156.3.3.1.noarch.rpm
velociraptor-client-0.7.0.4.git142.862ef23-bp156.3.3.1.src.rpm
velociraptor-client-0.7.0.4.git142.862ef23-bp156.3.3.1.x86_64.rpm
velociraptor-client-0.7.0.4.git142.862ef23-bp156.3.3.1.aarch64.rpm
velociraptor-client-0.7.0.4.git142.862ef23-bp156.3.3.1.ppc64le.rpm
velociraptor-client-0.7.0.4.git142.862ef23-bp156.3.3.1.s390x.rpm
openSUSE-2025-33
Security update for qt6-connectivity
moderate
openSUSE Backports SLE-15-SP6 Update
This update for qt6-connectivity fixes the following issues:
- CVE-2025-23050: Fixed buffer over-read and division by zero (boo#1236237)
libQt6Bluetooth6-6.6.3-bp156.2.3.1.x86_64.rpm
libQt6Nfc6-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-connectivity-6.6.3-bp156.2.3.1.src.rpm
qt6-connectivity-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-connectivity-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-connectivity-examples-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-connectivity-private-devel-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-connectivity-docs-6.6.3-bp156.2.3.1.src.rpm
qt6-connectivity-docs-html-6.6.3-bp156.2.3.1.x86_64.rpm
qt6-connectivity-docs-qch-6.6.3-bp156.2.3.1.x86_64.rpm
libQt6Bluetooth6-6.6.3-bp156.2.3.1.i586.rpm
libQt6Nfc6-6.6.3-bp156.2.3.1.i586.rpm
qt6-connectivity-6.6.3-bp156.2.3.1.i586.rpm
qt6-connectivity-devel-6.6.3-bp156.2.3.1.i586.rpm
qt6-connectivity-examples-6.6.3-bp156.2.3.1.i586.rpm
qt6-connectivity-private-devel-6.6.3-bp156.2.3.1.i586.rpm
qt6-connectivity-docs-html-6.6.3-bp156.2.3.1.i586.rpm
qt6-connectivity-docs-qch-6.6.3-bp156.2.3.1.i586.rpm
libQt6Bluetooth6-6.6.3-bp156.2.3.1.aarch64.rpm
libQt6Nfc6-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-connectivity-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-connectivity-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-connectivity-examples-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-connectivity-private-devel-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-connectivity-docs-html-6.6.3-bp156.2.3.1.aarch64.rpm
qt6-connectivity-docs-qch-6.6.3-bp156.2.3.1.aarch64.rpm
libQt6Bluetooth6-6.6.3-bp156.2.3.1.ppc64le.rpm
libQt6Nfc6-6.6.3-bp156.2.3.1.ppc64le.rpm
qt6-connectivity-6.6.3-bp156.2.3.1.ppc64le.rpm
qt6-connectivity-devel-6.6.3-bp156.2.3.1.ppc64le.rpm
qt6-connectivity-examples-6.6.3-bp156.2.3.1.ppc64le.rpm
qt6-connectivity-private-devel-6.6.3-bp156.2.3.1.ppc64le.rpm
qt6-connectivity-docs-html-6.6.3-bp156.2.3.1.ppc64le.rpm
qt6-connectivity-docs-qch-6.6.3-bp156.2.3.1.ppc64le.rpm
libQt6Bluetooth6-6.6.3-bp156.2.3.1.s390x.rpm
libQt6Nfc6-6.6.3-bp156.2.3.1.s390x.rpm
qt6-connectivity-6.6.3-bp156.2.3.1.s390x.rpm
qt6-connectivity-devel-6.6.3-bp156.2.3.1.s390x.rpm
qt6-connectivity-examples-6.6.3-bp156.2.3.1.s390x.rpm
qt6-connectivity-private-devel-6.6.3-bp156.2.3.1.s390x.rpm
qt6-connectivity-docs-html-6.6.3-bp156.2.3.1.s390x.rpm
qt6-connectivity-docs-qch-6.6.3-bp156.2.3.1.s390x.rpm
openSUSE-2025-32
Recommended update for orthanc-ohif, orthanc-volview
moderate
openSUSE Backports SLE-15-SP6 Update
This update for orthanc-ohif, orthanc-volview fixes the following issues:
Changes in orthanc-volview:
- version 1.2
* Upgrade to VolView tag 4.3.0 (commit a76e8fb).
Note that the VolView "About" box still displays version 4.2.0.
* Patch to make the build of static assets reproducible, following a
suggestion by Bernhard M. Wiedemann (bwiedemann@suse.de)
Changes in orthanc-ohif:
- version 1.5
* Updated OHIF to 3.9.2
* In "dicom-web" data source, fixed the default "app-config.js"
configuration to enable display of PDFs.
* Updated cached "dicom-json" version to 2. This implies that, when using
the "dicom-json" source, the cached metadata will have to be recomputed
the first time you open a study.
orthanc-ohif-1.5-bp156.2.9.1.src.rpm
orthanc-ohif-1.5-bp156.2.9.1.x86_64.rpm
orthanc-ohif-debuginfo-1.5-bp156.2.9.1.x86_64.rpm
orthanc-ohif-debugsource-1.5-bp156.2.9.1.x86_64.rpm
orthanc-volview-1.2-bp156.3.3.1.src.rpm
orthanc-volview-1.2-bp156.3.3.1.x86_64.rpm
orthanc-ohif-1.5-bp156.2.9.1.aarch64.rpm
orthanc-ohif-debuginfo-1.5-bp156.2.9.1.aarch64.rpm
orthanc-ohif-debugsource-1.5-bp156.2.9.1.aarch64.rpm
orthanc-volview-1.2-bp156.3.3.1.aarch64.rpm
orthanc-ohif-1.5-bp156.2.9.1.ppc64le.rpm
orthanc-ohif-debuginfo-1.5-bp156.2.9.1.ppc64le.rpm
orthanc-ohif-debugsource-1.5-bp156.2.9.1.ppc64le.rpm
orthanc-volview-1.2-bp156.3.3.1.ppc64le.rpm
orthanc-ohif-1.5-bp156.2.9.1.s390x.rpm
orthanc-ohif-debuginfo-1.5-bp156.2.9.1.s390x.rpm
orthanc-ohif-debugsource-1.5-bp156.2.9.1.s390x.rpm
orthanc-volview-1.2-bp156.3.3.1.s390x.rpm
openSUSE-2025-43
Recommended update for emptyepsilon
moderate
openSUSE Backports SLE-15-SP6 Update
This update for emptyepsilon fixes the following issues:
- Version 2024.12.08
* Remove 'f' suffix from numbers in lua (#2164)
* Some minor de updates
* fix minor typo
* more minor de updates
emptyepsilon-2024.12.08-bp156.3.6.1.src.rpm
emptyepsilon-2024.12.08-bp156.3.6.1.x86_64.rpm
emptyepsilon-2024.12.08-bp156.3.6.1.aarch64.rpm
emptyepsilon-2024.12.08-bp156.3.6.1.s390x.rpm
openSUSE-2025-55
Recommended update for llvm19
moderate
openSUSE Backports SLE-15-SP6 Update
This update for llvm19 fixes the following issues:
This update ships llvm 19.1.7.
clang19-19.1.7-bp156.2.1.x86_64.rpm
clang19-devel-19.1.7-bp156.2.1.x86_64.rpm
clang19-doc-19.1.7-bp156.2.1.noarch.rpm
libLLVM19-19.1.7-bp156.2.1.x86_64.rpm
libLTO19-19.1.7-bp156.2.1.x86_64.rpm
libclang-cpp19-19.1.7-bp156.2.1.x86_64.rpm
libclang_rt19-19.1.7-bp156.2.1.x86_64.rpm
liblldb19-19.1.7-bp156.2.1.x86_64.rpm
libomp19-devel-19.1.7-bp156.2.1.x86_64.rpm
lld19-19.1.7-bp156.2.1.x86_64.rpm
lldb19-19.1.7-bp156.2.1.x86_64.rpm
lldb19-devel-19.1.7-bp156.2.1.x86_64.rpm
llvm19-19.1.7-bp156.2.1.src.rpm
llvm19-19.1.7-bp156.2.1.x86_64.rpm
llvm19-devel-19.1.7-bp156.2.1.x86_64.rpm
llvm19-doc-19.1.7-bp156.2.1.noarch.rpm
llvm19-gold-19.1.7-bp156.2.1.x86_64.rpm
llvm19-libc++-devel-19.1.7-bp156.2.1.x86_64.rpm
llvm19-libc++1-19.1.7-bp156.2.1.x86_64.rpm
llvm19-libc++abi-devel-19.1.7-bp156.2.1.x86_64.rpm
llvm19-libc++abi1-19.1.7-bp156.2.1.x86_64.rpm
llvm19-libclang13-19.1.7-bp156.2.1.x86_64.rpm
llvm19-opt-viewer-19.1.7-bp156.2.1.noarch.rpm
llvm19-polly-19.1.7-bp156.2.1.x86_64.rpm
llvm19-polly-devel-19.1.7-bp156.2.1.x86_64.rpm
llvm19-vim-plugins-19.1.7-bp156.2.1.noarch.rpm
python3-clang19-19.1.7-bp156.2.1.noarch.rpm
clang19-19.1.7-bp156.2.1.i586.rpm
clang19-devel-19.1.7-bp156.2.1.i586.rpm
libLLVM19-19.1.7-bp156.2.1.i586.rpm
libLLVM19-32bit-19.1.7-bp156.2.1.x86_64.rpm
libLTO19-19.1.7-bp156.2.1.i586.rpm
libclang-cpp19-19.1.7-bp156.2.1.i586.rpm
libclang-cpp19-32bit-19.1.7-bp156.2.1.x86_64.rpm
libclang_rt19-19.1.7-bp156.2.1.i586.rpm
libomp19-devel-19.1.7-bp156.2.1.i586.rpm
lld19-19.1.7-bp156.2.1.i586.rpm
llvm19-19.1.7-bp156.2.1.i586.rpm
llvm19-devel-19.1.7-bp156.2.1.i586.rpm
llvm19-gold-19.1.7-bp156.2.1.i586.rpm
llvm19-libclang13-19.1.7-bp156.2.1.i586.rpm
llvm19-polly-19.1.7-bp156.2.1.i586.rpm
llvm19-polly-devel-19.1.7-bp156.2.1.i586.rpm
clang19-19.1.7-bp156.2.1.aarch64.rpm
clang19-devel-19.1.7-bp156.2.1.aarch64.rpm
libLLVM19-19.1.7-bp156.2.1.aarch64.rpm
libLLVM19-64bit-19.1.7-bp156.2.1.aarch64_ilp32.rpm
libLTO19-19.1.7-bp156.2.1.aarch64.rpm
libclang-cpp19-19.1.7-bp156.2.1.aarch64.rpm
libclang-cpp19-64bit-19.1.7-bp156.2.1.aarch64_ilp32.rpm
libclang_rt19-19.1.7-bp156.2.1.aarch64.rpm
liblldb19-19.1.7-bp156.2.1.aarch64.rpm
libomp19-devel-19.1.7-bp156.2.1.aarch64.rpm
lld19-19.1.7-bp156.2.1.aarch64.rpm
lldb19-19.1.7-bp156.2.1.aarch64.rpm
lldb19-devel-19.1.7-bp156.2.1.aarch64.rpm
llvm19-19.1.7-bp156.2.1.aarch64.rpm
llvm19-devel-19.1.7-bp156.2.1.aarch64.rpm
llvm19-gold-19.1.7-bp156.2.1.aarch64.rpm
llvm19-libc++-devel-19.1.7-bp156.2.1.aarch64.rpm
llvm19-libc++1-19.1.7-bp156.2.1.aarch64.rpm
llvm19-libc++abi-devel-19.1.7-bp156.2.1.aarch64.rpm
llvm19-libc++abi1-19.1.7-bp156.2.1.aarch64.rpm
llvm19-libclang13-19.1.7-bp156.2.1.aarch64.rpm
llvm19-polly-19.1.7-bp156.2.1.aarch64.rpm
llvm19-polly-devel-19.1.7-bp156.2.1.aarch64.rpm
clang19-19.1.7-bp156.2.1.ppc64le.rpm
clang19-devel-19.1.7-bp156.2.1.ppc64le.rpm
libLLVM19-19.1.7-bp156.2.1.ppc64le.rpm
libLTO19-19.1.7-bp156.2.1.ppc64le.rpm
libclang-cpp19-19.1.7-bp156.2.1.ppc64le.rpm
libclang_rt19-19.1.7-bp156.2.1.ppc64le.rpm
liblldb19-19.1.7-bp156.2.1.ppc64le.rpm
libomp19-devel-19.1.7-bp156.2.1.ppc64le.rpm
lld19-19.1.7-bp156.2.1.ppc64le.rpm
lldb19-19.1.7-bp156.2.1.ppc64le.rpm
lldb19-devel-19.1.7-bp156.2.1.ppc64le.rpm
llvm19-19.1.7-bp156.2.1.ppc64le.rpm
llvm19-devel-19.1.7-bp156.2.1.ppc64le.rpm
llvm19-gold-19.1.7-bp156.2.1.ppc64le.rpm
llvm19-libclang13-19.1.7-bp156.2.1.ppc64le.rpm
llvm19-polly-19.1.7-bp156.2.1.ppc64le.rpm
llvm19-polly-devel-19.1.7-bp156.2.1.ppc64le.rpm
openSUSE-2025-34
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
- Chromium 132.0.6834.110 (boo#1236306)
* CVE-2025-0611: Object corruption in V8
* CVE-2025-0612: Out of bounds memory access in V8
chromedriver-132.0.6834.110-bp156.2.72.1.x86_64.rpm
chromium-132.0.6834.110-bp156.2.72.1.src.rpm
chromium-132.0.6834.110-bp156.2.72.1.x86_64.rpm
chromedriver-132.0.6834.110-bp156.2.72.1.aarch64.rpm
chromium-132.0.6834.110-bp156.2.72.1.aarch64.rpm
openSUSE-2025-35
Recommended update for easy-rsa
moderate
openSUSE Backports SLE-15-SP6 Update
This update for easy-rsa fixes the following issues:
- update to 3.2.1:
* inline: Add decimal value for cert. serial
* Always exit with error for unknown command options
* ntegrate Easy-RSA TLS-Key for use with 'init-pki soft'
* easyrsa-tools.lib, show-expire: Add CA certificate to report
* inline: OpenVPN TLS Keys inlining for TLS-AUTH, TLS-CRYPT-V1
* easyrsa-tools.lib: OpenVPN TLS Key gen. TLS-AUTH, TLS-CRYPT-V1
* easyrsa-tools.lib: expire_status_v2() (show-expire version 2)
* sign-req: Require 128bit serial number
* Move command 'verify-cert' to Tools-lib; drop 'verify' shortcut
* Windows secure_session(): Ensure $secured_session dir is created
* Switch to '-f' for file existence
* inline: Move auto-inline from build_full() to sign_req()
* gen-crl: Create additional CRL in DER format
* self-sign: Allow Edwards Curve based keys
* Re-enable command 'renew' (version 2): Requires EasyRSA Tools
* bug-fix: revoke: Pass the correct certificate location
* vars.example: Add flags for auto-SAN and X509 critical attribute
* Global option --eku-crit: Mark X509 extendedKeyUsage as critical
* sign-req: Add critical and pathlen details to confirmation
* export-p12: Automatically generate inline file
* Introduce global option --auto-san, use commonName as SAN
* Introduce global option --san-crit, mark SAN critical
* Introduce new global options: --ku-crit and --bc-crit
* gen-req: Always check for existing request file
* revoke/revoke-expired/-renewed: Keep duplicate certificate
* revoke-expired/-renewed: Keep req/key files for resigning
* revoke: Add abbreviations for optional 'reason'
* build-ca: Allow use of --req-cn without batch mode
* gen-req: Re-enable use of --req-cn
* write: Change syntax, target as file, not directory
- update to 3.2.0:
* Revert ca76697: Restore escape_hazard()
* New X509 Type: 'selfsign' Internal only
* New commands: self-sign-server and self-sign-client
* build-ca: Command 'req', remove SSL option '-keyout'
* Remove escape_hazard(), obsolete
* Remove command and function display_cn(), unused
* docs: Update EasyRSA-Renew-and-Revoke.md
* Remove all 'renew' code; replaced by 'expire' code
* Introduce commands: 'expire' and 'revoke-expired'
* Keep request files [CSR] when revoking certificates
* Restrict use of --req-cn to build-ca
* Remove command 'display-san' (Code removed in 5a06f94)
* Move Status Reports to 'easyrsa-tools.lib'
* export-p12, OpenSSL v1.x: Upgrade PBE and MAC options
* LibreSSL: Add fix for missing 'x509' option '-ext'
* Variable heredoc expansion for SSL/Safe Config file
* Always use here-doc version of openssl-easyrsa.cnf
* export-p12: New command option 'legacy'. OpenSSL V3 Only
* export-p12: Always set 'friendlyName' to file-name-base
* As of Easy-RSA version 3.2.0-beta1, the configuration files
vars.example, openssl-eayrsa.cnf and all files in x509-types directory
are no longer required
* Rename X509-type file code-signing to codeSigning
* init-pki: Always write vars.example file to fresh PKI
* New command 'write': Write 'legacy' files to stdout or files
* Remove command 'make-safe-ssl': Replaced by command 'write safe-cnf'
* New Command 'rand': Expose easyrsa_random() to the command line
* Remove function 'set_pass_legacy()'
* Remove command 'rewind-renew'
* Remove command 'rebuild'
* Remove command 'upgrade'
* Remove EASYRSA_NO_VARS; Allow graceful use without a vars file
* New diagnostic command 'display-cn'
* Expand renewable certificate types to include code-signing
- Update to 3.1.7:
* Completely Remove Upgrade Functionality
* Expand help to include undocumented commands
* Forbid "default vars in the default PKI" for all commands
* show-expire: Calculate certificate expire seconds from Database date
* Expand help to include undocumented commands
* New command: make-vars - Print vars.example (here-doc) to stdout
* gen-crl: preserve existing crl.pem ownership+mode by @Tabiskabis in #1020
* Improve vars auto load
* Replace santize_path() and ignore Windows "security" warning
* Improve select_vars() and source_vars()
* sign-req: Allow the CSR DN-field order to be preserved
* vars-file: Warn about EASYRSA_NO_VARS disabling vars-file use
* Expand default status to include vars-file and CA status
* verify_ssl_lib(): Minor style improvements
* cleanup: Rename $easyrsa_error_exit to $easyrsa_exit_with_error
easy-rsa-3.2.1-bp156.2.3.1.noarch.rpm
easy-rsa-3.2.1-bp156.2.3.1.src.rpm
openSUSE-2025-36
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
Chromium was update to version 132.0.6834.159 (boo#1236586):
* CVE-2025-0762: Use after free in DevTools
chromedriver-132.0.6834.159-bp156.2.75.1.x86_64.rpm
chromium-132.0.6834.159-bp156.2.75.1.src.rpm
chromium-132.0.6834.159-bp156.2.75.1.x86_64.rpm
chromedriver-132.0.6834.159-bp156.2.75.1.aarch64.rpm
chromium-132.0.6834.159-bp156.2.75.1.aarch64.rpm
openSUSE-2025-44
Recommended update for kanidm
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kanidm fixes the following issues:
Update to version 1.4.6~git0.3ce4e0f:
* Small UI updates. (#3361)
* Allow modification of password minimum length (#3345)
* Ignore anonymous in oauth2 read allow access (#3336)
* Resolve passkey regression (#3343)
* Renaming "TOTP" in the login flow (#3338)
* cookies don't clear unless you set domain (#3332)
kanidm-1.4.6~git0.3ce4e0f-bp156.21.1.src.rpm
kanidm-1.4.6~git0.3ce4e0f-bp156.21.1.x86_64.rpm
kanidm-clients-1.4.6~git0.3ce4e0f-bp156.21.1.x86_64.rpm
kanidm-docs-1.4.6~git0.3ce4e0f-bp156.21.1.x86_64.rpm
kanidm-server-1.4.6~git0.3ce4e0f-bp156.21.1.x86_64.rpm
kanidm-unixd-clients-1.4.6~git0.3ce4e0f-bp156.21.1.x86_64.rpm
kanidm-1.4.6~git0.3ce4e0f-bp156.21.1.aarch64.rpm
kanidm-clients-1.4.6~git0.3ce4e0f-bp156.21.1.aarch64.rpm
kanidm-docs-1.4.6~git0.3ce4e0f-bp156.21.1.aarch64.rpm
kanidm-server-1.4.6~git0.3ce4e0f-bp156.21.1.aarch64.rpm
kanidm-unixd-clients-1.4.6~git0.3ce4e0f-bp156.21.1.aarch64.rpm
openSUSE-2025-45
Recommended update for go-sendxmpp
moderate
openSUSE Backports SLE-15-SP6 Update
This update for go-sendxmpp fixes the following issues:
Update to 0.14.0:
Added:
* Add --fast-invalidate to allow invalidating the FAST token.
Changed:
* Don't create legacy Ox private key directory in ~/.local/share/go-sendxmpp/oxprivkeys.
* Delete legacy Ox private key directory if it's empty.
* Show proper error if saved FAST mechanism isn't usable with current TLS version (requires go-xmpp >= 0.2.9).
* Print debug output to stdout, not stderr (requires go-xmpp >= 0.2.9).
* Show RECV: and SEND: prefix for debug output (requires go-xmpp >= 0.2.9).
* Delete stored fast token if --fast-invalidate and --fast-off are set.
* Show error when FAST creds are stored but non-FAST mechanism is requested.
- Update to 0.13.0:
Added:
* Add --anonymous to support anonymous authentication (requires go-xmpp >= 0.2.8).
* Add XEP-0480: SASL Upgrade Tasks support (requires go-xmpp >= 0.2.8).
* Add support for see-other-host stream error (requires go-xmpp >= 0.2.8).
Changed:
* Don't automatically try other auth mechanisms if FAST authentication fails.
- Update to 0.12.1:
Changed:
* Print error instead of quitting if a message of type error is received.
* Allow upload of multiple files.
Added:
* Add flag --suppress-root-warning to suppress the warning when go-sendxmpp is used by the root user.
- Update to 0.12.0:
Added:
* Add possibility to look up direct TLS connection endpoint via hostmeta2 (requires xmppsrv >= 0.3.3).
* Add flag --allow-plain to allow PLAIN authentication (requires go-xmpp >= 0.2.5).
Changed:
* Disable PLAIN authentication per default.
* Disable PLAIN authentication after first use of a SCRAM auth mechanism (overrides --allow-plain) (requires
go-xmpp >= 0.2.5).
- Update to 0.11.4:
* Fix bug in SCRAM-SHA-256-PLUS (via go-xmpp >= 0.2.4).
- Update to 0.11.3:
* Add go-xmpp library version to --version output (requires go-xmpp >= 0.2.2).
* Fix XEP-0474: SASL SCRAM Downgrade Protection hash calculation bug (via go-xmpp >= v0.2.3).
* [gocritic]: Improve code quality.
- Update to 0.11.2:
* Add Gopenpgp and Xmppsrv version to --version output.
* Improve selection between StartTLS and DirectTLS.
- Update to 0.11.1:
* Fix Ox encryption in interactive mode (do not add the same
recipient key to the keyring over and over again).
* Exit with error code if Ox encryption for one recipient fails.
* Improved handling of perl sendxmpp config files.
- Update to 0.11.0:
Changed:
* Move private Ox key into JID folder in ~/.local/share/go-sendxmpp.
* Use fmt.Errorf() instead of errors.New() to create new error messages.
Added:
* Add new parameter --subject.
* Added flag --fast-off to disable XEP-0484: Fast Authentication
Streamlining Tokens (requires go-xmpp >= 0.2.1)
- Update to 0.10.0:
* Fixed a race condition in receiving stanzas (requires go-xmpp >= v0.1.5).
* Add support for SASL2 and BIND2 (via go-xmpp >= v0.2.0).
* Add support for FAST authentication (via go-xmpp >= v0.2.0).
* Add a warning when run by the user root.
- Update to 0.9.0:
Changed:
* Properly close stream if Ctrl+C is pressed in interactive mode.
* Properly close stream if Ctrl+C is pressed in listening mode.
* Print OS, architecture and go version for flag --version.
* Improve closing of connection (via go-xmpp v0.1.4).
* Don't send stanzas that exceed the size limit provided by
XEP-0478 (requires go-xmpp >= v0.1.4).
* Fixed hanging forever in stream close if the server doesn't
reply with a closing stream element (via go-xmpp >= v0.1.4).
Added:
* New command line flag ssdp-off to disable XEP-0474: SASL SCRAM
Downgrade Protection (requires go-xmpp >= v0.1.4).
- Update to 0.8.4:
* Properly handle lost connection.
* Better compatibility with perl sendxmpp config files.
* Improve file name for private Ox keys.
* Improve fallback behavior if no SRV records are provided.
* Remove 100ms sleep before closing the connection. This should
be no more needed since go-xmpp commit
9684a8ff690f0d75e284f8845696c5057926d276.
* Return an error if there is no answer to an IQ within 60s.
* Check for errors after sending the auth message during
SCRAM authentication (via go-xmpp v0.1.2).
- Update to 0.8.3:
* Use a human readable file name for private Ox keys.
* Fix specifying a message via command line flag -m.
- Update to 0.8.2:
* Fix an issue in look up of SRV records (via xmppsrv v0.2.6)
- Update to 0.8.1:
* Add support for tls-server-end-point channel binding
* Add experimental support for SOCKS5 proxies using the HTTP_PROXY
environment variable
* http-upload: Improved error handling.
- Update to 0.8.0:
Added:
* Add no parameter --scram-mech-pinning.
Changed:
* Refuse to upload a file if upload slot doesn't provide https.
* Use XEP-0474 instead of SCRAM mechanism pinning to prevent
downgrade attacks
- Update to 0.7.0:
* Reply to XEP-0092 software version requests.
* Add support for PLUS variants of SCRAM authentification mechanisms
(requires go-xmpp commit 4c385a334c606e8bc387f0a3d4d84975802b3984).
* Add pinning of last used authentification mechanism if a SCRAM
mechanism was used.
* Print every stanza in a new line (requires go-xmpp commit
31c7eb6919b67b18e901dc45a8e5681040ea7f31).
- Update to 0.6.2:
* Properly close connection to server if ^C is pressed in
interactive mode.
* Replace invalid characters by UTF8 replacement char.
* Add warning that there is no Ox support for messages of type
headline.
* Suppress warnings about reading from closed connection if
go-sendxmpp closes the connection before exiting.
* Remove unnecessary newlines after stanzas.
* Fix segfault when authentication fails due to invalid username
or password.
go-sendxmpp-0.14.0-bp156.2.3.1.src.rpm
go-sendxmpp-0.14.0-bp156.2.3.1.x86_64.rpm
go-sendxmpp-0.14.0-bp156.2.3.1.i586.rpm
go-sendxmpp-0.14.0-bp156.2.3.1.aarch64.rpm
go-sendxmpp-0.14.0-bp156.2.3.1.ppc64le.rpm
go-sendxmpp-0.14.0-bp156.2.3.1.s390x.rpm
openSUSE-2025-38
Security update for assimp
important
openSUSE Backports SLE-15-SP6 Update
This update for assimp fixes the following issues:
- CVE-2024-45679: Fixed a heap-based buffer overflow (boo#1230679)
assimp-5.3.1-bp156.3.6.1.src.rpm
assimp-devel-5.3.1-bp156.3.6.1.x86_64.rpm
libassimp5-5.3.1-bp156.3.6.1.x86_64.rpm
assimp-devel-5.3.1-bp156.3.6.1.aarch64.rpm
libassimp5-5.3.1-bp156.3.6.1.aarch64.rpm
assimp-devel-5.3.1-bp156.3.6.1.ppc64le.rpm
libassimp5-5.3.1-bp156.3.6.1.ppc64le.rpm
assimp-devel-5.3.1-bp156.3.6.1.s390x.rpm
libassimp5-5.3.1-bp156.3.6.1.s390x.rpm
openSUSE-2025-46
Recommended update for ollama
moderate
openSUSE Backports SLE-15-SP6 Update
This update for ollama fixes the following issues:
Introduce version 0.5.1.
ollama-0.5.1-bp156.2.1.src.rpm
ollama-0.5.1-bp156.2.1.x86_64.rpm
ollama-0.5.1-bp156.2.1.aarch64.rpm
ollama-0.5.1-bp156.2.1.ppc64le.rpm
ollama-0.5.1-bp156.2.1.s390x.rpm
openSUSE-2025-47
Recommended update for python-py2pack
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-py2pack fixes the following issues:
- Fixed an AttributeError (boo#1236107)
python-py2pack-0.8.6-bp156.4.3.1.src.rpm
python-py2pack-doc-0.8.6-bp156.4.3.1.noarch.rpm
python3-py2pack-0.8.6-bp156.4.3.1.noarch.rpm
openSUSE-2025-50
Recommended update for python-terminado
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-terminado fixes the following issues:
- Build for more python versions (boo#1236620)
python-terminado-0.8.3-bp156.4.3.1.src.rpm
python3-terminado-0.8.3-bp156.4.3.1.noarch.rpm
python311-terminado-0.8.3-bp156.4.3.1.noarch.rpm
openSUSE-2025-48
Recommended update for python-mysql-connector-python
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-mysql-connector-python fixes the following issues:
- Keep compatibility with python 3.6 (boo#1236566)
python-mysql-connector-python-9.1.0-bp156.4.6.1.src.rpm
python3-mysql-connector-python-9.1.0-bp156.4.6.1.x86_64.rpm
python3-mysql-connector-python-9.1.0-bp156.4.6.1.i586.rpm
python3-mysql-connector-python-9.1.0-bp156.4.6.1.aarch64.rpm
python3-mysql-connector-python-9.1.0-bp156.4.6.1.ppc64le.rpm
python3-mysql-connector-python-9.1.0-bp156.4.6.1.s390x.rpm
openSUSE-2025-49
Recommended update for abcde
moderate
openSUSE Backports SLE-15-SP6 Update
This update for abcde fixes the following issues:
- Replace freedb by gnudb for cddb search (boo#1233688)
abcde-2.9.3-bp156.5.6.1.noarch.rpm
abcde-2.9.3-bp156.5.6.1.src.rpm
openSUSE-2025-134
Recommended update for ansible-sap-launchpad
moderate
openSUSE Backports SLE-15-SP6 Update
This update for ansible-sap-launchpad fixes the following issues:
Introduce ansible-sap-launchpad.
ansible-sap-launchpad-1.2.0-bp156.4.2.noarch.rpm
ansible-sap-launchpad-1.2.0-bp156.4.2.src.rpm
openSUSE-2025-37
Security update for SDL2_sound
important
openSUSE Backports SLE-15-SP6 Update
This update for SDL2_sound fixes the following issues:
- Update to release 2.0.4:
* Update bundled stb_vorbis to address CVE-2023-45676,
CVE-2023-45677, CVE-2023-45679, CVE-2023-45680,
CVE-2023-45681, CVE-2023-45682.
- Update to release 2.0.2
* No further changes from the last snapshot 2.0.1+g60
SDL2_sound-2.0.4-bp156.2.3.1.src.rpm
SDL2_sound-devel-2.0.4-bp156.2.3.1.x86_64.rpm
libSDL2_sound2-2.0.4-bp156.2.3.1.x86_64.rpm
SDL2_sound-devel-2.0.4-bp156.2.3.1.i586.rpm
libSDL2_sound2-2.0.4-bp156.2.3.1.i586.rpm
SDL2_sound-devel-2.0.4-bp156.2.3.1.aarch64.rpm
libSDL2_sound2-2.0.4-bp156.2.3.1.aarch64.rpm
SDL2_sound-devel-2.0.4-bp156.2.3.1.ppc64le.rpm
libSDL2_sound2-2.0.4-bp156.2.3.1.ppc64le.rpm
SDL2_sound-devel-2.0.4-bp156.2.3.1.s390x.rpm
libSDL2_sound2-2.0.4-bp156.2.3.1.s390x.rpm
openSUSE-2025-39
Security update for stb
important
openSUSE Backports SLE-15-SP6 Update
This update for stb fixes the following issues:
Addressing the follow security issues (boo#1216478):
* CVE-2019-13217: heap buffer overflow in start_decoder()
* CVE-2019-13218: stack buffer overflow in compute_codewords()
* CVE-2019-13219: uninitialized memory in vorbis_decode_packet_rest()
* CVE-2019-13220: out-of-range read in draw_line()
* CVE-2019-13221: issue with large 1D codebooks in lookup1_values()
* CVE-2019-13222: unchecked NULL returned by get_window()
* CVE-2019-13223: division by zero in predict_point()
stb-20240910-bp156.2.3.1.src.rpm
stb-devel-20240910-bp156.2.3.1.noarch.rpm
openSUSE-2025-51
Security update for kubo
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kubo fixes the following issues:
Update to 0.32.1:
* https://github.com/ipfs/kubo/releases/tag/v0.32.1
* AutoTLS: Automatic Certificates for libp2p WebSockets via libp2p.direct
* Dependency updates
+ ipfs-webui to v4.4.0
+ boxo to v0.24.3
+ go-libp2p to v0.37.0
+ go-libp2p-kad-dht to v0.28.1
+ go-libp2p-pubsub to v0.12.0
+ p2p-forge/client to v0.0.2
- Update to 0.31.0 - for details see
* https://github.com/ipfs/kubo/releases/tag/v0.31.0
* Experimental Pebble Datastore
* New metrics
* lowpower profile no longer breaks DHT announcements
* go 1.23, boxo 0.24 and go-libp2p 0.36.5
- Update to 0.30.0 - for details see
* https://github.com/ipfs/kubo/releases/tag/v0.30.0
* Improved P2P connectivity
* Refactored Bitswap and dag-pb chunker
* WebRTC-Direct Transport enabled by default
* UnixFS 1.5: Mode and Modification Time Support
* AutoNAT V2 Service Introduced Alongside V1
* Automated ipfs version check
* Version Suffix Configuration
* /unix/ socket support in Addresses.API
* Cleaned Up ipfs daemon Startup Log
* Commands Preserve Specified Hostname
- Update to 0.29.0 - for details see
* https://github.com/ipfs/kubo/releases/tag/v0.29.0
* Add search functionality for pin names
* Customizing ipfs add defaults
- drop upstream 10243.patch
- drop upstream kubo-0.27.0-CVE-2024-22189.patch
- Add kubo-0.27.0-CVE-2024-22189.patch to avoid
quic-go memory exhaustion attack (boo#1222479, CVE-2024-22189)
- Update to 0.27.0 - for details see
* https://github.com/ipfs/kubo/releases/tag/v0.27.0
* Gateway: support for /api/v0 is deprecated
* IPNS resolver cache's TTL can now be configured via Ipns.MaxCacheTTL
* RPC client: deprecated DHT API, added Routing API
* Deprecated DHT commands removed from /api/v0/dht
* Repository migrations are now trustless
- Let .service files wait for network-online.target (boo#1222194)
- Update to 0.26.0 - for details see
* https://github.com/ipfs/kubo/releases/tag/v0.26.0
* Removed several deprecated commands
* Support optional pin names
* jaeger trace exporter has been removed
* fix quic-go memory exhaustion attack (boo#1235162, CVE-2023-49295)
- Update to 0.25.0 - for details see
* https://github.com/ipfs/kubo/releases/tag/v0.25.0
* WebUI: Updated Peers View
* Kubo RPC API now supports optional HTTP Authorization.
* MPLEX Removal
* Graphsync Experiment Removal
* Commands ipfs key sign and ipfs key verify
- Add 10243.patch to fix FUSE mounts
- Update to 0.24.0 - for details see
* https://github.com/ipfs/kubo/releases/tag/v0.24.0
* Support for content blocking
* Gateway: the root of the CARs are no longer meaningful
* IPNS: improved publishing defaults
* IPNS: record TTL is used for caching
* Experimental Transport: WebRTC Direct
kubo-0.32.1-bp156.2.3.1.src.rpm
kubo-0.32.1-bp156.2.3.1.x86_64.rpm
kubo-0.32.1-bp156.2.3.1.i586.rpm
kubo-0.32.1-bp156.2.3.1.aarch64.rpm
kubo-0.32.1-bp156.2.3.1.ppc64le.rpm
kubo-0.32.1-bp156.2.3.1.s390x.rpm
openSUSE-2025-52
Security update for python-asteval
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-asteval fixes the following issues:
Update to 1.0.6:
* drop testing and support for Python3.8, add Python 3.13,
change document to reflect this.
* implement safe_getattr and safe_format functions; fix bugs
in UNSAFE_ATTRS and UNSAFE_ATTRS_DTYPES usage (boo#1236405,
CVE-2025-24359)
* make all procedure attributes private to curb access to AST
nodes, which can be exploited
* improvements to error messages, including use ast functions
to construct better error messages
* remove import of numpy.linalg, as documented
* update doc description for security advisory
Update to 1.0.5:
* more work on handling errors, including fixing #133 and
adding more comprehensive tests for #129 and #132
Update to 1.0.4:
* fix error handling that might result in null exception
Update to 1.0.3:
* functions ("Procedures") defined within asteval have a `
_signature()` method, now use in repr
* add support for deleting subscript
* nested symbol tables now have a Group() function
* update coverage config
* cleanups of exception handling : errors must now have an
exception
* several related fixes to suppress repeated exceptions: see GH
#132 and #129
* make non-boolean return values from comparison operators
behave like Python - not immediately testing as bool
- update to 1.0.2:
* fix NameError handling in expression code
* make exception messages more Python-like
- update to 1.0.1:
* security fixes, based on audit by Andrew Effenhauser, Ayman
Hammad, and Daniel Crowley, IBM X-Force Security Research
division
* remove numpy modules polynomial, fft, linalg by default for
security concerns
* disallow string.format(), improve security of f-string
evaluation
- update to 1.0.0:
* fix (again) nested list comprehension (Issues #127 and #126).
* add more testing of multiple list comprehensions.
* more complete support for Numpy 2, and removal of many Numpy
symbols that have been long deprecated.
* remove AST nodes deprecated in Python 3.8.
* clean up build files and outdated tests.
* fixes to codecov configuration.
* update docs.
- update to 0.9.33:
* fixes for multiple list comprehensions (addressing #126)
* add testing with optionally installed numpy_financial to CI
* test existence of all numpy imports to better safeguard
against missing functions (for safer numpy 2 transition)
* update rendered doc to include PDF and zipped HTML
- update to 0.9.32:
* add deprecations message for numpy functions to be removed in
numpy 2.0
* comparison operations use try/except for short-circuiting
instead of checking for numpy arrays (addressing #123)
* add Python 3.12 to testing
* move repository from "newville" to "lmfit" organization
* update doc theme, GitHub locations pointed to by docs, other
doc tweaks.
- Update to 0.9.31:
* cleanup numpy imports to avoid deprecated functions, add financial
functions from numpy_financial module, if installed.
* prefer 'user_symbols' when initializing Interpreter, but still support
'usersyms' argument. Will deprecate and remove eventually.
* add support of optional (off-by default) "nested symbol table".
* update tests to run most tests with symbol tables of dict and nested
group type.
* general code and testing cleanup.
* add config argument to Interpreter to more fully control which nodes are supported
* add support for import and importfrom -- off by default
* add support for with blocks
* add support for f-strings
* add support of set and dict comprehension
* fix bug with 'int**int' not returning a float.
- update to 0.9.29:
* bug fixes
- Update to 0.9.28
* add support for Python 3.11
* add support for multiple list comprehensions
* improve performance of making the initial symbol table,
and Interpreter creation, including better checking for index_tricks attributes
- update to 0.9.27:
* more cleanups
- update to 0.9.26:
* fix setup.py again
- update to 0.9.25:
* fixes import errors for Py3.6 and 3.7, setting version with
importlib_metadata.version if available.
* use setuptools_scm and importlib for version
* treat all __dunder__ attributes of all objects as inherently unsafe.
- Update to 0.9.22
* another important but small fix for Python 3.9
* Merge branch 'nested_interrupts_returns'
- Drop hard numpy requirement, don't test on python36
- update to 0.9.18
* drop python2
* few fixes
python-asteval-1.0.6-bp156.4.3.1.src.rpm
python311-asteval-1.0.6-bp156.4.3.1.noarch.rpm
openSUSE-2025-54
Recommended update for pdns-common
moderate
openSUSE Backports SLE-15-SP6 Update
This update for pdns-common fixes the following issues:
- fix typo in user creation (boo#1234463)
pdns-common-4.0-bp156.6.3.1.noarch.rpm
pdns-common-4.0-bp156.6.3.1.src.rpm
openSUSE-2025-56
Security update for trivy
moderate
openSUSE Backports SLE-15-SP6 Update
This update for trivy fixes the following issues:
Update to version 0.58.2 (
boo#1234512, CVE-2024-45337,
boo#1235265, CVE-2024-45338):
* fix(misconf): allow null values only for tf variables [backport: release/v0.58] (#8238)
* fix(suse): SUSE - update OSType constants and references for compatility [backport: release/v0.58] (#8237)
* fix: CVE-2025-21613 and CVE-2025-21614 : go-git: argument injection via the URL field [backport: release/v0.58] (#8215)
* fix(sbom): attach nested packages to Application [backport: release/v0.58] (#8168)
* fix(python): skip dev group's deps for poetry [backport: release/v0.58] (#8158)
* fix(sbom): use root package for `unknown` dependencies (if exists) [backport: release/v0.58] (#8156)
* chore(deps): bump `golang.org/x/net` from `v0.32.0` to `v0.33.0` [backport: release/v0.58] (#8142)
* chore(deps): bump `github.com/CycloneDX/cyclonedx-go` from `v0.9.1` to `v0.9.2` [backport: release/v0.58] (#8136)
* fix(redhat): correct rewriting of recommendations for the same vulnerability [backport: release/v0.58] (#8135)
* fix(oracle): add architectures support for advisories [backport: release/v0.58] (#8125)
* fix(sbom): fix wrong overwriting of applications obtained from different sbom files but having same app type [backport: release/v0.58] (#8124)
* chore(deps): bump golang.org/x/crypto from 0.30.0 to 0.31.0 [backport: release/v0.58] (#8122)
* fix: handle `BLOW_UNKNOWN` error to download DBs [backport: release/v0.58] (#8121)
* fix(java): correctly overwrite version from depManagement if dependency uses `project.*` props [backport: release/v0.58] (#8119)
* release: v0.58.0 [main] (#7874)
* fix(misconf): wrap AWS EnvVar to iac types (#7407)
* chore(deps): Upgrade trivy-checks (#8018)
* refactor(misconf): Remove unused options (#7896)
* docs: add terminology page to explain Trivy concepts (#7996)
* feat: add `workspaceRelationship` (#7889)
* refactor(sbom): simplify relationship generation (#7985)
* docs: improve databases documentation (#7732)
* refactor: remove support for custom Terraform checks (#7901)
* docs: drop AWS account scanning (#7997)
* fix(aws): change CPU and Memory type of ContainerDefinition to a string (#7995)
* fix(cli): Handle empty ignore files more gracefully (#7962)
* fix(misconf): load full Terraform module (#7925)
* fix(misconf): properly resolve local Terraform cache (#7983)
* refactor(k8s): add v prefix for Go packages (#7839)
* test: replace Go checks with Rego (#7867)
* feat(misconf): log causes of HCL file parsing errors (#7634)
* chore(deps): bump the aws group across 1 directory with 7 updates (#7991)
* chore(deps): bump github.com/moby/buildkit from 0.17.0 to 0.17.2 in the docker group across 1 directory (#7990)
* chore(deps): update csaf module dependency from csaf-poc to gocsaf (#7992)
* chore: downgrade the failed block expand message to debug (#7964)
* fix(misconf): do not erase variable type for child modules (#7941)
* feat(go): construct dependencies of `go.mod` main module in the parser (#7977)
* feat(go): construct dependencies in the parser (#7973)
* feat: add cvss v4 score and vector in scan response (#7968)
* docs: add `overview` page for `others` (#7972)
* fix(sbom): Fixes for Programming Language Vulnerabilities and SBOM Package Maintainer Details (#7871)
* feat(suse): Align SUSE/OpenSUSE OS Identifiers (#7965)
* chore(deps): bump the common group with 4 updates (#7949)
* feat(oracle): add `flavors` support (#7858)
* fix(misconf): Update trivy-checks default repo to `mirror.gcr.io` (#7953)
* chore(deps): Bump up trivy-checks to v1.3.0 (#7959)
* fix(k8s): check all results for vulnerabilities (#7946)
* ci(helm): bump Trivy version to 0.57.1 for Trivy Helm Chart 0.9.0 (#7945)
* feat(secret): Add built-in secrets rules for Private Packagist (#7826)
* docs: Fix broken links (#7900)
* docs: fix mistakes/typos (#7942)
* feat: Update registry fallbacks (#7679)
* fix(alpine): add `UID` for removed packages (#7887)
* chore(deps): bump the aws group with 6 updates (#7902)
* chore(deps): bump the common group with 6 updates (#7904)
* fix(debian): infinite loop (#7928)
* fix(redhat): don't return error if `root/buildinfo/content_manifests/` contains files that are not `contentSets` files (#7912)
* docs: add note about temporary podman socket (#7921)
* docs: combine trivy.dev into trivy docs (#7884)
* test: change branch in spdx schema link to check in integration tests (#7935)
* docs: add Headlamp to the Trivy Ecosystem page (#7916)
* fix(report): handle `git@github.com` schema for misconfigs in `sarif` report (#7898)
* chore(k8s): enhance k8s scan log (#6997)
* fix(terraform): set null value as fallback for missing variables (#7669)
* fix(misconf): handle null properties in CloudFormation templates (#7813)
* fix(fs): add missing defered Cleanup() call to post analyzer fs (#7882)
* chore(deps): bump the common group across 1 directory with 20 updates (#7876)
* chore: bump containerd to v2.0.0 (#7875)
* fix: Improve version comparisons when build identifiers are present (#7873)
* feat(k8s): add default commands for unknown platform (#7863)
* chore(deps): bump github.com/golang-jwt/jwt/v4 from 4.5.0 to 4.5.1 (#7868)
* refactor(secret): optimize performance by moving ToLower operation outside loop (#7862)
* test: save `containerd` image into archive and use in tests (#7816)
* chore(deps): bump the github-actions group across 1 directory with 2 updates (#7854)
* chore: bump golangci-lint to v1.61.0 (#7853)
- Update to version 0.57.1:
* release: v0.57.1 [release/v0.57] (#7943)
* feat: Update registry fallbacks [backport: release/v0.57] (#7944)
* fix(redhat): don't return error if `root/buildinfo/content_manifests/` contains files that are not `contentSets` files [backport: release/v0.57] (#7939)
* test: change branch in spdx schema link to check in integration tests [backport: release/v0.57] (#7940)
* release: v0.57.0 [main] (#7710)
* chore: lint `errors.Join` (#7845)
* feat(db): append errors (#7843)
* docs(java): add info about supported scopes (#7842)
* docs: add example of creating whitelist of checks (#7821)
* chore(deps): Bump trivy-checks (#7819)
* fix(go): Do not trim v prefix from versions in Go Mod Analyzer (#7733)
* fix(k8s): skip resources without misconfigs (#7797)
* fix(sbom): use `Annotation` instead of `AttributionTexts` for `SPDX` formats (#7811)
* fix(cli): add config name to skip-policy-update alias (#7820)
* fix(helm): properly handle multiple archived dependencies (#7782)
* refactor(misconf): Deprecate `EXCEPTIONS` for misconfiguration scanning (#7776)
* fix(k8s)!: support k8s multi container (#7444)
* fix(k8s): support kubernetes v1.31 (#7810)
* docs: add Windows install instructions (#7800)
* ci(helm): auto public Helm chart after PR merged (#7526)
* feat: add end of life date for Ubuntu 24.10 (#7787)
* feat(report): update gitlab template to populate operating_system value (#7735)
* feat(misconf): Show misconfig ID in output (#7762)
* feat(misconf): export unresolvable field of IaC types to Rego (#7765)
* refactor(k8s): scan config files as a folder (#7690)
* fix(license): fix license normalization for Universal Permissive License (#7766)
* fix: enable usestdlibvars linter (#7770)
* fix(misconf): properly expand dynamic blocks (#7612)
* feat(cyclonedx): add file checksums to `CycloneDX` reports (#7507)
* fix(misconf): fix for Azure Storage Account network acls adaptation (#7602)
* refactor(misconf): simplify k8s scanner (#7717)
* feat(parser): ignore white space in pom.xml files (#7747)
* test: use forked images (#7755)
* fix(java): correctly inherit `version` and `scope` from upper/root `depManagement` and `dependencies` into parents (#7541)
* fix(misconf): check if property is not nil before conversion (#7578)
* fix(misconf): change default ACL of digitalocean_spaces_bucket to private (#7577)
* feat(misconf): ssl_mode support for GCP SQL DB instance (#7564)
* test: define constants for test images (#7739)
* docs: add note about disabled DS016 check (#7724)
* feat(misconf): public network support for Azure Storage Account (#7601)
* feat(cli): rename `trivy auth` to `trivy registry` (#7727)
* docs: apt-transport-https is a transitional package (#7678)
* refactor(misconf): introduce generic scanner (#7515)
* fix(cli): `clean --all` deletes only relevant dirs (#7704)
* feat(cli): add `trivy auth` (#7664)
* fix(sbom): add options for DBs in private registries (#7660)
* docs(report): fix reporting doc format (#7671)
* fix(repo): `git clone` output to Stderr (#7561)
* fix(redhat): include arch in PURL qualifiers (#7654)
* fix(report): Fix invalid URI in SARIF report (#7645)
* docs(report): Improve SARIF reporting doc (#7655)
* fix(db): fix javadb downloading error handling (#7642)
* feat(cli): error out when ignore file cannot be found (#7624)
- Update to version 0.56.2:
* release: v0.56.2 [release/v0.56] (#7694)
* fix(redhat): include arch in PURL qualifiers [backport: release/v0.56] (#7702)
* fix(sbom): add options for DBs in private registries [backport: release/v0.56] (#7691)
- Update to version 0.56.1:
* release: v0.56.1 [release/v0.56] (#7648)
* fix(db): fix javadb downloading error handling [backport: release/v0.56] (#7646)
* release: v0.56.0 [main] (#7447)
* fix(misconf): not to warn about missing selectors of libraries (#7638)
* feat: support RPM archives (#7628)
* fix(secret): change grafana token regex to find them without unquoted (#7627)
* fix(misconf): Disable deprecated checks by default (#7632)
* chore: add prefixes to log messages (#7625)
* feat(misconf): Support `--skip-*` for all included modules (#7579)
* feat: support multiple DB repositories for vulnerability and Java DB (#7605)
* ci: don't use cache for `setup-go` (#7622)
* test: use loaded image names (#7617)
* feat(java): add empty versions if `pom.xml` dependency versions can't be detected (#7520)
* feat(secret): enhance secret scanning for python binary files (#7223)
* refactor: fix auth error handling (#7615)
* ci: split `save` and `restore` cache actions (#7614)
* fix(misconf): disable DS016 check for image history analyzer (#7540)
* feat(suse): added SUSE Linux Enterprise Micro support (#7294)
* feat(misconf): add ability to disable checks by ID (#7536)
* fix(misconf): escape all special sequences (#7558)
* test: use a local registry for remote scanning (#7607)
* fix: allow access to '..' in mapfs (#7575)
* fix(db): check `DownloadedAt` for `trivy-java-db` (#7592)
* chore(deps): bump the common group across 1 directory with 20 updates (#7604)
* ci: add `workflow_dispatch` trigger for test workflow. (#7606)
* ci: cache test images for `integration`, `VM` and `module` tests (#7599)
* chore(deps): remove broken replaces for opa and discovery (#7600)
* docs(misconf): Add more info on how to use arbitrary JSON/YAML scan feat (#7458)
* fix(misconf): Fixed scope for China Cloud (#7560)
* perf(misconf): use port ranges instead of enumeration (#7549)
* fix(sbom): export bom-ref when converting a package to a component (#7340)
* refactor(misconf): pass options to Rego scanner as is (#7529)
* fix(sbom): parse type `framework` as `library` when unmarshalling `CycloneDX` files (#7527)
* chore(deps): bump go-ebs-file (#7513)
* fix(misconf): Fix logging typo (#7473)
* feat(misconf): Register checks only when needed (#7435)
* refactor: split `.egg` and `packaging` analyzers (#7514)
* fix(java): use `dependencyManagement` from root/child pom's for dependencies from parents (#7497)
* chore(vex): add `CVE-2024-34155`, `CVE-2024-34156` and `CVE-2024-34158` in `trivy.openvex.json` (#7510)
* chore(deps): bump alpine from 3.20.0 to 3.20.3 (#7508)
* chore(vex): suppress openssl vulnerabilities (#7500)
* revert(java): stop supporting of `test` scope for `pom.xml` files (#7488)
* docs(db): add a manifest example (#7485)
* feat(license): improve license normalization (#7131)
* docs(oci): Add a note About the expected Media Type for the Trivy-DB OCI Artifact (#7449)
* fix(report): fix error with unmarshal of `ExperimentalModifiedFindings` (#7463)
* fix(report): change a receiver of MarshalJSON (#7483)
* fix(oracle): Update EOL date for Oracle 7 (#7480)
* chore(deps): bump the aws group with 6 updates (#7468)
* chore(deps): bump the common group across 1 directory with 19 updates (#7436)
* chore(helm): bump up Trivy Helm chart (#7441)
* refactor(java): add error/statusCode for logs when we can't get pom.xml/maven-metadata.xml from remote repo (#7451)
* fix(license): stop spliting a long license text (#7336)
* release: v0.55.0 [main] (#7271)
* feat(go): use `toolchain` as `stdlib` version for `go.mod` files (#7163)
* fix(license): add license handling to JUnit template (#7409)
* feat(java): add `test` scope support for `pom.xml` files (#7414)
* chore(deps): Bump trivy-checks and pin OPA (#7427)
* fix(helm): explicitly define `kind` and `apiVersion` of `volumeClaimTemplate` element (#7362)
* feat(sbom): set User-Agent header on requests to Rekor (#7396)
* test: add integration plugin tests (#7299)
* fix(nodejs): check all `importers` to detect dev deps from pnpm-lock.yaml file (#7387)
* fix: logger initialization before flags parsing (#7372)
* fix(aws): handle ECR repositories in different regions (#6217)
* fix(misconf): fix infer type for null value (#7424)
* fix(secret): use `.eyJ` keyword for JWT secret (#7410)
* fix(misconf): do not recreate filesystem map (#7416)
* chore(deps): Bump trivy-checks (#7417)
* fix(misconf): do not register Rego libs in checks registry (#7420)
* fix(sbom): use `NOASSERTION` for licenses fields in SPDX formats (#7403)
* feat(report): export modified findings in JSON (#7383)
* feat(server): Make Trivy Server Multiplexer Exported (#7389)
* chore: update CODEOWNERS (#7398)
* fix(secret): use only line with secret for long secret lines (#7412)
* chore: fix allow rule of ignoring test files to make it case insensitive (#7415)
* feat(misconf): port and protocol support for EC2 networks (#7146)
* fix(misconf): do not filter Terraform plan JSON by name (#7406)
* feat(misconf): support for ignore by nested attributes (#7205)
* fix(misconf): use module to log when metadata retrieval fails (#7405)
* fix(report): escape `Message` field in `asff.tpl` template (#7401)
* feat(misconf): Add support for using spec from on-disk bundle (#7179)
* docs: add pkg flags to config file page (#7370)
* feat(python): use minimum version for pip packages (#7348)
* fix(misconf): support deprecating for Go checks (#7377)
* fix(misconf): init frameworks before updating them (#7376)
* feat(misconf): ignore duplicate checks (#7317)
* refactor(misconf): use slog (#7295)
* chore(deps): bump trivy-checks (#7350)
* feat(server): add internal `--path-prefix` flag for client/server mode (#7321)
* chore(deps): bump the aws group across 1 directory with 7 updates (#7358)
* fix: safely check if the directory exists (#7353)
* feat(misconf): variable support for Terraform Plan (#7228)
* feat(misconf): scanning support for YAML and JSON (#7311)
* fix(misconf): wrap Azure PortRange in iac types (#7357)
* refactor(misconf): highlight only affected rows (#7310)
* fix(misconf): change default TLS values for the Azure storage account (#7345)
* chore(deps): bump the common group with 9 updates (#7333)
* docs(misconf): Update callsites to use correct naming (#7335)
* docs: update air-gapped docs (#7160)
* refactor: replace ftypes.Gradle with packageurl.TypeGradle (#7323)
* perf(misconf): optimize work with context (#6968)
* docs: update links to packaging.python.org (#7318)
* docs: update client/server docs for misconf and license scanning (#7277)
* chore(deps): bump the common group across 1 directory with 7 updates (#7305)
* feat(misconf): iterator argument support for dynamic blocks (#7236)
* fix(misconf): do not set default value for default_cache_behavior (#7234)
* feat(misconf): support for policy and bucket grants (#7284)
* fix(misconf): load only submodule if it is specified in source (#7112)
* perf(misconf): use json.Valid to check validity of JSON (#7308)
* refactor(misconf): remove unused universal scanner (#7293)
* perf(misconf): do not convert contents of a YAML file to string (#7292)
* fix(terraform): add aws_region name to presets (#7184)
* docs: add auto-generated config (#7261)
* feat(vuln): Add `--detection-priority` flag for accuracy tuning (#7288)
* refactor(misconf): remove file filtering from parsers (#7289)
* fix(flag): incorrect behavior for deprected flag `--clear-cache` (#7281)
* fix(java): Return error when trying to find a remote pom to avoid segfault (#7275)
* fix(plugin): do not call GitHub content API for releases and tags (#7274)
* feat(vm): support the Ext2/Ext3 filesystems (#6983)
* feat(cli)!: delete deprecated SBOM flags (#7266)
* feat(vm): Support direct filesystem (#7058)
- Update to version 0.51.1 (boo#1227010, CVE-2024-3817):
trivy-0.58.2-bp156.2.6.1.src.rpm
trivy-0.58.2-bp156.2.6.1.x86_64.rpm
trivy-0.58.2-bp156.2.6.1.i586.rpm
trivy-0.58.2-bp156.2.6.1.aarch64.rpm
trivy-0.58.2-bp156.2.6.1.ppc64le.rpm
trivy-0.58.2-bp156.2.6.1.s390x.rpm
openSUSE-2025-53
Security update for dcmtk
important
openSUSE Backports SLE-15-SP6 Update
This update for dcmtk fixes the following issues:
Update to 3.6.9. See DOCS/CHANGES.368 for the full list of changes
Security issues fixed:
- CVE-2024-27628: Fixed buffer overflow via the EctEnhancedCT method (boo#1227235)
- CVE-2024-34508: Fixed a segmentation fault via an invalid DIMSE message (boo#1223925)
- CVE-2024-34509: Fixed segmentation fault via an invalid DIMSE message (boo#1223943)
- CVE-2024-47796: Fixed out-of-bounds write due to improper array index validation in the nowindow functionality (boo#1235810)
- CVE-2024-52333: Fixed out-of-bounds write due to improper array index validation in the determineMinMax functionality (boo#1235811)
dcmtk-3.6.9-bp156.4.3.1.src.rpm
dcmtk-3.6.9-bp156.4.3.1.x86_64.rpm
dcmtk-devel-3.6.9-bp156.4.3.1.x86_64.rpm
libdcmtk19-3.6.9-bp156.4.3.1.x86_64.rpm
dcmtk-3.6.9-bp156.4.3.1.i586.rpm
dcmtk-devel-3.6.9-bp156.4.3.1.i586.rpm
libdcmtk19-3.6.9-bp156.4.3.1.i586.rpm
dcmtk-3.6.9-bp156.4.3.1.aarch64.rpm
dcmtk-devel-3.6.9-bp156.4.3.1.aarch64.rpm
libdcmtk19-3.6.9-bp156.4.3.1.aarch64.rpm
dcmtk-3.6.9-bp156.4.3.1.ppc64le.rpm
dcmtk-devel-3.6.9-bp156.4.3.1.ppc64le.rpm
libdcmtk19-3.6.9-bp156.4.3.1.ppc64le.rpm
dcmtk-3.6.9-bp156.4.3.1.s390x.rpm
dcmtk-devel-3.6.9-bp156.4.3.1.s390x.rpm
libdcmtk19-3.6.9-bp156.4.3.1.s390x.rpm
openSUSE-2025-82
Recommended update for hylafax+
moderate
openSUSE Backports SLE-15-SP6 Update
This update for hylafax+ fixes the following issues:
Version 7.0.10:
* identify a sender as fumbling ECM if they don't get any data through in four
attempts at 2400 bps (16 Jan 2025)
* extend Phase D reception attempts to at least 4-5 seconds if connected (7 Jan 2025)
* ignore DTMF presentation in Class 1 when dialing (27 Dec 2024)
* start SSL Fax connection on receive even if DCS is not received (15, 21 Nov 2024)
* fix rare conditions where send error messages are omitted (12 Sep, 29 Oct 2024)
Version 7.0.9:
* add support for libtiff 4.7.0 (7 Sep 2024)
* try to cope with T.38 invite stutter at beginning of receive (25 Aug 2024)
* identify more senders who confuse RTN (21-24 Aug 2024)
* cope with Phase C carrier fast restart when receiving (21 Aug 2024)
* Support PDF form as cover page template (6 Aug 2024)
* fix some build warnings (6 Aug 2024)
* Correctly report file encoding with cqtest (5 Aug 2024)
* Set FIFO response waiting flag earlier to prevent deadlock (5 Aug 2024)
* Increasing file header buffer used to detect file type (5 Aug 2024)
* Log invalid FIFO messages received by hfaxd (5 Aug 2024)
* Allow triggers to work in passive mode (5 Aug 2024)
* Abort deleting user when an error prevent writing new file (5 Aug 2024)
* Allow recvstats to correctly show times over 99 minutes (5 Aug 2024)
* Close both sides of the control pipe when jobcontrol fork fails (5 Aug 2024)
* Don't log in faxq signal handler (5 Aug 2024)
* various logging and documentation corrections (5 Aug 2024)
* faxq: scanQueueDirectory fixup (5 Aug 2024)
* faxq: Dispatch while we are scanning for all our jobs (5 Aug 2024)
* ModemServer: Write freeing status to void no-longer valid status (5 Aug 2024)
* faxq: Make debug show modems and their states too (5 Aug 2024)
* faxdeluser: preserve current hosts file ownership and modes (5 Aug 2024)
* Close files when done with them. (5 Aug 2024)
* Wait for end marker before terminating SHIELDED_DTMF retrieval (5 Aug 2024)
* Allow email headers to be folded between field-name and field-body (5 Aug 2024)
* We need to check for child that terminate while SIGCLD is not setup. (5 Aug 2024)
* MAXSEQNUM is a valid value to be returned. It's any above that is invalid (5 Aug 2024)
* New option to return receive stats by device (already in xfer stats) (5 Aug 2024)
* Get DF from params when DCS is not present/valid (5 Aug 2024)
* Do not poll for children when checking for FD or processes already ready (5 Aug 2024)
* Make sure all messages from a child are processed before reaping that child (5 Aug 2024)
* Replace non signal-safe signal handlers with simple ones setting a flag (5 Aug 2024)
* PDF2FaxCmd documentation (5 Aug 2024)
* Make sure message didn't get truncated before sending command to FIFO (5 Aug 2024)
* FIFO sending utilities must send NUL character at the end of commands (5 Aug 2024)
* specify /bin/bash in faxmail scripts requiring bash (26 Apr 2024)
Version 7.0.8:
* add support for libtiff 4.6.0t (20 Mar 2024)
* don't attempt SSL Fax for the last training attempt (19 Feb 2024)
* fix sslfaxproxy from terminating if a client doesn't provide a passcode (9 Oct 2023)
* fix faxmail to cope with uppercase in multipart content-type header (25 Jul 2023)
* increase SSL Fax listener backlog to system somaxconn value (24 Jul 2023)
* improve sslfaxproxy error handling (7 Jul 2023)
* fix handling of Phase B signals in Phase D when in V.34-Fax (10 May 2023)
* improve V.34-Fax recovery after SSL Fax termination (10 May 2023)
* cope with Class 1.0 V.34-Fax scenarios where we receive ECM data frames
when we were expecting Phase D signaling (3-4 Apr 2023)
* ignore modem input when trying to deliberately terminate a call (3 Apr 2023)
* C99 compatibility fixes for configure script (17 Feb 2023)
* cope with libjpeg informative messages (6, 8 Feb 2023)
* cope with color senders that do not include G3FAX marker (4 Feb 2023)-
hylafax+-7.0.10-bp156.4.3.1.src.rpm
hylafax+-7.0.10-bp156.4.3.1.x86_64.rpm
hylafax+-client-7.0.10-bp156.4.3.1.x86_64.rpm
libfaxutil7_0_10-7.0.10-bp156.4.3.1.x86_64.rpm
hylafax+-7.0.10-bp156.4.3.1.i586.rpm
hylafax+-client-7.0.10-bp156.4.3.1.i586.rpm
libfaxutil7_0_10-7.0.10-bp156.4.3.1.i586.rpm
hylafax+-7.0.10-bp156.4.3.1.aarch64.rpm
hylafax+-client-7.0.10-bp156.4.3.1.aarch64.rpm
libfaxutil7_0_10-7.0.10-bp156.4.3.1.aarch64.rpm
hylafax+-7.0.10-bp156.4.3.1.ppc64le.rpm
hylafax+-client-7.0.10-bp156.4.3.1.ppc64le.rpm
libfaxutil7_0_10-7.0.10-bp156.4.3.1.ppc64le.rpm
hylafax+-7.0.10-bp156.4.3.1.s390x.rpm
hylafax+-client-7.0.10-bp156.4.3.1.s390x.rpm
libfaxutil7_0_10-7.0.10-bp156.4.3.1.s390x.rpm
openSUSE-2025-58
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
- Chromium 133.0.6943.53
(stable released 2024-02-04) (boo#1236806)
* CVE-2025-0444: Use after free in Skia
* CVE-2025-0445: Use after free in V8
* CVE-2025-0451: Inappropriate implementation in Extensions API
- Chromium 133.0.6943.35
(beta released 2025-01-29)
chromedriver-133.0.6943.53-bp156.2.78.1.x86_64.rpm
chromium-133.0.6943.53-bp156.2.78.1.src.rpm
chromium-133.0.6943.53-bp156.2.78.1.x86_64.rpm
chromedriver-133.0.6943.53-bp156.2.78.1.aarch64.rpm
chromium-133.0.6943.53-bp156.2.78.1.aarch64.rpm
openSUSE-2025-75
Recommended update for XFCE Desktop environment
moderate
openSUSE Backports SLE-15-SP6 Update
This update for catfish, exo, gigolo, greybird-geeko-theme, greybird-theme, libgarcon, libxfce4ui, libxfce4util, libxfce4windowing, menulibre, mousepad, mugshot, orage, parole, patterns-xfce, ristretto, thunar, thunar-archive-plugin, thunar-media-tags-plugin, thunar-shares-plugin, thunar-vcs-plugin, thunar-volman, tumbler, xfce4-appfinder, xfce4-battery-plugin, xfce4-calculator-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-cpugraph-plugin, xfce4-dev-tools, xfce4-dict, xfce4-diskperf-plugin, xfce4-docklike-plugin, xfce4-eyes-plugin, xfce4-fsguard-plugin, xfce4-genmon-plugin, xfce4-mailwatch-plugin, xfce4-mount-plugin, xfce4-mpc-plugin, xfce4-netload-plugin, xfce4-notes-plugin, xfce4-panel, xfce4-panel-profiles, xfce4-places-plugin, xfce4-power-manager, xfce4-pulseaudio-plugin, xfce4-screensaver, xfce4-screenshooter, xfce4-sensors-plugin, xfce4-session, xfce4-settings, xfce4-smartbookmark-plugin, xfce4-stopwatch-plugin, xfce4-systemload-plugin, xfce4-taskmanager, xfce4-terminal, xfce4-time-out-plugin, xfce4-timer-plugin, xfce4-verve-plugin, xfce4-wavelan-plugin, xfce4-weather-plugin, xfce4-whiskermenu-plugin, xfce4-xkb-plugin, xfconf, xfdesktop, xfmpc, xfwm4 fixes the following issues:
Changes in libxfce4windowing:
- Update to version 4.20.0
* Translation Updates
- Update to version 4.19.10 [development release]
* I18n: Update po/LINGUAS list
* Fix XfwMonitor leak in steal_monitor_by_connector
* Translation Updates
- Update to version 4.19.9 [development release]
* Fix leak of seats GList
- Update to version 4.19.8 [development release]
* Clean up xsettings client & work around GDK swallowing events
* Remove private sources from the public sources list
- Update to version 4.19.7 [development release]
* Fix missing parent instance in XfwSeatWayland
* Add XfwWindowListMenu widget
* Remove the "(constructor)" annotation on xfw_screen_get_default()
* Fix crash on workspace add/remove after XfwWindowActionMenu destroyed
* Make XfwWindowAction menu struct private
- Update to version 4.19.6 [development release]
NB
NB: There is an API/ABI break in this release.
NB: The xfw_window_activate() function now takes four arguments rather than
NB: the previous three. The second argument is now a XfwSeat instance (or NULL).
NB
* Actually export xfw_screen_get_seats from the library
* Add XfwSeat abstraction
* build: Adjust Wayland requirements for Xfce 4.20
- Update to version 4.19.5 [development release]
* Add more compiler flags to the meson build
* Use physical geometry when comparing X11 window geometry to monitor
* build: Bump requirements for Xfce 4.20
* Include meson build files in autotools dist tarball
* Set up GNU symbol visibility
* Ditch maintainer mode
* Suppress spurious uninitialized var warning
* Make window listener struct static
* Update meson build
* Bump C std from gnu99 to gnu11
* meson: fix missing checks for x11 and wayland feature detection
* Fix physical monitor height not getting set on X11
* Ensure private symbols don't end up in the introspection file
* autotools: don't build tests by default
* Print monitor ID in xfw-enum-monitors test app
* Try to make monitor IDs stable between X11 and Wayland
* Move xrandr event base into XfwMonitorManagerX11
* Fetch X11 scale factor from XSETTINGS, not GDK
* Fix monitor workarea setting when monitors appear
- Update to version 4.19.4 [development release]
* Add tests/Makefile.am
* x11: refresh monitors in an idle function
* I18n: Update po/LINGUAS list
* Add a couple small test programs
* Defer binding to the toplevel manager until after we have the outputs
* Add debug logging to toplevel output_enter/leave
* Add debugging when finalizing output properties
* Add a few more display synchronization points in the wayland code
* Reset XfwMonitorWayland output_done/xdg_output_done count on finalize
* Add XfwMonitor:fractional-scale
* Add primary monitor fallback guessing to X11 too
* Remove extra wl_registry for the wayland monitor management
* Remove extra wl_registry for the wayland workspace manager
* Fix missing wl_output & xdg_output assignment in XfwMonitorWayland
* Add workarea info and tracking to XfwMonitor
* Use XfwMonitor instead of GdkMonitor throughout
* Add XfwScreen::monitor-added and XfwScreen::monitor-removed
* Fix 'Since' doc tag typos
* Don't g_warning() if xrandr returns no monitors
* Add xfw_monitor_get_gdk_monitor()
* Fix bad doc comment for XfwMonitor:is-primary
* Add primary monitor concept to XfwMonitor
* Use system-relative include paths in public headers
* Fix bad property name (from a stray search-and-replace)
* Move monitors list into XfwScreen
* Make XfwScreen an abstract class instead of an interface
* wayland: Fix monitor ownership
* XfwMonitor: add object properties
* Add XfwMonitor
* Apply .clang-format file
* clang-format: Add file
* build: Complete use of XDT_VERSION_INIT
* Fix warnings about typedef redeclaration
* use -no-undefined so that libtool consumes it
* scan-build: Add false positive file
* build: clang: Fix -Wcast-align
* I18n: Update po/LINGUAS list
* Revert "Add new CI builds to build without X11 and Wayland"
* I18n: Update po/LINGUAS list
* Don't toggle show-desktop whenever wnck tells us it changed
* make sure bash is found non non-linux
* Add meson build files
* Add layout-row and layout-column properties to XfwWorkspace
* Implement workspace layout row/column for Wayland
* I18n: Update po/LINGUAS list
* Translation Updates
- Update to version 4.19.3
* Update copyright year
* Ensure workspace/group state is correct on X11 before emitting signals
* Set initial workspace's group properly on X11
* Add XfwClientType to doc sections
* Add xfw_set_client_type() to doc sections
* Add xfw_set_client_type()
* Add an X11-specific header and xfw_window_get_xid()
* Remove xfw_(window|application)_get_id()
* build: Use AM_DISTCHECK_CONFIGURE_FLAGS
* Expose class ids in XfwWindow and XfwApplication
* Update ext-workspace protocol spec to current version
* XfwWindowX11: Improve monitor list management
* XfwWindowX11: Fix monitor management
* build: Search for bind_textdomain_codeset in libintl too
* build: Test if wlr-protocols dir is empty at configure time
* Use system wlr-protocols defs if avail, fall back to submodule if not
* Reduce verbosity
* Add missing G_END_DECLS
* I18n: Update po/LINGUAS list
* window-wayland: Set app_id only if it changes
* application: Fix window memory management (V2)
* I18n: Update po/LINGUAS list
* window-wayland: Ensure app always exists (Fixes #14)
* Add monitor-added and monitor-removed signals to XfwWorkspaceWayland
* Minor cleanup to wayland group monitor code
* Remove unused code from XfwWorkspaceGroupWayland
* Fix missing monitors-changed signal emission on x11/dummy
* x11: use workspace number as ID
* Use G_N_ELEMENTS()
* XfwApplication: Fix window memory management
* Translation Updates
- Add detailed versions for BuildRequires: based on configure.ac
- Use 4.19.2 final tarball
- Re-format spec file
- Fix typelib package name (missing capitalisation)
- Split off -doc subpackage
- Change license to SPDX format
- Use %ldconfig_scriptlets
- Remove unneeded deps which will be automatically found by RPM
- Update to version 4.19.1+git.53.ae5e6e9:
* XfwScreenX11: Fix typo in property name when creating window
- Update to version 4.19.1+git.52.cb2e2d1:
* I18n: Update translation pt_BR (100%).
- Update to version 4.19.1+git.51.2603596:
* I18n: Update translation fr (100%).
- Update to version 4.19.1+git.50.0ab53e0:
* I18n: Add new translation ro (57%).
- Update to version 4.19.1+git.49.d1d464d:
* I18n: Add new translation en_GB (100%).
- Update to version 4.19.1+git.48.92088c6:
* Use XDT_CHECK_PACKAGE_BINARY for wayland-scanner
* Use XDT_CHECK_OPTIONAL_FEATURE
- Update to version 4.19.1+git.46.ca3773e:
* I18n: Add new translation id (100%).
- Update to version 4.19.1+git.45.4a9f397:
* Use XDT_VERSION_INIT() and eliminate need for configure.ac.in
- Update to version 4.19.1+git.44.0120b2d:
* Use $PKG_CONFIG and not pkg-config in configure.ac
- Update to version 4.19.1+git.43.89198a1:
* autogen.sh: fix xfce4-dev-tools dependency version
- Update to version 4.19.1+git.42.d0245eb:
* I18n: Add new translation hr (68%).
- Update to version 4.19.1+git.41.6672a6b:
* I18n: Update translation ko (100%).
* I18n: Update translation sv (100%).
- Update to version 4.19.1+git.39.19987e5:
* build: Get rid of IntlTool
* Use bind_textdomain_codeset() if available
* build: Fix autotools warning
- Update to version 4.19.1+git.36.539af2a:
* Update bug report address
* build: Fix "make dist" when disable wayland
* configure: Fix X11's dependencies detection
- Update to version 4.19.1+git.33.59416bd:
* I18n: Add new translation ie (100%).
* I18n: Add new translation uk (73%).
- Update to version 4.19.1+git.31.8f72515:
* I18n: Add new translation ru (100%).
- Update to version 4.19.1+git.30.8e21015:
* I18n: Add new translation oc (78%).
- Update to version 4.19.1+git.29.9923ca4:
* I18n: Add new translation en_CA (100%).
- Update to version 4.19.1+git.28.3ab4c88:
* I18n: Add new translation zh_TW (89%).
* I18n: Add new translation zh_CN (100%).
* I18n: Add new translation tr (100%).
* I18n: Add new translation sv (94%).
* I18n: Add new translation sr (100%).
* I18n: Add new translation sq (100%).
* I18n: Add new translation sl (100%).
* I18n: Add new translation pt_BR (100%).
* I18n: Add new translation pt (100%).
* I18n: Add new translation pl (100%).
* I18n: Add new translation nl (100%).
* I18n: Add new translation nb (100%).
* I18n: Add new translation lt (100%).
* I18n: Add new translation ko (89%).
* I18n: Add new translation ja (100%).
* I18n: Add new translation it (100%).
* I18n: Add new translation he (100%).
* I18n: Add new translation fr (100%).
* I18n: Add new translation fi (73%).
* I18n: Add new translation es (100%).
* I18n: Add new translation de (100%).
* I18n: Add new translation bg (100%).
- Update to version 4.19.1+git.6.66ca431:
* XfwWnckIcon: Silently return NULL if no X11 window can be found
* Add new CI builds to build without X11 and Wayland
* configure: error out if no windowing backend enabled
* Add configure args to enable/disable X11/Wayland
* Fix Wayland-only build
* Back to development
* Updates for release
* Allow callers to determine if a returned icon is a fallback icon
* Remove duplicate _get_icon() code
* Return correct fallback icon for XfwWindowWayland
- Update to version 4.19.1+git.6.66ca431:
* XfwWnckIcon: Silently return NULL if no X11 window can be found
* Add new CI builds to build without X11 and Wayland
* configure: error out if no windowing backend enabled
* Add configure args to enable/disable X11/Wayland
* Fix Wayland-only build
* Back to development
* Updates for release
* Allow callers to determine if a returned icon is a fallback icon
* Remove duplicate _get_icon() code
* Return correct fallback icon for XfwWindowWayland
- Initial package for openSUSE
Changes in catfish:
- As long as a new Python version does not ship a broken
python3-distutils, like python311 did in its early days, there is
no need to deal with or skip a specific python version at all.
Disable all %%{python_module ...} and skip_python... stuff again.
- Don't use %%{python_module ...} as we only build for the default
Python interpreter. python312 still needs to be skipped due to
python3-distutils!
- Skip python312 for now until all required Python modules have been
built.
- Use %%{python_module ...} to specify required Python modules to
build this package.
Changes in exo:
- Re-add: Drop dependency from libexo to perl-URI: there is no indication
of any perl reference in that library.
- Updated to version 4.20.0
* Translation Updates
- Updated to version 4.19.2
* I18n: Update po/LINGUAS list
* exo-die: Fix string leak in exo_die_g_key_file_set_locale_value
* Translation Updates
- Updated to version 4.19.1
* exo-tree-view: Add Ctrl+Shift+Click functionality (#116)
* exo-icon-chooser-dialog: Fix icon leaks
* Add option to exo-desktop-item-edit to print the filename
* build: Bump requirements for Xfce 4.20
* exo-icon-view: layout as well for empty view (Issue #118)
* exo-open: Fix GError leak
* exo-open: Fix GOptionContext memory leak
* build: clang: Use gpointer cast to silence -Wcast-align
* build: clang: Silence -Wcast-align
* build: Use AM_DISTCHECK_CONFIGURE_FLAGS
* build: Fix GLIB_VERSION_MIN_REQUIRED redefined
* exo-icon-view: Use GSequence instead of GList to improve performance
* exo: Explicitly add GIO_UNIX_CFLAGS
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Add missing GETTEXT_PACKAGE definition
* Fix deprecation (libxfce4ui#94)
* Fix non X11 build (Fixes #111)
* build: Check for bind_textdomain_codeset
* Translation Updates
- Updated to version 4.19.0
Changes in gigolo:
- Update to version 0.5.4
* Update copyright year
* I18n: Update po/LINGUAS list
* Added missing Keywords entry to .desktop file
* build: Use XDT_VERSION_INIT
* build: Switch from intltool to gettext
* build: Add #ifdef around bind_textdomain_codeset
* build: Define our own windowing macro instead of extending GDK's
* Translation Updates
Changes in greybird-theme:
- Update to version 3.23.4+git0.7e4507d:
* Fix label styles for xfdesktop 4.19 (#338)
* Stop forcing icon style for sidebars
* Style hover/active undecorated buttons same as normal
* Handle toolbar CSS class
* Style item menubar nodes (#328)
Changes in libgarcon:
- Update to version 4.20.0
* Translation Updates
- Update to version 4.19.3 [development release]
* menu-item: Ensure UTF-8 strings
* Translation Updates
- Update to version 4.19.2 [development release]
* Fix doc annotation
* build: Bump requirements for Xfce 4.20
* Apply .clang-format file
* Sort includes
* clang-format: Add file
* gcc-analyzer: Add false positive file
* scan-build: Add false positive file
* build: Use AM_DISTCHECK_CONFIGURE_FLAGS
* menu-item: Honor TryExec again
* menu-item: Let glib check for absolute path to executable
* Use Exec instead of TryExec for menu item visibility (#22)
* Translation Updates
- Update to version 4.19.1
Changes in libxfce4ui:
- Update to version 4.20.0
* Update active contributors for 4.20
* Translation Updates
- Update to version 4.19.7 [development release]
* xfce4-about: Don't show mail addresses
* xfce4-about: Init glibtop before using it
* Avoid undefined behavior with NULL msgid strings and dgettext
* Translation Updates
- Update to version 4.19.6 [development release]
* Add "overlap groups" to the shortcut editor (#115)
* build: Bump requirements for Xfce 4.20
* shortcuts: Fix xfconf_channel_get_properties leak
* Fix AtkRelationSet leak in xfce_gtk_label_set_a11y_relation
* Apply .clang-format file
* Add missing includes of libxfce4ui-alias.h
* clipboard-manager: Add missing include guard
* Remove forced icon from XfceTitledWindow cliend side decorations
* clipboard-manager: Use GtkClipboard iff image-only format is
available
* xfce4-about: Show info about windowing system
* dialogs: Also wrap primary label to limit dialog size
* gcc-analyzer: Fix -Wanalyzer-null-dereference
* gcc-analyzer: Add false positive file
* scan-build: Add false positive file
* build: clang: Fix -Wcast-align
* Revert "Add new CI builds to build without X11 and Wayland"
* | is a GNU sed extension; use a portable construct instead
* clipboard-manager: Get images from GtkClipoard
* Translation Updates
- Update to version 4.19.5
Changes in libxfce4util:
- Update to version 4.20.0
* Translation Updates
- Update to version 4.19.5 [development release]
* Bump Xfce overall version to 4.20pre2
* I18n: Update po/LINGUAS list
* Call xfce_kiosk's parent finalizer to prevent leaks
* Translation Updates
- Update to version 4.19.4 [development release]
* bump Xfce overall version to 4.20pre1
* Remove local ABI check
* Add meson build
* Migrate to xdt-gen-visibility and xdt-check-abi
* I18n: Update po/LINGUAS list
* build: Bump requirements for Xfce 4.20
* Apply .clang-format file
* Add missing includes of libxfce4util-alias.h
* clang-format: Add file
* xfce-rc: Fix support for the LANGUAGE environment variable
* scan-build: Add false positive file
* build: Use AM_DISTCHECK_CONFIGURE_FLAGS
* session-management: Try to create D-BUS proxy synchronously
* session-management: Always set an error when returning FALSE
* fileutils: Fix MD5 hash in xfce_create_shared_thumbnail_path()
* Translation Updates
- Add BuildRequire: pkgconfig(gtk-doc)
- Update to version 4.19.3
Changes in menulibre:
- As long as a new Python version does not ship a broken
python3-distutils, like python311 did in its early days, there is
no need to deal with or skip a specific python version at all.
Disable all %%{python_module ...} and skip_python... stuff again.
- Don't use %%{python_module ...} as we only build for the default
Python interpreter. python312 still needs to be skipped due to
python3-distutils!
- Skip python312 for now until all required Python modules have been
built.
- Use %%{python_module ...} to specify required Python modules to
build this package.
Changes in mousepad:
- Update to version 0.6.3
* build: Force plugins to be built
* Added missing Keywords entry to .desktop file
* Do not set new file readonly when using admin protocol
* Take into account user cancellation when using the admin protocol
* Add support for admin protocol
* Apply .clang-format file
* Remove unnecessary dirname in local includes
* clang-format: Use IncludeBlocks::Regroup
* clang-format: Break after assignment operator
* clang-format: Insert a newline at end of file if missing
* print: Remove useless test
* Apply .clang-format file
* clang-format: Add file
* shortcuts-plugin: Fix shortcuts-editor include
* recent-menu: Do not add already open files
* Do not define G_DISABLE_CHECKS in release mode
* Do not use g_log_set_always_fatal()
* test-plugin: Update actions after previous commit
* Don't set buffer as unmodified before reloading if externally
modified
* Translation Updates
Changes in mugshot:
* Fixes a version problem with dependency typelib(Cheese) (#boo#1191237)
Changes in orage:
- Update to version 4.20.0
* Redesigned appointment window recurrence tab. Related with
Issue #23.
* Internal changes, changed appointment window to subclass of
GtkWindow
* Internal changes, changed mainbox to subclass of
GtkApplicationWindow (MR !48)
* Moved internal CSS string to separte theme file (MR !47,
MR !65)
* Added command line parameter '-i' to import ICS files
* Rudimentary synchronization support: added support for calling a
user-specified synchronization command
* Fixed Gtk-CRITICAL message while adding new appointment.
* Replaced Orage wake up detection with wake up detection from
panel clock plugin.
* Fixed memory leak and error handling when timezone info loading
fails. (MR !56)
* Added support for TZDIR environment variable (Issue #28).
* Updated desktop file: added actions for 'today' and 'new appointment'
(MR !58), added Keywords (MR! 64)
* Recurrence tab improvements: fixed dependency from ICAL RRULE
(MR !59, MR !52, Issue #23, Issue #29)
* Use gettext and XDT_VERSION_INIT (MR !60)
* Internal changes, changed day window (MR !62)
* Disabled tray icon by default, (MR !66, MR !64)
* Translation Updates
Changes in parole:
- Update to version 4.18.2
* Update copyright year
* I18n: Update po/LINGUAS list
* Added missing Keywords entry to .desktop file
* medialist: Fix wrong response code when saving
* player: Do not forward up/down keys to playlist
* Remove unnecessary GtkAllocation heap allocation
* build: Bump dependency versions and remove dead code
* scan-build: Fix unix.Malloc
* gcc-analyzer: Fix -Wanalyzer-possible-null-argument
* build: clang: Fix -Wunused-but-set-variable
* build: Explicitly depend on gstreamer-audio
* build: Clean up references of gstreamer-interfaces
* build: Explicitly depend on gstreamer-tag
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* Do not use type-check macros to test whether an object is still
alive
* Translation Updates
- Update to version 4.18.1
* Add missing chain-up to parent in constructed()
* Add runtime guard for XfceSMClient
* build: Restrict XfceSMClient to X11
* build: Use XDT_CHECK_OPTIONAL_FEATURE
* Small UI Improvements
* parole-conf: Fix critical warning and memory leak
* build: Define our own windowing macro instead of extending GDK's
* plugins: Disable systray icon outside X11
* Guard X11 code paths
* Fix invisible mouse (Issue #125)
* Add middle click actions to tray icon (Fixes #88)
* docs: Remove useless check
* mpris2: Properly disconnect signal handlers
* powermanager: Add missing sanity check
* Only use header bar if gtk-dialogs-use-header (Fixes #117)
* build: Add -export-dynamic to LDFLAGS
* Add icons at missing sizes, clean up SVG metadata
* Translation Updates
Changes in patterns-xfce:
- Ensure the new pattern xfce_extra properly obsoletes the pattern
xfce_office
- Fixed pattern xfce_extra name and order in Yast
- Include selection of panel plugins to the main Xfce pattern
- Created Xfce Extra pattern:
Some popular applications such as Libreoffice, Gimp, Thunderbird
and others are now recommended by this pattern.
- Reduce default install size by not recommending office and image
programs. Those who really want libreoffice etc know how to find
it.
Changes in ristretto:
- Update to version 0.13.3
* Added missing Keywords entry to .desktop file
* thumbnailer: Properly limit request size
* Avoid stack use-after-scope
* settings: Add accels before loading accels.scm
* scan-build: Add false positive file
* gcc-analyzer: Fix -Wanalyzer-deref-before-check
* build: Use AM_DISTCHECK_CONFIGURE_FLAGS
* Apply .clang-format file
* clang-format: Use IncludeBlocks::Regroup
* clang-format: Break after assignment operator
* clang-format: Break remaining parameters in function definition
* viewer: Warn when max size is reached
* viewer: Limit image size to what cairo can support
* viewer: Fix limited-quality load size
* clang-format: Insert a newline at end of file if missing
* Apply .clang-format file
* clang-format: Add file
* Remove unnecessary or unwanted translations
* Remove unused project file
* Add a toggle to enable/disable smoothing
* prefs-dialog: Wrap labels using GtkLabel API
* image-list: Use standard::fast-content-type instead of content-type
* Manage thumbs of thumbs correctly
* configure.ac: Explicitly depend on gio-2.0
* Makefile.am: Drop references of GTHREAD_CFLAGS
* configure.ac: Explicitly depend on gio-unix-2.0
* Add image/webp as supported mime type in .desktop file
* file: Add missing sanity checks
* Do not define G_DISABLE_CHECKS in release mode
* Fix use of gdk_cursor_new*()
* Fix memory leak
* Translation Updates
Changes in thunar:
- Update to 4.20.1
* Fix wrong selection after rename (#1415)
* Do not save view settings when searching (#1502)
* Prevent crash when removing location button (#1507)
* Fix throttling of selection updates (#1508) (#1515)
* Make toolbar inside header-bar transparent (#1514)
* Fix appstream metainfo (#1512)
* Prevent crash when loading mount point emblem (#1511)
* remove superflous spaces in strings (#1501)
* Translation Updates
- Update to 4.20.0
* Translation Updates
- Update to 4.19.5 [development release]:
* Bump year in about dialog
* I18n: Update po/LINGUAS list (#939)
* I18n: I18n translation ru (#939)
* Attempt to fully read into buffer during file compare (#1495)
* File operation dialog: always show "apply to all" box
* Fix string leak in thunar_thumbnailer_file_is_supported
* Translation Updates
- Update to 4.19.4 [development release]:
* Add missing return statements (#1480)
* Verify copied destination file using direct I/O (#1471)
* Drop optional POLKIT dependency (#1403)
* Fix GCancellable leaks in trash applet
* Add emblem and type description to mount points (#1388)
* Show "Properties" menu entry for unmounted devices
* Support second shortcut for tab switch (#1472)
* Verify by compare instead of checksum (#1471)
* Fix path entry DnD code (#1470)
* Apply .clang-format to all *.c and *.h files
* Use G_VALUE_INIT over custom initializer
* adding .clang-format file
* Fix accel map loading (#1047)
* build: Bump requirements for Xfce 4.20
* Fix use-after-free in thunar_dialogs_show_job_ask_replace (#1466)
* Regression: Fix "middle click open" (#1455)
* Dont change selection on activate
* Fix selection changed throttle (#1429)
* Increase location button max with (#1430)
* Rework handling of location buttons (#951)
* Fix string leak in thunar_io_jobs_load_statusbar_text_for_folder
* Fix color string leaks in properties dialog
* Fix color leak in thunar_util_clip_view_background
* Fix string leak in thunar_history_error_not_found
* Fix GFile leak in thunar_job_operation_restore_from_trash
* Fix string leak in thunar_emblem_chooser_file_changed
* Fix GFile leak in thunar_transfer_job_move_file_with_rename
* Fix GFileInfo leak in thunar_job_operation_restore_from_trash
* Fix GAppInfo leaks in thunar_g_app_info_launch
* Fix string leak in thunar_job_operation_restore_from_trash
* Add NULL check before folder usage
* Fix g_hash_table_get_keys leak
* Fix ThunarRenamerPair leak when using bulk renamer
* Fix string leak in thunar_uca_editor_load
* Show name of parent folder in replace dialog (#62)
* Fix crash when connecting via gvfs (#1450)
* Fix GHashTable leak in thunar_tree_view_model_file_count_callback
* Fix string leak in thunar_io_jobs_util_next_renamed_file
* Add check that widget is a window as expected (#1454)
* Fix GFile leak when using intermediate file on copy setting
* Fix string leak in thunar_dialogs_show_job_ask_replace
* Fix string leak in thunar_uca_model_remove
* Avoid critical when thumbnailer_proxy is NULL
* Fix leaks in thunar_apr_image_page_file_changed
* Fix AtkRelationSet leaks in bulk renamer dialog
* Fix AtkRelationSet leaks in apr plug-in
* Fix leak in thunar_details_view_button_press_event
* Fix leak in thunar_window_open_files_in_location
* Call ThunarStatusbar's parent finalizer to prevent leaks
* Fix leak in thunar_details_view_button_press_event
* Fix leak when middle-clicking on directory row
* Fix leaks when using Open Item Location menu item
* Fix leak in _thunar_search_folder
* Fix leak of search_query string
* Fix leaks in thunar_application_command_line
* Fix leak in thunar-gtk-extensions (#1451)
* Fix leak in thunar_application_accel_map_init
* Fix typo in status bar text for Edit > Preferences menu item
* Fix g_object_get leak in thunar_window_init
* Fix two leaks in _thunar_search_folder
* Fix g_object_get leaks in status bar code
* Wrap single-word filenames in delete dialog (#1412)
* Add command line option to force new window
* Change width calculation of rename dialog (#1392)
* Make location "admin:///" work again
* Rework padding in replace dialog
* Improve handling of long filenames in replace dialog
* Statusbar: Count "backup" files as hidden files
* Fix criticals about unset GIO attributes (#1063)
* Show full context menu during search (#837)
* Prevent double free for hidden files (#1438)
* Fix icon-name leaks in thunar_window_view_switcher_update
* Fix minor memory leak in uca provider
* twp: Prevent crash in wayland (#1437)
* Transfer files dialog use less buttons (#58)
* Remove filter model in toolbar editor code
* Revert "Increase max location selector button size (#1430)"
* Increase max location selector button size (#1430)
* List view: Empty size column for directories (#543)
* Add tooltip to special columns in column editor
* Fix handling of special columns in list view
* Revert "Remove 'Date Deleted' from 'Configure Column' List (#750)"
* Fix overlapping UCA editor dialog widgets (startup notification)
* Revert signal handler setup for RadioToolButtons (#1426)
* Use unique enum names for alternative shortcuts (#1421)
* Use initial widget variables when calling unref
* Tweak header bar margins
* Add View Switcher item to toolbar
* UCA - improve shortcuts handling (#1410)
* Reduce events monitored by UCA file monitor
* Fix Toolbar bug when CSD is used (#1414)
* I18n: Update po/LINGUAS list
* Fix CSD label text
* Option to use client side decorations (CSD)
* Use top-window as fallback for dialogs (#1398)
* Support copy/link within a folder via CTRL+drag (#63)
* Rework the "Show Menubar" toolbar button (#936)
* Optionally show hidden files count in statusbar (#1387)
* Translation Updates
- Update to 4.19.3 (development branch)
* Allow type ahead search the treeview sidepane
* Added a hidden setting to toggle tree-lines
* Pass toplevel window to emblem chooser error dialog (#1393)
* Simplify reload after rename (#1395)
* Dont destroy ThunarFiles on request (#1357)
* Always re-add files to cache on reload (#1357)
* Rework event handling for toolbar context menu
* Don't work with ThunarFolder in separate jobs
* Do not request thumbnails unconditionally (#1385)
* Add default bindings for special keys (#1386)
* Prevent preleminary destruction of ThunarFiles
* Only add successfully opened files to Recent
* Add files opened via the location entry to Recent (#1349)
* Improve behavior of split view separator (#1107)
* Option to disable ctrl+scroll to zoom (#1379)
* Hide single tab in split view
* Immediately focus split view pane on DnD events
* Re-enable toolbar overflow menu (#1240)
* Adding an default issue template
* Reduce width of the toolbar editor
* Hide OpenItemLocation/Restore menu entry in tree view
* Fix leaking ThunarFile (#573)
* Add preferences settings for usage of symbolic icons
* Do not enter folder when DnD menu is shown
* Fix for "misc_open_new_windows_in_split_view" (#889)
* thunar-uca: Use regular icons in editor
* thunar-uca: Update info text in chooser dialog
* Optionally use symbolic icons in location bar
* Show warn on selecting too many emblems (#1368)
* Update the sidepane/toolbar when toggling symbolic icons
* Make symbolic icons in sidepane theme-color aware
* Rework toolbar configuration storage (#1028)
* Always render up to 4 emblems (#1368)
* Prevent icon emblems from overlapping (#1368)
* Prevent double-restore (#1369)
* Fix ThunarxMenuItem sensitive property
* clang build Fixes
* build: Use AM_DISTCHECK_CONFIGURE_FLAGS
* Fix workaround for icon "inode-directory"
* Add missing top border to tree pane
* Prevent g_malloc_n build warnings (#1362)
* Add "symbolic" value to cached icons (#1363)
* Enter folders automatically while dragging files (#5)
* Shorten symbolic xfconf property names
* Optionally use symbolic icons in the sidepane (#252)
* Usage of window-close-symbolic (#960)
* Use symbolic insons only for the toolbar
* Fix several out of sync bugs (#1326)
* Rework focus indicator for split view (#730)
* Improve various aspects of the Image Preview pane (#932)
* prefs-dialog: Change order of RECURSIVE_SEARCH options
* prefs-dialog: Improve PARALLEL_COPY_MODE strings
* Move TRASH_DELETE keyboard shortcuts to MOVE_TO_TRASH section
* Always show "Paste" entry in Edit menu
* Reveal keyboard shortcut for "Open with Application" menu entry
* Add keyboard shortcut for "Invert Selection"
* Add "Remove from Recent" to Edit menu
* Improve "Open Item Location" menu entry
* Show "Open With Default Applications" entry only for multiple files
* Move "Edit Launcher" menu entry into "Open" section
* Fix location of "Create" menu section in Location Bar / Side Pane
* Fix location of "Restore" menu section
* Fix Regression: Tabs order on restore (#1341)
* Clear current selection when requesting a new one (#1338)
* Refactor "select after reload" mechanics (#1338)
* Resolve conflicting mnemonics and add missing ones
* Statusbar: re-add last-modified time for folders (#1348)
* Fix regression during device eject (#1347)
* Use GHashTable to store files (#1337)
* Restore tabs when launched with uri arg. (#1233)
* Add New Tab and New Window icons to toolbar (#1263)
* Fix icon view regression (#1315)
* Improve icon view performance (#1315)
* Performance improvements (#1315)
* tree-view-model: Fix gettext warning about empty string
* build: Optional require polkit for l10n xml files
* build: Get rid of intltool
* po/sl.po: Fix unmatched format specifier
* build: fix automake non standard library name
* Fix leak during search
* Fix a leak in statusbar code
* Fix parentheses-equality warning
* Allow sumenu UCAs in toolbar (#780)
* Display cached thumbnails as themselves (#1331)
* Load statusbar text in separate job (#1315)
* Move statusbar text method to thunar-util
* Improve statusbar performance (#1315)
* Fix possible NULL pointer dereference (#1330)
* Consider display_name=NULL cases (#1329)
* re-enable file monitor for search files (#1320)
* Fix possible deadlock during search (#1321)
* Initialize variable in thunar_details_view_button_press_event
* Prevent use after free (#1325)
* Initialize variable in thunar_tree_view_model_dir_files_changed
* Fix leaks during file duplication (#1322)
* Use xfce_dialog_show_error (#1320)
* Disconnect ShortcutModel on finalize (#1314)
* Prevent crash on open non-readable folder
* Prevent warning in tree-view
* Dont save bookmarks on trash change (#141)
* Fix support for bookmark reloading
* Fix bulk renamer crash on close (#1307)
* Prevent CRITICAL when leaving search
* Fix regression: Missing window icon
* No view-switch while searching (#1293)
* Fix mem leak in action-manager (#573)
* Fix memory leak in thunar-history (#573)
* Various Refactorings in "ThunarWindow"
* Show complete file paths in tooltips (#1213)
* Fix bug in file_watch (#1300)
* Prevent double-free for ThunarJob (#1299)
* Fix memory leak in statusbar (#573)
* Fix various memory leaks on ThunarJobs
* Fix possible double-free on thunar job (#1299)
* Improve handling of "loading" property (#1296)
* Simplify ThunarFile destruction in shortcut-model
* Prevent re-creation of shortcut model on exit
* Minor simplification for tree-view pane
* Properly release job when finished (#1192)
* Fix "files-changed" handling for tree-pane (#1292)
* Properly remove timeout source (#1077)
* Throttle selection changed (#1077)
* Refactored "thunar_folder_monitor"
* move file-monitoring into thunar-folder
* Dont raise progress dialog for short jobs (#35)
* Add text to toolbar config dialog (#1282)
* Translation Updates
- Update to 4.19.2 (development branch)
Changes in thunar-volman:
- Update to version 4.20.0:
* Translation Updates
- Update to version 4.19.1 [development release]:
* Translation Updates
- Update to version 4.19.0 [development release]:
* build: Fix deprecation warning
* build: Bump requirements for Xfce 4.20
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* README: correct documentation URL
* settings: make `option_entries` NULL-terminated
* tvm-input-device: Avoid criticals when ID_MODEL missing (#25)
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* Add icons at missing sizes, clean up SVG metadata
* Declare use of function (fixes #24)
* settings: Fix critical warning when closing embedded dialog
* Update bug report address
* Translation Updates
Changes in tumbler:
- Update to version 4.20.0:
* This release is part of the Xfce 4.20 platform release.
* No changes since 4.19.3
- Update to version 4.19.3 [development release]:
* xdg-cache: Fix string leak in xdg_cache_cache_cleanup
* tumblerd: Fix string leaks in tumbler_manager_directory_changed
* Translation Updates
- Update to version 4.19.2 [development release]:
* build: Bump requirements for Xfce 4.20
* Apply .clang-format file
* Sort includes
* tumbler: Add missing include guards
* clang-format: Add file
* plugins: Do not use g_file_is_native() to check for a valid path
* gepub-thumbnailer: Emit error signal if file location is
unsupported
* gepub-thumbnailer: Fix create_from_mime()
* gcc-analyzer: Fix -Wanalyzer-fd-leak
* scan-build: Add false positive file
* build: Use AM_DISTCHECK_CONFIGURE_FLAGS
* xdg-cache: Fix and optimize xdg_cache_cache_is_thumbnail()
* Do not use g_log_set_always_fatal()
* Translation Updates
- Update to version 4.19.1
- Update to version 4.18.2
* Disambiguate thumbnailer signals
* scheduler: Fix ready/error signal forwarding
* desktop-thumbnailer: Use empty path to build cmdline if it is null
* Update spec link in README
* xdg-cache: Fix temporary file management when saving thumbnail
* Add icon at 64px, clean up SVG metadata
Changes in xfce4-appfinder:
- Update to version 4.20.0:
* Translation Updates
- Update to version 4.19.4 [development branch]:
* Fix buffer overflow and leaks (#92)
* I18n: Update po/LINGUAS list
* Translation Updates
- Update to version 4.19.3 [development branch]:
* Add support to application actions (#86)
* Update copyright year
* build: Bump requirements for Xfce 4.20
* Fix segfaults
* Translation Updates
- Update to version 4.19.2 (development branch):
- Add new preference to close window when focus is lost (!41)
- Immediately execute command on ctrl+enter (#56)
- Store command to history even if it appears as a garcon menu item (#73)
- Remove migration function
- appdata: Fix `appstreamcli validate` issues (!44)
- I18n: Update po/LINGUAS list
- Switch to gettext instead of intltool (!24)
- Translation Updates
- Update to version 4.19.1 (development branch)
Changes in xfce4-battery-plugin:
- Update to version 1.1.6
* Update copyright year
* Introduce Darwin support
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* gcc-analyzer: Fix -Wanalyzer-null-dereference
* scan-build: Fix deadcode.DeadStores
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* Add initial envsys support for NetBSD
* Translation Updates
Changes in xfce4-calculator-plugin:
- Update to 0.7.3
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* parser: Fix GError warning about 0 quark
* lexer: Fix parsing of dots
* Fix calc_free
* build: Remove unnecessary check for libx11
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* Translation Updates
Changes in xfce4-clipman-plugin:
- Update to version 1.6.7
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* Make history window a main app window
* Apply .clang-format file
* Preliminary cleanup
* Clean up and sort includes
* clang-format: Add file
* cleanup: Remove clipboard-manager/daemon.h
* scan-build: Fix unix.Malloc
* gcc-analyzer: Add false positive file
* history: Fix image cycling when max-images > 1
* Compare images using GBytes API
* plugin: Restore image position in history at startup
* plugin: Walk the cache directory to load images
* plugin: Save images only once
* plugin: Refactor save()
* plugin: Distinguish clear() and save()
* Fix memory management of main objects
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* Translation Updates
Changes in xfce4-cpufreq-plugin:
- Update to version 1.2.9
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* I18n: Update po/LINGUAS list
* scan-build: Fix false positive file
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* scan-build: Add false positive file
* build: clang: Fix -Wfortify-source
* scan-build: Fix unix.Malloc
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* Fix previous commit
* Update copyright year
* Remove deprecated project files
* build: Add GLib requirement
* Translation Updates
Changes in xfce4-cpugraph-plugin:
- Update to version 1.2.11
* Update copyright year
* Introduce Darwin support
* Clang: Ignore array designators warning
* Remove unneeded condition from SMT code
* Refactor SMT
* build: clang: Fix -Wunqualified-std-cast-call
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* Translation Updates
- Update to version 1.2.10
* Add xfce4cpp to EXTRA_DIST
- Use a newer gcc/g++ version on Leap or SLE.
- Update to version 1.2.9
* Don't update tooltip string when tooltip is not visible
* Improve CPU hotplugging on Linux
* Use "xfce_spawn_command_line()"
* Code refactor
* Update source code for the new xfce4cpp library
* Rework of xfce4cpp library
* Reduce the minimum width from 10 to 1
* Add missing include
* Translation Updates
Changes in xfce4-dev-tools:
- Update to version 4.20.0
* This release is part of the Xfce 4.20 platform release.
* No changes since 4.19.4
- Update to version 4.19.4 [development branch]
* xfce-do-release: Do not warn when using main instead of master
* Add libgspell-1-dev to CI build
* Add more details to the meson template and its README
* Work around parallel 'make distcheck' bug in gettext
* Don't quote the filename args passed to 'git diff'
- Add BuildRequires: meson
- Update to version 4.19.3 (development branch)
* xfce-do-release: fix quoting for xfce-build command
* Add a couple more compiler flags to the meson template
* Bump glib dependency in meson template
* Add gobject-introspection example check to meson template
* build: Bump requirements for Xfce 4.20
* Disable ABI_CHECK for no-x11 and no-wayland builds
- Update to version 4.19.2 (development branch)
* Add optional ABI check to the CI build stage
* Add GNU visibility generation and ABI check script
* Enhance/fix xfce-revision.h
* Add a project template for meson
* Add meson support to xfce-do-release
* Add meson support to GitLab CI template
* Allow the container build to build dependencies using meson
* Plug leak stemming from g_path_get_basename
* Add libyaml-dev to the build container
* Add libdisplay-info-dev to build container
* Add meson to CI build
* Add libdbus-glib-1-dev to CI build
- Update to version 4.19.1 (development branch)
* Bump CI container to Ubuntu 24.04
* xdt-autogen: Fix aclocal macro search path
* Add libjson-c-dev to CI build
* Clone submodules for current repo in CI template
* Clone submodules when cloning repo for CI container build
* xfce-do-release: Skip appdata if file does not exist in right format
* xfce-do-release: Warn about unmodified configure.ac.in
* xfce-do-release: Use available proc units for make
* Add libayatana-indicator3-dev to CI build
* Remove -Wdeclaration-after-statement from list of enabled warnings
* Add polkitd to CI build
- Update to version 4.19.0 (development branch)
Changes in xfce4-dict:
- Update to version 0.8.8
* Avoid freeze when toggling search modes
* Drop --text-field (#18)
* Translation Updates
Changes in xfce4-eyes-plugin:
- Update to version 4.6.2
* scan-build: Add false postive file
* Revert "scan-build: Fix deadcode.DeadStores"
- Update to version 4.6.1
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* scan-build: Fix deadcode.DeadStores
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* build: Add GLib requirement
* Fix make distcheck
* Translation Updates
Changes in xfce4-fsguard-plugin:
- Update to version 1.1.4
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* build: Be less verbose
* build: Add AC_PREREQ
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* Translation Updates
Changes in xfce4-genmon-plugin:
- Update to version 4.2.1
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: clang: Fix -Wsometimes-uninitialized
* build: Get rid of intltool
* Install scripts dir when building
* Fix copyright string
* Update copyright year and info
* Fix type in xfconf migration script
* Translation Updates
- Add installed scripts to the rpm filelist.
Changes in xfce4-mailwatch-plugin:
- Update to version 1.3.2
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: clang: Silence -Wcast-align
* Fix missing plugin icon
* build: Get rid of intltool
* Translation Updates
Changes in xfce4-mount-plugin:
- Updated to 1.1.7
* Update copyright year
* gcc-analyzer: Update false positive file
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* gcc-analyzer: Add false positive file
* gcc-analyzer: Fix -Wanalyzer-malloc-leak
* gcc-analyzer: Fix -Wanalyzer-possible-null-argument
* gcc-analyzer: Fix -Wanalyzer-null-argument
* gcc-analyzer: Fix -Wanalyzer-null-dereference
* scan-build: Fix unix.Malloc
* scan-build: Fix deadcode.DeadStores
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* Translation Updates
- Updated to 1.1.6
Changes in xfce4-mpc-plugin:
- Update to version 0.5.5
* Revert "build: Use #ifdef instead of #if"
- Update to version 0.5.4
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* Add Single property toggle in context menu
* Remove dead code
* build: Use #ifdef instead of #if
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Get rid of intltool
* restore changelog history dropped in ca817cd2
* Translation Updates
Changes in xfce4-netload-plugin:
- Update to version 1.4.2
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* Fix Darwin build
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* I18n: Update po/LINGUAS list
* desktop: Remove extra layer of input
* build: Get rid of intltool
* monitor-label: Do not resize the label width after speed falls
* Update plugin size also on as_bits_toggled
* Translation Updates
Changes in xfce4-notes-plugin:
- Update to version 1.11.1
* build: Bump dependency versions and fix deprecation warnings
* build: clang: Fix -Wdeprecated-non-prototype
* I18n: Update po/LINGUAS list
* build: Remove unnecessary check for libx11
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* Don't highlight matching brackets
* Fix hypertext mouse cursor after editing text
* Work around buggy annotation for gtk_menu_shell_append()
* Add full undo/redo support
* New dependency: GtkSourceView-4
* Fix parallel build
* Make check for vala compiler more strict
* Translation Updates
- Vala issues have been fixed upstream, which is why we can use
default gcc on Tumbleweed/Slowroll again.
- Vala does not properly work with gcc-14; lets stick with gcc-13
for now on Tumbleweed/Slowroll.
Changes in xfce4-panel:
- Update to version 4.20.0
* Translation Updates
- Update to version 4.18.7 [development branch]
* I18n: Update po/LINGUAS list
* migrate: Update default config
* tasklist: Ensure group buttons have non empty label
* Translation Updates
- Update to version 4.18.6 [development branch]
* systray: Handle general container orientation on Wayland too
* systray: Fix GSList element leak
* migrate/default.xml.in: Remove unused plugin id
* Added "show inactive" prop to lcd clock (repurposed from binary
clock)
* Reworked sizing mechanism in clock plugin and its widgets
* Reduce minimum button size to improve layout at very small panel
sizes.
* Use width_for_height when plugin requests it
* LCD and digital clock layout fixes
* systray: Fix leak in sn_plugin_init
* Added a missing property bind for 24hr analogue clock
* Added XFCE_PANEL_PLUGIN_ICON_PADDING (API change)
* tasklist: Keep icon sizes as specified by the user
* Revert "wayland: tasklist: Fix icon size in multirow mode"
* systray: Add missing translation
* clock: Added 24h clock mode to the analog clock
* Translation Updates
- Update to version 4.18.5 [development branch]
* Use new xfw_window_activate() signature in libwindowing 4.19.6
* build: Adjust Wayland requirements for Xfce 4.20
* build: Bump requirements for Xfce 4.20
* wayland: tasklist: Fix monitor detection when panel is remapped
* x11: tasklist: Properly check for libxext
* wayland: autohide: Do not block when panel has input focus
* Revert "panel: Fix panel flickering during autohide on Wayland"
* wayland: autohide: Show/hide panel instead of moving it offscreen
* autohide: Show/hide autohide window instead of moving it offscreen
* wayland: Avoid allocation loop when the panel is anchored to an edge
* Revert "wayland: Avoid allocation loop when the panel is anchored to
an edge"
* wayland: Avoid allocation loop when the panel is anchored to an edge
* Fix gtk-layer-shell includes
* Switch to XfwMonitor
* wayland: wrapper: Prevent plugin allocation blocking
* tasklist: Connect to XfwWindow::notify::monitors
* panel: Fix panel flickering during autohide on Wayland
* Always set gtk_layer_shell monitor on change
* Add debug key for PANEL_DEBUG_ACTIONS
* tasklist: Fix Wayland window drag and drop
* panel: Do not remove plugin when disregarding restart dialog
* panel: Replace remaining gtk_message_dialog_new with
xfce_message_dialog_new
* common: Introduce panel_utils_gtk_dialog_find_label_by_text
* tasklist: Use xfce_dialog_show_error when starting new instance fails
* actions: Use xfce_message_dialog_new in confirmation dialogs
* panel, libxfce4panel: Use xfce_dialog_confirm in plugin removal
confirmation
* gcc-analyzer: Add false positive file
* scan-build: Add false positive file
* scan-build: tasklist: Fix core.NullDereference
* Revert "Add new CI builds to build without X11 and Wayland"
* Apply .clang-format file
* Remove unnecessary dirname in local includes
* clang-format: Use IncludeBlocks::Regroup
* build: Add missing CFLAGS and LIBS from gio-unix-2.0
* build: Add missing math.h includes
* build: Silence -Wstring-plus-int from clang
* fix build on OpenBSD after 0c56766b
* Translation Updates
- Update to version 4.18.4 [development branch]
* clang-format: Break after assignment operator
* Add missing glade file to POTFILES.in
* showdesktop: Add the ability to show the desktop on mouse hover
* prefs-dialog: Improve launcher display in item list
* systray: Avoid GTK warning about pixbuf not loadable
* panel: Leave a harmless xfconf warning
* clang-format: Insert a newline at end of file if missing
* libxfce4panel: Add line break in generate code for clang-format
* prefs-dialog: Bind Del key to remove button
* prefs-dialog: Scroll to selection when item view is reloaded
* prefs-dialog: Allow several items to be removed at once
* prefs-dialog: Update widgets on GdkDisplay::monitor-(added|removed)
* systray: Always scale icons
* systray: Reduce icon size in prefs dialog
* systray: Improve app data search in prefs dialog
* systray: Avoid duplicate code around legacy items
* systray: Use panel_properties_bind()
* panel: Save settings in finalize()
* tasklist: Fix min button length before overflow menu
* tasklist: Fix default button length
* build: Add missing math.h include
* Apply .clang-format file
* Clean up and sort includes
* Various preliminary cleanup
* clang-format: Add file
* windowmenu: Remove a duplicate check
* Remove dead code
* tasklist: Sanitize XfwApplication management
* Minor spelling/grammar corrections in comments
* POTFILES.in: Remove untranslated file
* panel: Define constants common to window and itembar
* windowmenu: Clamp style properties
* tasklist: Allow -1 for menu-max-width-chars
* panel: Restrict admissible values of style properties
* tasklist: Fix use of min-button-length
* tasklist: Fix use of max-button-length
* tasklist: Clamp style properties
* actions: Add some fallback methods if there is no session proxy
* actions: Ask xfce4-session to switch user if possible
* actions: Fix wrong parameter allow_save for Shutdown and Restart
* actions: Let xfce4-session manage its settings internally
* actions: Rework D-Bus proxy management
* Reintroduce panel_properties_get_channel()
* Ask user what to do in case of plugin loading failure
* Check for xfconf init in main.c and exit on failure
* Fix wrong string comparison
* prefs-dialog: Do not close when opening panel-profiles
* Revert "prefs-dialog: Launch xfce4-panel-profiles with '--from-panel'"
* Try to derive plugin dirs from XDG_DATA_DIRS
* Remove NDEBUG compiler switchs
* launcher: Delete unprotected X11 code at runtime
* actions: Populate plugin earlier
* systray: Avoid floating point exception
* panel: Use gdk_cursor_new_from_name() to be more cross-platform
* wayland: pager: Add missing runtime check
* panel: Implement per window CSS customization
* panel: Add border width option
* itembar: Let GtkContainer handle border width
* panel: Fix -Wmaybe-uninitialized warning
* panel: Return silently when n_monitors == 0
* tasklist: Do not call xfw_window_x11_get_xid() on Wayland
* Translation Updates
- Update to version 4.19.3 (development branch)
Changes in xfce4-panel-profiles:
- Update to version 1.0.15
* export: Warn when the file already exists
* filedlg: Remove dead code
* export: Make filename extension obvious
* xfce4-panel-profiles.glade: Remove unused save_dialog
* Fix translated string
* Install Unity layout
* I18n: Update po/LINGUAS list
* Improve CLI help messages
* Update bug report address in manpage
* build: Get rid of intltool
* Revert "Open xfce4-panel on close button (bug #16505)"
* Revert "Fix typos in comments."
* data/metadata: Refresh appstream metainfo
* Remove generated xfce4-panel-profiles.pot
* Update application menu name in layout configs
* Translation Updates
Changes in xfce4-places-plugin:
- Update to version 1.8.4
* build: Bump dependency versions and fix deprecation warnings
* build: Remove check for libx11
* gcc-analyzer: Fix -Wanalyzer-deref-before-check
* Add empty trash option
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* I18n: Update po/LINGUAS list
* scripts: Remove unused scripts
* build: Get rid of intltool
* Add missing G_BEGIN_DECLS
* Bump libxfce4panel version and remove dead code
* Replace deprecated GtkStock icon
* Remove extra padding in some themes (Fixes #27)
* Fix remaining blurry icons when UI scale > 1
* Avoid inappropriate use of xfce_panel_pixbuf_from_source()
* Translation Updates
- Update to version 1.8.3
* Fix function called only in debug mode (Clear button works now)
Changes in xfce4-power-manager:
- remove the pm-helper bits from org.xfce.power.policy.in.in; the program
is not needed on systems using systemd.
- Update to version 4.20.0:
* Translation Updates
- Update to version 4.19.5 [development branch]:
* Remove all lingering Inhibitors when DBus connection is lost
* build: Bump libxfce4util version to 4.19.4
* Translation Updates
- Update to version 4.19.4 [development branch]:
* button: Fix tooltip leak
* button: Fix string leak
* settings: Hide critical action warning if upower action == Ignore
* Fix string leak in get_device_icon_name
* Fix string leak in helper_get_value
* build: Adjust Wayland requirements for Xfce 4.20
* build: Bump requirements for Xfce 4.20
* Don't show time to empty calculation for large hours
* Remove redundant condition check for fully charged state in battery
label visibility logic. Now the label only hides if the state is
unknown or if it is a desktop system.
* button: Also listen to brightness-exponential change
* settings: Replace app if dialog should be embedded
* settings: Unref app before exiting
* systray-icon: Make setting a boolean
* scan-build: Add false positive file
* manager: Remove extra check for multi-monitor setup
* x11: common: Fix multi-monitor setup detection
* Translation Updates
- Update to version 4.19.3 (development branch):
* x11: idle: Fix -Wanalyzer-null-dereference
* Revert "Add new CI builds to build without X11 and Wayland"
* Apply .clang-format file
* clang-format: Use IncludeBlocks::Regroup
* settings: Rework starting xfpm if not already running
* manager: Rework startup
* manager: Use D-Bus proxy instead of SMClient to call SessionManager
* settings: Warn about upower acting before xfpm on critical battery
* critical-power: Avoid unintentional user action in critical dialog
* critical-power: Use xfpm own methods to notify user
* manager: Honor lid settings when the system transition to battery
* power: Expose lid_is_closed property
* power: save new battery state *before* emitting signal
* settings: Add tooltip about actions on lid closed
* manager: Turn off internal screen when locked on lid closed
* manager: Be consistent when lid is closed in multi-monitor setup
* Properly check for multi-monitor setup
* settings: Switch to correct stack child when opening dialog
* wayland: dpms: Ensure user activity always turns on outputs
* settings: Add option to shutdown on lid closed
* settings: Reduce inactivity times to reasonable values
* backlight: Remove dead code
* settings: Drop light-locker integration
* Remove outdated references to xfce-goodies
* power: Rename is_in_presentation_mode to is_inhibited
* manager: Let power handle inhibition
* power: Inhibit non forced sleep requests in presentation mode too
* manager: Add missing hybrid sleep case
* settings: Change default sleep mode on battery to suspend
* wayland: dpms: Add missing filter on alarm id
* ppd: Add missing profile initialization
* x11: dpms: Fix broken DPMSForceLevel
* manager: Ensure proper conversion between enum types
* clang-format: AllowShortCaseLabelsOnASingleLine
* Add hybrid sleep support
* settings: Properly hide critical power widgets if no battery
* settings: Avoid duplicate code for adding button combos
* build: Put standard headers back in where there's non-linux code
* settings: Fix garbage value in string
* settings: Group light-locker code and move shared code up
* settings: Make last non-light-locker callback static
* settings: Sync other widgets with xfconf
* settings: Avoid more duplicate code between on_ac and on_battery
* settings: Sync on-battery widgets with xfconf
* settings: Sync on-ac widgets with xfconf
* settings: Use generic callback for GtkComboBox::changed
* settings: Move code so that splitting into functions makes sense
* settings: Use defines for default values
* settings: Be consistent in naming defines
* settings: Disconnect upower signals when list view is destroyed
* clang-format: Break after assignment operator
* settings: Add a button to open xfce4-screensaver-preferences
* settings: Make DPMS tooltip text generic
* Apply .clang-format file
* Bump required versions and remove dead code
* Fix xfpm-main.c
* Simplify some code
* clang-format: Add file
* settings: Sync first tab with xfconf
* Fix xgettext warning about plural form
* Add missing sanity checks
* Handle keyboard backlight toggle keys.
* Add new CI builds to build without X11 and Wayland
* Always add sm-client option group
- Updated to version 4.19.2
Changes in xfce4-pulseaudio-plugin:
- Update to version 0.4.9
* I18n: Update po/LINGUAS list
* Fix numerous pa_operation leaks
* Fix leaks from the plug-in constructor
* Fix leaks in pulseaudio_volume_connect
* Fix leak with notify_get_server_caps
* build: Require libxfce4windowing 4.19.6
* Use new xfw_window_activate() signature in libwindowing 4.19.6
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* I18n: Update po/LINGUAS list
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* desktop: Generate from desktop.in instead desktop.in.in
* Unconditionally require gio-2.0, gio-unix-2.0
* Properly guard X11 code paths and fix X11 requirements
* Translation Updates
Changes in xfce4-screensaver:
- Update to version 4.18.4
* Exit early in non-X11 environments
* Fix return codes in main() functions
* prefs-dialog: Remove subtitle
* Revert "prefs-dialog: Remove subtitle"
* prefs-dialog: Remove subtitle
* xfce-bg: Update default fallback wallpaper
* xfce-bg: Default to XFCE_BG_PLACEMENT_ZOOMED when image-style is
missing
* Fix blurry avatar when UI scale > 1
* Fix blurry background when UI scale > 1
* I18n: Update po/LINGUAS list
* prefs-dialog: Fix GtkTreePath leaks
* I18n: Update po/LINGUAS list
* lock-plug: Fix GVariant leak when switching user
* lock-plug: Fix GVariant leak
* Fix GSMonitor leak when screensaver fails to start
* lock-plug: Fix GtkBuilder leak
* prefs-dialog: Fix string leak
* Fix string leaks in xfce_bg_load_from_xfconf
* Fix string leak in get_themes_menu
* lock-plug: Fix string leak
* Fix string leak in xfce_bg_load_from_xfconf
* Added image cropping to the slideshow screensaver
* lock-plug: Use consistent keymap for capslock detection
* lock-plug: Silence gdk-pixbuf warning
* listener: Fix fullscreen inhibit
* gcc-analyzer: Fix -Wanalyzer-possible-null-argument
* gcc-analyzer: Fix -Wanalyzer-null-dereference
* build: clang: Fix -Wsingle-bit-bitfield-constant-conversion
* slideshow: Do not load image if window size is invalid
* lock-plug: Draw background in constructed()
* Revert "lock-plug: Delay background drawing at startup"
* Use same debug function everywhere
* lock-plug: Delay background drawing at startup
* xfce4-screensaver-preferences.desktop: Add Keywords
* Rename directory file to desktop for gettext detection
* Add .py extension to xfce4-screensaver-configure for gettext
detection
* xfce4-screensaver-dialog: Restore "Password:" filter
* xfce4-screensaver-dialog: Remove custom status text mapper
* gs-lock-plug: Improve utf8 string check in show_status_text
* I18n: Update po/LINGUAS list
* build: Switch from intltool to gettext
* Skip including crypt.h on FreeBSD
* Translation Updates
- Update to version 4.18.3
* Update copyright year
* build: Use XDT_VERSION_INIT for proper version scheme
* Fix memory management of GSPrefs
* lock-dialog: Do not use gtk_widget_grab_default()
* i18n: Use xfce_textdomain()
* prefs-dialog: Fix spin button signal of cycle-delay
* prefs-dialog: Add missing sanity check
* manager: Fix cycling jobs
* manager: Fix desktop leak when reconfiguring monitors
* Revert "Add overlays to initial activation"
* manager: Align job table management with window table management
* manager: Use a hash table instead of a list for windows
* manager: Fix leak on prefs
* window: Reset monitor pointer when disposed
* window: Add source id management when deactivated
* Add hint for users how to make Blank Screen DPMS work
* Do not activate screensaver if disabled
* Translation Updates
Changes in xfce4-screenshooter:
- Update to 1.11.1
* Drop unnecessary libxml dependency
* Translation Updates
- Add BuildRequires to enable Wayland support.
- Update to 1.11.0
* Drop built-in support for imgur
* Drop jobs-related code
* Drop libsoup dependency
* Use XDG_DATA_HOME in imgur-upload.sh
* Make sure screenshot is copied to clipboard before closing (!56)
* Add more tests
* build: clang: Silence -Wcast-align
* Translation Updates
- Update to 1.10.6
* build: Switch from intltool to gettext
* Preliminary Wayland support
* Translation Updates
- Update to 1.10.5
* Add imgur support as custom action (!51)
* Translation Updates
- Recommend curl, jq and zenity for the new script imgur.sh
Changes in xfce4-sensors-plugin:
- Update to version 1.4.5
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* sensors-plugin: Drop subtitle from properties dialog
* build: Fix -Werror=deprecated-declarations
* build: Fix LDFLAGS
* scan-build: Fix false positive file
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* scan-build: Add false positive file
* scan-build: Fix unix.Malloc
* build: Use AM_DISTCHECK_CONFIGURE_FLAGS
* build: Fix -Werror=format=
* build: Get rid of intltool
* build: Add missing includes of config.h
* build: Fix autotools warnings
* Translation Updates
Changes in xfce4-session:
- Add xwayland as a required package for the new subpackage
xfce4-session-wayland-experimental
- Update to version 4.20.0:
* Translation Updates
- Update to version 4.19.4 [development release]
* I18n: Update po/LINGUAS list
* Fix leak of reason messages from libSM
* wayland: Wait for VT switch for LightDM users before starting
compositor
* Avoid using bzero
* users wanting to shutdown should be in the _shutdown group since
OpenBSD 7.4
* Translation Updates
- Move all files for a wayland session into a new additional
subpackage "xfce4-session-wayland-experimental".
- Update to version 4.19.3 [development release]
* manager: Fix SmsClientHostName leak
* Fix leaks in xfsm_properties_load
* manager: Fix leaks in xfsm_manager_load_failsafe
* Added missing Keywords entry to .desktop files
* manager: Fix string array leak
* Fix string leak in main()
* Fix leaks in settings_list_sessions_open_key_file
* manager: Fix string leaks
* build: Bump requirements for Xfce 4.20
* logout-dialog: Fix use-after-free when getting logout action
* Apply .clang-format file
* Fix gtk-layer-shell includes
* Add xapp for Background xfce-portals.conf
* manager: Fix wrong release function
* Add css class for session chooser
* scan-build: Fix unix.Malloc
* scan-build: Add false positive file
* build: clang: Fix -Wcast-align
* build: Fix -Werror=unused-variable
* Revert "Add new CI builds to build without X11 and Wayland"
* build: Fix check for _IceTransNoListen
- Updated to version 4.19.2 (development branch)
Changes in xfce4-settings:
- Update to version 4.20.0:
* xfsettingsd: Fix ushort and ulong types on FreeBSD
* Translation Updates
- Update to version 4.19.4 [development release]
* I18n: Update po/LINGUAS list
* mime: Fix xfce_mime_helper_category_to_string leak
* mime: Fix argument string leaks
* reinstate sys/wait.h inclusion, needed for WEXITSTATUS at least
on OpenBSD
* mime: Fix error message for missing helper definition
* Translation Updates
- Update to version 4.19.3 [development release]
* Added Keywords/Categories fields to .desktop files
* display-settings: Fix InputRegion leak
* x11: displays: Refactor screen_on_event()
* x11: displays: Delay RRScreenChangeNotify handling
* wayland: common: Properly initialize output modes
* color-settings: Add missing translation
* build: Adjust Wayland requirements for Xfce 4.20
* build: Bump requirements for Xfce 4.20
* xfsettingsd: Fix GVariant leak
* Use a toggle button for the MIME chooser dropdown buttons
* Revert "mime: Fix UMRs with GdkEvent"
* mime: Fix UMRs with GdkEvent
* mime: Fix string leak
* display-settings: Fix XfceMode leak
* mime: Fix GOptionContext leak
* mouse: Fix XGetExtensionVersion leaks
* mime: Fix leak in xfce_mime_window_row_activated
* mime: Fix GList leak in xfce_mime_helper_chooser_pressed
* mime: Fix xfce_mime_helper_category_to_string leak
* mime: Fix xfce_str_replace leak
* mime: Fix icon leaks
* mime: Fix g_option_context_get_help leak
* mime: Fix AtkRelationSet leak
* build: Fix build with libxfce4ui master
* xfsettingsd: pointers: Allow changing the size of device property
array
* display-settings: Add missing translation
* Enumerate/load icon themes off of the UI thread
* appearance-settings: Fix memory leak
* Fix gtk-layer-shell includes
* appearance-settings: Fix scrolling via arrow keys in gtk theme list
* display-settings: Update primary monitor status on setting change
* display-settings: Fix primary monitor status for xfce4-notifyd
* display-settings: Fix primary monitor status for xfce4-panel
* xfsettingsd: Fix client side decoration layout
* x11: displays: Really honor /Notify is set to "Do nothing"
* Revert "x11: displays: Disable new outputs if /Notify is set to "Do
nothing""
* mime-settings: Override GtkDialog::response()
* settings-manager: Add xfce4-about
* settings-manager: Remove xscreensaver
* scan-build: Fix unix.Malloc
* scan-build: Fix deadcode.DeadStores
* scan-build: Add false positive file
* gcc-analyzer: Add false positive file
* build: clang: Fix -Wimplicit-const-int-float-conversion
* build: clang: Fix -Wcast-align
* build: clang: Fix -Wignored-attributes
* build: Fix build with --enable-sound-settings
* wayland: appearance-settings: Hide Xft settings
* mouse-settings: Fixes reverse horizontal scrolling
* display-settings: Listen to output change for minimal dialog too
* display-settings: Avoid weird interact between main and minimal
dialogs
* xfsettingsd: Use default display profile when several profiles match
* Revert "Add new CI builds to build without X11 and Wayland"
* Apply .clang-format file
* Remove unnecessary dirname in local includes
* clang-format: Use IncludeBlocks::Regroup
* Apply .clang-format file
* Preliminary cleanup
* Bump required versions and remove dead code
* Clean up and sort includes
* clang-format: Add file
* appearance-settings: Show warnings for incomplete icon themes
* build: Fix x11 detection by defining the right m4 macro
- Updated to version 4.19.2 (development branch)
Changes in xfce4-smartbookmark-plugin:
- Update to version 0.5.3
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* build: Fix intltool lock file problem during make distcheck
* build: Add GLib requirement
* build: Fix autotools warnings
* autoconf: AM_CONFIG_HEADER -> AC_CONFIG_HEADERS
* Translation Updates
Changes in xfce4-stopwatch-plugin:
- Update to 0.5.2
* build: Fix automake options
- Update to 0.5.1
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* Support the panel's deskbar mode.
* build: Switch from intltool to gettext
* build: Add GLib requirement
* build: Fix autotools warnings
* autoconf: Some updates
* Use dist-xz for release tarballs
* Translation Updates
Changes in xfce4-systemload-plugin:
- update to 1.3.3:
* Introduce Darwin support
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* Fix BSD `glibtop_get_netload: Function not implemented` error
* scan-build: Fix false positive file
* scan-build: Add false positive file
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* scan-build: Fix deadcode.DeadStores
* network.cc: Fix -Wundef
* build: Get rid of intltool
* Add 24px icon, cleanup SVG metadata
* Fix timeout-seconds min value (Fixes #29)
* build: Fix failure due to wrong var type (Fixes #25)
* build: Add GLib requirement
* Translation Updates
Changes in xfce4-taskmanager:
- Update to version 1.5.8
* Add Darwin support
* I18n: Update po/LINGUAS list
* Added missing Keywords entry to .desktop file
* Fix leak when copying command line string
* Fix core.UndefinedBinaryOperatorResult warning from scan-build
* clang-format: Use IncludeBlocks::Regroup
* Apply .clang-format file
* Clean up and sort includes
* clang-format: Add file
* Aggregate children memory and cpu
* process-tree-view: Reset /columns/positions at startup if invalid
* Fix xfconf memory management
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* Fix search filter memory leaks
* Translation Updates
Changes in xfce4-terminal:
- Disable libutempter, it doesn't work anymore with the switch
from utmp to systemd-logind
- Update to version 1.1.4
* window: Ensure tabs_menu != NULL when updating
* screen: Ensure working dir is not NULL
* Do not resize the window on zoom
* docs: added documentation and cli parsing for --class option
* Use TerminalWindow's screen to test for windowing system
* Use dropdown's display rather than default display
* Avoid warning when widget display is not the default display
* Fix segfault when there are both Wayland and X11 displays
* screen: Avoid type check on released variable
* preferences: Initialize GdkRGBA variable
* screen: Cancel async spawn of child in finalize()
* Improve error message for empty custom command
* Check for screen pointers equality before destroying last screen
* screen: Fix gtk_container_get_children leaks
* screen: Fix string leak in terminal_screen_paste_unsafe_text
* window: Fix leak in terminal_window_get_working_directory
* window: Fix leak in terminal_window_menu_add_section
* main: Fix string array leak
* terminal: Fix spelling error
* prefs-dialog: Fix AtkRelationSet leak
* Fix gtk-layer-shell includes
* preferences: Add missing sanity check
* Preferences: maximize new windows
* Fix running a command as a login shell
* scan-build: Fix core.NullDereference and core.CallAndMessage
* build: clang: Silence -Wcast-align
* Update `.gitignore`
* Rename theme file to desktop for gettext detection
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* Cancel by default in unsafe past dialog
* Restore "Text blinks" tooltip
* Revert "fix typo"
* Translation Updates
Changes in xfce4-time-out-plugin:
- Update to version 1.1.4
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* build: Make libx11 optional and add runtime check
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Get rid of intltool
* Translation Updates
Changes in xfce4-timer-plugin:
- Update to version 1.7.3
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* Add the capability to trigger a countdown from the command line.
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* gcc-analyzer: Fix -Wanalyzer-deref-before-check
* build: Get rid of intltool
* Add an UTC option to the alarm
* Fix copyright info
* Remove deprecated project files
* Translation Updates
Changes in xfce4-verve-plugin:
- Update to version 2.0.4
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Silence GCompletion deprecation warnings
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* Translation Updates
Changes in xfce4-wavelan-plugin:
- Update to version 0.6.4
* Introduce Darwin support
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* scan-build: Fix deadcode.DeadStores
* build: Get rid of intltool
* Remove useless size request (Fixes #15)
* Fix plugin icon size
* Update copyright year and bug report address
* build: Add GLib requirement
* Use "logo-icon-name" instead of "logo" in about dialog
* OpenBSD: rewrite rate calculation to use IFM_BAUDRATE_DESCRIPTIONS
* Default "Wifi Manager Command" to NetWorkManager only on Linux
* Limit list of interfaces to IEEE 802.11 on OpenBSD and NetBSD
* Limit list of interfaces to Ethernet on BSD
* Translation Updates
Changes in xfce4-weather-plugin:
- Update to 0.11.3
* Use subdomain for api.met.no
* Avoid calling libsoup callbacks when dialogs are destroyed
* weather-config: Fix memory leak on GtkBuilder
* scan-build: Add false positive file
* scan-build: Fix core.uninitialized.Branch
* scan-build: Fix deadcode.DeadStores
* scan-build: core.NullDereference
* icon: Apply translate logic to get_symbol_name
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* weather-config: Fix memory management of source
* I18n: Update po/LINGUAS list
* build: Drop intltool requirements
* Translation Updates
- Update to 0.11.2
* Update copyright year
* Astro data downloads adapted
* Do not translate warning messages
* Fix leaks around remove_timezone_offset()
* build: Bump glib version
* Migration to Sunrise API 3.0
* Silence one more warning
* Be less verbose about network requests
* Do not warn about missing -night icon variants (Fixes #60)
* Use link color with better constrat for dark themes
* Remove dead code
* Fix remove_timezone_offset()
* Add some const qualifiers
* Fix moon_phases array
* Do not translate warning messages
* Fix a typo, everytime → every time.
* Translation Updates
Changes in xfce4-whiskermenu-plugin:
- Update to version 2.9.0
* Add dragging from any side to resize menu. (Issue #112)
* Add support for autostarting launchers. (Issue #35)
* Add support for keypad navigation.
* Always send Page Up and Page Down keys to view. (Issue #145)
* Always run selected launcher when pressing enter.
* Fall back to non-regex search actions. (Issue #128)
* Only select launcher when mouse moves. (Issue #106)
* Remember current category with arrow keys. (Issue #132)
* Require Xfce 4.16.
* Fix menu not centering with horizontal categories. (Issue #131)
* Fix warning about unblocking panel autohide.
* Fix search text replaced after pressing arrow keys.
* Translation updates
- Update to version 2.8.4
* Fix menu not hiding in labwc.
* Fix GHashTable leak in Settings::load.
* Fix string leak in is_separator.
* Translation updates
Changes in xfce4-xkb-plugin:
- Update to version 0.8.5
* prefs-dialog: Remove unused stock icon name
- Update to version 0.8.4
* Exit early and remove plugin on non X11 environments
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* Use pango context to adjust dpi (Fixes #56)
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* scan-build: Fix core.CallAndMessage
* Avoid deprecated rsvg_handle_close()
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* Update README consistent with common template
* build: Add GLib requirement
* Use xfce_panel_plugin_popup_menu() when possible
* Implement list of window class names that default to each layout (#33)
* COPYING: Replace BSD-2-Clause with GPL (#41)
* Translation Updates
Changes in xfconf:
- Update to version 4.20.0:
* Translation Updates
- Update to version 4.19.5 [development branch]
* Fix FakeGdkRGBA and FakeGdkColor leaks
* tests: Fix D-Bus error reporting when xfconfd is not auto-started
* Translation Updates
- Update to version 4.19.4 [development branch]
* xfconf-query: print array property values when -lv
- Update to version 4.19.3 [development branch]
* Safer/better way to find GdkColor/GdkRGBA GTypes in the unified
API
* Mark xfconf_g_property_bind_gdkcolor/gdkrgba() as deprecated
* Allow calling xfconf_g_property_bind() with GdkColor or GdkRGBA
types
* Clean up how GdkColor/GdkRGBA GTypes are initialized
* build: Bump requirements for Xfce 4.20
* tests: Report D-Bus error when xfconfd is not auto-started
* tests: Fix xfconf_channel_get_string leak
* cache: Fix leaks in xfconf_cache_handle_property_changed
* Apply .clang-format file
* Preliminary cleanup
* Sort includes
* clang-format: Add file
* Clarify xfconf_channel_set_string() API docs
* channel: Fix get_string() return value
* cache: Fix leak in xfconf_cache_prefetch
* xfconf-query: Fix GOptionContext memory leak
* Add a systemd user unit corresponding to the D-Bus session
service
* gcc-analyzer: Fix -Wanalyzer-null-dereference
* scan-build: Add false positive file
* build: Use AM_DISTCHECK_CONFIGURE_FLAGS
* channel: Fix get_properties()
* channel: Warn if queried type does not match property type
* Add missing GIR annotations
* Translation Updates
- Update to version 4.19.2 (Development branch)
Changes in xfdesktop:
- Use --with-default-backdrop-filename to specify the default
backdrop image on openSUSE; fix typo in its argument.
- Update to version 4.20.0:
* Fix incorrect format passed to gtk_selection_data_set()
* Update POTFILES.in
* Updated backgrounds/README.md for Xfce-4.20
* Add license and author metadata to new Xfce-4.20 wallpapers
* New wallpaper for Xfce-4.20
* New default wallpaper for Xfce-4.20
* xfdesktop-file-utils: Unset custom window cursor
* Translation Updates
- Update to version 4.19.7 [development branch]
* Replace color1 and color2 with rgba1 and rgba2 in README.xfconf
* Add more instructions to GitLab issue template
* Add existing workspaces after monitor gets added
* I18n: Update po/LINGUAS list
* Stop timer when finalizing backdrop cycler
* Fix GFileInputStream leaks in file_input_stream_ready_cb
* Assign correct initial image to backdrop cycler
* Fix build with just file icons disable or just desktop icons disabled
* Translation Updates
- Update to version 4.19.6 [development branch]
* Add a few environment settings to gitlab issue template
* Fix leak when dragging icons
* bump copyright
* Bump libxfce4windowing requirement to 4.19.8
* Ignore the result of g_volume_can_mount()
* Add GMount instances to the hash table always
* Bump xfconf requirement and stop using
xfconf_g_property_bind_gdkrgba()
* Fix GArray leak in xfdesktop_keyboard_shortcut_settings_init
* Add issue template
* Fix string leak in cb_image_selection_changed
* Fix string leak in update_icon_view_model
* Fix GFile leak in backdrop cycler
* Reset backdrop cycler timer if user manually changes the image
* Add all background dirs to the settings chooser button shortcuts
* Fix GFileInfo leak in xfdesktop_special_file_icon_new
* Clean up PARAM_FLAGS in icon view
* Clean up cell renderer init & management in the icon view
* Fix leaks in xfdesktop_icon_view_constructed
* Remove unused version.sh script
* Translation Updates
- Update to version 4.19.5 [development branch]
* Rework how icon pointer "hit detection" works
* Fix g-critical warning when starting a drag *just* outside the icon
area
* Tell GtkTooltip the region the tooltip is for
* Add option to sort folders before files (Issue #332)
* Fix leaks in xfdesktop_file_utils_next_new_file_name
* Fix string leak in xfdesktop_icon_view_show_tooltip
* Fix GIcon leak in xfdesktop_icon_view_manager_sort_icons
* Reword a couple settings option names, fix some accelerators
* Only clear drag/context menu timeout if a drag actually starts
* settings: define infobar_label in glade file, not in code
* settings: avoid flashing an empty info bar on startup
* settings: enumerate image folder fully asynchronously
* settings: change icon view selection if background changes externally
* Merge branch xfdesktop:master into master
* Refactor settings dialog code
* Fix memory corruption in icon view's tooltip size changed handler
* Redesign the 'Desktop Icons' tab in the settings dialog
* Decouple refreshing the desktop with cycling the backdrop
* Sort all desktops vs. just one based on where the event came from
* Improve how the "active" desktop is tracked
* Add a root context menu for the window icon manager
* Fix invalid read when changing foreground color
* Fix string leak in save_icons
* Make icon sorting confirmation dialog optional (Issue #266)
* Added missing Keywords entry to .desktop file
* Don't remove icon position from current config
* Use g_ascii_dtostr() instead of custom decimal-printing hack
* Update icon view's item_under_pointer on button presses as well
* Simplify XfdesktopIconView->item_under_pointer tracking code
* Fix icon DnD between two monitors with the same priority
* Modernize GObject usage in XfdesktopThumbnailer
* Modernize GObject usage in XfceDesktop
* Remove spurious newly added #include
* Modernize GObject in XfdesktopIconView
* Avoid printing GTK CSS with commas as the decimal separator
* Add ability to set custom icon label text and background colors
* Fix xfdesktop_icon_view_invalidate_item_text()
* Fix memleak when XfdesktopCellRendererIconLabel freed
* Better way to fix monitor removal
* Don't reschedule icon positions save
* Reduce icon positions save delay to 1 second
* Fix desktops not being removed when a monitor is disconnected
* Fix icon view ascending vs. descending sort order
* I give up. Icon label backgrounds are transparent again.
* Add windowlist options for showing all workspaces & urgent windows
* Use #defines for windowlist prop names everywhere
* Use windowlist menu widget from libxfce4windowingui
* Add XF_DEBUG when icon added to file model
* Actually rearrange the settings panels
* Use new xfw_window_activate() signature in libwindowing 4.19.6
* Use a swapped signal connection so session_die() gets the right arg
* Exclude some menu entries from multi selection
* Simplify menu code
* Move Keyboard Shortcuts settings tab to the end
* Fix timer getting stopped on file deletion
* Don't repeat backdrop images when cycling randomly
* Change the backdrop cycler to use GFile throughout
* Fix backdrop cycler property names
* Fix GFileInfo leak in check_create_desktop_folder
* Remove unused last_filename field to fix leak
* Fix string leak in save_icons
* Fix string leak in set_accountsservice_user_bg
* Allow space chars to work for keyboard navigation
* Remove manual activation of icon view binding set
* Add configurable keybinding for toggle-cursor for the icon view
* Remove unneeded debugging statements
* Don't use meson.project_source_root()
* Don't use relative source path in tests/meson.build
* build: Adjust requirements for Xfce 4.20
* Fix new-folder icon missing on some icon themes
* Translation Updates
- Update to version 4.19.4 [development branch]
* Don't use XfceSMClient on Wayland
* Fix crash when double-clicking file icons
* Grey out children of removable devices option when disabled
* Add more compiler flags to the meson build
* Add editable keyboard shortcuts for the desktop and icon view
* settings: Fix string leak
* Remove xfdesktop_icon_view_model_set_monitor()
* Simplify icon add/remove code in file icon model
* Fix removable devices not getting removed properly on reload
* Cancel desktop folder enumeration on reload
* Add option to show fixed drives and devices
* Only draw icon focus rectangle for keyboard-driven selections
* Mirror thunar's behavior for the new file/folder dialogs
* Ensure drag highlight is cleared when file drag ends
* Make XdndDirectSave file write asynchronous
* Remove TODO
* Update some source file copyright years
* Build on glib 2.72
* Fix _NETSCAPE_URL drops
* Remove unused variable
* Fix string leak in xfdesktop_application_theme_changed
* Don't ship generated sources in the dist tarball
* Include meson build files in autotools dist tarball
* Add gresource XML files to EXTRA_DIST
* Back up invalid icon position config files instead of overwriting
* Simplify deletion/trashing code
* Use more reliable way to get a toplevel parent for dialogs
* Fix icon positioning for create launcher/link
* Check if icon position changed on row-changed and replace if needed
* Fix new folders and template creation appearing in wrong position
* Fix memleak when checking if template menu has items
* Treat icon views independently when handling file icon selection
* Fix icon drops from external sources showing up on the wrong monitor
* Rewrite the monitor mirror detection and handling
* Move all removable volume filtering into the filter model
* Display icons for mounts that don't have an associated volume
* Modernize GObject use in XfdesktopIcon & subclasses
* Fix keyboard focus for icon view when clicked
* Make file icon manager reload icons when asked
* Add debugging for desktop reposition on monitor geom change
* Fix race condition when monitor geometry changes
* Fix typo in icon view placement code
* Simplify how the "backdrop workspace" is tracked in XfceDesktop
* Fix same-filename backdrop toggle causing issues
* Implement new DnD
* Simplify icon view widget coords -> slot coords code
* Handle mirrored monitors
* Fix copy/paste error
* Fix context menu popups
* Let XfdesktopIconView have its own window
* Cache icon identifier in XfdesktopIcon
* Fix X11 icon view positioning
* Attempt to migrate old position config to new
* Refactor the grid sizing code a little
* Implement new multi-monitor support for the file icon manager
* Ensure xfdesktop_icon_get_identifier() never returns NULL
* Add new YAML icon position saving code
* Simplify and clean up a bunch of code in the file icon manager
* Reduce boilerplate when building file icon context menu
* Move file icon settings filtering to a GtkTreeModelFilter subclass
* Better way to deal with monitors coming and going
* Migrate old .png background filenames to .svg
* Clean up monitor workarea tracking in XfdesktopIconViewHolder
* Track desktop monitor changes in XfdesktopIconViewHolder
* Signal model row changed when XfwWindow:monitors changes
* Redo how monitor changes are handled in the backdrop manager
* Create/destroy/update XfceDesktop instances on monitors-changed
* Prevent xfdesktop from quitting if there are no monitors
* Fix dangling signal connections in XfceDesktop
* XfceDesktop: clean up x11 compat properties management
* Use GList for XfdesktopApplication->desktops
* Allow dragging window icons between monitors
* Clean up more gcc-analyzer warnings
* Modernize gobject use in XfdesktopFileIconManager
* Get rid of unused marshal functions
* Move file icon loading/management to the model
* Rewrite window icon manager to display on all monitors
* Update everything to use XfwMonitor
* Use a separate XfceDesktop widget/window per monitor
* Fix --reload option
* Fix memleak freeing result of xfdesktop_icon_view_get_selected_items()
* Fix some memory leaks with gdk_atom_name()
* Updates to meson build
* Fix use-after-free in the regular file icon tooltip code
* Revert text shadow change in fallback theme
* Fix PangoLayout memory leak in XfdesktopCellRendererIconLabel
* Improve fallback theme
* Resolve conflicting mnemonics
* fix HAVE_THUNARX
* Fix wrong filename in EXTRA_DIST in backgrounds/
* Add README for backgrounds, with provenance and licensing info
* SVG wallpapers with licenses
* Translation Updates
- Update to version 4.19.3 [development branch]
* Add false positives file for scan-build
* Silence some scan-build warnings
* Fix gcc-analyzer warnings
* meson: use x11 & wayland option names, rather than windowing-systems
* Fix broken icon sorting direction
* Fix monitoring of folder icon files in subdirs
* Rework the icon view grid sizing and placement code a bit
* Fix long-standing memory leak in XfdesktopIconView
* Make desktop folder loading cancellable
* Fix default-backdrop-filename option for meson build
* build: clang: Fix -Wcast-align
* build: Fix -Werror=format=
* Invalidate icon surface cache on icon theme change
* Revert "Add CI builds for --disable-x11 and --disable-wayland"
* Add missing menu separators
* Fix invalid param flags
* Fix some default settings not being applied on startup
* Only redraw icon text when focus changes
* Compute icon invalidation rect more generously
* Only resize grid on size_allocate if the allocation actually changed
* Resize icon grid if style changes affect slot/cell size
* Don't invalidate the icon view pixbuf cache on style update
* Be more precise in what gets redrawn
* Clean up xfdesktop_volume_icon_menu_eject()
* Fix safe removal for unmounted volumes
* Icon view should not accept focus in order to reduce redraws
* Fix xfdesktop no longer being saved as part of the session
* Remove icon view manager's update_workarea vfunc
* Move GdkScreen::size-changed handler to XfdesktopIconViewManager
* Resize icon grid on size change even if we don't have our own window
* Handle monitors-changed in the icon view manager
* Resize and reposition icon view when workarea changes
* Remove XfdesktopIconView's show-icons-on-primary property
* Use 65% for the window icon opacity value
* Clamp the icon opacity value where it actually needs to be used
* Restore behavior where unmounted volume icons are drawn 50% opaque
* Fix icon view not getting motion events
* Fix build error when full debug enabled
* Add meson build
* Fix wrong property name for icons-on-primary
* Reduce copy-paste duplication in XfdesktopRegularFileIcon
* Simplify a bunch of code and reduce duplication in
XfdesktopApplication
* Clear out XfdesktopApplication singleton pointer on finalize
* Reduce duplicated code in app action init
* Fix crash on startup with WM check, refactor
* Start isolating X11 code as much as possible
* Ensure workspaces are fully initialized on construction
* Don't allow bg_surface to be NULL
* Don't spuriously print that we're already running when starting up
* Refactor the GApplication stuff
* Fix warnings on --quit when xfdesktop isn't running
* Avoid a critical warning depending on init order
* Translation Updates
- Update to version 4.19.2 (development branch)
Changes in xfmpc:
- Update to 0.3.2
* Update copyright year
* I18n: Update po/LINGUAS list
* build: Remove check for libx11
* scan-build: Add false positive file
* build: clang: Silence -Wunused-function
* build: Fix -Werror=unused-function
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Switch from intltool to gettext
* Translation Updates
- Vala does not properly work with gcc-14; lets stick with gcc-13
for now on Tumbleweed/Slowroll.
Changes in xfwm4:
- Update version to 4.20.0:
* Translation Updates
- Update version to 4.19.1 [development release]
* I18n: Update po/LINGUAS list
* hints: Fix buffer overflow in XChangeProperty
* Translation Updates
- Update version to 4.19.0 [development release]
* frame: clip title text from drawing behind buttons in stretched
theme
* mypixmap: fix origin for tiling in xfwmPixmapFill* functions
* theme: ensure menu icon gets updated when redrawing stretched
title frame
* mypixmap: implement support for the matrix parameter in
xfwmPixmapFillRectangle
* frame: reference stretch theme variants
* mypixmap: update xfwmPixmapFill* signatures to allow
cairo_matrix_t param
* mypixmap: use cairo in xfwmPixmapFillRectangle
* theme: load '-stretch' variants
* build: Bump requirements for Xfce 4.20
* settings-dialogs: Fix string leak
* main: Fix string leak in setupLog
* compositor: also block softpipe for GLX vsync
* focus: Include skip taskbar/pager when passing focus
* build: Fix build with libxfce4ui master
* build: clang: Fix -Wcast-align
* build: clang: Fix -Wsingle-bit-bitfield-constant-conversion
* Prevent division by zero
* Return if `tile` is not valid
* Free `data` before returning
* Fix emptying eventFilterStack
* Allocate memory so that `logfile` can be freed with `g_free()`
* `getWindowHostname` always sets `hostname` to a non-NULL value
* Initialize `wm_command_count` variable
* build: Fix -Werror=format=
* Update bug report address
* add missing break to fix use-after-free when alt-tabbing (#762)
* Fix incorrect ifdef guard for startup notification
* I18n: Update po/LINGUAS list
* Remove usage of XDT_I18N() and intltool
* Eliminate need for pre-processed configure.ac.in
* Add generator for compile_flags.txt
* Added check for working with external compositors
* screen: Fix uninitialized rect in
myScreenGetXineramaMonitorGeometry
* stacking: Use WIN_LAYER_FULLSCREEN for focused fullscreen windows
when modifying _NET_WM_STATE_ABOVE.
* menu: Schedule a redraw for all menu options
* screen: myScreenMaxSpaceForGeometry(): drop unused retval
* drop dead code
* drop obsolete prototypes
* moveresize: clientResizeEventFilter(): drop unnecessary call to
myScreenFindMonitorAtPoint
* client: clientGetWMNormalHints(): simplify defaults and constraints
* client: clientToggleMaximizedAtPoint: use clientReconfigure()
* client: clientUpdateFullscreenSize(): use clientReconfigure()
* placement: clientFill() skip unused computation
* client: clientConstrainPos(): drop unneded local vars
* client: getSizeExcludingMargins() return rect as GdkRectangle retval
* client: getSizeExcludingMargins() pass rect as stack value instead of
pointer
* client: clientNewTileSize() pass rect as stack value instead of
pointer
* client: clientNewMaxSize() pass rect as stack value instead of pointer
* client: drop unncessary code
* client: clientConfigureWindows(): drop unncessary parameter
* drop obsolete xfwm4rc
* placement.c: make set_rectangle inline and drop unnecessary checks
* placement.c: clientConstrainPos(): scope and optimize strut rects
* compositor: Ditch the shadowPict
* compositor: Expose just the window area
* main: Fix our compositor selection
* main: Simplify options handlers
* netwm: Fix regular _NET_WM_STRUT
* Corrected invalid use of g_return_val_if_fail for flow-control in
move-to-monitor
* build: Add GLib requirement
* Translation Updates
Changes in thunar-media-tags-plugin:
- Package renamed from thunar-plugin-media-tags to thunar-media-tags-plugin to
follow upstream name convention
- Update to version 0.5.0:
* build: Add ACLOCAL_FLAGS to ACLOCAL_AMFLAGS
* Fix AtkRelationSet leaks
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Add missing check for bind_textdomain_codeset
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* Translation Updates
- Update to version 0.4.0
* build: Add GLib requirement
* build: Fix autotools warnings
* Replace libexo with libxfce4util
* Replace ExoBinding with GBinding
* Fix compilation warnings
* Adds new README.md and updates
* AM_INIT_AUTOMAKE macro with foreign option
* A couple of autotools improvements
* Translation Updates
- update to version 0.3.0
- GTK3 Port
- Thunarx-3 Port (Thunar >=1.7.0 required)
- Do not use empty string as separator (bxo#4822)
- Translation updates
- update to version 0.2.1
- automake updates
- translation updates
- update to version 0.2.0
- use thunarx-2 and exo-1 API
- call taglib_file_is_valid() for input audio files
- fix Gtk Warning of non-zero page size
- fix 1 second reloading
- fix a bunch of compiler warnings and build files
- translation updates
Changes in thunar-shares-plugin:
- Update to version 0.4.0:
* Fix string leaks in tsp_provider_get_menu
* Use xfconf channel to toggle contect menu contribution
* Context menu contribution to share folder
* tsp-page: Fix string leak in tsp_page_set_error
* build: Add ACLOCAL_FLAGS to ACLOCAL_AMFLAGS
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Add missing check for bind_textdomain_codeset
* I18n: Update po/LINGUAS list
* build: Cleanup autotools warning, remove intltool
* tsp-page: Replace gnome-fs-share with folder-publicshare icon
* Update documentation link
* Translation Updates
- Package renamed from thunar-plugin-shares to thunar-shares-plugin to
follow upstream name convention
- Update to version 0.3.2:
* Add basic GitLab pipeline
* Bump GLib minimum build required to 2.26
* configure.ac: use AC_PROG_CC_C99
* Create README.md. Update configure.ac.in
* Revert "configure.ac: use AC_PROG_CC_C99"
* Translation Updates
* Use long argument for net usershare to prevent bug (Issue #16)
- Update to version 0.3.1
* Remove unused THUNARX_TYPE_PREFERENCES_PROVIDER, since it may cause
crashes (iface->get_menu_items not implemented)
* Improved spacing and layout (bxo#14657)
* Translation Updates
- update to version 0.3.0:
* GTK3 Port
* Thunarx-3 Port (Thunar >=1.7.0 required)
* Translation updates
Changes in thunar-vcs-plugin:
- Package renamed from thunar-plugin-vcs to thunar-vcs-plugin to
follow upstream name convention
- Update to 0.3.0:
* Fix string array leak in tvp-git-helper main
* Fix GOptionContext leak in tvp-git-helper main
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* build: Add missing check for bind_textdomain_codeset
* tsh-log-dialog: fix -Wcast-function-type
* svn-revert: Avoid svn-1.11 deprecated function
* svn-diff: Avoid svn 1.11 deprecated function
* svn-diff: Avoid svn 1.8 deprecated function
* svn-blame: Avoid svn 1.12 deprecated function
* svn: Add a tsh_blame_baton wrapper
* I18n: Update po/LINGUAS list
* build: Require apr-util-1
* Fix autotools warning, get rid of intltool
* Fix compilation warnings
* autoconf: AM_CONFIG_HEADER -> AC_CONFIG_HEADERS
* Create README.md. Update configure.ac.in
* Translation Updates
- Undo the last change. Issue has to be resolved in libserf.
See boo#1221211 and boo#1222938
- Update build requirements; i.e. require openssl < 3 for Leap 15.6
(see boo#1221211).
- update to 0.2.0
- Fix context menu strings.
- Add description to commands, shown on Thunar's status bar.
- Translation updates.
- update to 0.1.90
- GTK3 Port
- Thunarx-3 Port (Thunar >=1.7.0 required)
- Remove spaces before ellipsis (bxo#14264)
- Translation updates
- Remove redundant %clean section.
- update to 0.1.5:
* Tons of svn improvements/fixes, courtesy of Stefan Sperling
* Fixed MACRO naming in makefiles. bxo#7850
* Fixed invalid usage of g_quark_from_static_string. bxo#6322
- improve buildtime avoidance by using SOURCE_DATE_EPOCH variable
- added source URL
- enabled subversion support
- updated build dependencies
- corrected URL
- recommend -lang subpackage
- new package
Changes in greybird-geeko-theme:
- Update to version 3.23.4+git0.c1d46c3:
* Sync with Greybird up to commit 7e4507d7713b2aaf41f8cfef2a1a9e214a4d8b6f
* Fix label styles for xfdesktop 4.19
* Stop forcing icon style for sidebars
* Style hover/active undecorated buttons same as normal
* Handle toolbar CSS class
* Style item menubar nodes
* xfwm4: Fix "Hide frame when maximized" ignoring top frame
* xfwm4: Improve tabwin contrast
* xfwm4: Bump tabwin preview to 128px
* xfwm4: Remove dark line below titlebar
* Decrease Gnome Software's headerbar height
Changes in xfce4-diskperf-plugin:
- License is BSD-2-Clause, not GPL-2.0-or-later!
- Update to version 2.7.1
* Update copyright year
* Add Darwin support
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* I18n: Update po/LINGUAS list
* Fix diskperf.desktop file translation
* Fix previous commit
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* scan-build: Fix deadcode.DeadStores
* I18n: Update po/LINGUAS list
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* Update copyright year
* build: Fix autotools warnings
* build: Add GLib requirement
* Use "logo-icon-name" instead of "logo" in about dialog
* Fix intltool lock file bug in make distcheck
* Translation Updates
Changes in xfce4-docklike-plugin:
- License is GPL-3.0-or-later, not GPL-2.0-or-later!
- Update to version 0.4.3
* Update copyright year
* build: Bump dependency versions and fix deprecation warnings
* I18n: Update po/LINGUAS list
* Use new xfw_window_activate() signature in libwindowing 4.19.6
* group: Fix button drawing
* Fix gtk-layer-shell includes
* Switch to XfwMonitor
* Group: Fix null icon size at startup
* scan-build: Add false positive file
* build: clang: Fix -Wcast-align
* Apply .clang-format file
* clang-format: Use IncludeBlocks::Regroup
* clang-format: Do not KeepEmptyLinesAtTheStartOfBlocks
* clang-format: Break after assignment operator
* build: Use XDT_VERSION_INIT and get rid of configure.ac.in
* clang-format: Insert a newline at end of file if missing
* Apply updated .clang-format file
* clang-format: Update according to current code
* Rename _dialogs.xml to _dialogs.ui for gettext detection
* I18n: Update po/LINGUAS list
* build: Get rid of intltool
* Require gio-unix-2.0 instead of gio-2.0
* Ignore X11 erros around gdk_pixbuf_get_from_window()
* Update custom install location in README
* Adapt onlyDisplayScreen to Xfw
* Use gtk-layer-shell to position group menu on Wayland
* Guard X11 code paths
* Rename Wnck.* to Xfw.*
* Replace libwnck with libxfce4windowing
* Wnck: Set EWMH hint so all wnck features work properly (Fixes #51)
* Translation Updates
Changes in thunar-archive-plugin:
- License is LGPL-2.0-only, not GPL-2.0-or-later!
- Package renamed to follow upstream name
- Update to version 0.5.3
* build: Add ACLOCAL_FLAGS to ACLOCAL_AMFLAGS
* Resolve conflicting mnemonics
* configure: Get rid of configure.ac.in
* build: Add missing check for bind_textdomain_codeset
* I18n: Update po/LINGUAS list
* backend: Support setting WAYLAND environment
* backend: Avoid deprecated functions
* build: Get rid of intltool
* Translation Updates
- Update to version 0.5.2
* Add/fix support for bz2 and bz3 files (#20)
* Add a few more compression mimetypes, sort the list.
- Update to version 0.5.1
* Fix use-after-free crash in "tap_provider_child_watch_destroy"
* build: Add GLib requirement
* build: Fix autotools warnings
* Use generic package icon name in dialog header
* Translation Updates
- Update to version 0.5.0
* Fix for ark (gxo#thunar-plugins/thunar-archive-plugin#g4)
* automake: INCLUDES -> AM_CPPFLAGS
* preserve callbacks in tap-provider
* remove GSpawnChildSetupFunc usage from tap_backend_run
* Adds new README.md
* updates AM_INIT_AUTOMAKE macro with foreign option
* Add basic GitLab pipeline
* Allow zip files (i.e. odt, docx...) to be compressed
(gxo#thunar-plugins/thunar-archive-plugin#g15295)
* Start archive application from file's directory
(gxo#thunar-plugins/thunar-archive-plugin#g14773)
* Replace AC_PROG_LIBTOOL with IT_PROG_INTLTOOL
* Add support for archive manager for MATE
* Translation Updates
- update to version 0.4.0
- GTK3 Port
- Thunarx-3 Port (Thunar >=1.7.0 required)
- Engrampa archiver is now supported
- Updated translations
- fix file-roller symlink name and target (boo#905666)
- add compatibility symlink for the desktop file from file-roller
>= 3.12
- update to version 0.3.1
- fix build with --as-needed
- fix unused but set variable
- translation updates
catfish-4.18.0-bp156.2.3.1.noarch.rpm
catfish-4.18.0-bp156.2.3.1.src.rpm
catfish-lang-4.18.0-bp156.2.3.1.noarch.rpm
exo-4.20.0-bp156.3.5.2.src.rpm
exo-data-4.20.0-bp156.3.5.2.x86_64.rpm
exo-debuginfo-4.20.0-bp156.3.5.2.x86_64.rpm
exo-debugsource-4.20.0-bp156.3.5.2.x86_64.rpm
exo-devel-4.20.0-bp156.3.5.2.x86_64.rpm
exo-lang-4.20.0-bp156.3.5.2.noarch.rpm
exo-tools-4.20.0-bp156.3.5.2.x86_64.rpm
exo-tools-debuginfo-4.20.0-bp156.3.5.2.x86_64.rpm
libexo-2-0-4.20.0-bp156.3.5.2.x86_64.rpm
libexo-2-0-debuginfo-4.20.0-bp156.3.5.2.x86_64.rpm
gigolo-0.5.4-bp156.2.3.1.src.rpm
gigolo-0.5.4-bp156.2.3.1.x86_64.rpm
gigolo-debuginfo-0.5.4-bp156.2.3.1.x86_64.rpm
gigolo-debugsource-0.5.4-bp156.2.3.1.x86_64.rpm
gigolo-lang-0.5.4-bp156.2.3.1.noarch.rpm
greybird-geeko-theme-3.23.4+git0.c1d46c3-bp156.3.3.1.src.rpm
gtk2-metatheme-greybird-geeko-3.23.4+git0.c1d46c3-bp156.3.3.1.noarch.rpm
gtk3-metatheme-greybird-geeko-3.23.4+git0.c1d46c3-bp156.3.3.1.noarch.rpm
gtk4-metatheme-greybird-geeko-3.23.4+git0.c1d46c3-bp156.3.3.1.noarch.rpm
metatheme-greybird-geeko-common-3.23.4+git0.c1d46c3-bp156.3.3.1.noarch.rpm
greybird-theme-3.23.4+git0.7e4507d-bp156.3.3.1.src.rpm
gtk2-metatheme-greybird-3.23.4+git0.7e4507d-bp156.3.3.1.noarch.rpm
gtk3-metatheme-greybird-3.23.4+git0.7e4507d-bp156.3.3.1.noarch.rpm
gtk4-metatheme-greybird-3.23.4+git0.7e4507d-bp156.3.3.1.noarch.rpm
metatheme-greybird-common-3.23.4+git0.7e4507d-bp156.3.3.1.noarch.rpm
gtk-layer-shell-0.8.0-bp156.3.2.1.src.rpm
gtk-layer-shell-debugsource-0.8.0-bp156.3.2.1.x86_64.rpm
gtk-layer-shell-devel-0.8.0-bp156.3.2.1.x86_64.rpm
libgtk-layer-shell0-0.8.0-bp156.3.2.1.x86_64.rpm
libgtk-layer-shell0-debuginfo-0.8.0-bp156.3.2.1.x86_64.rpm
typelib-1_0-GtkLayerShell-0_1-0.8.0-bp156.3.2.1.x86_64.rpm
gtkhash-1.5-bp156.4.3.1.src.rpm
gtkhash-1.5-bp156.4.3.1.x86_64.rpm
gtkhash-debuginfo-1.5-bp156.4.3.1.x86_64.rpm
gtkhash-debugsource-1.5-bp156.4.3.1.x86_64.rpm
gtkhash-lang-1.5-bp156.4.3.1.noarch.rpm
thunar-plugin-gtkhash-1.5-bp156.4.3.1.x86_64.rpm
thunar-plugin-gtkhash-debuginfo-1.5-bp156.4.3.1.x86_64.rpm
keybinder-3.0-0.3.2-bp156.4.2.1.src.rpm
keybinder-3.0-debugsource-0.3.2-bp156.4.2.1.x86_64.rpm
keybinder-3.0-devel-0.3.2-bp156.4.2.1.x86_64.rpm
libkeybinder-3_0-0-0.3.2-bp156.4.2.1.x86_64.rpm
libkeybinder-3_0-0-debuginfo-0.3.2-bp156.4.2.1.x86_64.rpm
typelib-1_0-Keybinder-3_0-0.3.2-bp156.4.2.1.x86_64.rpm
libgarcon-1-0-4.20.0-bp156.4.6.1.x86_64.rpm
libgarcon-1-0-debuginfo-4.20.0-bp156.4.6.1.x86_64.rpm
libgarcon-4.20.0-bp156.4.6.1.src.rpm
libgarcon-branding-upstream-4.20.0-bp156.4.6.1.noarch.rpm
libgarcon-data-4.20.0-bp156.4.6.1.noarch.rpm
libgarcon-debugsource-4.20.0-bp156.4.6.1.x86_64.rpm
libgarcon-devel-4.20.0-bp156.4.6.1.x86_64.rpm
libgarcon-doc-4.20.0-bp156.4.6.1.noarch.rpm
libgarcon-lang-4.20.0-bp156.4.6.1.noarch.rpm
libxfce4kbd-private-3-0-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4kbd-private-3-0-debuginfo-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4ui-2-0-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4ui-2-0-debuginfo-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4ui-4.20.0-bp156.2.6.1.src.rpm
libxfce4ui-branding-upstream-4.20.0-bp156.2.6.1.noarch.rpm
libxfce4ui-debuginfo-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4ui-debugsource-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4ui-devel-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4ui-devel-debuginfo-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4ui-doc-4.20.0-bp156.2.6.1.noarch.rpm
libxfce4ui-lang-4.20.0-bp156.2.6.1.noarch.rpm
libxfce4ui-tools-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4ui-tools-debuginfo-4.20.0-bp156.2.6.1.x86_64.rpm
typelib-1_0-Libxfce4ui-2_0-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4util-4.20.0-bp156.3.6.1.src.rpm
libxfce4util-debuginfo-4.20.0-bp156.3.6.1.x86_64.rpm
libxfce4util-debugsource-4.20.0-bp156.3.6.1.x86_64.rpm
libxfce4util-devel-4.20.0-bp156.3.6.1.x86_64.rpm
libxfce4util-lang-4.20.0-bp156.3.6.1.noarch.rpm
libxfce4util-tools-4.20.0-bp156.3.6.1.x86_64.rpm
libxfce4util-tools-debuginfo-4.20.0-bp156.3.6.1.x86_64.rpm
libxfce4util7-4.20.0-bp156.3.6.1.x86_64.rpm
libxfce4util7-debuginfo-4.20.0-bp156.3.6.1.x86_64.rpm
typelib-1_0-Libxfce4util-1_0-4.20.0-bp156.3.6.1.x86_64.rpm
libxfce4windowing-0-0-4.20.2-bp156.4.1.x86_64.rpm
libxfce4windowing-0-0-debuginfo-4.20.2-bp156.4.1.x86_64.rpm
libxfce4windowing-4.20.2-bp156.4.1.src.rpm
libxfce4windowing-debuginfo-4.20.2-bp156.4.1.x86_64.rpm
libxfce4windowing-debugsource-4.20.2-bp156.4.1.x86_64.rpm
libxfce4windowing-devel-4.20.2-bp156.4.1.x86_64.rpm
libxfce4windowing-devel-doc-4.20.2-bp156.4.1.noarch.rpm
libxfce4windowing-lang-4.20.2-bp156.4.1.noarch.rpm
libxfce4windowingui-0-0-4.20.2-bp156.4.1.x86_64.rpm
libxfce4windowingui-0-0-debuginfo-4.20.2-bp156.4.1.x86_64.rpm
typelib-1_0-Libxfce4windowing-0_0-4.20.2-bp156.4.1.x86_64.rpm
typelib-1_0-Libxfce4windowingui-0_0-4.20.2-bp156.4.1.x86_64.rpm
menulibre-2.2.3-bp156.4.3.1.noarch.rpm
menulibre-2.2.3-bp156.4.3.1.src.rpm
libmousepad0-0.6.3-bp156.2.6.1.x86_64.rpm
libmousepad0-debuginfo-0.6.3-bp156.2.6.1.x86_64.rpm
mousepad-0.6.3-bp156.2.6.1.src.rpm
mousepad-0.6.3-bp156.2.6.1.x86_64.rpm
mousepad-debuginfo-0.6.3-bp156.2.6.1.x86_64.rpm
mousepad-debugsource-0.6.3-bp156.2.6.1.x86_64.rpm
mousepad-devel-0.6.3-bp156.2.6.1.x86_64.rpm
mousepad-lang-0.6.3-bp156.2.6.1.noarch.rpm
mugshot-0.4.3-bp156.4.3.1.noarch.rpm
mugshot-0.4.3-bp156.4.3.1.src.rpm
orage-4.20.0-bp156.3.3.1.src.rpm
orage-4.20.0-bp156.3.3.1.x86_64.rpm
orage-debuginfo-4.20.0-bp156.3.3.1.x86_64.rpm
orage-debugsource-4.20.0-bp156.3.3.1.x86_64.rpm
orage-lang-4.20.0-bp156.3.3.1.noarch.rpm
package-update-indicator-9-bp156.3.3.1.src.rpm
package-update-indicator-9-bp156.3.3.1.x86_64.rpm
package-update-indicator-debuginfo-9-bp156.3.3.1.x86_64.rpm
package-update-indicator-debugsource-9-bp156.3.3.1.x86_64.rpm
package-update-indicator-lang-9-bp156.3.3.1.noarch.rpm
parole-4.18.2-bp156.3.3.1.src.rpm
parole-4.18.2-bp156.3.3.1.x86_64.rpm
parole-debuginfo-4.18.2-bp156.3.3.1.x86_64.rpm
parole-debugsource-4.18.2-bp156.3.3.1.x86_64.rpm
parole-devel-4.18.2-bp156.3.3.1.x86_64.rpm
parole-lang-4.18.2-bp156.3.3.1.noarch.rpm
patterns-xfce-20230212-bp156.4.3.1.src.rpm
patterns-xfce-xfce-20230212-bp156.4.3.1.x86_64.rpm
patterns-xfce-xfce_basis-20230212-bp156.4.3.1.x86_64.rpm
patterns-xfce-xfce_extra-20230212-bp156.4.3.1.x86_64.rpm
patterns-xfce-xfce_laptop-20230212-bp156.4.3.1.x86_64.rpm
ristretto-0.13.3-bp156.2.6.1.src.rpm
ristretto-0.13.3-bp156.2.6.1.x86_64.rpm
ristretto-debuginfo-0.13.3-bp156.2.6.1.x86_64.rpm
ristretto-debugsource-0.13.3-bp156.2.6.1.x86_64.rpm
ristretto-lang-0.13.3-bp156.2.6.1.noarch.rpm
thunar-archive-plugin-0.5.3-bp156.2.3.src.rpm
thunar-archive-plugin-0.5.3-bp156.2.3.x86_64.rpm
thunar-archive-plugin-debuginfo-0.5.3-bp156.2.3.x86_64.rpm
thunar-archive-plugin-debugsource-0.5.3-bp156.2.3.x86_64.rpm
thunar-archive-plugin-lang-0.5.3-bp156.2.3.noarch.rpm
thunar-media-tags-plugin-0.5.0-bp156.2.2.src.rpm
thunar-media-tags-plugin-0.5.0-bp156.2.2.x86_64.rpm
thunar-media-tags-plugin-debuginfo-0.5.0-bp156.2.2.x86_64.rpm
thunar-media-tags-plugin-debugsource-0.5.0-bp156.2.2.x86_64.rpm
thunar-media-tags-plugin-lang-0.5.0-bp156.2.2.noarch.rpm
thunar-shares-plugin-0.4.0-bp156.2.2.src.rpm
thunar-shares-plugin-0.4.0-bp156.2.2.x86_64.rpm
thunar-shares-plugin-debuginfo-0.4.0-bp156.2.2.x86_64.rpm
thunar-shares-plugin-debugsource-0.4.0-bp156.2.2.x86_64.rpm
thunar-shares-plugin-lang-0.4.0-bp156.2.2.noarch.rpm
thunar-vcs-plugin-0.3.0-bp156.2.2.src.rpm
thunar-vcs-plugin-0.3.0-bp156.2.2.x86_64.rpm
thunar-vcs-plugin-debuginfo-0.3.0-bp156.2.2.x86_64.rpm
thunar-vcs-plugin-debugsource-0.3.0-bp156.2.2.x86_64.rpm
thunar-vcs-plugin-lang-0.3.0-bp156.2.2.noarch.rpm
thunar-volman-4.20.0-bp156.3.3.1.src.rpm
thunar-volman-4.20.0-bp156.3.3.1.x86_64.rpm
thunar-volman-branding-upstream-4.20.0-bp156.3.3.1.noarch.rpm
thunar-volman-debuginfo-4.20.0-bp156.3.3.1.x86_64.rpm
thunar-volman-debugsource-4.20.0-bp156.3.3.1.x86_64.rpm
thunar-volman-lang-4.20.0-bp156.3.3.1.noarch.rpm
libthunarx-3-0-4.20.2-bp156.2.8.1.x86_64.rpm
libthunarx-3-0-debuginfo-4.20.2-bp156.2.8.1.x86_64.rpm
thunar-4.20.2-bp156.2.8.1.src.rpm
thunar-4.20.2-bp156.2.8.1.x86_64.rpm
thunar-debuginfo-4.20.2-bp156.2.8.1.x86_64.rpm
thunar-debugsource-4.20.2-bp156.2.8.1.x86_64.rpm
thunar-devel-4.20.2-bp156.2.8.1.x86_64.rpm
thunar-lang-4.20.2-bp156.2.8.1.noarch.rpm
typelib-1_0-Thunarx-3_0-4.20.2-bp156.2.8.1.x86_64.rpm
libtumbler-1-0-4.20.0-bp156.2.3.1.x86_64.rpm
libtumbler-1-0-debuginfo-4.20.0-bp156.2.3.1.x86_64.rpm
tumbler-4.20.0-bp156.2.3.1.src.rpm
tumbler-4.20.0-bp156.2.3.1.x86_64.rpm
tumbler-debuginfo-4.20.0-bp156.2.3.1.x86_64.rpm
tumbler-debugsource-4.20.0-bp156.2.3.1.x86_64.rpm
tumbler-devel-4.20.0-bp156.2.3.1.x86_64.rpm
tumbler-doc-4.20.0-bp156.2.3.1.noarch.rpm
tumbler-folder-thumbnailer-4.20.0-bp156.2.3.1.x86_64.rpm
tumbler-lang-4.20.0-bp156.2.3.1.noarch.rpm
tumbler-webp-thumbnailer-4.20.0-bp156.2.3.1.x86_64.rpm
xfce4-appfinder-4.20.0-bp156.3.3.1.src.rpm
xfce4-appfinder-4.20.0-bp156.3.3.1.x86_64.rpm
xfce4-appfinder-debuginfo-4.20.0-bp156.3.3.1.x86_64.rpm
xfce4-appfinder-debugsource-4.20.0-bp156.3.3.1.x86_64.rpm
xfce4-appfinder-lang-4.20.0-bp156.3.3.1.noarch.rpm
xfce4-battery-plugin-1.1.6-bp156.2.3.1.src.rpm
xfce4-battery-plugin-1.1.6-bp156.2.3.1.x86_64.rpm
xfce4-battery-plugin-debuginfo-1.1.6-bp156.2.3.1.x86_64.rpm
xfce4-battery-plugin-debugsource-1.1.6-bp156.2.3.1.x86_64.rpm
xfce4-battery-plugin-lang-1.1.6-bp156.2.3.1.noarch.rpm
xfce4-calculator-plugin-0.7.3-bp156.2.3.1.src.rpm
xfce4-calculator-plugin-0.7.3-bp156.2.3.1.x86_64.rpm
xfce4-calculator-plugin-debuginfo-0.7.3-bp156.2.3.1.x86_64.rpm
xfce4-calculator-plugin-debugsource-0.7.3-bp156.2.3.1.x86_64.rpm
xfce4-calculator-plugin-lang-0.7.3-bp156.2.3.1.noarch.rpm
xfce4-clipman-plugin-1.6.7-bp156.2.6.1.src.rpm
xfce4-clipman-plugin-1.6.7-bp156.2.6.1.x86_64.rpm
xfce4-clipman-plugin-debuginfo-1.6.7-bp156.2.6.1.x86_64.rpm
xfce4-clipman-plugin-debugsource-1.6.7-bp156.2.6.1.x86_64.rpm
xfce4-clipman-plugin-lang-1.6.7-bp156.2.6.1.noarch.rpm
xfce4-cpufreq-plugin-1.2.9-bp156.3.3.1.src.rpm
xfce4-cpufreq-plugin-1.2.9-bp156.3.3.1.x86_64.rpm
xfce4-cpufreq-plugin-debuginfo-1.2.9-bp156.3.3.1.x86_64.rpm
xfce4-cpufreq-plugin-debugsource-1.2.9-bp156.3.3.1.x86_64.rpm
xfce4-cpufreq-plugin-lang-1.2.9-bp156.3.3.1.noarch.rpm
xfce4-cpugraph-plugin-1.2.11-bp156.2.3.1.src.rpm
xfce4-cpugraph-plugin-1.2.11-bp156.2.3.1.x86_64.rpm
xfce4-cpugraph-plugin-debuginfo-1.2.11-bp156.2.3.1.x86_64.rpm
xfce4-cpugraph-plugin-debugsource-1.2.11-bp156.2.3.1.x86_64.rpm
xfce4-cpugraph-plugin-lang-1.2.11-bp156.2.3.1.noarch.rpm
xfce4-dev-tools-4.20.0-bp156.2.5.1.src.rpm
xfce4-dev-tools-4.20.0-bp156.2.5.1.x86_64.rpm
xfce4-dev-tools-debuginfo-4.20.0-bp156.2.5.1.x86_64.rpm
xfce4-dev-tools-debugsource-4.20.0-bp156.2.5.1.x86_64.rpm
xfce4-dict-0.8.8-bp156.2.6.1.src.rpm
xfce4-dict-0.8.8-bp156.2.6.1.x86_64.rpm
xfce4-dict-debuginfo-0.8.8-bp156.2.6.1.x86_64.rpm
xfce4-dict-debugsource-0.8.8-bp156.2.6.1.x86_64.rpm
xfce4-dict-lang-0.8.8-bp156.2.6.1.noarch.rpm
xfce4-panel-plugin-dict-0.8.8-bp156.2.6.1.x86_64.rpm
xfce4-panel-plugin-dict-debuginfo-0.8.8-bp156.2.6.1.x86_64.rpm
xfce4-diskperf-plugin-2.7.1-bp156.4.3.1.src.rpm
xfce4-diskperf-plugin-2.7.1-bp156.4.3.1.x86_64.rpm
xfce4-diskperf-plugin-debuginfo-2.7.1-bp156.4.3.1.x86_64.rpm
xfce4-diskperf-plugin-debugsource-2.7.1-bp156.4.3.1.x86_64.rpm
xfce4-diskperf-plugin-lang-2.7.1-bp156.4.3.1.noarch.rpm
xfce4-docklike-plugin-0.4.3-bp156.2.3.1.src.rpm
xfce4-docklike-plugin-0.4.3-bp156.2.3.1.x86_64.rpm
xfce4-docklike-plugin-debuginfo-0.4.3-bp156.2.3.1.x86_64.rpm
xfce4-docklike-plugin-debugsource-0.4.3-bp156.2.3.1.x86_64.rpm
xfce4-docklike-plugin-lang-0.4.3-bp156.2.3.1.noarch.rpm
xfce4-eyes-plugin-4.6.2-bp156.3.3.1.src.rpm
xfce4-eyes-plugin-4.6.2-bp156.3.3.1.x86_64.rpm
xfce4-eyes-plugin-debuginfo-4.6.2-bp156.3.3.1.x86_64.rpm
xfce4-eyes-plugin-debugsource-4.6.2-bp156.3.3.1.x86_64.rpm
xfce4-eyes-plugin-lang-4.6.2-bp156.3.3.1.noarch.rpm
xfce4-fsguard-plugin-1.1.4-bp156.2.3.1.src.rpm
xfce4-fsguard-plugin-1.1.4-bp156.2.3.1.x86_64.rpm
xfce4-fsguard-plugin-debuginfo-1.1.4-bp156.2.3.1.x86_64.rpm
xfce4-fsguard-plugin-debugsource-1.1.4-bp156.2.3.1.x86_64.rpm
xfce4-fsguard-plugin-lang-1.1.4-bp156.2.3.1.noarch.rpm
xfce4-genmon-plugin-4.2.1-bp156.2.3.1.src.rpm
xfce4-genmon-plugin-4.2.1-bp156.2.3.1.x86_64.rpm
xfce4-genmon-plugin-debuginfo-4.2.1-bp156.2.3.1.x86_64.rpm
xfce4-genmon-plugin-debugsource-4.2.1-bp156.2.3.1.x86_64.rpm
xfce4-genmon-plugin-lang-4.2.1-bp156.2.3.1.noarch.rpm
xfce4-mailwatch-plugin-1.3.2-bp156.2.3.1.src.rpm
xfce4-mailwatch-plugin-1.3.2-bp156.2.3.1.x86_64.rpm
xfce4-mailwatch-plugin-debuginfo-1.3.2-bp156.2.3.1.x86_64.rpm
xfce4-mailwatch-plugin-debugsource-1.3.2-bp156.2.3.1.x86_64.rpm
xfce4-mailwatch-plugin-lang-1.3.2-bp156.2.3.1.noarch.rpm
xfce4-mount-plugin-1.1.7-bp156.2.3.1.src.rpm
xfce4-mount-plugin-1.1.7-bp156.2.3.1.x86_64.rpm
xfce4-mount-plugin-debuginfo-1.1.7-bp156.2.3.1.x86_64.rpm
xfce4-mount-plugin-debugsource-1.1.7-bp156.2.3.1.x86_64.rpm
xfce4-mount-plugin-lang-1.1.7-bp156.2.3.1.noarch.rpm
xfce4-mpc-plugin-0.5.5-bp156.2.3.1.src.rpm
xfce4-mpc-plugin-0.5.5-bp156.2.3.1.x86_64.rpm
xfce4-mpc-plugin-debuginfo-0.5.5-bp156.2.3.1.x86_64.rpm
xfce4-mpc-plugin-debugsource-0.5.5-bp156.2.3.1.x86_64.rpm
xfce4-mpc-plugin-lang-0.5.5-bp156.2.3.1.noarch.rpm
xfce4-netload-plugin-1.4.2-bp156.2.3.1.src.rpm
xfce4-netload-plugin-1.4.2-bp156.2.3.1.x86_64.rpm
xfce4-netload-plugin-debuginfo-1.4.2-bp156.2.3.1.x86_64.rpm
xfce4-netload-plugin-debugsource-1.4.2-bp156.2.3.1.x86_64.rpm
xfce4-netload-plugin-lang-1.4.2-bp156.2.3.1.noarch.rpm
xfce4-notes-plugin-1.11.2-bp156.2.5.1.src.rpm
xfce4-notes-plugin-1.11.2-bp156.2.5.1.x86_64.rpm
xfce4-notes-plugin-debuginfo-1.11.2-bp156.2.5.1.x86_64.rpm
xfce4-notes-plugin-debugsource-1.11.2-bp156.2.5.1.x86_64.rpm
xfce4-notes-plugin-lang-1.11.2-bp156.2.5.1.noarch.rpm
xfce4-panel-profiles-1.0.15-bp156.2.3.1.noarch.rpm
xfce4-panel-profiles-1.0.15-bp156.2.3.1.src.rpm
libxfce4panel-2_0-4-4.20.3-bp156.2.8.1.x86_64.rpm
libxfce4panel-2_0-4-debuginfo-4.20.3-bp156.2.8.1.x86_64.rpm
typelib-1_0-Libxfce4panel-2_0-4.20.3-bp156.2.8.1.x86_64.rpm
xfce4-panel-4.20.3-bp156.2.8.1.src.rpm
xfce4-panel-4.20.3-bp156.2.8.1.x86_64.rpm
xfce4-panel-branding-upstream-4.20.3-bp156.2.8.1.noarch.rpm
xfce4-panel-debuginfo-4.20.3-bp156.2.8.1.x86_64.rpm
xfce4-panel-debugsource-4.20.3-bp156.2.8.1.x86_64.rpm
xfce4-panel-devel-4.20.3-bp156.2.8.1.x86_64.rpm
xfce4-panel-lang-4.20.3-bp156.2.8.1.noarch.rpm
xfce4-panel-restore-defaults-4.20.3-bp156.2.8.1.x86_64.rpm
xfce4-places-plugin-1.8.4-bp156.3.3.1.src.rpm
xfce4-places-plugin-1.8.4-bp156.3.3.1.x86_64.rpm
xfce4-places-plugin-debuginfo-1.8.4-bp156.3.3.1.x86_64.rpm
xfce4-places-plugin-debugsource-1.8.4-bp156.3.3.1.x86_64.rpm
xfce4-places-plugin-lang-1.8.4-bp156.3.3.1.noarch.rpm
xfce4-power-manager-4.20.0-bp156.2.6.1.src.rpm
xfce4-power-manager-4.20.0-bp156.2.6.1.x86_64.rpm
xfce4-power-manager-branding-upstream-4.20.0-bp156.2.6.1.noarch.rpm
xfce4-power-manager-debuginfo-4.20.0-bp156.2.6.1.x86_64.rpm
xfce4-power-manager-debugsource-4.20.0-bp156.2.6.1.x86_64.rpm
xfce4-power-manager-lang-4.20.0-bp156.2.6.1.noarch.rpm
xfce4-power-manager-plugin-4.20.0-bp156.2.6.1.x86_64.rpm
xfce4-power-manager-plugin-debuginfo-4.20.0-bp156.2.6.1.x86_64.rpm
xfce4-pulseaudio-plugin-0.4.9-bp156.2.3.1.src.rpm
xfce4-pulseaudio-plugin-0.4.9-bp156.2.3.1.x86_64.rpm
xfce4-pulseaudio-plugin-debuginfo-0.4.9-bp156.2.3.1.x86_64.rpm
xfce4-pulseaudio-plugin-debugsource-0.4.9-bp156.2.3.1.x86_64.rpm
xfce4-pulseaudio-plugin-lang-0.4.9-bp156.2.3.1.noarch.rpm
xfce4-screensaver-4.18.4-bp156.2.3.1.src.rpm
xfce4-screensaver-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-screensaver-debuginfo-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-screensaver-debugsource-4.18.4-bp156.2.3.1.x86_64.rpm
xfce4-screenshooter-1.11.1-bp156.2.3.1.src.rpm
xfce4-screenshooter-1.11.1-bp156.2.3.1.x86_64.rpm
xfce4-screenshooter-debuginfo-1.11.1-bp156.2.3.1.x86_64.rpm
xfce4-screenshooter-debugsource-1.11.1-bp156.2.3.1.x86_64.rpm
xfce4-screenshooter-lang-1.11.1-bp156.2.3.1.noarch.rpm
xfce4-screenshooter-plugin-1.11.1-bp156.2.3.1.x86_64.rpm
xfce4-screenshooter-plugin-debuginfo-1.11.1-bp156.2.3.1.x86_64.rpm
xfce4-sensors-plugin-1.4.5-bp156.3.3.1.src.rpm
xfce4-sensors-plugin-1.4.5-bp156.3.3.1.x86_64.rpm
xfce4-sensors-plugin-debuginfo-1.4.5-bp156.3.3.1.x86_64.rpm
xfce4-sensors-plugin-debugsource-1.4.5-bp156.3.3.1.x86_64.rpm
xfce4-sensors-plugin-devel-1.4.5-bp156.3.3.1.x86_64.rpm
xfce4-sensors-plugin-lang-1.4.5-bp156.3.3.1.noarch.rpm
xfce4-session-4.20.0-bp156.2.6.1.src.rpm
xfce4-session-4.20.0-bp156.2.6.1.x86_64.rpm
xfce4-session-branding-upstream-4.20.0-bp156.2.6.1.noarch.rpm
xfce4-session-debuginfo-4.20.0-bp156.2.6.1.x86_64.rpm
xfce4-session-debugsource-4.20.0-bp156.2.6.1.x86_64.rpm
xfce4-session-lang-4.20.0-bp156.2.6.1.noarch.rpm
xfce4-session-wayland-experimental-4.20.0-bp156.2.6.1.x86_64.rpm
xfce4-settings-4.20.1-bp156.2.8.1.src.rpm
xfce4-settings-4.20.1-bp156.2.8.1.x86_64.rpm
xfce4-settings-branding-upstream-4.20.1-bp156.2.8.1.noarch.rpm
xfce4-settings-color-4.20.1-bp156.2.8.1.x86_64.rpm
xfce4-settings-color-debuginfo-4.20.1-bp156.2.8.1.x86_64.rpm
xfce4-settings-debuginfo-4.20.1-bp156.2.8.1.x86_64.rpm
xfce4-settings-debugsource-4.20.1-bp156.2.8.1.x86_64.rpm
xfce4-settings-lang-4.20.1-bp156.2.8.1.noarch.rpm
xfce4-smartbookmark-plugin-0.5.3-bp156.4.3.1.src.rpm
xfce4-smartbookmark-plugin-0.5.3-bp156.4.3.1.x86_64.rpm
xfce4-smartbookmark-plugin-debuginfo-0.5.3-bp156.4.3.1.x86_64.rpm
xfce4-smartbookmark-plugin-debugsource-0.5.3-bp156.4.3.1.x86_64.rpm
xfce4-smartbookmark-plugin-lang-0.5.3-bp156.4.3.1.noarch.rpm
xfce4-stopwatch-plugin-0.5.2-bp156.4.3.1.src.rpm
xfce4-stopwatch-plugin-0.5.2-bp156.4.3.1.x86_64.rpm
xfce4-stopwatch-plugin-debuginfo-0.5.2-bp156.4.3.1.x86_64.rpm
xfce4-stopwatch-plugin-debugsource-0.5.2-bp156.4.3.1.x86_64.rpm
xfce4-stopwatch-plugin-lang-0.5.2-bp156.4.3.1.noarch.rpm
xfce4-systemload-plugin-1.3.3-bp156.3.3.1.src.rpm
xfce4-systemload-plugin-1.3.3-bp156.3.3.1.x86_64.rpm
xfce4-systemload-plugin-debuginfo-1.3.3-bp156.3.3.1.x86_64.rpm
xfce4-systemload-plugin-debugsource-1.3.3-bp156.3.3.1.x86_64.rpm
xfce4-systemload-plugin-lang-1.3.3-bp156.3.3.1.noarch.rpm
xfce4-taskmanager-1.5.8-bp156.2.6.1.src.rpm
xfce4-taskmanager-1.5.8-bp156.2.6.1.x86_64.rpm
xfce4-taskmanager-debuginfo-1.5.8-bp156.2.6.1.x86_64.rpm
xfce4-taskmanager-debugsource-1.5.8-bp156.2.6.1.x86_64.rpm
xfce4-taskmanager-lang-1.5.8-bp156.2.6.1.noarch.rpm
xfce4-terminal-1.1.4-bp156.2.6.1.src.rpm
xfce4-terminal-1.1.4-bp156.2.6.1.x86_64.rpm
xfce4-terminal-debuginfo-1.1.4-bp156.2.6.1.x86_64.rpm
xfce4-terminal-debugsource-1.1.4-bp156.2.6.1.x86_64.rpm
xfce4-terminal-lang-1.1.4-bp156.2.6.1.noarch.rpm
xfce4-time-out-plugin-1.1.4-bp156.2.3.1.src.rpm
xfce4-time-out-plugin-1.1.4-bp156.2.3.1.x86_64.rpm
xfce4-time-out-plugin-debuginfo-1.1.4-bp156.2.3.1.x86_64.rpm
xfce4-time-out-plugin-debugsource-1.1.4-bp156.2.3.1.x86_64.rpm
xfce4-time-out-plugin-lang-1.1.4-bp156.2.3.1.noarch.rpm
xfce4-timer-plugin-1.7.3-bp156.2.3.1.src.rpm
xfce4-timer-plugin-1.7.3-bp156.2.3.1.x86_64.rpm
xfce4-timer-plugin-debuginfo-1.7.3-bp156.2.3.1.x86_64.rpm
xfce4-timer-plugin-debugsource-1.7.3-bp156.2.3.1.x86_64.rpm
xfce4-timer-plugin-lang-1.7.3-bp156.2.3.1.noarch.rpm
xfce4-verve-plugin-2.0.4-bp156.2.3.1.src.rpm
xfce4-verve-plugin-2.0.4-bp156.2.3.1.x86_64.rpm
xfce4-verve-plugin-debuginfo-2.0.4-bp156.2.3.1.x86_64.rpm
xfce4-verve-plugin-debugsource-2.0.4-bp156.2.3.1.x86_64.rpm
xfce4-verve-plugin-lang-2.0.4-bp156.2.3.1.noarch.rpm
xfce4-wavelan-plugin-0.6.4-bp156.3.3.1.src.rpm
xfce4-wavelan-plugin-0.6.4-bp156.3.3.1.x86_64.rpm
xfce4-wavelan-plugin-debuginfo-0.6.4-bp156.3.3.1.x86_64.rpm
xfce4-wavelan-plugin-debugsource-0.6.4-bp156.3.3.1.x86_64.rpm
xfce4-wavelan-plugin-lang-0.6.4-bp156.3.3.1.noarch.rpm
xfce4-weather-plugin-0.11.3-bp156.2.3.2.src.rpm
xfce4-weather-plugin-0.11.3-bp156.2.3.2.x86_64.rpm
xfce4-weather-plugin-debuginfo-0.11.3-bp156.2.3.2.x86_64.rpm
xfce4-weather-plugin-debugsource-0.11.3-bp156.2.3.2.x86_64.rpm
xfce4-weather-plugin-lang-0.11.3-bp156.2.3.2.noarch.rpm
xfce4-whiskermenu-plugin-2.9.1-bp156.2.5.1.src.rpm
xfce4-whiskermenu-plugin-2.9.1-bp156.2.5.1.x86_64.rpm
xfce4-whiskermenu-plugin-debuginfo-2.9.1-bp156.2.5.1.x86_64.rpm
xfce4-whiskermenu-plugin-debugsource-2.9.1-bp156.2.5.1.x86_64.rpm
xfce4-whiskermenu-plugin-lang-2.9.1-bp156.2.5.1.noarch.rpm
xfce4-xkb-plugin-0.8.5-bp156.3.3.1.src.rpm
xfce4-xkb-plugin-0.8.5-bp156.3.3.1.x86_64.rpm
xfce4-xkb-plugin-debuginfo-0.8.5-bp156.3.3.1.x86_64.rpm
xfce4-xkb-plugin-debugsource-0.8.5-bp156.3.3.1.x86_64.rpm
xfce4-xkb-plugin-lang-0.8.5-bp156.3.3.1.noarch.rpm
libxfconf-0-3-4.20.0-bp156.3.5.1.x86_64.rpm
libxfconf-0-3-debuginfo-4.20.0-bp156.3.5.1.x86_64.rpm
libxfconf-devel-4.20.0-bp156.3.5.1.x86_64.rpm
typelib-1_0-Xfconf-0-4.20.0-bp156.3.5.1.x86_64.rpm
xfconf-4.20.0-bp156.3.5.1.src.rpm
xfconf-4.20.0-bp156.3.5.1.x86_64.rpm
xfconf-debuginfo-4.20.0-bp156.3.5.1.x86_64.rpm
xfconf-debugsource-4.20.0-bp156.3.5.1.x86_64.rpm
xfconf-lang-4.20.0-bp156.3.5.1.noarch.rpm
xfdesktop-4.20.0-bp156.3.3.1.src.rpm
xfdesktop-4.20.0-bp156.3.3.1.x86_64.rpm
xfdesktop-branding-upstream-4.20.0-bp156.3.3.1.noarch.rpm
xfdesktop-debuginfo-4.20.0-bp156.3.3.1.x86_64.rpm
xfdesktop-debugsource-4.20.0-bp156.3.3.1.x86_64.rpm
xfdesktop-lang-4.20.0-bp156.3.3.1.noarch.rpm
xfmpc-0.3.2-bp156.2.3.1.src.rpm
xfmpc-0.3.2-bp156.2.3.1.x86_64.rpm
xfmpc-debuginfo-0.3.2-bp156.2.3.1.x86_64.rpm
xfmpc-debugsource-0.3.2-bp156.2.3.1.x86_64.rpm
xfmpc-lang-0.3.2-bp156.2.3.1.noarch.rpm
xfwm4-4.20.0-bp156.3.6.1.src.rpm
xfwm4-4.20.0-bp156.3.6.1.x86_64.rpm
xfwm4-branding-upstream-4.20.0-bp156.3.6.1.noarch.rpm
xfwm4-debuginfo-4.20.0-bp156.3.6.1.x86_64.rpm
xfwm4-debugsource-4.20.0-bp156.3.6.1.x86_64.rpm
xfwm4-lang-4.20.0-bp156.3.6.1.noarch.rpm
exo-data-4.20.0-bp156.3.5.2.i586.rpm
exo-debuginfo-4.20.0-bp156.3.5.2.i586.rpm
exo-debugsource-4.20.0-bp156.3.5.2.i586.rpm
exo-devel-4.20.0-bp156.3.5.2.i586.rpm
exo-tools-4.20.0-bp156.3.5.2.i586.rpm
exo-tools-debuginfo-4.20.0-bp156.3.5.2.i586.rpm
libexo-2-0-4.20.0-bp156.3.5.2.i586.rpm
libexo-2-0-debuginfo-4.20.0-bp156.3.5.2.i586.rpm
gigolo-0.5.4-bp156.2.3.1.i586.rpm
gigolo-debuginfo-0.5.4-bp156.2.3.1.i586.rpm
gigolo-debugsource-0.5.4-bp156.2.3.1.i586.rpm
gtk-layer-shell-debugsource-0.8.0-bp156.3.2.1.i586.rpm
gtk-layer-shell-devel-0.8.0-bp156.3.2.1.i586.rpm
libgtk-layer-shell0-0.8.0-bp156.3.2.1.i586.rpm
libgtk-layer-shell0-debuginfo-0.8.0-bp156.3.2.1.i586.rpm
typelib-1_0-GtkLayerShell-0_1-0.8.0-bp156.3.2.1.i586.rpm
gtkhash-1.5-bp156.4.3.1.i586.rpm
gtkhash-debuginfo-1.5-bp156.4.3.1.i586.rpm
gtkhash-debugsource-1.5-bp156.4.3.1.i586.rpm
thunar-plugin-gtkhash-1.5-bp156.4.3.1.i586.rpm
thunar-plugin-gtkhash-debuginfo-1.5-bp156.4.3.1.i586.rpm
keybinder-3.0-debugsource-0.3.2-bp156.4.2.1.i586.rpm
keybinder-3.0-devel-0.3.2-bp156.4.2.1.i586.rpm
libkeybinder-3_0-0-0.3.2-bp156.4.2.1.i586.rpm
libkeybinder-3_0-0-debuginfo-0.3.2-bp156.4.2.1.i586.rpm
typelib-1_0-Keybinder-3_0-0.3.2-bp156.4.2.1.i586.rpm
libgarcon-1-0-4.20.0-bp156.4.6.1.i586.rpm
libgarcon-1-0-debuginfo-4.20.0-bp156.4.6.1.i586.rpm
libgarcon-debugsource-4.20.0-bp156.4.6.1.i586.rpm
libgarcon-devel-4.20.0-bp156.4.6.1.i586.rpm
libxfce4kbd-private-3-0-4.20.0-bp156.2.6.1.i586.rpm
libxfce4kbd-private-3-0-debuginfo-4.20.0-bp156.2.6.1.i586.rpm
libxfce4ui-2-0-4.20.0-bp156.2.6.1.i586.rpm
libxfce4ui-2-0-debuginfo-4.20.0-bp156.2.6.1.i586.rpm
libxfce4ui-debuginfo-4.20.0-bp156.2.6.1.i586.rpm
libxfce4ui-debugsource-4.20.0-bp156.2.6.1.i586.rpm
libxfce4ui-devel-4.20.0-bp156.2.6.1.i586.rpm
libxfce4ui-devel-debuginfo-4.20.0-bp156.2.6.1.i586.rpm
libxfce4ui-tools-4.20.0-bp156.2.6.1.i586.rpm
libxfce4ui-tools-debuginfo-4.20.0-bp156.2.6.1.i586.rpm
typelib-1_0-Libxfce4ui-2_0-4.20.0-bp156.2.6.1.i586.rpm
libxfce4util-debuginfo-4.20.0-bp156.3.6.1.i586.rpm
libxfce4util-debugsource-4.20.0-bp156.3.6.1.i586.rpm
libxfce4util-devel-4.20.0-bp156.3.6.1.i586.rpm
libxfce4util-tools-4.20.0-bp156.3.6.1.i586.rpm
libxfce4util-tools-debuginfo-4.20.0-bp156.3.6.1.i586.rpm
libxfce4util7-4.20.0-bp156.3.6.1.i586.rpm
libxfce4util7-debuginfo-4.20.0-bp156.3.6.1.i586.rpm
typelib-1_0-Libxfce4util-1_0-4.20.0-bp156.3.6.1.i586.rpm
libxfce4windowing-0-0-4.20.2-bp156.4.1.i586.rpm
libxfce4windowing-0-0-debuginfo-4.20.2-bp156.4.1.i586.rpm
libxfce4windowing-debuginfo-4.20.2-bp156.4.1.i586.rpm
libxfce4windowing-debugsource-4.20.2-bp156.4.1.i586.rpm
libxfce4windowing-devel-4.20.2-bp156.4.1.i586.rpm
libxfce4windowingui-0-0-4.20.2-bp156.4.1.i586.rpm
libxfce4windowingui-0-0-debuginfo-4.20.2-bp156.4.1.i586.rpm
typelib-1_0-Libxfce4windowing-0_0-4.20.2-bp156.4.1.i586.rpm
typelib-1_0-Libxfce4windowingui-0_0-4.20.2-bp156.4.1.i586.rpm
libmousepad0-0.6.3-bp156.2.6.1.i586.rpm
libmousepad0-debuginfo-0.6.3-bp156.2.6.1.i586.rpm
mousepad-0.6.3-bp156.2.6.1.i586.rpm
mousepad-debuginfo-0.6.3-bp156.2.6.1.i586.rpm
mousepad-debugsource-0.6.3-bp156.2.6.1.i586.rpm
mousepad-devel-0.6.3-bp156.2.6.1.i586.rpm
orage-4.20.0-bp156.3.3.1.i586.rpm
orage-debuginfo-4.20.0-bp156.3.3.1.i586.rpm
orage-debugsource-4.20.0-bp156.3.3.1.i586.rpm
package-update-indicator-9-bp156.3.3.1.i586.rpm
package-update-indicator-debuginfo-9-bp156.3.3.1.i586.rpm
package-update-indicator-debugsource-9-bp156.3.3.1.i586.rpm
parole-4.18.2-bp156.3.3.1.i586.rpm
parole-debuginfo-4.18.2-bp156.3.3.1.i586.rpm
parole-debugsource-4.18.2-bp156.3.3.1.i586.rpm
parole-devel-4.18.2-bp156.3.3.1.i586.rpm
patterns-xfce-xfce-20230212-bp156.4.3.1.i586.rpm
patterns-xfce-xfce_basis-20230212-bp156.4.3.1.i586.rpm
patterns-xfce-xfce_extra-20230212-bp156.4.3.1.i586.rpm
patterns-xfce-xfce_laptop-20230212-bp156.4.3.1.i586.rpm
ristretto-0.13.3-bp156.2.6.1.i586.rpm
ristretto-debuginfo-0.13.3-bp156.2.6.1.i586.rpm
ristretto-debugsource-0.13.3-bp156.2.6.1.i586.rpm
thunar-archive-plugin-0.5.3-bp156.2.3.i586.rpm
thunar-archive-plugin-debuginfo-0.5.3-bp156.2.3.i586.rpm
thunar-archive-plugin-debugsource-0.5.3-bp156.2.3.i586.rpm
thunar-media-tags-plugin-0.5.0-bp156.2.2.i586.rpm
thunar-media-tags-plugin-debuginfo-0.5.0-bp156.2.2.i586.rpm
thunar-media-tags-plugin-debugsource-0.5.0-bp156.2.2.i586.rpm
thunar-shares-plugin-0.4.0-bp156.2.2.i586.rpm
thunar-shares-plugin-debuginfo-0.4.0-bp156.2.2.i586.rpm
thunar-shares-plugin-debugsource-0.4.0-bp156.2.2.i586.rpm
thunar-vcs-plugin-0.3.0-bp156.2.2.i586.rpm
thunar-vcs-plugin-debuginfo-0.3.0-bp156.2.2.i586.rpm
thunar-vcs-plugin-debugsource-0.3.0-bp156.2.2.i586.rpm
thunar-volman-4.20.0-bp156.3.3.1.i586.rpm
thunar-volman-debuginfo-4.20.0-bp156.3.3.1.i586.rpm
thunar-volman-debugsource-4.20.0-bp156.3.3.1.i586.rpm
libthunarx-3-0-4.20.2-bp156.2.8.1.i586.rpm
libthunarx-3-0-debuginfo-4.20.2-bp156.2.8.1.i586.rpm
thunar-4.20.2-bp156.2.8.1.i586.rpm
thunar-debuginfo-4.20.2-bp156.2.8.1.i586.rpm
thunar-debugsource-4.20.2-bp156.2.8.1.i586.rpm
thunar-devel-4.20.2-bp156.2.8.1.i586.rpm
typelib-1_0-Thunarx-3_0-4.20.2-bp156.2.8.1.i586.rpm
xfce4-appfinder-4.20.0-bp156.3.3.1.i586.rpm
xfce4-appfinder-debuginfo-4.20.0-bp156.3.3.1.i586.rpm
xfce4-appfinder-debugsource-4.20.0-bp156.3.3.1.i586.rpm
xfce4-battery-plugin-1.1.6-bp156.2.3.1.i586.rpm
xfce4-battery-plugin-debuginfo-1.1.6-bp156.2.3.1.i586.rpm
xfce4-battery-plugin-debugsource-1.1.6-bp156.2.3.1.i586.rpm
xfce4-calculator-plugin-0.7.3-bp156.2.3.1.i586.rpm
xfce4-calculator-plugin-debuginfo-0.7.3-bp156.2.3.1.i586.rpm
xfce4-calculator-plugin-debugsource-0.7.3-bp156.2.3.1.i586.rpm
xfce4-clipman-plugin-1.6.7-bp156.2.6.1.i586.rpm
xfce4-clipman-plugin-debuginfo-1.6.7-bp156.2.6.1.i586.rpm
xfce4-clipman-plugin-debugsource-1.6.7-bp156.2.6.1.i586.rpm
xfce4-cpufreq-plugin-1.2.9-bp156.3.3.1.i586.rpm
xfce4-cpufreq-plugin-debuginfo-1.2.9-bp156.3.3.1.i586.rpm
xfce4-cpufreq-plugin-debugsource-1.2.9-bp156.3.3.1.i586.rpm
xfce4-cpugraph-plugin-1.2.11-bp156.2.3.1.i586.rpm
xfce4-cpugraph-plugin-debuginfo-1.2.11-bp156.2.3.1.i586.rpm
xfce4-cpugraph-plugin-debugsource-1.2.11-bp156.2.3.1.i586.rpm
xfce4-dev-tools-4.20.0-bp156.2.5.1.i586.rpm
xfce4-dev-tools-debuginfo-4.20.0-bp156.2.5.1.i586.rpm
xfce4-dev-tools-debugsource-4.20.0-bp156.2.5.1.i586.rpm
xfce4-dict-0.8.8-bp156.2.6.1.i586.rpm
xfce4-dict-debuginfo-0.8.8-bp156.2.6.1.i586.rpm
xfce4-dict-debugsource-0.8.8-bp156.2.6.1.i586.rpm
xfce4-panel-plugin-dict-0.8.8-bp156.2.6.1.i586.rpm
xfce4-panel-plugin-dict-debuginfo-0.8.8-bp156.2.6.1.i586.rpm
xfce4-diskperf-plugin-2.7.1-bp156.4.3.1.i586.rpm
xfce4-diskperf-plugin-debuginfo-2.7.1-bp156.4.3.1.i586.rpm
xfce4-diskperf-plugin-debugsource-2.7.1-bp156.4.3.1.i586.rpm
xfce4-docklike-plugin-0.4.3-bp156.2.3.1.i586.rpm
xfce4-docklike-plugin-debuginfo-0.4.3-bp156.2.3.1.i586.rpm
xfce4-docklike-plugin-debugsource-0.4.3-bp156.2.3.1.i586.rpm
xfce4-eyes-plugin-4.6.2-bp156.3.3.1.i586.rpm
xfce4-eyes-plugin-debuginfo-4.6.2-bp156.3.3.1.i586.rpm
xfce4-eyes-plugin-debugsource-4.6.2-bp156.3.3.1.i586.rpm
xfce4-fsguard-plugin-1.1.4-bp156.2.3.1.i586.rpm
xfce4-fsguard-plugin-debuginfo-1.1.4-bp156.2.3.1.i586.rpm
xfce4-fsguard-plugin-debugsource-1.1.4-bp156.2.3.1.i586.rpm
xfce4-genmon-plugin-4.2.1-bp156.2.3.1.i586.rpm
xfce4-genmon-plugin-debuginfo-4.2.1-bp156.2.3.1.i586.rpm
xfce4-genmon-plugin-debugsource-4.2.1-bp156.2.3.1.i586.rpm
xfce4-mailwatch-plugin-1.3.2-bp156.2.3.1.i586.rpm
xfce4-mailwatch-plugin-debuginfo-1.3.2-bp156.2.3.1.i586.rpm
xfce4-mailwatch-plugin-debugsource-1.3.2-bp156.2.3.1.i586.rpm
xfce4-mount-plugin-1.1.7-bp156.2.3.1.i586.rpm
xfce4-mount-plugin-debuginfo-1.1.7-bp156.2.3.1.i586.rpm
xfce4-mount-plugin-debugsource-1.1.7-bp156.2.3.1.i586.rpm
xfce4-netload-plugin-1.4.2-bp156.2.3.1.i586.rpm
xfce4-netload-plugin-debuginfo-1.4.2-bp156.2.3.1.i586.rpm
xfce4-netload-plugin-debugsource-1.4.2-bp156.2.3.1.i586.rpm
xfce4-notes-plugin-1.11.2-bp156.2.5.1.i586.rpm
xfce4-notes-plugin-debuginfo-1.11.2-bp156.2.5.1.i586.rpm
xfce4-notes-plugin-debugsource-1.11.2-bp156.2.5.1.i586.rpm
libxfce4panel-2_0-4-4.20.3-bp156.2.8.1.i586.rpm
libxfce4panel-2_0-4-debuginfo-4.20.3-bp156.2.8.1.i586.rpm
typelib-1_0-Libxfce4panel-2_0-4.20.3-bp156.2.8.1.i586.rpm
xfce4-panel-4.20.3-bp156.2.8.1.i586.rpm
xfce4-panel-debuginfo-4.20.3-bp156.2.8.1.i586.rpm
xfce4-panel-debugsource-4.20.3-bp156.2.8.1.i586.rpm
xfce4-panel-devel-4.20.3-bp156.2.8.1.i586.rpm
xfce4-panel-restore-defaults-4.20.3-bp156.2.8.1.i586.rpm
xfce4-places-plugin-1.8.4-bp156.3.3.1.i586.rpm
xfce4-places-plugin-debuginfo-1.8.4-bp156.3.3.1.i586.rpm
xfce4-places-plugin-debugsource-1.8.4-bp156.3.3.1.i586.rpm
xfce4-power-manager-4.20.0-bp156.2.6.1.i586.rpm
xfce4-power-manager-debuginfo-4.20.0-bp156.2.6.1.i586.rpm
xfce4-power-manager-debugsource-4.20.0-bp156.2.6.1.i586.rpm
xfce4-power-manager-plugin-4.20.0-bp156.2.6.1.i586.rpm
xfce4-power-manager-plugin-debuginfo-4.20.0-bp156.2.6.1.i586.rpm
xfce4-pulseaudio-plugin-0.4.9-bp156.2.3.1.i586.rpm
xfce4-pulseaudio-plugin-debuginfo-0.4.9-bp156.2.3.1.i586.rpm
xfce4-pulseaudio-plugin-debugsource-0.4.9-bp156.2.3.1.i586.rpm
xfce4-screensaver-4.18.4-bp156.2.3.1.i586.rpm
xfce4-screensaver-debuginfo-4.18.4-bp156.2.3.1.i586.rpm
xfce4-screensaver-debugsource-4.18.4-bp156.2.3.1.i586.rpm
xfce4-screenshooter-1.11.1-bp156.2.3.1.i586.rpm
xfce4-screenshooter-debuginfo-1.11.1-bp156.2.3.1.i586.rpm
xfce4-screenshooter-debugsource-1.11.1-bp156.2.3.1.i586.rpm
xfce4-screenshooter-plugin-1.11.1-bp156.2.3.1.i586.rpm
xfce4-screenshooter-plugin-debuginfo-1.11.1-bp156.2.3.1.i586.rpm
xfce4-sensors-plugin-1.4.5-bp156.3.3.1.i586.rpm
xfce4-sensors-plugin-debuginfo-1.4.5-bp156.3.3.1.i586.rpm
xfce4-sensors-plugin-debugsource-1.4.5-bp156.3.3.1.i586.rpm
xfce4-sensors-plugin-devel-1.4.5-bp156.3.3.1.i586.rpm
xfce4-session-4.20.0-bp156.2.6.1.i586.rpm
xfce4-session-debuginfo-4.20.0-bp156.2.6.1.i586.rpm
xfce4-session-debugsource-4.20.0-bp156.2.6.1.i586.rpm
xfce4-session-wayland-experimental-4.20.0-bp156.2.6.1.i586.rpm
xfce4-settings-4.20.1-bp156.2.8.1.i586.rpm
xfce4-settings-color-4.20.1-bp156.2.8.1.i586.rpm
xfce4-settings-color-debuginfo-4.20.1-bp156.2.8.1.i586.rpm
xfce4-settings-debuginfo-4.20.1-bp156.2.8.1.i586.rpm
xfce4-settings-debugsource-4.20.1-bp156.2.8.1.i586.rpm
xfce4-smartbookmark-plugin-0.5.3-bp156.4.3.1.i586.rpm
xfce4-smartbookmark-plugin-debuginfo-0.5.3-bp156.4.3.1.i586.rpm
xfce4-smartbookmark-plugin-debugsource-0.5.3-bp156.4.3.1.i586.rpm
xfce4-stopwatch-plugin-0.5.2-bp156.4.3.1.i586.rpm
xfce4-stopwatch-plugin-debuginfo-0.5.2-bp156.4.3.1.i586.rpm
xfce4-stopwatch-plugin-debugsource-0.5.2-bp156.4.3.1.i586.rpm
xfce4-systemload-plugin-1.3.3-bp156.3.3.1.i586.rpm
xfce4-systemload-plugin-debuginfo-1.3.3-bp156.3.3.1.i586.rpm
xfce4-systemload-plugin-debugsource-1.3.3-bp156.3.3.1.i586.rpm
xfce4-taskmanager-1.5.8-bp156.2.6.1.i586.rpm
xfce4-taskmanager-debuginfo-1.5.8-bp156.2.6.1.i586.rpm
xfce4-taskmanager-debugsource-1.5.8-bp156.2.6.1.i586.rpm
xfce4-time-out-plugin-1.1.4-bp156.2.3.1.i586.rpm
xfce4-time-out-plugin-debuginfo-1.1.4-bp156.2.3.1.i586.rpm
xfce4-time-out-plugin-debugsource-1.1.4-bp156.2.3.1.i586.rpm
xfce4-timer-plugin-1.7.3-bp156.2.3.1.i586.rpm
xfce4-timer-plugin-debuginfo-1.7.3-bp156.2.3.1.i586.rpm
xfce4-timer-plugin-debugsource-1.7.3-bp156.2.3.1.i586.rpm
xfce4-verve-plugin-2.0.4-bp156.2.3.1.i586.rpm
xfce4-verve-plugin-debuginfo-2.0.4-bp156.2.3.1.i586.rpm
xfce4-verve-plugin-debugsource-2.0.4-bp156.2.3.1.i586.rpm
xfce4-wavelan-plugin-0.6.4-bp156.3.3.1.i586.rpm
xfce4-wavelan-plugin-debuginfo-0.6.4-bp156.3.3.1.i586.rpm
xfce4-wavelan-plugin-debugsource-0.6.4-bp156.3.3.1.i586.rpm
xfce4-weather-plugin-0.11.3-bp156.2.3.2.i586.rpm
xfce4-weather-plugin-debuginfo-0.11.3-bp156.2.3.2.i586.rpm
xfce4-weather-plugin-debugsource-0.11.3-bp156.2.3.2.i586.rpm
xfce4-whiskermenu-plugin-2.9.1-bp156.2.5.1.i586.rpm
xfce4-whiskermenu-plugin-debuginfo-2.9.1-bp156.2.5.1.i586.rpm
xfce4-whiskermenu-plugin-debugsource-2.9.1-bp156.2.5.1.i586.rpm
xfce4-xkb-plugin-0.8.5-bp156.3.3.1.i586.rpm
xfce4-xkb-plugin-debuginfo-0.8.5-bp156.3.3.1.i586.rpm
xfce4-xkb-plugin-debugsource-0.8.5-bp156.3.3.1.i586.rpm
libxfconf-0-3-4.20.0-bp156.3.5.1.i586.rpm
libxfconf-0-3-debuginfo-4.20.0-bp156.3.5.1.i586.rpm
libxfconf-devel-4.20.0-bp156.3.5.1.i586.rpm
typelib-1_0-Xfconf-0-4.20.0-bp156.3.5.1.i586.rpm
xfconf-4.20.0-bp156.3.5.1.i586.rpm
xfconf-debuginfo-4.20.0-bp156.3.5.1.i586.rpm
xfconf-debugsource-4.20.0-bp156.3.5.1.i586.rpm
xfdesktop-4.20.0-bp156.3.3.1.i586.rpm
xfdesktop-debuginfo-4.20.0-bp156.3.3.1.i586.rpm
xfdesktop-debugsource-4.20.0-bp156.3.3.1.i586.rpm
exo-data-4.20.0-bp156.3.5.2.aarch64.rpm
exo-debuginfo-4.20.0-bp156.3.5.2.aarch64.rpm
exo-debugsource-4.20.0-bp156.3.5.2.aarch64.rpm
exo-devel-4.20.0-bp156.3.5.2.aarch64.rpm
exo-tools-4.20.0-bp156.3.5.2.aarch64.rpm
exo-tools-debuginfo-4.20.0-bp156.3.5.2.aarch64.rpm
libexo-2-0-4.20.0-bp156.3.5.2.aarch64.rpm
libexo-2-0-debuginfo-4.20.0-bp156.3.5.2.aarch64.rpm
gigolo-0.5.4-bp156.2.3.1.aarch64.rpm
gigolo-debuginfo-0.5.4-bp156.2.3.1.aarch64.rpm
gigolo-debugsource-0.5.4-bp156.2.3.1.aarch64.rpm
gtk-layer-shell-debugsource-0.8.0-bp156.3.2.1.aarch64.rpm
gtk-layer-shell-devel-0.8.0-bp156.3.2.1.aarch64.rpm
libgtk-layer-shell0-0.8.0-bp156.3.2.1.aarch64.rpm
libgtk-layer-shell0-debuginfo-0.8.0-bp156.3.2.1.aarch64.rpm
typelib-1_0-GtkLayerShell-0_1-0.8.0-bp156.3.2.1.aarch64.rpm
gtkhash-1.5-bp156.4.3.1.aarch64.rpm
gtkhash-debuginfo-1.5-bp156.4.3.1.aarch64.rpm
gtkhash-debugsource-1.5-bp156.4.3.1.aarch64.rpm
thunar-plugin-gtkhash-1.5-bp156.4.3.1.aarch64.rpm
thunar-plugin-gtkhash-debuginfo-1.5-bp156.4.3.1.aarch64.rpm
keybinder-3.0-debugsource-0.3.2-bp156.4.2.1.aarch64.rpm
keybinder-3.0-devel-0.3.2-bp156.4.2.1.aarch64.rpm
libkeybinder-3_0-0-0.3.2-bp156.4.2.1.aarch64.rpm
libkeybinder-3_0-0-debuginfo-0.3.2-bp156.4.2.1.aarch64.rpm
typelib-1_0-Keybinder-3_0-0.3.2-bp156.4.2.1.aarch64.rpm
libgarcon-1-0-4.20.0-bp156.4.6.1.aarch64.rpm
libgarcon-1-0-debuginfo-4.20.0-bp156.4.6.1.aarch64.rpm
libgarcon-debugsource-4.20.0-bp156.4.6.1.aarch64.rpm
libgarcon-devel-4.20.0-bp156.4.6.1.aarch64.rpm
libxfce4kbd-private-3-0-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4kbd-private-3-0-debuginfo-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4ui-2-0-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4ui-2-0-debuginfo-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4ui-debuginfo-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4ui-debugsource-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4ui-devel-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4ui-devel-debuginfo-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4ui-tools-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4ui-tools-debuginfo-4.20.0-bp156.2.6.1.aarch64.rpm
typelib-1_0-Libxfce4ui-2_0-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4util-debuginfo-4.20.0-bp156.3.6.1.aarch64.rpm
libxfce4util-debugsource-4.20.0-bp156.3.6.1.aarch64.rpm
libxfce4util-devel-4.20.0-bp156.3.6.1.aarch64.rpm
libxfce4util-tools-4.20.0-bp156.3.6.1.aarch64.rpm
libxfce4util-tools-debuginfo-4.20.0-bp156.3.6.1.aarch64.rpm
libxfce4util7-4.20.0-bp156.3.6.1.aarch64.rpm
libxfce4util7-debuginfo-4.20.0-bp156.3.6.1.aarch64.rpm
typelib-1_0-Libxfce4util-1_0-4.20.0-bp156.3.6.1.aarch64.rpm
libxfce4windowing-0-0-4.20.2-bp156.4.1.aarch64.rpm
libxfce4windowing-0-0-debuginfo-4.20.2-bp156.4.1.aarch64.rpm
libxfce4windowing-debuginfo-4.20.2-bp156.4.1.aarch64.rpm
libxfce4windowing-debugsource-4.20.2-bp156.4.1.aarch64.rpm
libxfce4windowing-devel-4.20.2-bp156.4.1.aarch64.rpm
libxfce4windowingui-0-0-4.20.2-bp156.4.1.aarch64.rpm
libxfce4windowingui-0-0-debuginfo-4.20.2-bp156.4.1.aarch64.rpm
typelib-1_0-Libxfce4windowing-0_0-4.20.2-bp156.4.1.aarch64.rpm
typelib-1_0-Libxfce4windowingui-0_0-4.20.2-bp156.4.1.aarch64.rpm
libmousepad0-0.6.3-bp156.2.6.1.aarch64.rpm
libmousepad0-debuginfo-0.6.3-bp156.2.6.1.aarch64.rpm
mousepad-0.6.3-bp156.2.6.1.aarch64.rpm
mousepad-debuginfo-0.6.3-bp156.2.6.1.aarch64.rpm
mousepad-debugsource-0.6.3-bp156.2.6.1.aarch64.rpm
mousepad-devel-0.6.3-bp156.2.6.1.aarch64.rpm
orage-4.20.0-bp156.3.3.1.aarch64.rpm
orage-debuginfo-4.20.0-bp156.3.3.1.aarch64.rpm
orage-debugsource-4.20.0-bp156.3.3.1.aarch64.rpm
package-update-indicator-9-bp156.3.3.1.aarch64.rpm
package-update-indicator-debuginfo-9-bp156.3.3.1.aarch64.rpm
package-update-indicator-debugsource-9-bp156.3.3.1.aarch64.rpm
parole-4.18.2-bp156.3.3.1.aarch64.rpm
parole-debuginfo-4.18.2-bp156.3.3.1.aarch64.rpm
parole-debugsource-4.18.2-bp156.3.3.1.aarch64.rpm
parole-devel-4.18.2-bp156.3.3.1.aarch64.rpm
patterns-xfce-xfce-20230212-bp156.4.3.1.aarch64.rpm
patterns-xfce-xfce_basis-20230212-bp156.4.3.1.aarch64.rpm
patterns-xfce-xfce_extra-20230212-bp156.4.3.1.aarch64.rpm
patterns-xfce-xfce_laptop-20230212-bp156.4.3.1.aarch64.rpm
ristretto-0.13.3-bp156.2.6.1.aarch64.rpm
ristretto-debuginfo-0.13.3-bp156.2.6.1.aarch64.rpm
ristretto-debugsource-0.13.3-bp156.2.6.1.aarch64.rpm
thunar-archive-plugin-0.5.3-bp156.2.3.aarch64.rpm
thunar-archive-plugin-debuginfo-0.5.3-bp156.2.3.aarch64.rpm
thunar-archive-plugin-debugsource-0.5.3-bp156.2.3.aarch64.rpm
thunar-media-tags-plugin-0.5.0-bp156.2.2.aarch64.rpm
thunar-media-tags-plugin-debuginfo-0.5.0-bp156.2.2.aarch64.rpm
thunar-media-tags-plugin-debugsource-0.5.0-bp156.2.2.aarch64.rpm
thunar-shares-plugin-0.4.0-bp156.2.2.aarch64.rpm
thunar-shares-plugin-debuginfo-0.4.0-bp156.2.2.aarch64.rpm
thunar-shares-plugin-debugsource-0.4.0-bp156.2.2.aarch64.rpm
thunar-vcs-plugin-0.3.0-bp156.2.2.aarch64.rpm
thunar-vcs-plugin-debuginfo-0.3.0-bp156.2.2.aarch64.rpm
thunar-vcs-plugin-debugsource-0.3.0-bp156.2.2.aarch64.rpm
thunar-volman-4.20.0-bp156.3.3.1.aarch64.rpm
thunar-volman-debuginfo-4.20.0-bp156.3.3.1.aarch64.rpm
thunar-volman-debugsource-4.20.0-bp156.3.3.1.aarch64.rpm
libthunarx-3-0-4.20.2-bp156.2.8.1.aarch64.rpm
libthunarx-3-0-debuginfo-4.20.2-bp156.2.8.1.aarch64.rpm
thunar-4.20.2-bp156.2.8.1.aarch64.rpm
thunar-debuginfo-4.20.2-bp156.2.8.1.aarch64.rpm
thunar-debugsource-4.20.2-bp156.2.8.1.aarch64.rpm
thunar-devel-4.20.2-bp156.2.8.1.aarch64.rpm
typelib-1_0-Thunarx-3_0-4.20.2-bp156.2.8.1.aarch64.rpm
libtumbler-1-0-4.20.0-bp156.2.3.1.aarch64.rpm
libtumbler-1-0-debuginfo-4.20.0-bp156.2.3.1.aarch64.rpm
tumbler-4.20.0-bp156.2.3.1.aarch64.rpm
tumbler-debuginfo-4.20.0-bp156.2.3.1.aarch64.rpm
tumbler-debugsource-4.20.0-bp156.2.3.1.aarch64.rpm
tumbler-devel-4.20.0-bp156.2.3.1.aarch64.rpm
tumbler-folder-thumbnailer-4.20.0-bp156.2.3.1.aarch64.rpm
tumbler-webp-thumbnailer-4.20.0-bp156.2.3.1.aarch64.rpm
xfce4-appfinder-4.20.0-bp156.3.3.1.aarch64.rpm
xfce4-appfinder-debuginfo-4.20.0-bp156.3.3.1.aarch64.rpm
xfce4-appfinder-debugsource-4.20.0-bp156.3.3.1.aarch64.rpm
xfce4-battery-plugin-1.1.6-bp156.2.3.1.aarch64.rpm
xfce4-battery-plugin-debuginfo-1.1.6-bp156.2.3.1.aarch64.rpm
xfce4-battery-plugin-debugsource-1.1.6-bp156.2.3.1.aarch64.rpm
xfce4-calculator-plugin-0.7.3-bp156.2.3.1.aarch64.rpm
xfce4-calculator-plugin-debuginfo-0.7.3-bp156.2.3.1.aarch64.rpm
xfce4-calculator-plugin-debugsource-0.7.3-bp156.2.3.1.aarch64.rpm
xfce4-clipman-plugin-1.6.7-bp156.2.6.1.aarch64.rpm
xfce4-clipman-plugin-debuginfo-1.6.7-bp156.2.6.1.aarch64.rpm
xfce4-clipman-plugin-debugsource-1.6.7-bp156.2.6.1.aarch64.rpm
xfce4-cpufreq-plugin-1.2.9-bp156.3.3.1.aarch64.rpm
xfce4-cpufreq-plugin-debuginfo-1.2.9-bp156.3.3.1.aarch64.rpm
xfce4-cpufreq-plugin-debugsource-1.2.9-bp156.3.3.1.aarch64.rpm
xfce4-cpugraph-plugin-1.2.11-bp156.2.3.1.aarch64.rpm
xfce4-cpugraph-plugin-debuginfo-1.2.11-bp156.2.3.1.aarch64.rpm
xfce4-cpugraph-plugin-debugsource-1.2.11-bp156.2.3.1.aarch64.rpm
xfce4-dev-tools-4.20.0-bp156.2.5.1.aarch64.rpm
xfce4-dev-tools-debuginfo-4.20.0-bp156.2.5.1.aarch64.rpm
xfce4-dev-tools-debugsource-4.20.0-bp156.2.5.1.aarch64.rpm
xfce4-dict-0.8.8-bp156.2.6.1.aarch64.rpm
xfce4-dict-debuginfo-0.8.8-bp156.2.6.1.aarch64.rpm
xfce4-dict-debugsource-0.8.8-bp156.2.6.1.aarch64.rpm
xfce4-panel-plugin-dict-0.8.8-bp156.2.6.1.aarch64.rpm
xfce4-panel-plugin-dict-debuginfo-0.8.8-bp156.2.6.1.aarch64.rpm
xfce4-diskperf-plugin-2.7.1-bp156.4.3.1.aarch64.rpm
xfce4-diskperf-plugin-debuginfo-2.7.1-bp156.4.3.1.aarch64.rpm
xfce4-diskperf-plugin-debugsource-2.7.1-bp156.4.3.1.aarch64.rpm
xfce4-docklike-plugin-0.4.3-bp156.2.3.1.aarch64.rpm
xfce4-docklike-plugin-debuginfo-0.4.3-bp156.2.3.1.aarch64.rpm
xfce4-docklike-plugin-debugsource-0.4.3-bp156.2.3.1.aarch64.rpm
xfce4-eyes-plugin-4.6.2-bp156.3.3.1.aarch64.rpm
xfce4-eyes-plugin-debuginfo-4.6.2-bp156.3.3.1.aarch64.rpm
xfce4-eyes-plugin-debugsource-4.6.2-bp156.3.3.1.aarch64.rpm
xfce4-fsguard-plugin-1.1.4-bp156.2.3.1.aarch64.rpm
xfce4-fsguard-plugin-debuginfo-1.1.4-bp156.2.3.1.aarch64.rpm
xfce4-fsguard-plugin-debugsource-1.1.4-bp156.2.3.1.aarch64.rpm
xfce4-genmon-plugin-4.2.1-bp156.2.3.1.aarch64.rpm
xfce4-genmon-plugin-debuginfo-4.2.1-bp156.2.3.1.aarch64.rpm
xfce4-genmon-plugin-debugsource-4.2.1-bp156.2.3.1.aarch64.rpm
xfce4-mailwatch-plugin-1.3.2-bp156.2.3.1.aarch64.rpm
xfce4-mailwatch-plugin-debuginfo-1.3.2-bp156.2.3.1.aarch64.rpm
xfce4-mailwatch-plugin-debugsource-1.3.2-bp156.2.3.1.aarch64.rpm
xfce4-mount-plugin-1.1.7-bp156.2.3.1.aarch64.rpm
xfce4-mount-plugin-debuginfo-1.1.7-bp156.2.3.1.aarch64.rpm
xfce4-mount-plugin-debugsource-1.1.7-bp156.2.3.1.aarch64.rpm
xfce4-mpc-plugin-0.5.5-bp156.2.3.1.aarch64.rpm
xfce4-mpc-plugin-debuginfo-0.5.5-bp156.2.3.1.aarch64.rpm
xfce4-mpc-plugin-debugsource-0.5.5-bp156.2.3.1.aarch64.rpm
xfce4-netload-plugin-1.4.2-bp156.2.3.1.aarch64.rpm
xfce4-netload-plugin-debuginfo-1.4.2-bp156.2.3.1.aarch64.rpm
xfce4-netload-plugin-debugsource-1.4.2-bp156.2.3.1.aarch64.rpm
xfce4-notes-plugin-1.11.2-bp156.2.5.1.aarch64.rpm
xfce4-notes-plugin-debuginfo-1.11.2-bp156.2.5.1.aarch64.rpm
xfce4-notes-plugin-debugsource-1.11.2-bp156.2.5.1.aarch64.rpm
libxfce4panel-2_0-4-4.20.3-bp156.2.8.1.aarch64.rpm
libxfce4panel-2_0-4-debuginfo-4.20.3-bp156.2.8.1.aarch64.rpm
typelib-1_0-Libxfce4panel-2_0-4.20.3-bp156.2.8.1.aarch64.rpm
xfce4-panel-4.20.3-bp156.2.8.1.aarch64.rpm
xfce4-panel-debuginfo-4.20.3-bp156.2.8.1.aarch64.rpm
xfce4-panel-debugsource-4.20.3-bp156.2.8.1.aarch64.rpm
xfce4-panel-devel-4.20.3-bp156.2.8.1.aarch64.rpm
xfce4-panel-restore-defaults-4.20.3-bp156.2.8.1.aarch64.rpm
xfce4-places-plugin-1.8.4-bp156.3.3.1.aarch64.rpm
xfce4-places-plugin-debuginfo-1.8.4-bp156.3.3.1.aarch64.rpm
xfce4-places-plugin-debugsource-1.8.4-bp156.3.3.1.aarch64.rpm
xfce4-power-manager-4.20.0-bp156.2.6.1.aarch64.rpm
xfce4-power-manager-debuginfo-4.20.0-bp156.2.6.1.aarch64.rpm
xfce4-power-manager-debugsource-4.20.0-bp156.2.6.1.aarch64.rpm
xfce4-power-manager-plugin-4.20.0-bp156.2.6.1.aarch64.rpm
xfce4-power-manager-plugin-debuginfo-4.20.0-bp156.2.6.1.aarch64.rpm
xfce4-pulseaudio-plugin-0.4.9-bp156.2.3.1.aarch64.rpm
xfce4-pulseaudio-plugin-debuginfo-0.4.9-bp156.2.3.1.aarch64.rpm
xfce4-pulseaudio-plugin-debugsource-0.4.9-bp156.2.3.1.aarch64.rpm
xfce4-screensaver-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-screensaver-debuginfo-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-screensaver-debugsource-4.18.4-bp156.2.3.1.aarch64.rpm
xfce4-screenshooter-1.11.1-bp156.2.3.1.aarch64.rpm
xfce4-screenshooter-debuginfo-1.11.1-bp156.2.3.1.aarch64.rpm
xfce4-screenshooter-debugsource-1.11.1-bp156.2.3.1.aarch64.rpm
xfce4-screenshooter-plugin-1.11.1-bp156.2.3.1.aarch64.rpm
xfce4-screenshooter-plugin-debuginfo-1.11.1-bp156.2.3.1.aarch64.rpm
xfce4-sensors-plugin-1.4.5-bp156.3.3.1.aarch64.rpm
xfce4-sensors-plugin-debuginfo-1.4.5-bp156.3.3.1.aarch64.rpm
xfce4-sensors-plugin-debugsource-1.4.5-bp156.3.3.1.aarch64.rpm
xfce4-sensors-plugin-devel-1.4.5-bp156.3.3.1.aarch64.rpm
xfce4-session-4.20.0-bp156.2.6.1.aarch64.rpm
xfce4-session-debuginfo-4.20.0-bp156.2.6.1.aarch64.rpm
xfce4-session-debugsource-4.20.0-bp156.2.6.1.aarch64.rpm
xfce4-session-wayland-experimental-4.20.0-bp156.2.6.1.aarch64.rpm
xfce4-settings-4.20.1-bp156.2.8.1.aarch64.rpm
xfce4-settings-color-4.20.1-bp156.2.8.1.aarch64.rpm
xfce4-settings-color-debuginfo-4.20.1-bp156.2.8.1.aarch64.rpm
xfce4-settings-debuginfo-4.20.1-bp156.2.8.1.aarch64.rpm
xfce4-settings-debugsource-4.20.1-bp156.2.8.1.aarch64.rpm
xfce4-smartbookmark-plugin-0.5.3-bp156.4.3.1.aarch64.rpm
xfce4-smartbookmark-plugin-debuginfo-0.5.3-bp156.4.3.1.aarch64.rpm
xfce4-smartbookmark-plugin-debugsource-0.5.3-bp156.4.3.1.aarch64.rpm
xfce4-stopwatch-plugin-0.5.2-bp156.4.3.1.aarch64.rpm
xfce4-stopwatch-plugin-debuginfo-0.5.2-bp156.4.3.1.aarch64.rpm
xfce4-stopwatch-plugin-debugsource-0.5.2-bp156.4.3.1.aarch64.rpm
xfce4-systemload-plugin-1.3.3-bp156.3.3.1.aarch64.rpm
xfce4-systemload-plugin-debuginfo-1.3.3-bp156.3.3.1.aarch64.rpm
xfce4-systemload-plugin-debugsource-1.3.3-bp156.3.3.1.aarch64.rpm
xfce4-taskmanager-1.5.8-bp156.2.6.1.aarch64.rpm
xfce4-taskmanager-debuginfo-1.5.8-bp156.2.6.1.aarch64.rpm
xfce4-taskmanager-debugsource-1.5.8-bp156.2.6.1.aarch64.rpm
xfce4-terminal-1.1.4-bp156.2.6.1.aarch64.rpm
xfce4-terminal-debuginfo-1.1.4-bp156.2.6.1.aarch64.rpm
xfce4-terminal-debugsource-1.1.4-bp156.2.6.1.aarch64.rpm
xfce4-time-out-plugin-1.1.4-bp156.2.3.1.aarch64.rpm
xfce4-time-out-plugin-debuginfo-1.1.4-bp156.2.3.1.aarch64.rpm
xfce4-time-out-plugin-debugsource-1.1.4-bp156.2.3.1.aarch64.rpm
xfce4-timer-plugin-1.7.3-bp156.2.3.1.aarch64.rpm
xfce4-timer-plugin-debuginfo-1.7.3-bp156.2.3.1.aarch64.rpm
xfce4-timer-plugin-debugsource-1.7.3-bp156.2.3.1.aarch64.rpm
xfce4-verve-plugin-2.0.4-bp156.2.3.1.aarch64.rpm
xfce4-verve-plugin-debuginfo-2.0.4-bp156.2.3.1.aarch64.rpm
xfce4-verve-plugin-debugsource-2.0.4-bp156.2.3.1.aarch64.rpm
xfce4-wavelan-plugin-0.6.4-bp156.3.3.1.aarch64.rpm
xfce4-wavelan-plugin-debuginfo-0.6.4-bp156.3.3.1.aarch64.rpm
xfce4-wavelan-plugin-debugsource-0.6.4-bp156.3.3.1.aarch64.rpm
xfce4-weather-plugin-0.11.3-bp156.2.3.2.aarch64.rpm
xfce4-weather-plugin-debuginfo-0.11.3-bp156.2.3.2.aarch64.rpm
xfce4-weather-plugin-debugsource-0.11.3-bp156.2.3.2.aarch64.rpm
xfce4-whiskermenu-plugin-2.9.1-bp156.2.5.1.aarch64.rpm
xfce4-whiskermenu-plugin-debuginfo-2.9.1-bp156.2.5.1.aarch64.rpm
xfce4-whiskermenu-plugin-debugsource-2.9.1-bp156.2.5.1.aarch64.rpm
xfce4-xkb-plugin-0.8.5-bp156.3.3.1.aarch64.rpm
xfce4-xkb-plugin-debuginfo-0.8.5-bp156.3.3.1.aarch64.rpm
xfce4-xkb-plugin-debugsource-0.8.5-bp156.3.3.1.aarch64.rpm
libxfconf-0-3-4.20.0-bp156.3.5.1.aarch64.rpm
libxfconf-0-3-debuginfo-4.20.0-bp156.3.5.1.aarch64.rpm
libxfconf-devel-4.20.0-bp156.3.5.1.aarch64.rpm
typelib-1_0-Xfconf-0-4.20.0-bp156.3.5.1.aarch64.rpm
xfconf-4.20.0-bp156.3.5.1.aarch64.rpm
xfconf-debuginfo-4.20.0-bp156.3.5.1.aarch64.rpm
xfconf-debugsource-4.20.0-bp156.3.5.1.aarch64.rpm
xfdesktop-4.20.0-bp156.3.3.1.aarch64.rpm
xfdesktop-debuginfo-4.20.0-bp156.3.3.1.aarch64.rpm
xfdesktop-debugsource-4.20.0-bp156.3.3.1.aarch64.rpm
xfmpc-0.3.2-bp156.2.3.1.aarch64.rpm
xfmpc-debuginfo-0.3.2-bp156.2.3.1.aarch64.rpm
xfmpc-debugsource-0.3.2-bp156.2.3.1.aarch64.rpm
xfwm4-4.20.0-bp156.3.6.1.aarch64.rpm
xfwm4-debuginfo-4.20.0-bp156.3.6.1.aarch64.rpm
xfwm4-debugsource-4.20.0-bp156.3.6.1.aarch64.rpm
exo-data-4.20.0-bp156.3.5.2.ppc64le.rpm
exo-debuginfo-4.20.0-bp156.3.5.2.ppc64le.rpm
exo-debugsource-4.20.0-bp156.3.5.2.ppc64le.rpm
exo-devel-4.20.0-bp156.3.5.2.ppc64le.rpm
exo-tools-4.20.0-bp156.3.5.2.ppc64le.rpm
exo-tools-debuginfo-4.20.0-bp156.3.5.2.ppc64le.rpm
libexo-2-0-4.20.0-bp156.3.5.2.ppc64le.rpm
libexo-2-0-debuginfo-4.20.0-bp156.3.5.2.ppc64le.rpm
gigolo-0.5.4-bp156.2.3.1.ppc64le.rpm
gigolo-debuginfo-0.5.4-bp156.2.3.1.ppc64le.rpm
gigolo-debugsource-0.5.4-bp156.2.3.1.ppc64le.rpm
gtk-layer-shell-debugsource-0.8.0-bp156.3.2.1.ppc64le.rpm
gtk-layer-shell-devel-0.8.0-bp156.3.2.1.ppc64le.rpm
libgtk-layer-shell0-0.8.0-bp156.3.2.1.ppc64le.rpm
libgtk-layer-shell0-debuginfo-0.8.0-bp156.3.2.1.ppc64le.rpm
typelib-1_0-GtkLayerShell-0_1-0.8.0-bp156.3.2.1.ppc64le.rpm
gtkhash-1.5-bp156.4.3.1.ppc64le.rpm
gtkhash-debuginfo-1.5-bp156.4.3.1.ppc64le.rpm
gtkhash-debugsource-1.5-bp156.4.3.1.ppc64le.rpm
thunar-plugin-gtkhash-1.5-bp156.4.3.1.ppc64le.rpm
thunar-plugin-gtkhash-debuginfo-1.5-bp156.4.3.1.ppc64le.rpm
keybinder-3.0-debugsource-0.3.2-bp156.4.2.1.ppc64le.rpm
keybinder-3.0-devel-0.3.2-bp156.4.2.1.ppc64le.rpm
libkeybinder-3_0-0-0.3.2-bp156.4.2.1.ppc64le.rpm
libkeybinder-3_0-0-debuginfo-0.3.2-bp156.4.2.1.ppc64le.rpm
typelib-1_0-Keybinder-3_0-0.3.2-bp156.4.2.1.ppc64le.rpm
libgarcon-1-0-4.20.0-bp156.4.6.1.ppc64le.rpm
libgarcon-1-0-debuginfo-4.20.0-bp156.4.6.1.ppc64le.rpm
libgarcon-debugsource-4.20.0-bp156.4.6.1.ppc64le.rpm
libgarcon-devel-4.20.0-bp156.4.6.1.ppc64le.rpm
libxfce4kbd-private-3-0-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4kbd-private-3-0-debuginfo-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4ui-2-0-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4ui-2-0-debuginfo-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4ui-debuginfo-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4ui-debugsource-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4ui-devel-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4ui-devel-debuginfo-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4ui-tools-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4ui-tools-debuginfo-4.20.0-bp156.2.6.1.ppc64le.rpm
typelib-1_0-Libxfce4ui-2_0-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4util-debuginfo-4.20.0-bp156.3.6.1.ppc64le.rpm
libxfce4util-debugsource-4.20.0-bp156.3.6.1.ppc64le.rpm
libxfce4util-devel-4.20.0-bp156.3.6.1.ppc64le.rpm
libxfce4util-tools-4.20.0-bp156.3.6.1.ppc64le.rpm
libxfce4util-tools-debuginfo-4.20.0-bp156.3.6.1.ppc64le.rpm
libxfce4util7-4.20.0-bp156.3.6.1.ppc64le.rpm
libxfce4util7-debuginfo-4.20.0-bp156.3.6.1.ppc64le.rpm
typelib-1_0-Libxfce4util-1_0-4.20.0-bp156.3.6.1.ppc64le.rpm
libxfce4windowing-0-0-4.20.2-bp156.4.1.ppc64le.rpm
libxfce4windowing-0-0-debuginfo-4.20.2-bp156.4.1.ppc64le.rpm
libxfce4windowing-debuginfo-4.20.2-bp156.4.1.ppc64le.rpm
libxfce4windowing-debugsource-4.20.2-bp156.4.1.ppc64le.rpm
libxfce4windowing-devel-4.20.2-bp156.4.1.ppc64le.rpm
libxfce4windowingui-0-0-4.20.2-bp156.4.1.ppc64le.rpm
libxfce4windowingui-0-0-debuginfo-4.20.2-bp156.4.1.ppc64le.rpm
typelib-1_0-Libxfce4windowing-0_0-4.20.2-bp156.4.1.ppc64le.rpm
typelib-1_0-Libxfce4windowingui-0_0-4.20.2-bp156.4.1.ppc64le.rpm
libmousepad0-0.6.3-bp156.2.6.1.ppc64le.rpm
libmousepad0-debuginfo-0.6.3-bp156.2.6.1.ppc64le.rpm
mousepad-0.6.3-bp156.2.6.1.ppc64le.rpm
mousepad-debuginfo-0.6.3-bp156.2.6.1.ppc64le.rpm
mousepad-debugsource-0.6.3-bp156.2.6.1.ppc64le.rpm
mousepad-devel-0.6.3-bp156.2.6.1.ppc64le.rpm
orage-4.20.0-bp156.3.3.1.ppc64le.rpm
orage-debuginfo-4.20.0-bp156.3.3.1.ppc64le.rpm
orage-debugsource-4.20.0-bp156.3.3.1.ppc64le.rpm
package-update-indicator-9-bp156.3.3.1.ppc64le.rpm
package-update-indicator-debuginfo-9-bp156.3.3.1.ppc64le.rpm
package-update-indicator-debugsource-9-bp156.3.3.1.ppc64le.rpm
parole-4.18.2-bp156.3.3.1.ppc64le.rpm
parole-debuginfo-4.18.2-bp156.3.3.1.ppc64le.rpm
parole-debugsource-4.18.2-bp156.3.3.1.ppc64le.rpm
parole-devel-4.18.2-bp156.3.3.1.ppc64le.rpm
patterns-xfce-xfce-20230212-bp156.4.3.1.ppc64le.rpm
patterns-xfce-xfce_basis-20230212-bp156.4.3.1.ppc64le.rpm
patterns-xfce-xfce_extra-20230212-bp156.4.3.1.ppc64le.rpm
patterns-xfce-xfce_laptop-20230212-bp156.4.3.1.ppc64le.rpm
ristretto-0.13.3-bp156.2.6.1.ppc64le.rpm
ristretto-debuginfo-0.13.3-bp156.2.6.1.ppc64le.rpm
ristretto-debugsource-0.13.3-bp156.2.6.1.ppc64le.rpm
thunar-archive-plugin-0.5.3-bp156.2.3.ppc64le.rpm
thunar-archive-plugin-debuginfo-0.5.3-bp156.2.3.ppc64le.rpm
thunar-archive-plugin-debugsource-0.5.3-bp156.2.3.ppc64le.rpm
thunar-media-tags-plugin-0.5.0-bp156.2.2.ppc64le.rpm
thunar-media-tags-plugin-debuginfo-0.5.0-bp156.2.2.ppc64le.rpm
thunar-media-tags-plugin-debugsource-0.5.0-bp156.2.2.ppc64le.rpm
thunar-shares-plugin-0.4.0-bp156.2.2.ppc64le.rpm
thunar-shares-plugin-debuginfo-0.4.0-bp156.2.2.ppc64le.rpm
thunar-shares-plugin-debugsource-0.4.0-bp156.2.2.ppc64le.rpm
thunar-vcs-plugin-0.3.0-bp156.2.2.ppc64le.rpm
thunar-vcs-plugin-debuginfo-0.3.0-bp156.2.2.ppc64le.rpm
thunar-vcs-plugin-debugsource-0.3.0-bp156.2.2.ppc64le.rpm
thunar-volman-4.20.0-bp156.3.3.1.ppc64le.rpm
thunar-volman-debuginfo-4.20.0-bp156.3.3.1.ppc64le.rpm
thunar-volman-debugsource-4.20.0-bp156.3.3.1.ppc64le.rpm
libthunarx-3-0-4.20.2-bp156.2.8.1.ppc64le.rpm
libthunarx-3-0-debuginfo-4.20.2-bp156.2.8.1.ppc64le.rpm
thunar-4.20.2-bp156.2.8.1.ppc64le.rpm
thunar-debuginfo-4.20.2-bp156.2.8.1.ppc64le.rpm
thunar-debugsource-4.20.2-bp156.2.8.1.ppc64le.rpm
thunar-devel-4.20.2-bp156.2.8.1.ppc64le.rpm
typelib-1_0-Thunarx-3_0-4.20.2-bp156.2.8.1.ppc64le.rpm
libtumbler-1-0-4.20.0-bp156.2.3.1.ppc64le.rpm
libtumbler-1-0-debuginfo-4.20.0-bp156.2.3.1.ppc64le.rpm
tumbler-4.20.0-bp156.2.3.1.ppc64le.rpm
tumbler-debuginfo-4.20.0-bp156.2.3.1.ppc64le.rpm
tumbler-debugsource-4.20.0-bp156.2.3.1.ppc64le.rpm
tumbler-devel-4.20.0-bp156.2.3.1.ppc64le.rpm
tumbler-folder-thumbnailer-4.20.0-bp156.2.3.1.ppc64le.rpm
tumbler-webp-thumbnailer-4.20.0-bp156.2.3.1.ppc64le.rpm
xfce4-appfinder-4.20.0-bp156.3.3.1.ppc64le.rpm
xfce4-appfinder-debuginfo-4.20.0-bp156.3.3.1.ppc64le.rpm
xfce4-appfinder-debugsource-4.20.0-bp156.3.3.1.ppc64le.rpm
xfce4-battery-plugin-1.1.6-bp156.2.3.1.ppc64le.rpm
xfce4-battery-plugin-debuginfo-1.1.6-bp156.2.3.1.ppc64le.rpm
xfce4-battery-plugin-debugsource-1.1.6-bp156.2.3.1.ppc64le.rpm
xfce4-calculator-plugin-0.7.3-bp156.2.3.1.ppc64le.rpm
xfce4-calculator-plugin-debuginfo-0.7.3-bp156.2.3.1.ppc64le.rpm
xfce4-calculator-plugin-debugsource-0.7.3-bp156.2.3.1.ppc64le.rpm
xfce4-clipman-plugin-1.6.7-bp156.2.6.1.ppc64le.rpm
xfce4-clipman-plugin-debuginfo-1.6.7-bp156.2.6.1.ppc64le.rpm
xfce4-clipman-plugin-debugsource-1.6.7-bp156.2.6.1.ppc64le.rpm
xfce4-cpufreq-plugin-1.2.9-bp156.3.3.1.ppc64le.rpm
xfce4-cpufreq-plugin-debuginfo-1.2.9-bp156.3.3.1.ppc64le.rpm
xfce4-cpufreq-plugin-debugsource-1.2.9-bp156.3.3.1.ppc64le.rpm
xfce4-cpugraph-plugin-1.2.11-bp156.2.3.1.ppc64le.rpm
xfce4-cpugraph-plugin-debuginfo-1.2.11-bp156.2.3.1.ppc64le.rpm
xfce4-cpugraph-plugin-debugsource-1.2.11-bp156.2.3.1.ppc64le.rpm
xfce4-dev-tools-4.20.0-bp156.2.5.1.ppc64le.rpm
xfce4-dev-tools-debuginfo-4.20.0-bp156.2.5.1.ppc64le.rpm
xfce4-dev-tools-debugsource-4.20.0-bp156.2.5.1.ppc64le.rpm
xfce4-dict-0.8.8-bp156.2.6.1.ppc64le.rpm
xfce4-dict-debuginfo-0.8.8-bp156.2.6.1.ppc64le.rpm
xfce4-dict-debugsource-0.8.8-bp156.2.6.1.ppc64le.rpm
xfce4-panel-plugin-dict-0.8.8-bp156.2.6.1.ppc64le.rpm
xfce4-panel-plugin-dict-debuginfo-0.8.8-bp156.2.6.1.ppc64le.rpm
xfce4-diskperf-plugin-2.7.1-bp156.4.3.1.ppc64le.rpm
xfce4-diskperf-plugin-debuginfo-2.7.1-bp156.4.3.1.ppc64le.rpm
xfce4-diskperf-plugin-debugsource-2.7.1-bp156.4.3.1.ppc64le.rpm
xfce4-docklike-plugin-0.4.3-bp156.2.3.1.ppc64le.rpm
xfce4-docklike-plugin-debuginfo-0.4.3-bp156.2.3.1.ppc64le.rpm
xfce4-docklike-plugin-debugsource-0.4.3-bp156.2.3.1.ppc64le.rpm
xfce4-eyes-plugin-4.6.2-bp156.3.3.1.ppc64le.rpm
xfce4-eyes-plugin-debuginfo-4.6.2-bp156.3.3.1.ppc64le.rpm
xfce4-eyes-plugin-debugsource-4.6.2-bp156.3.3.1.ppc64le.rpm
xfce4-fsguard-plugin-1.1.4-bp156.2.3.1.ppc64le.rpm
xfce4-fsguard-plugin-debuginfo-1.1.4-bp156.2.3.1.ppc64le.rpm
xfce4-fsguard-plugin-debugsource-1.1.4-bp156.2.3.1.ppc64le.rpm
xfce4-genmon-plugin-4.2.1-bp156.2.3.1.ppc64le.rpm
xfce4-genmon-plugin-debuginfo-4.2.1-bp156.2.3.1.ppc64le.rpm
xfce4-genmon-plugin-debugsource-4.2.1-bp156.2.3.1.ppc64le.rpm
xfce4-mailwatch-plugin-1.3.2-bp156.2.3.1.ppc64le.rpm
xfce4-mailwatch-plugin-debuginfo-1.3.2-bp156.2.3.1.ppc64le.rpm
xfce4-mailwatch-plugin-debugsource-1.3.2-bp156.2.3.1.ppc64le.rpm
xfce4-mount-plugin-1.1.7-bp156.2.3.1.ppc64le.rpm
xfce4-mount-plugin-debuginfo-1.1.7-bp156.2.3.1.ppc64le.rpm
xfce4-mount-plugin-debugsource-1.1.7-bp156.2.3.1.ppc64le.rpm
xfce4-mpc-plugin-0.5.5-bp156.2.3.1.ppc64le.rpm
xfce4-mpc-plugin-debuginfo-0.5.5-bp156.2.3.1.ppc64le.rpm
xfce4-mpc-plugin-debugsource-0.5.5-bp156.2.3.1.ppc64le.rpm
xfce4-netload-plugin-1.4.2-bp156.2.3.1.ppc64le.rpm
xfce4-netload-plugin-debuginfo-1.4.2-bp156.2.3.1.ppc64le.rpm
xfce4-netload-plugin-debugsource-1.4.2-bp156.2.3.1.ppc64le.rpm
xfce4-notes-plugin-1.11.2-bp156.2.5.1.ppc64le.rpm
xfce4-notes-plugin-debuginfo-1.11.2-bp156.2.5.1.ppc64le.rpm
xfce4-notes-plugin-debugsource-1.11.2-bp156.2.5.1.ppc64le.rpm
libxfce4panel-2_0-4-4.20.3-bp156.2.8.1.ppc64le.rpm
libxfce4panel-2_0-4-debuginfo-4.20.3-bp156.2.8.1.ppc64le.rpm
typelib-1_0-Libxfce4panel-2_0-4.20.3-bp156.2.8.1.ppc64le.rpm
xfce4-panel-4.20.3-bp156.2.8.1.ppc64le.rpm
xfce4-panel-debuginfo-4.20.3-bp156.2.8.1.ppc64le.rpm
xfce4-panel-debugsource-4.20.3-bp156.2.8.1.ppc64le.rpm
xfce4-panel-devel-4.20.3-bp156.2.8.1.ppc64le.rpm
xfce4-panel-restore-defaults-4.20.3-bp156.2.8.1.ppc64le.rpm
xfce4-places-plugin-1.8.4-bp156.3.3.1.ppc64le.rpm
xfce4-places-plugin-debuginfo-1.8.4-bp156.3.3.1.ppc64le.rpm
xfce4-places-plugin-debugsource-1.8.4-bp156.3.3.1.ppc64le.rpm
xfce4-power-manager-4.20.0-bp156.2.6.1.ppc64le.rpm
xfce4-power-manager-debuginfo-4.20.0-bp156.2.6.1.ppc64le.rpm
xfce4-power-manager-debugsource-4.20.0-bp156.2.6.1.ppc64le.rpm
xfce4-power-manager-plugin-4.20.0-bp156.2.6.1.ppc64le.rpm
xfce4-power-manager-plugin-debuginfo-4.20.0-bp156.2.6.1.ppc64le.rpm
xfce4-pulseaudio-plugin-0.4.9-bp156.2.3.1.ppc64le.rpm
xfce4-pulseaudio-plugin-debuginfo-0.4.9-bp156.2.3.1.ppc64le.rpm
xfce4-pulseaudio-plugin-debugsource-0.4.9-bp156.2.3.1.ppc64le.rpm
xfce4-screensaver-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-screensaver-debuginfo-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-screensaver-debugsource-4.18.4-bp156.2.3.1.ppc64le.rpm
xfce4-screenshooter-1.11.1-bp156.2.3.1.ppc64le.rpm
xfce4-screenshooter-debuginfo-1.11.1-bp156.2.3.1.ppc64le.rpm
xfce4-screenshooter-debugsource-1.11.1-bp156.2.3.1.ppc64le.rpm
xfce4-screenshooter-plugin-1.11.1-bp156.2.3.1.ppc64le.rpm
xfce4-screenshooter-plugin-debuginfo-1.11.1-bp156.2.3.1.ppc64le.rpm
xfce4-sensors-plugin-1.4.5-bp156.3.3.1.ppc64le.rpm
xfce4-sensors-plugin-debuginfo-1.4.5-bp156.3.3.1.ppc64le.rpm
xfce4-sensors-plugin-debugsource-1.4.5-bp156.3.3.1.ppc64le.rpm
xfce4-sensors-plugin-devel-1.4.5-bp156.3.3.1.ppc64le.rpm
xfce4-session-4.20.0-bp156.2.6.1.ppc64le.rpm
xfce4-session-debuginfo-4.20.0-bp156.2.6.1.ppc64le.rpm
xfce4-session-debugsource-4.20.0-bp156.2.6.1.ppc64le.rpm
xfce4-session-wayland-experimental-4.20.0-bp156.2.6.1.ppc64le.rpm
xfce4-settings-4.20.1-bp156.2.8.1.ppc64le.rpm
xfce4-settings-color-4.20.1-bp156.2.8.1.ppc64le.rpm
xfce4-settings-color-debuginfo-4.20.1-bp156.2.8.1.ppc64le.rpm
xfce4-settings-debuginfo-4.20.1-bp156.2.8.1.ppc64le.rpm
xfce4-settings-debugsource-4.20.1-bp156.2.8.1.ppc64le.rpm
xfce4-smartbookmark-plugin-0.5.3-bp156.4.3.1.ppc64le.rpm
xfce4-smartbookmark-plugin-debuginfo-0.5.3-bp156.4.3.1.ppc64le.rpm
xfce4-smartbookmark-plugin-debugsource-0.5.3-bp156.4.3.1.ppc64le.rpm
xfce4-stopwatch-plugin-0.5.2-bp156.4.3.1.ppc64le.rpm
xfce4-stopwatch-plugin-debuginfo-0.5.2-bp156.4.3.1.ppc64le.rpm
xfce4-stopwatch-plugin-debugsource-0.5.2-bp156.4.3.1.ppc64le.rpm
xfce4-systemload-plugin-1.3.3-bp156.3.3.1.ppc64le.rpm
xfce4-systemload-plugin-debuginfo-1.3.3-bp156.3.3.1.ppc64le.rpm
xfce4-systemload-plugin-debugsource-1.3.3-bp156.3.3.1.ppc64le.rpm
xfce4-taskmanager-1.5.8-bp156.2.6.1.ppc64le.rpm
xfce4-taskmanager-debuginfo-1.5.8-bp156.2.6.1.ppc64le.rpm
xfce4-taskmanager-debugsource-1.5.8-bp156.2.6.1.ppc64le.rpm
xfce4-terminal-1.1.4-bp156.2.6.1.ppc64le.rpm
xfce4-terminal-debuginfo-1.1.4-bp156.2.6.1.ppc64le.rpm
xfce4-terminal-debugsource-1.1.4-bp156.2.6.1.ppc64le.rpm
xfce4-time-out-plugin-1.1.4-bp156.2.3.1.ppc64le.rpm
xfce4-time-out-plugin-debuginfo-1.1.4-bp156.2.3.1.ppc64le.rpm
xfce4-time-out-plugin-debugsource-1.1.4-bp156.2.3.1.ppc64le.rpm
xfce4-timer-plugin-1.7.3-bp156.2.3.1.ppc64le.rpm
xfce4-timer-plugin-debuginfo-1.7.3-bp156.2.3.1.ppc64le.rpm
xfce4-timer-plugin-debugsource-1.7.3-bp156.2.3.1.ppc64le.rpm
xfce4-verve-plugin-2.0.4-bp156.2.3.1.ppc64le.rpm
xfce4-verve-plugin-debuginfo-2.0.4-bp156.2.3.1.ppc64le.rpm
xfce4-verve-plugin-debugsource-2.0.4-bp156.2.3.1.ppc64le.rpm
xfce4-wavelan-plugin-0.6.4-bp156.3.3.1.ppc64le.rpm
xfce4-wavelan-plugin-debuginfo-0.6.4-bp156.3.3.1.ppc64le.rpm
xfce4-wavelan-plugin-debugsource-0.6.4-bp156.3.3.1.ppc64le.rpm
xfce4-weather-plugin-0.11.3-bp156.2.3.2.ppc64le.rpm
xfce4-weather-plugin-debuginfo-0.11.3-bp156.2.3.2.ppc64le.rpm
xfce4-weather-plugin-debugsource-0.11.3-bp156.2.3.2.ppc64le.rpm
xfce4-whiskermenu-plugin-2.9.1-bp156.2.5.1.ppc64le.rpm
xfce4-whiskermenu-plugin-debuginfo-2.9.1-bp156.2.5.1.ppc64le.rpm
xfce4-whiskermenu-plugin-debugsource-2.9.1-bp156.2.5.1.ppc64le.rpm
xfce4-xkb-plugin-0.8.5-bp156.3.3.1.ppc64le.rpm
xfce4-xkb-plugin-debuginfo-0.8.5-bp156.3.3.1.ppc64le.rpm
xfce4-xkb-plugin-debugsource-0.8.5-bp156.3.3.1.ppc64le.rpm
libxfconf-0-3-4.20.0-bp156.3.5.1.ppc64le.rpm
libxfconf-0-3-debuginfo-4.20.0-bp156.3.5.1.ppc64le.rpm
libxfconf-devel-4.20.0-bp156.3.5.1.ppc64le.rpm
typelib-1_0-Xfconf-0-4.20.0-bp156.3.5.1.ppc64le.rpm
xfconf-4.20.0-bp156.3.5.1.ppc64le.rpm
xfconf-debuginfo-4.20.0-bp156.3.5.1.ppc64le.rpm
xfconf-debugsource-4.20.0-bp156.3.5.1.ppc64le.rpm
xfdesktop-4.20.0-bp156.3.3.1.ppc64le.rpm
xfdesktop-debuginfo-4.20.0-bp156.3.3.1.ppc64le.rpm
xfdesktop-debugsource-4.20.0-bp156.3.3.1.ppc64le.rpm
xfmpc-0.3.2-bp156.2.3.1.ppc64le.rpm
xfmpc-debuginfo-0.3.2-bp156.2.3.1.ppc64le.rpm
xfmpc-debugsource-0.3.2-bp156.2.3.1.ppc64le.rpm
xfwm4-4.20.0-bp156.3.6.1.ppc64le.rpm
xfwm4-debuginfo-4.20.0-bp156.3.6.1.ppc64le.rpm
xfwm4-debugsource-4.20.0-bp156.3.6.1.ppc64le.rpm
exo-data-4.20.0-bp156.3.5.2.s390x.rpm
exo-debuginfo-4.20.0-bp156.3.5.2.s390x.rpm
exo-debugsource-4.20.0-bp156.3.5.2.s390x.rpm
exo-devel-4.20.0-bp156.3.5.2.s390x.rpm
exo-tools-4.20.0-bp156.3.5.2.s390x.rpm
exo-tools-debuginfo-4.20.0-bp156.3.5.2.s390x.rpm
libexo-2-0-4.20.0-bp156.3.5.2.s390x.rpm
libexo-2-0-debuginfo-4.20.0-bp156.3.5.2.s390x.rpm
gigolo-0.5.4-bp156.2.3.1.s390x.rpm
gigolo-debuginfo-0.5.4-bp156.2.3.1.s390x.rpm
gigolo-debugsource-0.5.4-bp156.2.3.1.s390x.rpm
gtk-layer-shell-debugsource-0.8.0-bp156.3.2.1.s390x.rpm
gtk-layer-shell-devel-0.8.0-bp156.3.2.1.s390x.rpm
libgtk-layer-shell0-0.8.0-bp156.3.2.1.s390x.rpm
libgtk-layer-shell0-debuginfo-0.8.0-bp156.3.2.1.s390x.rpm
typelib-1_0-GtkLayerShell-0_1-0.8.0-bp156.3.2.1.s390x.rpm
gtkhash-1.5-bp156.4.3.1.s390x.rpm
gtkhash-debuginfo-1.5-bp156.4.3.1.s390x.rpm
gtkhash-debugsource-1.5-bp156.4.3.1.s390x.rpm
thunar-plugin-gtkhash-1.5-bp156.4.3.1.s390x.rpm
thunar-plugin-gtkhash-debuginfo-1.5-bp156.4.3.1.s390x.rpm
keybinder-3.0-debugsource-0.3.2-bp156.4.2.1.s390x.rpm
keybinder-3.0-devel-0.3.2-bp156.4.2.1.s390x.rpm
libkeybinder-3_0-0-0.3.2-bp156.4.2.1.s390x.rpm
libkeybinder-3_0-0-debuginfo-0.3.2-bp156.4.2.1.s390x.rpm
typelib-1_0-Keybinder-3_0-0.3.2-bp156.4.2.1.s390x.rpm
libgarcon-1-0-4.20.0-bp156.4.6.1.s390x.rpm
libgarcon-1-0-debuginfo-4.20.0-bp156.4.6.1.s390x.rpm
libgarcon-debugsource-4.20.0-bp156.4.6.1.s390x.rpm
libgarcon-devel-4.20.0-bp156.4.6.1.s390x.rpm
libxfce4kbd-private-3-0-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4kbd-private-3-0-debuginfo-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4ui-2-0-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4ui-2-0-debuginfo-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4ui-debuginfo-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4ui-debugsource-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4ui-devel-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4ui-devel-debuginfo-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4ui-tools-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4ui-tools-debuginfo-4.20.0-bp156.2.6.1.s390x.rpm
typelib-1_0-Libxfce4ui-2_0-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4util-debuginfo-4.20.0-bp156.3.6.1.s390x.rpm
libxfce4util-debugsource-4.20.0-bp156.3.6.1.s390x.rpm
libxfce4util-devel-4.20.0-bp156.3.6.1.s390x.rpm
libxfce4util-tools-4.20.0-bp156.3.6.1.s390x.rpm
libxfce4util-tools-debuginfo-4.20.0-bp156.3.6.1.s390x.rpm
libxfce4util7-4.20.0-bp156.3.6.1.s390x.rpm
libxfce4util7-debuginfo-4.20.0-bp156.3.6.1.s390x.rpm
typelib-1_0-Libxfce4util-1_0-4.20.0-bp156.3.6.1.s390x.rpm
libxfce4windowing-0-0-4.20.2-bp156.4.1.s390x.rpm
libxfce4windowing-0-0-debuginfo-4.20.2-bp156.4.1.s390x.rpm
libxfce4windowing-debuginfo-4.20.2-bp156.4.1.s390x.rpm
libxfce4windowing-debugsource-4.20.2-bp156.4.1.s390x.rpm
libxfce4windowing-devel-4.20.2-bp156.4.1.s390x.rpm
libxfce4windowingui-0-0-4.20.2-bp156.4.1.s390x.rpm
libxfce4windowingui-0-0-debuginfo-4.20.2-bp156.4.1.s390x.rpm
typelib-1_0-Libxfce4windowing-0_0-4.20.2-bp156.4.1.s390x.rpm
typelib-1_0-Libxfce4windowingui-0_0-4.20.2-bp156.4.1.s390x.rpm
libmousepad0-0.6.3-bp156.2.6.1.s390x.rpm
libmousepad0-debuginfo-0.6.3-bp156.2.6.1.s390x.rpm
mousepad-0.6.3-bp156.2.6.1.s390x.rpm
mousepad-debuginfo-0.6.3-bp156.2.6.1.s390x.rpm
mousepad-debugsource-0.6.3-bp156.2.6.1.s390x.rpm
mousepad-devel-0.6.3-bp156.2.6.1.s390x.rpm
orage-4.20.0-bp156.3.3.1.s390x.rpm
orage-debuginfo-4.20.0-bp156.3.3.1.s390x.rpm
orage-debugsource-4.20.0-bp156.3.3.1.s390x.rpm
package-update-indicator-9-bp156.3.3.1.s390x.rpm
package-update-indicator-debuginfo-9-bp156.3.3.1.s390x.rpm
package-update-indicator-debugsource-9-bp156.3.3.1.s390x.rpm
parole-4.18.2-bp156.3.3.1.s390x.rpm
parole-debuginfo-4.18.2-bp156.3.3.1.s390x.rpm
parole-debugsource-4.18.2-bp156.3.3.1.s390x.rpm
parole-devel-4.18.2-bp156.3.3.1.s390x.rpm
patterns-xfce-xfce-20230212-bp156.4.3.1.s390x.rpm
patterns-xfce-xfce_basis-20230212-bp156.4.3.1.s390x.rpm
patterns-xfce-xfce_extra-20230212-bp156.4.3.1.s390x.rpm
patterns-xfce-xfce_laptop-20230212-bp156.4.3.1.s390x.rpm
ristretto-0.13.3-bp156.2.6.1.s390x.rpm
ristretto-debuginfo-0.13.3-bp156.2.6.1.s390x.rpm
ristretto-debugsource-0.13.3-bp156.2.6.1.s390x.rpm
thunar-archive-plugin-0.5.3-bp156.2.3.s390x.rpm
thunar-archive-plugin-debuginfo-0.5.3-bp156.2.3.s390x.rpm
thunar-archive-plugin-debugsource-0.5.3-bp156.2.3.s390x.rpm
thunar-media-tags-plugin-0.5.0-bp156.2.2.s390x.rpm
thunar-media-tags-plugin-debuginfo-0.5.0-bp156.2.2.s390x.rpm
thunar-media-tags-plugin-debugsource-0.5.0-bp156.2.2.s390x.rpm
thunar-shares-plugin-0.4.0-bp156.2.2.s390x.rpm
thunar-shares-plugin-debuginfo-0.4.0-bp156.2.2.s390x.rpm
thunar-shares-plugin-debugsource-0.4.0-bp156.2.2.s390x.rpm
thunar-vcs-plugin-0.3.0-bp156.2.2.s390x.rpm
thunar-vcs-plugin-debuginfo-0.3.0-bp156.2.2.s390x.rpm
thunar-vcs-plugin-debugsource-0.3.0-bp156.2.2.s390x.rpm
thunar-volman-4.20.0-bp156.3.3.1.s390x.rpm
thunar-volman-debuginfo-4.20.0-bp156.3.3.1.s390x.rpm
thunar-volman-debugsource-4.20.0-bp156.3.3.1.s390x.rpm
libthunarx-3-0-4.20.2-bp156.2.8.1.s390x.rpm
libthunarx-3-0-debuginfo-4.20.2-bp156.2.8.1.s390x.rpm
thunar-4.20.2-bp156.2.8.1.s390x.rpm
thunar-debuginfo-4.20.2-bp156.2.8.1.s390x.rpm
thunar-debugsource-4.20.2-bp156.2.8.1.s390x.rpm
thunar-devel-4.20.2-bp156.2.8.1.s390x.rpm
typelib-1_0-Thunarx-3_0-4.20.2-bp156.2.8.1.s390x.rpm
libtumbler-1-0-4.20.0-bp156.2.3.1.s390x.rpm
libtumbler-1-0-debuginfo-4.20.0-bp156.2.3.1.s390x.rpm
tumbler-4.20.0-bp156.2.3.1.s390x.rpm
tumbler-debuginfo-4.20.0-bp156.2.3.1.s390x.rpm
tumbler-debugsource-4.20.0-bp156.2.3.1.s390x.rpm
tumbler-devel-4.20.0-bp156.2.3.1.s390x.rpm
tumbler-folder-thumbnailer-4.20.0-bp156.2.3.1.s390x.rpm
tumbler-webp-thumbnailer-4.20.0-bp156.2.3.1.s390x.rpm
xfce4-appfinder-4.20.0-bp156.3.3.1.s390x.rpm
xfce4-appfinder-debuginfo-4.20.0-bp156.3.3.1.s390x.rpm
xfce4-appfinder-debugsource-4.20.0-bp156.3.3.1.s390x.rpm
xfce4-battery-plugin-1.1.6-bp156.2.3.1.s390x.rpm
xfce4-battery-plugin-debuginfo-1.1.6-bp156.2.3.1.s390x.rpm
xfce4-battery-plugin-debugsource-1.1.6-bp156.2.3.1.s390x.rpm
xfce4-calculator-plugin-0.7.3-bp156.2.3.1.s390x.rpm
xfce4-calculator-plugin-debuginfo-0.7.3-bp156.2.3.1.s390x.rpm
xfce4-calculator-plugin-debugsource-0.7.3-bp156.2.3.1.s390x.rpm
xfce4-clipman-plugin-1.6.7-bp156.2.6.1.s390x.rpm
xfce4-clipman-plugin-debuginfo-1.6.7-bp156.2.6.1.s390x.rpm
xfce4-clipman-plugin-debugsource-1.6.7-bp156.2.6.1.s390x.rpm
xfce4-cpufreq-plugin-1.2.9-bp156.3.3.1.s390x.rpm
xfce4-cpufreq-plugin-debuginfo-1.2.9-bp156.3.3.1.s390x.rpm
xfce4-cpufreq-plugin-debugsource-1.2.9-bp156.3.3.1.s390x.rpm
xfce4-cpugraph-plugin-1.2.11-bp156.2.3.1.s390x.rpm
xfce4-cpugraph-plugin-debuginfo-1.2.11-bp156.2.3.1.s390x.rpm
xfce4-cpugraph-plugin-debugsource-1.2.11-bp156.2.3.1.s390x.rpm
xfce4-dev-tools-4.20.0-bp156.2.5.1.s390x.rpm
xfce4-dev-tools-debuginfo-4.20.0-bp156.2.5.1.s390x.rpm
xfce4-dev-tools-debugsource-4.20.0-bp156.2.5.1.s390x.rpm
xfce4-dict-0.8.8-bp156.2.6.1.s390x.rpm
xfce4-dict-debuginfo-0.8.8-bp156.2.6.1.s390x.rpm
xfce4-dict-debugsource-0.8.8-bp156.2.6.1.s390x.rpm
xfce4-panel-plugin-dict-0.8.8-bp156.2.6.1.s390x.rpm
xfce4-panel-plugin-dict-debuginfo-0.8.8-bp156.2.6.1.s390x.rpm
xfce4-diskperf-plugin-2.7.1-bp156.4.3.1.s390x.rpm
xfce4-diskperf-plugin-debuginfo-2.7.1-bp156.4.3.1.s390x.rpm
xfce4-diskperf-plugin-debugsource-2.7.1-bp156.4.3.1.s390x.rpm
xfce4-docklike-plugin-0.4.3-bp156.2.3.1.s390x.rpm
xfce4-docklike-plugin-debuginfo-0.4.3-bp156.2.3.1.s390x.rpm
xfce4-docklike-plugin-debugsource-0.4.3-bp156.2.3.1.s390x.rpm
xfce4-eyes-plugin-4.6.2-bp156.3.3.1.s390x.rpm
xfce4-eyes-plugin-debuginfo-4.6.2-bp156.3.3.1.s390x.rpm
xfce4-eyes-plugin-debugsource-4.6.2-bp156.3.3.1.s390x.rpm
xfce4-fsguard-plugin-1.1.4-bp156.2.3.1.s390x.rpm
xfce4-fsguard-plugin-debuginfo-1.1.4-bp156.2.3.1.s390x.rpm
xfce4-fsguard-plugin-debugsource-1.1.4-bp156.2.3.1.s390x.rpm
xfce4-genmon-plugin-4.2.1-bp156.2.3.1.s390x.rpm
xfce4-genmon-plugin-debuginfo-4.2.1-bp156.2.3.1.s390x.rpm
xfce4-genmon-plugin-debugsource-4.2.1-bp156.2.3.1.s390x.rpm
xfce4-mailwatch-plugin-1.3.2-bp156.2.3.1.s390x.rpm
xfce4-mailwatch-plugin-debuginfo-1.3.2-bp156.2.3.1.s390x.rpm
xfce4-mailwatch-plugin-debugsource-1.3.2-bp156.2.3.1.s390x.rpm
xfce4-mount-plugin-1.1.7-bp156.2.3.1.s390x.rpm
xfce4-mount-plugin-debuginfo-1.1.7-bp156.2.3.1.s390x.rpm
xfce4-mount-plugin-debugsource-1.1.7-bp156.2.3.1.s390x.rpm
xfce4-mpc-plugin-0.5.5-bp156.2.3.1.s390x.rpm
xfce4-mpc-plugin-debuginfo-0.5.5-bp156.2.3.1.s390x.rpm
xfce4-mpc-plugin-debugsource-0.5.5-bp156.2.3.1.s390x.rpm
xfce4-netload-plugin-1.4.2-bp156.2.3.1.s390x.rpm
xfce4-netload-plugin-debuginfo-1.4.2-bp156.2.3.1.s390x.rpm
xfce4-netload-plugin-debugsource-1.4.2-bp156.2.3.1.s390x.rpm
xfce4-notes-plugin-1.11.2-bp156.2.5.1.s390x.rpm
xfce4-notes-plugin-debuginfo-1.11.2-bp156.2.5.1.s390x.rpm
xfce4-notes-plugin-debugsource-1.11.2-bp156.2.5.1.s390x.rpm
libxfce4panel-2_0-4-4.20.3-bp156.2.8.1.s390x.rpm
libxfce4panel-2_0-4-debuginfo-4.20.3-bp156.2.8.1.s390x.rpm
typelib-1_0-Libxfce4panel-2_0-4.20.3-bp156.2.8.1.s390x.rpm
xfce4-panel-4.20.3-bp156.2.8.1.s390x.rpm
xfce4-panel-debuginfo-4.20.3-bp156.2.8.1.s390x.rpm
xfce4-panel-debugsource-4.20.3-bp156.2.8.1.s390x.rpm
xfce4-panel-devel-4.20.3-bp156.2.8.1.s390x.rpm
xfce4-panel-restore-defaults-4.20.3-bp156.2.8.1.s390x.rpm
xfce4-places-plugin-1.8.4-bp156.3.3.1.s390x.rpm
xfce4-places-plugin-debuginfo-1.8.4-bp156.3.3.1.s390x.rpm
xfce4-places-plugin-debugsource-1.8.4-bp156.3.3.1.s390x.rpm
xfce4-power-manager-4.20.0-bp156.2.6.1.s390x.rpm
xfce4-power-manager-debuginfo-4.20.0-bp156.2.6.1.s390x.rpm
xfce4-power-manager-debugsource-4.20.0-bp156.2.6.1.s390x.rpm
xfce4-power-manager-plugin-4.20.0-bp156.2.6.1.s390x.rpm
xfce4-power-manager-plugin-debuginfo-4.20.0-bp156.2.6.1.s390x.rpm
xfce4-pulseaudio-plugin-0.4.9-bp156.2.3.1.s390x.rpm
xfce4-pulseaudio-plugin-debuginfo-0.4.9-bp156.2.3.1.s390x.rpm
xfce4-pulseaudio-plugin-debugsource-0.4.9-bp156.2.3.1.s390x.rpm
xfce4-screensaver-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-screensaver-debuginfo-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-screensaver-debugsource-4.18.4-bp156.2.3.1.s390x.rpm
xfce4-screenshooter-1.11.1-bp156.2.3.1.s390x.rpm
xfce4-screenshooter-debuginfo-1.11.1-bp156.2.3.1.s390x.rpm
xfce4-screenshooter-debugsource-1.11.1-bp156.2.3.1.s390x.rpm
xfce4-screenshooter-plugin-1.11.1-bp156.2.3.1.s390x.rpm
xfce4-screenshooter-plugin-debuginfo-1.11.1-bp156.2.3.1.s390x.rpm
xfce4-session-4.20.0-bp156.2.6.1.s390x.rpm
xfce4-session-debuginfo-4.20.0-bp156.2.6.1.s390x.rpm
xfce4-session-debugsource-4.20.0-bp156.2.6.1.s390x.rpm
xfce4-session-wayland-experimental-4.20.0-bp156.2.6.1.s390x.rpm
xfce4-settings-4.20.1-bp156.2.8.1.s390x.rpm
xfce4-settings-color-4.20.1-bp156.2.8.1.s390x.rpm
xfce4-settings-color-debuginfo-4.20.1-bp156.2.8.1.s390x.rpm
xfce4-settings-debuginfo-4.20.1-bp156.2.8.1.s390x.rpm
xfce4-settings-debugsource-4.20.1-bp156.2.8.1.s390x.rpm
xfce4-smartbookmark-plugin-0.5.3-bp156.4.3.1.s390x.rpm
xfce4-smartbookmark-plugin-debuginfo-0.5.3-bp156.4.3.1.s390x.rpm
xfce4-smartbookmark-plugin-debugsource-0.5.3-bp156.4.3.1.s390x.rpm
xfce4-stopwatch-plugin-0.5.2-bp156.4.3.1.s390x.rpm
xfce4-stopwatch-plugin-debuginfo-0.5.2-bp156.4.3.1.s390x.rpm
xfce4-stopwatch-plugin-debugsource-0.5.2-bp156.4.3.1.s390x.rpm
xfce4-systemload-plugin-1.3.3-bp156.3.3.1.s390x.rpm
xfce4-systemload-plugin-debuginfo-1.3.3-bp156.3.3.1.s390x.rpm
xfce4-systemload-plugin-debugsource-1.3.3-bp156.3.3.1.s390x.rpm
xfce4-taskmanager-1.5.8-bp156.2.6.1.s390x.rpm
xfce4-taskmanager-debuginfo-1.5.8-bp156.2.6.1.s390x.rpm
xfce4-taskmanager-debugsource-1.5.8-bp156.2.6.1.s390x.rpm
xfce4-terminal-1.1.4-bp156.2.6.1.s390x.rpm
xfce4-terminal-debuginfo-1.1.4-bp156.2.6.1.s390x.rpm
xfce4-terminal-debugsource-1.1.4-bp156.2.6.1.s390x.rpm
xfce4-time-out-plugin-1.1.4-bp156.2.3.1.s390x.rpm
xfce4-time-out-plugin-debuginfo-1.1.4-bp156.2.3.1.s390x.rpm
xfce4-time-out-plugin-debugsource-1.1.4-bp156.2.3.1.s390x.rpm
xfce4-timer-plugin-1.7.3-bp156.2.3.1.s390x.rpm
xfce4-timer-plugin-debuginfo-1.7.3-bp156.2.3.1.s390x.rpm
xfce4-timer-plugin-debugsource-1.7.3-bp156.2.3.1.s390x.rpm
xfce4-verve-plugin-2.0.4-bp156.2.3.1.s390x.rpm
xfce4-verve-plugin-debuginfo-2.0.4-bp156.2.3.1.s390x.rpm
xfce4-verve-plugin-debugsource-2.0.4-bp156.2.3.1.s390x.rpm
xfce4-wavelan-plugin-0.6.4-bp156.3.3.1.s390x.rpm
xfce4-wavelan-plugin-debuginfo-0.6.4-bp156.3.3.1.s390x.rpm
xfce4-wavelan-plugin-debugsource-0.6.4-bp156.3.3.1.s390x.rpm
xfce4-weather-plugin-0.11.3-bp156.2.3.2.s390x.rpm
xfce4-weather-plugin-debuginfo-0.11.3-bp156.2.3.2.s390x.rpm
xfce4-weather-plugin-debugsource-0.11.3-bp156.2.3.2.s390x.rpm
xfce4-whiskermenu-plugin-2.9.1-bp156.2.5.1.s390x.rpm
xfce4-whiskermenu-plugin-debuginfo-2.9.1-bp156.2.5.1.s390x.rpm
xfce4-whiskermenu-plugin-debugsource-2.9.1-bp156.2.5.1.s390x.rpm
xfce4-xkb-plugin-0.8.5-bp156.3.3.1.s390x.rpm
xfce4-xkb-plugin-debuginfo-0.8.5-bp156.3.3.1.s390x.rpm
xfce4-xkb-plugin-debugsource-0.8.5-bp156.3.3.1.s390x.rpm
libxfconf-0-3-4.20.0-bp156.3.5.1.s390x.rpm
libxfconf-0-3-debuginfo-4.20.0-bp156.3.5.1.s390x.rpm
libxfconf-devel-4.20.0-bp156.3.5.1.s390x.rpm
typelib-1_0-Xfconf-0-4.20.0-bp156.3.5.1.s390x.rpm
xfconf-4.20.0-bp156.3.5.1.s390x.rpm
xfconf-debuginfo-4.20.0-bp156.3.5.1.s390x.rpm
xfconf-debugsource-4.20.0-bp156.3.5.1.s390x.rpm
xfdesktop-4.20.0-bp156.3.3.1.s390x.rpm
xfdesktop-debuginfo-4.20.0-bp156.3.3.1.s390x.rpm
xfdesktop-debugsource-4.20.0-bp156.3.3.1.s390x.rpm
xfmpc-0.3.2-bp156.2.3.1.s390x.rpm
xfmpc-debuginfo-0.3.2-bp156.2.3.1.s390x.rpm
xfmpc-debugsource-0.3.2-bp156.2.3.1.s390x.rpm
xfwm4-4.20.0-bp156.3.6.1.s390x.rpm
xfwm4-debuginfo-4.20.0-bp156.3.6.1.s390x.rpm
xfwm4-debugsource-4.20.0-bp156.3.6.1.s390x.rpm
openSUSE-2025-57
Recommended update for llvm19
moderate
openSUSE Backports SLE-15-SP6 Update
This update for llvm19 makes llvm19 the default llvm on Package Hub 15 SP6 / openSUSE Leap 15.6.
clang-tools-19.1.7-bp156.4.2.x86_64.rpm
clang19-19.1.7-bp156.4.2.x86_64.rpm
clang19-devel-19.1.7-bp156.4.2.x86_64.rpm
clang19-doc-19.1.7-bp156.4.2.noarch.rpm
libLLVM19-19.1.7-bp156.4.2.x86_64.rpm
libLTO19-19.1.7-bp156.4.2.x86_64.rpm
libc++-devel-19.1.7-bp156.4.2.x86_64.rpm
libc++1-19.1.7-bp156.4.2.x86_64.rpm
libc++abi-devel-19.1.7-bp156.4.2.x86_64.rpm
libc++abi1-19.1.7-bp156.4.2.x86_64.rpm
libclang-cpp19-19.1.7-bp156.4.2.x86_64.rpm
libclang13-19.1.7-bp156.4.2.x86_64.rpm
libclang_rt19-19.1.7-bp156.4.2.x86_64.rpm
liblldb19-19.1.7-bp156.4.2.x86_64.rpm
libomp19-devel-19.1.7-bp156.4.2.x86_64.rpm
lld19-19.1.7-bp156.4.2.x86_64.rpm
lldb19-19.1.7-bp156.4.2.x86_64.rpm
lldb19-devel-19.1.7-bp156.4.2.x86_64.rpm
llvm19-19.1.7-bp156.4.2.src.rpm
llvm19-19.1.7-bp156.4.2.x86_64.rpm
llvm19-devel-19.1.7-bp156.4.2.x86_64.rpm
llvm19-doc-19.1.7-bp156.4.2.noarch.rpm
llvm19-gold-19.1.7-bp156.4.2.x86_64.rpm
llvm19-opt-viewer-19.1.7-bp156.4.2.noarch.rpm
llvm19-polly-19.1.7-bp156.4.2.x86_64.rpm
llvm19-polly-devel-19.1.7-bp156.4.2.x86_64.rpm
llvm19-vim-plugins-19.1.7-bp156.4.2.noarch.rpm
python3-clang19-19.1.7-bp156.4.2.noarch.rpm
clang-tools-19.1.7-bp156.4.2.i586.rpm
clang19-19.1.7-bp156.4.2.i586.rpm
clang19-devel-19.1.7-bp156.4.2.i586.rpm
libLLVM19-19.1.7-bp156.4.2.i586.rpm
libLLVM19-32bit-19.1.7-bp156.4.2.x86_64.rpm
libLTO19-19.1.7-bp156.4.2.i586.rpm
libclang-cpp19-19.1.7-bp156.4.2.i586.rpm
libclang-cpp19-32bit-19.1.7-bp156.4.2.x86_64.rpm
libclang13-19.1.7-bp156.4.2.i586.rpm
libclang_rt19-19.1.7-bp156.4.2.i586.rpm
libomp19-devel-19.1.7-bp156.4.2.i586.rpm
lld19-19.1.7-bp156.4.2.i586.rpm
llvm19-19.1.7-bp156.4.2.i586.rpm
llvm19-devel-19.1.7-bp156.4.2.i586.rpm
llvm19-gold-19.1.7-bp156.4.2.i586.rpm
llvm19-polly-19.1.7-bp156.4.2.i586.rpm
llvm19-polly-devel-19.1.7-bp156.4.2.i586.rpm
clang-tools-19.1.7-bp156.4.2.aarch64.rpm
clang19-19.1.7-bp156.4.2.aarch64.rpm
clang19-devel-19.1.7-bp156.4.2.aarch64.rpm
libLLVM19-19.1.7-bp156.4.2.aarch64.rpm
libLLVM19-64bit-19.1.7-bp156.4.2.aarch64_ilp32.rpm
libLTO19-19.1.7-bp156.4.2.aarch64.rpm
libc++-devel-19.1.7-bp156.4.2.aarch64.rpm
libc++1-19.1.7-bp156.4.2.aarch64.rpm
libc++abi-devel-19.1.7-bp156.4.2.aarch64.rpm
libc++abi1-19.1.7-bp156.4.2.aarch64.rpm
libclang-cpp19-19.1.7-bp156.4.2.aarch64.rpm
libclang-cpp19-64bit-19.1.7-bp156.4.2.aarch64_ilp32.rpm
libclang13-19.1.7-bp156.4.2.aarch64.rpm
libclang_rt19-19.1.7-bp156.4.2.aarch64.rpm
liblldb19-19.1.7-bp156.4.2.aarch64.rpm
libomp19-devel-19.1.7-bp156.4.2.aarch64.rpm
lld19-19.1.7-bp156.4.2.aarch64.rpm
lldb19-19.1.7-bp156.4.2.aarch64.rpm
lldb19-devel-19.1.7-bp156.4.2.aarch64.rpm
llvm19-19.1.7-bp156.4.2.aarch64.rpm
llvm19-devel-19.1.7-bp156.4.2.aarch64.rpm
llvm19-gold-19.1.7-bp156.4.2.aarch64.rpm
llvm19-polly-19.1.7-bp156.4.2.aarch64.rpm
llvm19-polly-devel-19.1.7-bp156.4.2.aarch64.rpm
clang-tools-19.1.7-bp156.4.2.ppc64le.rpm
clang19-19.1.7-bp156.4.2.ppc64le.rpm
clang19-devel-19.1.7-bp156.4.2.ppc64le.rpm
libLLVM19-19.1.7-bp156.4.2.ppc64le.rpm
libLTO19-19.1.7-bp156.4.2.ppc64le.rpm
libclang-cpp19-19.1.7-bp156.4.2.ppc64le.rpm
libclang13-19.1.7-bp156.4.2.ppc64le.rpm
libclang_rt19-19.1.7-bp156.4.2.ppc64le.rpm
liblldb19-19.1.7-bp156.4.2.ppc64le.rpm
libomp19-devel-19.1.7-bp156.4.2.ppc64le.rpm
lld19-19.1.7-bp156.4.2.ppc64le.rpm
lldb19-19.1.7-bp156.4.2.ppc64le.rpm
lldb19-devel-19.1.7-bp156.4.2.ppc64le.rpm
llvm19-19.1.7-bp156.4.2.ppc64le.rpm
llvm19-devel-19.1.7-bp156.4.2.ppc64le.rpm
llvm19-gold-19.1.7-bp156.4.2.ppc64le.rpm
llvm19-polly-19.1.7-bp156.4.2.ppc64le.rpm
llvm19-polly-devel-19.1.7-bp156.4.2.ppc64le.rpm
clang-tools-19.1.7-bp156.4.2.s390x.rpm
clang19-19.1.7-bp156.4.2.s390x.rpm
clang19-devel-19.1.7-bp156.4.2.s390x.rpm
libLLVM19-19.1.7-bp156.4.2.s390x.rpm
libLTO19-19.1.7-bp156.4.2.s390x.rpm
libclang-cpp19-19.1.7-bp156.4.2.s390x.rpm
libclang13-19.1.7-bp156.4.2.s390x.rpm
libclang_rt19-19.1.7-bp156.4.2.s390x.rpm
liblldb19-19.1.7-bp156.4.2.s390x.rpm
lld19-19.1.7-bp156.4.2.s390x.rpm
lldb19-19.1.7-bp156.4.2.s390x.rpm
lldb19-devel-19.1.7-bp156.4.2.s390x.rpm
llvm19-19.1.7-bp156.4.2.s390x.rpm
llvm19-devel-19.1.7-bp156.4.2.s390x.rpm
llvm19-gold-19.1.7-bp156.4.2.s390x.rpm
llvm19-polly-19.1.7-bp156.4.2.s390x.rpm
llvm19-polly-devel-19.1.7-bp156.4.2.s390x.rpm
openSUSE-2025-90
Security update for ark
important
openSUSE Backports SLE-15-SP6 Update
This update for ark fixes the following issues:
- CVE-2024-57966: Disable extraction to absolute path from an archive (boo#1236737)
ark-23.08.5-bp156.2.3.1.src.rpm
ark-23.08.5-bp156.2.3.1.x86_64.rpm
ark-lang-23.08.5-bp156.2.3.1.noarch.rpm
libkerfuffle23-23.08.5-bp156.2.3.1.x86_64.rpm
ark-23.08.5-bp156.2.3.1.aarch64.rpm
libkerfuffle23-23.08.5-bp156.2.3.1.aarch64.rpm
ark-23.08.5-bp156.2.3.1.ppc64le.rpm
libkerfuffle23-23.08.5-bp156.2.3.1.ppc64le.rpm
ark-23.08.5-bp156.2.3.1.s390x.rpm
libkerfuffle23-23.08.5-bp156.2.3.1.s390x.rpm
openSUSE-2025-63
Security update for cpp-httplib
moderate
openSUSE Backports SLE-15-SP6 Update
This update for cpp-httplib fixes the following issues:
- CVE-2025-0825: Fix where cpp-httplib fails to filter CRLF characters when those are prefixed with a null byte (boo#1236790)
cpp-httplib-0.12.5-bp156.2.3.1.src.rpm
cpp-httplib-devel-0.12.5-bp156.2.3.1.x86_64.rpm
libcpp-httplib0_12-0.12.5-bp156.2.3.1.x86_64.rpm
cpp-httplib-devel-0.12.5-bp156.2.3.1.i586.rpm
libcpp-httplib0_12-0.12.5-bp156.2.3.1.i586.rpm
cpp-httplib-devel-0.12.5-bp156.2.3.1.aarch64.rpm
libcpp-httplib0_12-0.12.5-bp156.2.3.1.aarch64.rpm
cpp-httplib-devel-0.12.5-bp156.2.3.1.ppc64le.rpm
libcpp-httplib0_12-0.12.5-bp156.2.3.1.ppc64le.rpm
cpp-httplib-devel-0.12.5-bp156.2.3.1.s390x.rpm
libcpp-httplib0_12-0.12.5-bp156.2.3.1.s390x.rpm
openSUSE-2025-61
Recommended update for kanidm
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kanidm fixes the following issues:
- Update to version 1.5.0~git1.0fa57fc:
* Update makefile for docker
* Release 1.5.0
* 20250209 pre release (#3409)
* 20250206 freebsd ports (#3404)
* Resolve kanidm-unix auth-test bug (#3405)
* chore: Remove empty scopemaps (#3170)
* Feat: Allowing spn query with non-spn structured data in LDAP (#3400)
* SSH Keys in Credentials Update (#3027)
* 20250205 3369 firefox pin (#3403)
* Correctly return that uuid2spn changed on domain rename (#3402)
* Fix the password reset form and possible resolver issue (#3398)
* Add handle_group_error to cli client (#3399)
* Improve spans in unixd (#3397)
* Allow OAuth2 with empty state parameter (#3396)
* #3387 - RADIUS Startup fixin's (#3388)
* Allow POST on oauth userinfo (#3395)
* OpenBSD support (#3381)
* Bump openssl from 0.10.69 to 0.10.70 in the cargo group (#3391)
* Add /.well-known/change-password endpoint (#3382)
* Bump the all group across 1 directory with 7 updates (#3385)
* extend oauth2 examples with gitea (#3351)
* Bump the all group with 22 updates (#3376)
* Book: Added small section on primary cred fallback (#3365)
* Added shell.nix to create dev environment (#3362)
* fix(ci): Add setup-oras step to include ORAS CLI for container builds on ubuntu-24.04. (#3368)
* 20250114 3325 SCIM access control (#3359)
* Small UI updates. (#3361)
* Bump the all group in /pykanidm with 2 updates (#3366)
* Repair systemd reload notifications (#3355)
* fix: unrecoverable error page doesn't include logo or domain name (#3352)
* Bump jinja2 from 3.1.4 to 3.1.5 in /pykanidm in the pip group (#3358)
* Bump the all group in /pykanidm with 4 updates (#3356)
* 20250110 eo fixes (#3353)
* fix(server/config): reduce string allocations (#3350)
* Add ssh_publickeys as a claim for oauth2 (#3346)
* Allow modification of password minimum length (#3345)
* Add OAuth2 `response_mode=fragment` (#3335)
* Resolve passkey regression (#3343)
* Renaming "TOTP" in the login flow (#3338)
* Bump the all group in /pykanidm with 3 updates (#3339)
* Bump actions/checkout from 2 to 4 in the all group (#3341)
* Add support for prefers-color-scheme using Bootstrap classes. (#3327)
* Fix /var/run/kanidm-unixd permission (#3342)
* Javascript linting (#3329)
* Ignore anonymous in oauth2 read allow access (#3336)
* cookies don't clear unless you set domain (#3332)
* 20250102 freebsd client (#3333)
* fix: PAM on Debian, enable use_first_pass by default (#3326)
* Bump the all group with 6 updates (#3324)
* Bump the all group in /pykanidm with 2 updates (#3323)
* Bump the all group with 3 updates (#3317)
* Bump the all group in /pykanidm with 7 updates (#3316)
* nss/pam resolver should reauth faster (#3309)
* Update to latest webauthn-rs/time (#3315)
* kanidm-unixd example config enfixening (#3314)
* Further SCIM sync testing, minor fixes (#3305)
* book: explain how to use fido-mds-tool (#3231)
* client: read attestation CA list JSON from file (#3232)
* Automatically trigger passkeys on login view (#3307)
* Re-add enrol another device flow
* Improved Cookie Removal
* Allow opt-in of easter eggs (#3308)
* Allow reseting account policy values to defaults (#3306)
* Incorrect member name in groups (#3302)
* SCIM Sync Missing Annotation (#3300)
* Ignore system users for UPG synthesiseation (#3297)
* Limit OAuth2 resumption to session (#3296)
* Use specific errors for intent token revoked (#3291)
* Autocomplete password during reauth with TOTP (#3290)
* Bump the all group with 6 updates (#3294)
* Bump mozilla-actions/sccache-action from 0.0.6 to 0.0.7 in the all group (#3295)
* Bump the all group in /pykanidm with 2 updates (#3293)
* remove unused webauthn features. (#3286)
* Add CORS headers to jwks and userinfo (#3283)
* Cleanup webauthn features (#3285)
* Minor tweaks to cred reset ui (#3284)
* Bump the all group across 1 directory with 6 updates (#3280)
* Allow group managers to modify entry-managed-by (#3272)
* pykanidm: Make a little dry. (#3281)
* Bump the all group with 5 updates (#3278)
* pykanidm: Add retrieving credential reset token for a person. (#3279)
* Cleanup of println and other outputs (#3266)
* Canonicalize path for user shell check (#3265)
* Check DNS on replication loop start not at task start (#3243)
* Work around systemd race condition (#3262)
* fix(docstrings): minor lack of formatting breaking things (#3260)
* Devcontainertainertainer (#3251)
* grafana: update example to work with strict redirect uri checking (#3259)
* Bump the all group in /pykanidm with 5 updates (#3257)
* Bump the all group with 6 updates (#3258)
* 20240927 SCIM put (#3151)
* Clear invalid tokens from unix resolver (#3256)
* Clippy Lints (#3255)
* Allow OAuth2 loopback redirects if the path matches (#3252)
* Correctly display domain name on login (#3254)
* Display account_id during success/deny paths in unixd (#3253)
* s/idm_people_self_write_mail/idm_people_self_mail_write/g (#3250)
* handle missing map_group setting in config (#3242)
* owncloud: Add SameSite=Lax config for cross-domain auth (#3245)
* Bump the all group across 1 directory with 7 updates (#3238)
* Yaleman/issue3229 (#3239)
* Bump the all group across 1 directory with 12 updates (#3235)
* Update to latest fido-mds-tool (#3230)
* Warn when v2 options are used in v1 unixd config (#3228)
* Bump aiohttp from 3.10.10 to 3.10.11 in /pykanidm in the pip group (#3223)
* Resolve UI Auth Loop with OAuth2 (#3226)
* Harden transport in pam unixd (#3227)
* Improve warning around invalid JWT deserialisation (#3224)
* Update and fix server config files in examples. (#3225)
* Change CLI oauth2 command from set-display-name to set-displayname for consistency. (#3212)
* Add docs on customising Kanidm. (#3209)
* Correct spelling of occurred (#3222)
* Bump the all group across 1 directory with 13 updates (#3202)
* UI/Feature polish (#3191)
* Prevent Invalid MFA Reg States (#3194)
* Change CSS for applications so SVG scales nicely in Firefox. (#3200)
* 20241109 3185 max age (#3196)
* Hoist max_age to prevent incorrect deserialisation (#3190)
* Use correct oauth2 manage acp (#3186)
* Re-migrate all acps to force updating (#3184)
* Bump the all group across 1 directory with 2 updates (#3180)
* security - low - fault in migrations (#3182)
* fix(kanidmd): Print replication cert to stdout (#3179)
* Correct missing CSP header (#3177)
* Resolve pam services not always having a tty (#3176)
* Resolve incorrect handling of rhost in pam (#3171)
* chore: Made oauth2 scopes required in CLI (#3165)
* More "choosing a domain" revision (#3161)
* Bump jsonschema from 0.21.0 to 0.26.0 in the all group (#3157)
* Update missing inputmode numeric when adding a new TOTP. (#3160)
* Improve OAuth2 authorisation ux (#3158)
* Fix attribute scim sync attribute naming (#3159)
* Change to text input and use numeric mode for TOTP prompts. (#3154)
* Bump the all group in /pykanidm with 3 updates (#3156)
* Fix release note date and typos (#3153)
* Begin 1.5.0 Development Cycle (#3150)
- Update to version 1.4.6~git1.3f47d7f:
* fix: PAM on Debian, enable use_first_pass by default (#3326)
kanidm-1.5.0~git1.0fa57fc-bp156.24.1.src.rpm
kanidm-1.5.0~git1.0fa57fc-bp156.24.1.x86_64.rpm
kanidm-clients-1.5.0~git1.0fa57fc-bp156.24.1.x86_64.rpm
kanidm-docs-1.5.0~git1.0fa57fc-bp156.24.1.x86_64.rpm
kanidm-server-1.5.0~git1.0fa57fc-bp156.24.1.x86_64.rpm
kanidm-unixd-clients-1.5.0~git1.0fa57fc-bp156.24.1.x86_64.rpm
kanidm-1.5.0~git1.0fa57fc-bp156.24.1.aarch64.rpm
kanidm-clients-1.5.0~git1.0fa57fc-bp156.24.1.aarch64.rpm
kanidm-docs-1.5.0~git1.0fa57fc-bp156.24.1.aarch64.rpm
kanidm-server-1.5.0~git1.0fa57fc-bp156.24.1.aarch64.rpm
kanidm-unixd-clients-1.5.0~git1.0fa57fc-bp156.24.1.aarch64.rpm
openSUSE-2025-60
Recommended update for gh
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gh fixes the following issues:
- Update to version 2.66.1:
* Address PR comments
* Remove unused ErrNoGitRepository error
* Handle error from ParsePRRefs when the selector is provided
* Add comment to status recognizing when we require a repo
* Refactor finder to work with URL selectors
* Add tests for using the pr Finder outside of repo
* Update deployment.yml
* update tests to account for logic flip
* flip bundle fetching logic
* Update formatting for autolink output
* Rename PRRefs to PullRequestRefs and PR comment cleanup
* Remove redundant error check
* Keeping autolink IDs the same in all test cases
* Expand test case
* Remove unused test field
* Remove unused test field
* Use `defer` instead
* Error case test for viewRun
* Autolink view HTTP tests
* Shorten description
* Updates following renaming domain to shared
* Partial testing for view
* Initial, working implementation
* Stop progress indicator on failure (`gh run list --workflow`)
* Cleaned up some naming and comments
* Minor refactoring autolink create help and logic
* Bump github.com/in-toto/attestation from 1.1.0 to 1.1.1
* Cleanup comment
* Fix pr create tests
* Fix breaking changes from sigstore-go v0.7.0 upgrade
* go mod tidy
* Upgrade sigstore-go to v0.7.0: fixes #10114 formatting issue
* Refactor pr status to use the ParsePRRefs helper on the Finder
* Moved remote.pushDefault out of ReadBranchConfig and into finder
* Remove @{push} from branch config
* Add PushDefault method to git client
* WIP: push default defaults to simple
* Error if push revision doesn't match a remote
* Bump google.golang.org/protobuf from 1.36.3 to 1.36.4
* Refactor finder.Find and replace parseCurrentBranch with parsePRRefs
* Bump actions/attest-build-provenance from 2.1.0 to 2.2.0
* remove bolding from bullet point output
* Update test to be compatible with latest Glamour v0.8.0
* reorder policy enforcement criteria print out
* bold bullet point list header text
* Enable MSI building for Windows arm64
* chore: fix some comments
* Bump go module version to 1.23
* Bump github.com/google/go-containerregistry from 0.20.2 to 0.20.3
* Remove unncessary printf usage
* Bump golang ci lint to work with go 1.24
* Fix: Ensure constant format strings in fmt and printf calls
* Change back to exponential backoff
* Linter
* Better handling for codespace state polling
* Add affected version to bug report form
* fix: tiny typo fix
* Fix: accidental whitespace in gist edit
* Fix: gist edit test name
* Fix: gist edit/view tests var name consistency
* Fix: Gist edit tests for interactivity
* Add small wait to extension update tests
* Refactor test based on PR feedback
* fixup! Add comments and a bit of code cleanup
* Use PushRemoteURL instead of RemoteURL in prSelectorForCurrentBranch
* Add comments and a bit of code cleanup
* skip check
* add tty check
* formatting
* delete unused function
* drop unused handler method
* print attestation output info as bullet points instead of table
* Bump google.golang.org/protobuf from 1.36.2 to 1.36.3
* Fix typo in secret base repo selection comment
* Change wording on secret repo prompt
* Print informative message before prompting for secret repo
* Secret base repo prompting should not use resolved remote
* Move secret base repo prompting earlier
* Add acceptance test for secrets remote disambiguation
* Remove validated TODO and add review warning
* Rename secret BaseRepo func
* Use smarter base repo funcs for secret commands
* Move secret repo validation into secrets subpackage
* Always prompt on secret set when multiple remotes
* Update setdefault test
* Update docs for set-default
* Prompt for secret commands
* Add tests for secret commands
* Add remote check to secret commands
* Add missing git stubs to tests
* Add tests for deleteGist
* Make extension update check non-blocking
* Update pkg/cmd/attestation/verify/verify.go
* add install instructions for Manjaro Linux
* Bump github.com/gabriel-vasile/mimetype from 1.4.7 to 1.4.8
* #10042: Attempt to add a new test scenario for handling error messages when TTY is unavailable
* Rename domain pkg to shared
* #10042: Applied code review suggestions to view_test.go
* show error message for rerun workflow older than a month ago
* Enhance help docs on ext upgrade notices
* fix tests
* fix tests
* gist delete - check no gists
* removed unnecessary space
* Update pkg/cmd/gist/edit/edit.go
* chore: fix some function names in comment
* drop description from prompts, fix tests
* Expand docs on cleaning extension update dir
* Simplifying cleanExtensionUpdateDir logic
* Separate logic for checking updates
* Capture greater detail on updaterEnabled
* Restore old error functionality of prSelectorForCurrentBranch
* Change error handling on ReadBranchConfig to respect git Exit Codes
* fix: add back colon that I removed
* fix: actually read how MaxFunc work and simplify the code
* fix: padded display
* Collapse dryrun checks in ext bin upgrade
* Bump github.com/mattn/go-colorable from 0.1.13 to 0.1.14
* Bump github.com/sigstore/protobuf-specs from 0.3.2 to 0.3.3
* gist delete - use in confirmation and success info
* Rename test user in tests
* Change pr number in test
* Surface and handle error from ReadBranchConfig in parseCurrentBranch
* Directly stub headBranchConfig in Test_tryDetermineTrackingRef
* Refactor error handling in ReadBranchConfig to avoid panic
* Refine error handling of ReadBranchConfig
* Add test for empty BranchConfig in prSelectorForCurrentBranch
* #10042 removed unnecessary field
* Correct help documentation around template use in `gh issue create`
* #10042: Add error messages for 'gh gist view/edit' prompts when no TTY is detected
* Comment exported functions
* fix gist description in tests
* gist delete prompt with gist description
* Remove shadowed errors from prSelectorForCurrentBranch and cover with tests
* Added tests to cover prSelectorForCurrentBranch for confidence in refactor
* Refactor prSelectorForCurrentBranch and tests
* Add missing test for RemoteURL in parseBranchConfig
* update table column headers
* Change ReadBranchConfig error message in gh pr create
* Remove private readBranchConfig method and remove parseBranchConfig from Client
* update test fixtures to include buildConfigURI
* add check for invalid attestation
* tentative updates for acceptance criteria - pending confirmation re description in prompt
* PR review edits
* Refactor Test_readGitBranchConfig for easier parsing
* update tests to use new function name
* Update pkg/cmd/attestation/api/client.go
* Update pkg/cmd/attestation/api/client.go
* Remove named return values from prSelectorForCurrentBranch
* Refactor ReadBranchConfig for test coverage of newly returned erros
* Remove named returns from ReadBranchConfig and surface errors
* remove old comment
* remove commented out code
* comment
* undo more name chanages
* undo other name change
* remove spaces
* undo name change for now
* more mock http client cleanup
* Update triage.md to reflect FR experiment outcome
* simplify mock http client
* use mock to assert number of http calls
* add http client test constructors
* setup testing struct for test cases
* feat: make the extension upgrade fancier
* Fix up intra-org fork test setup
* Add renamed acceptance tests
* Reflect coverage for view and status subcommands
* Expand with gh pr status
* Add base gh pr view acceptance tests for changes
* Find push remote using branch.<name>.pushRemote and remote.pushDefault
* Only find PRs w/ branch.<name>.merge if push.default = upstream/tracking
* Find PRs using @{push}
* add mutex for test field
* add test case for bundle url fetch failure
* add tests for bundle url fetch and fallback
* fetch bundles in parallel
* return fetch attestations err directly
* provide additional logging and fallback
* Update pkg/cmd/auth/login/login.go
* Clear up --with-token fine grained PAT usage
* Fix typos
* feat: Add support for creating autolink references
* cleanup
* gist delete prompt for confirmation
* undo extra move
* rearrange struct vals for consistency
* add gist delete tests for blank gist id
* gh gist delete: prompt for gist id
* Escape '.' in version validation regex in deployment workflow
* Add job to deployment workflow to validate the tag name for a given release
* update verify output table
* simplify func params
* add more verification integration tests
* fix failing tests
* add mock http client
* update error messages
* var naming
* go mod tidy
* add httpClient field to LiveClient struct
* remove unused method
* fetch bundles with sas url
* Fix failig local extension tests
* Implement remaining PR feedback
* Implement partial feedback before trunk update
* Add build constraint for non-Windows systems
* Add build constraint for non-Windows systems
* Refactor local installation manager test by OS
* #10042 fixed test
* fixing gh gist view prompts with no TTY
* Remove unnecessary Extension.FullName()
* Expand update tests for local extensions
* Test whether extension update should be checked
* Remove Extension.FullName() from interface
* Enhance extension manager and tests
* Initial extension update check testing
* Refactor extension command testing
* Bring extension update check in line with gh check
* initial pass at fetching bundles with sas urls
gh-2.66.1-bp156.2.20.1.src.rpm
gh-2.66.1-bp156.2.20.1.x86_64.rpm
gh-bash-completion-2.66.1-bp156.2.20.1.noarch.rpm
gh-fish-completion-2.66.1-bp156.2.20.1.noarch.rpm
gh-zsh-completion-2.66.1-bp156.2.20.1.noarch.rpm
gh-2.66.1-bp156.2.20.1.i586.rpm
gh-2.66.1-bp156.2.20.1.aarch64.rpm
gh-2.66.1-bp156.2.20.1.ppc64le.rpm
gh-2.66.1-bp156.2.20.1.s390x.rpm
openSUSE-2025-59
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 133.0.6943.98 (boo#1237121):
- CVE-2025-0995: Use after free in V8
- CVE-2025-0996: Inappropriate implementation in Browser UI
- CVE-2025-0997: Use after free in Navigation
- CVE-2025-0998: Out of bounds memory access in V8
chromedriver-133.0.6943.98-bp156.2.81.2.x86_64.rpm
chromium-133.0.6943.98-bp156.2.81.2.src.rpm
chromium-133.0.6943.98-bp156.2.81.2.x86_64.rpm
chromedriver-133.0.6943.98-bp156.2.81.2.aarch64.rpm
chromium-133.0.6943.98-bp156.2.81.2.aarch64.rpm
openSUSE-2025-62
Recommended update for ansible-core
moderate
openSUSE Backports SLE-15-SP6 Update
This update for ansible-core fixes the following issues:
- Add support for recent new SUSE and openSUSE distribution flavors
ansible-core-2.16.5-bp156.2.3.1.noarch.rpm
ansible-core-2.16.5-bp156.2.3.1.src.rpm
ansible-test-2.16.5-bp156.2.3.1.noarch.rpm
openSUSE-2025-64
Recommended update for easy-rsa
moderate
openSUSE Backports SLE-15-SP6 Update
This update for easy-rsa fixes the following issues:
update to 3.2.2:
* sign-req: Allow custom X509 Types
* Add LibreSSL version 4 to supported SSL Libraries
* Revoke remove private inline
* Easyrsa disable inline
* easyrsa-tools.lib: renew SAN, remove excess word 'Address'
* easyrsa-tls.lib: renew, make sed regex for 'IP Address' greedy
* Show expire allow zero days
* easyrsa-tools.lib: New command 'renew ca'
* Improve CRL expiration details
* Tools move to easyrsa3
* vars.example: Remove $EASYRSA_PKI
* Introduce new command revoke-issued
* Bugfix renew ca and renew
* Always use locate_support_files() after secure_session()
* revoke: Make check for conflicting files less intrusive
* Forbid a self-signed certificate from being expired/renewed/revoked
* V321 minor final
* op-test.sh: Disable download ossl3 and shellcheck binaries
* Revert: Do not remove index.txt.attr
* Fold easyrsa-tools.lib into easyrsa
easy-rsa-3.2.2-bp156.2.6.1.noarch.rpm
easy-rsa-3.2.2-bp156.2.6.1.src.rpm
openSUSE-2025-65
Recommended update for golang-github-google-jsonnet
moderate
openSUSE Backports SLE-15-SP6 Update
This update for golang-github-google-jsonnet fixes the following issues:
Update to version v0.20.0:
* Update cpp version (#687)
* Add `std.round` function in standard library. (#683)
* Implement std.isEmpty for string (#678)
* Add std.xor for 2 booleans
* Add support to return int based value from native functions golang implementations
* Implement std.xor for booleans
* feat: implement std.sum
golang-github-google-jsonnet-0.20.0-bp156.2.1.src.rpm
golang-github-google-jsonnet-0.20.0-bp156.2.1.x86_64.rpm
golang-github-google-jsonnet-0.20.0-bp156.2.1.i586.rpm
golang-github-google-jsonnet-0.20.0-bp156.2.1.aarch64.rpm
golang-github-google-jsonnet-0.20.0-bp156.2.1.ppc64le.rpm
golang-github-google-jsonnet-0.20.0-bp156.2.1.s390x.rpm
openSUSE-2025-69
Recommended update for opi
moderate
openSUSE Backports SLE-15-SP6 Update
This update for opi fixes the following issues:
Version 5.7.0:
* Add leap-only plugin to install zellij from github release
* Don't use subprocess.run user kwarg on 15.6
* Fix tests: Use helloworld-opi-tests instead of zfs
* Perform search despite locked rpmdb
* Simplify backend code
Version 5.6.0:
* Add plugin to install vagrant from hashicorp repo
Version 5.5.0:
* Update opi/plugins/collabora.py
* add collabora office desktop
* Omit unsupported cli args on leap in 99_install_opi.py
* Switch to PEP517 install
* Fix 09_install_with_multi_repos_in_single_file_non_interactive.py
* Fix 07_install_multiple.py on tumbleweed
* Update available apps in opi - README.md
Version 5.7.0:
* Add leap-only plugin to install zellij from github release
* Don't use subprocess.run user kwarg on 15.6
* Fix tests: Use helloworld-opi-tests instead of zfs
* Perform search despite locked rpmdb
Version 5.6.0:
* Add plugin to install vagrant from hashicorp repo
Version 5.5.0:
* Update opi/plugins/collabora.py
* add collabora office desktop
* Omit unsupported cli args on leap in 99_install_opi.py
* Switch to PEP517 install
* Fix 09_install_with_multi_repos_in_single_file_non_interactive.py
* Fix 07_install_multiple.py on tumbleweed
* Update available apps in opi - README.md
opi-5.7.0-bp156.2.12.1.noarch.rpm
opi-5.7.0-bp156.2.12.1.src.rpm
openSUSE-2025-71
Recommended update for python-python-daemon
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-python-daemon fixes the following issues:
- build for Python 3.6 and 3.11 (boo#1228797)
python-python-daemon-2.3.0-bp156.4.3.1.src.rpm
python3-python-daemon-2.3.0-bp156.4.3.1.noarch.rpm
python311-python-daemon-2.3.0-bp156.4.3.1.noarch.rpm
openSUSE-2025-72
Security update for radare2
moderate
openSUSE Backports SLE-15-SP6 Update
This update for radare2 fixes the following issues:
- CVE-2025-1378: Fixed memory corruption (boo#1237250)
https://github.com/radareorg/radare2/releases/tag/5.9.0
Update to version 5.8.8:
For details, check full release notes
* Faster analysis, type matching, binary parsing (2-4x)
* Add assembler for riscv and disassemblers for PDP11, Alpha64 and armv7.v35
* Improved integration with r2frida remote filesystems
* Cleaning debugger for windows (32 and 64) and macOS makes it more reliable and stable
* Better build scripts for Windows (add asan and w32 profiles)
* AES key wrap algorithm support in rahash2
* Print and convert ternary values back and forth
- Update to 4.5.0
* Fix build of the onefied shared lib
* Enable asm.jmpsub by default
* Fix m68k analysis issues
* Fix infinite loop bug related to anal.nopskip
radare2-5.9.8-bp156.4.6.1.src.rpm
radare2-5.9.8-bp156.4.6.1.x86_64.rpm
radare2-devel-5.9.8-bp156.4.6.1.x86_64.rpm
radare2-zsh-completion-5.9.8-bp156.4.6.1.noarch.rpm
radare2-5.9.8-bp156.4.6.1.aarch64.rpm
radare2-devel-5.9.8-bp156.4.6.1.aarch64.rpm
radare2-5.9.8-bp156.4.6.1.ppc64le.rpm
radare2-devel-5.9.8-bp156.4.6.1.ppc64le.rpm
radare2-5.9.8-bp156.4.6.1.s390x.rpm
radare2-devel-5.9.8-bp156.4.6.1.s390x.rpm
openSUSE-2025-66
Security update for java-11-openj9
important
openSUSE Backports SLE-15-SP6 Update
This update for java-11-openj9 fixes the following issues:
- Update to OpenJDK 11.0.26 with OpenJ9 0.49.0 virtual machine
- Including Oracle October 2024 and January 2025 CPU changes
* CVE-2024-21208 (boo#1231702), CVE-2024-21210 (boo#1231711),
CVE-2024-21217 (boo#1231716), CVE-2024-21235 (boo#1231719),
CVE-2025-21502 (boo#1236278)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.49/
- Update to OpenJDK 11.0.24 with OpenJ9 0.46.0 virtual machine
- Including Oracle July 2024 CPU changes
* CVE-2024-21131 (boo#1228046), CVE-2024-21138 (boo#1228047),
CVE-2024-21140 (boo#1228048), CVE-2024-21144 (boo#1228050),
CVE-2024-21147 (boo#1228052), CVE-2024-21145 (boo#1228051)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.46/
- Update to OpenJDK 11.0.23 with OpenJ9 0.44.0 virtual machine
- Including Oracle April 2024 CPU changes
* CVE-2024-21012 (boo#1222987), CVE-2024-21094 (boo#1222986),
CVE-2024-21011 (boo#1222979), CVE-2024-21085 (boo#1222984),
CVE-2024-21068 (boo#1222983)
- Including OpenJ9/OMR specific fix:
* CVE-2024-3933 (boo#1225470)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.44/
- Update to OpenJDK 11.0.22 with OpenJ9 0.43.0 virtual machine
- Including Oracle January 2024 CPU changes
* CVE-2024-20918 (boo#1218907), CVE-2024-20919 (boo#1218903),
CVE-2024-20921 (boo#1218905), CVE-2024-20926 (boo#1218906),
CVE-2024-20945 (boo#1218909), CVE-2024-20952 (boo#1218911)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.43/
- Remove the possibility to put back removes JavaEE modules, since
our Java stack does not need this hack any more
- Update to OpenJDK 11.0.21 with OpenJ9 0.41.0 virtual machine
- Including Oracle October 2023 CPU changes
* CVE-2023-22081, boo#1216374
- Including Openj9 0.41.0 fixes of CVE-2023-5676, boo#1217214
* For other OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.41
- Update to OpenJDK 11.0.20.1 with OpenJ9 0.40.0 virtual machine
* JDK-8313765: Invalid CEN header (invalid zip64 extra data
field size)
- Update to OpenJDK 11.0.20 with OpenJ9 0.40.0 virtual machine
- Including Oracle April 2023 CPU changes
* CVE-2023-22006 (boo#1213473), CVE-2023-22036 (boo#1213474),
CVE-2023-22041 (boo#1213475), CVE-2023-22045 (boo#1213481),
CVE-2023-22049 (boo#1213482), CVE-2023-25193 (boo#1207922)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.40
- Update to OpenJDK 11.0.19 with OpenJ9 0.38.0 virtual machine
- Including Oracle April 2023 CPU changes
* CVE-2023-21930 (boo#1210628), CVE-2023-21937 (boo#1210631),
CVE-2023-21938 (boo#1210632), CVE-2023-21939 (boo#1210634),
CVE-2023-21954 (boo#1210635), CVE-2023-21967 (boo#1210636),
CVE-2023-21968 (boo#1210637)
* OpenJ9 specific vulnerability: CVE-2023-2597 (boo#1211615)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.38
- Update to OpenJDK 11.0.18 with OpenJ9 0.36.1 virtual machine
* Including Oracle January 2023 CPU changes
+ CVE-2023-21835, boo#1207246
+ CVE-2023-21843, boo#1207248
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.36
- Update to OpenJDK 11.0.17 with OpenJ9 0.35.0 virtual machine
* Including Oracle October 2022 CPU changes
CVE-2022-21618 (boo#1204468), CVE-2022-21619 (boo#1204473),
CVE-2022-21626 (boo#1204471), CVE-2022-21624 (boo#1204475),
CVE-2022-21628 (boo#1204472), CVE-2022-39399 (boo#1204480)
* Fixes OpenJ9 vulnerability boo#1204703, CVE-2022-3676
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.35
- Update to OpenJDK 11.0.16 with OpenJ9 0.33.0 virtual machine
* Including Oracle July 2022 CPU changes
CVE-2022-21540 (boo#1201694), CVE-2022-21541 (boo#1201692),
CVE-2022-34169 (boo#1201684)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.33
- Update to OpenJDK 11.0.15 with OpenJ9 0.32.0 virtual machine
* Fixes boo#1198935, CVE-2021-41041: unverified methods can be
invoked using MethodHandles
* Including Oracle April 2022 CPU fixes
CVE-2022-21426 (boo#1198672), CVE-2022-21434 (boo#1198674),
CVE-2022-21443 (boo#1198675), CVE-2022-21476 (boo#1198671),
CVE-2022-21496 (boo#1198673)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.32
- Update to OpenJDK 11.0.14.1 with OpenJ9 0.30.1 virtual machine
* including Oracle January 2022 CPU changes (boo#1194925,
boo#1194926, boo#1194927, boo#1194928, boo#1194929, boo#1194930,
boo#1194931, boo#1194932, boo#1194933, boo#1194934, boo#1194935,
boo#1194937, boo#1194939, boo#1194940, boo#1194941)
* OpenJ9 changes see
https://www.eclipse.org/openj9/docs/version0.30.1
- Update to OpenJDK 11.0.13 with OpenJ9 0.29.0 virtual machine
* including Oracle July 2021 and October 2021 CPU changes
(boo#1188564, boo#1188565, boo#1188566, boo#1191901,
boo#1191909, boo#1191910, boo#1191911, boo#1191912,
boo#1191913, boo#1191903, boo#1191904, boo#1191914,
boo#1191906)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.29
- Update to OpenJDK 11.0.11 with OpenJ9 0.26.0 virtual machine
* including Oracle April 2021 CPU changes (boo#1185055 and
boo#1185056)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.26
- Update to OpenJDK 11.0.10 with OpenJ9 0.24.0 virtual machine
* including Oracle January 2021 CPU changes (boo#1181239)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.24
java-11-openj9-11.0.26.0-bp156.4.3.1.src.rpm
java-11-openj9-11.0.26.0-bp156.4.3.1.x86_64.rpm
java-11-openj9-demo-11.0.26.0-bp156.4.3.1.x86_64.rpm
java-11-openj9-devel-11.0.26.0-bp156.4.3.1.x86_64.rpm
java-11-openj9-headless-11.0.26.0-bp156.4.3.1.x86_64.rpm
java-11-openj9-javadoc-11.0.26.0-bp156.4.3.1.noarch.rpm
java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.x86_64.rpm
java-11-openj9-src-11.0.26.0-bp156.4.3.1.x86_64.rpm
java-11-openj9-11.0.26.0-bp156.4.3.1.aarch64.rpm
java-11-openj9-demo-11.0.26.0-bp156.4.3.1.aarch64.rpm
java-11-openj9-devel-11.0.26.0-bp156.4.3.1.aarch64.rpm
java-11-openj9-headless-11.0.26.0-bp156.4.3.1.aarch64.rpm
java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.aarch64.rpm
java-11-openj9-src-11.0.26.0-bp156.4.3.1.aarch64.rpm
java-11-openj9-11.0.26.0-bp156.4.3.1.ppc64le.rpm
java-11-openj9-demo-11.0.26.0-bp156.4.3.1.ppc64le.rpm
java-11-openj9-devel-11.0.26.0-bp156.4.3.1.ppc64le.rpm
java-11-openj9-headless-11.0.26.0-bp156.4.3.1.ppc64le.rpm
java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.ppc64le.rpm
java-11-openj9-src-11.0.26.0-bp156.4.3.1.ppc64le.rpm
java-11-openj9-11.0.26.0-bp156.4.3.1.s390x.rpm
java-11-openj9-demo-11.0.26.0-bp156.4.3.1.s390x.rpm
java-11-openj9-devel-11.0.26.0-bp156.4.3.1.s390x.rpm
java-11-openj9-headless-11.0.26.0-bp156.4.3.1.s390x.rpm
java-11-openj9-jmods-11.0.26.0-bp156.4.3.1.s390x.rpm
java-11-openj9-src-11.0.26.0-bp156.4.3.1.s390x.rpm
openSUSE-2025-70
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 133.0.6943.126 (boo#1237343)
- CVE-2025-0999: Heap buffer overflow in V8
- CVE-2025-1426: Heap buffer overflow in GPU
- CVE-2025-1006: Use after free in Network
chromedriver-133.0.6943.126-bp156.2.84.1.x86_64.rpm
chromium-133.0.6943.126-bp156.2.84.1.src.rpm
chromium-133.0.6943.126-bp156.2.84.1.x86_64.rpm
chromedriver-133.0.6943.126-bp156.2.84.1.aarch64.rpm
chromium-133.0.6943.126-bp156.2.84.1.aarch64.rpm
openSUSE-2025-67
Security update for java-17-openj9
important
openSUSE Backports SLE-15-SP6 Update
This update for java-17-openj9 fixes the following issues:
- Update to OpenJDK 17.0.14 with OpenJ9 0.49.0 virtual machine
- Including Oracle October 2024 and January 2025 CPU changes
* CVE-2024-21208 (boo#1231702), CVE-2024-21210 (boo#1231711),
CVE-2024-21217 (boo#1231716), CVE-2024-21235 (boo#1231719),
CVE-2025-21502 (boo#1236278)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.49/
- Update to OpenJDK 17.0.12 with OpenJ9 0.46.0 virtual machine
- Including Oracle July 2024 CPU changes
* CVE-2024-21131 (boo#1228046), CVE-2024-21138 (boo#1228047),
CVE-2024-21140 (boo#1228048), CVE-2024-21147 (boo#1228052),
CVE-2024-21145 (boo#1228051)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.46/
- Update to OpenJDK 17.0.11 with OpenJ9 0.44.0 virtual machine
- Including Oracle April 2024 CPU changes
* CVE-2024-21012 (boo#1222987), CVE-2024-21094 (boo#1222986),
CVE-2024-21011 (boo#1222979), CVE-2024-21068 (boo#1222983)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.44/
- Update to OpenJDK 17.0.10 with OpenJ9 0.43.0 virtual machine
- Including Oracle January 2024 CPU changes
* CVE-2024-20918 (boo#1218907), CVE-2024-20919 (boo#1218903),
CVE-2024-20921 (boo#1218905), CVE-2024-20932 (boo#1218908),
CVE-2024-20945 (boo#1218909), CVE-2024-20952 (boo#1218911)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.43/
- Update to OpenJDK 17.0.9 with OpenJ9 0.41.0 virtual machine
- Including Oracle October 2023 CPU changes
* CVE-2023-22081, boo#1216374
* CVE-2023-22025, boo#1216339
- Including Openj9 0.41.0 fixes of CVE-2023-5676, boo#1217214
* For other OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.41
- Update to OpenJDK 17.0.8.1 with OpenJ9 0.40.0 virtual machine
* JDK-8313765: Invalid CEN header (invalid zip64 extra data
field size)
- Update to OpenJDK 17.0.8 with OpenJ9 0.40.0 virtual machine
- Including Oracle July 2023 CPU changes
* CVE-2023-22006 (boo#1213473), CVE-2023-22036 (boo#1213474),
CVE-2023-22041 (boo#1213475), CVE-2023-22044 (boo#1213479),
CVE-2023-22045 (boo#1213481), CVE-2023-22049 (boo#1213482),
CVE-2023-25193 (boo#1207922)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.40
- Update to OpenJDK 17.0.7 with OpenJ9 0.38.0 virtual machine
- Including Oracle April 2023 CPU changes
* CVE-2023-21930 (boo#1210628), CVE-2023-21937 (boo#1210631),
CVE-2023-21938 (boo#1210632), CVE-2023-21939 (boo#1210634),
CVE-2023-21954 (boo#1210635), CVE-2023-21967 (boo#1210636),
CVE-2023-21968 (boo#1210637)
* OpenJ9 specific vulnerability: CVE-2023-2597 (boo#1211615)
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.38
- Update to OpenJDK 17.0.6 with OpenJ9 0.36.0 virtual machine
* including Oracle January 2023 CPU changes
+ CVE-2023-21835, boo#1207246
+ CVE-2023-21843, boo#1207248
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.36
- Update to OpenJDK 17.0.5 with OpenJ9 0.35.0 virtual machine
* Including Oracle October 2022 CPU changes
CVE-2022-21618 (boo#1204468), CVE-2022-21619 (boo#1204473),
CVE-2022-21626 (boo#1204471), CVE-2022-21624 (boo#1204475),
CVE-2022-21628 (boo#1204472), CVE-2022-39399 (boo#1204480)
* Fixes OpenJ9 vulnerability boo#1204703, CVE-2022-3676
* OpenJ9 changes, see
https://www.eclipse.org/openj9/docs/version0.35
java-17-openj9-17.0.14.0-bp156.3.3.1.src.rpm
java-17-openj9-17.0.14.0-bp156.3.3.1.x86_64.rpm
java-17-openj9-demo-17.0.14.0-bp156.3.3.1.x86_64.rpm
java-17-openj9-devel-17.0.14.0-bp156.3.3.1.x86_64.rpm
java-17-openj9-headless-17.0.14.0-bp156.3.3.1.x86_64.rpm
java-17-openj9-javadoc-17.0.14.0-bp156.3.3.1.noarch.rpm
java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.x86_64.rpm
java-17-openj9-src-17.0.14.0-bp156.3.3.1.x86_64.rpm
java-17-openj9-17.0.14.0-bp156.3.3.1.aarch64.rpm
java-17-openj9-demo-17.0.14.0-bp156.3.3.1.aarch64.rpm
java-17-openj9-devel-17.0.14.0-bp156.3.3.1.aarch64.rpm
java-17-openj9-headless-17.0.14.0-bp156.3.3.1.aarch64.rpm
java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.aarch64.rpm
java-17-openj9-src-17.0.14.0-bp156.3.3.1.aarch64.rpm
java-17-openj9-17.0.14.0-bp156.3.3.1.ppc64le.rpm
java-17-openj9-demo-17.0.14.0-bp156.3.3.1.ppc64le.rpm
java-17-openj9-devel-17.0.14.0-bp156.3.3.1.ppc64le.rpm
java-17-openj9-headless-17.0.14.0-bp156.3.3.1.ppc64le.rpm
java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.ppc64le.rpm
java-17-openj9-src-17.0.14.0-bp156.3.3.1.ppc64le.rpm
java-17-openj9-17.0.14.0-bp156.3.3.1.s390x.rpm
java-17-openj9-demo-17.0.14.0-bp156.3.3.1.s390x.rpm
java-17-openj9-devel-17.0.14.0-bp156.3.3.1.s390x.rpm
java-17-openj9-headless-17.0.14.0-bp156.3.3.1.s390x.rpm
java-17-openj9-jmods-17.0.14.0-bp156.3.3.1.s390x.rpm
java-17-openj9-src-17.0.14.0-bp156.3.3.1.s390x.rpm
openSUSE-2025-68
Security update for dcmtk
important
openSUSE Backports SLE-15-SP6 Update
This update for dcmtk fixes the following issues:
- CVE-2025-25472: Fixed a denial of service via a crafted DCM file (boo#1237369).
- CVE-2025-25474: Fixed a denial of service via a crafted DICOM file (boo#1237365).
- CVE-2025-25475: Fixed a buffer overflow via the component /dcmimgle/diinpxt.h (boo#1237355).
dcmtk-3.6.9-bp156.4.6.1.src.rpm
dcmtk-3.6.9-bp156.4.6.1.x86_64.rpm
dcmtk-devel-3.6.9-bp156.4.6.1.x86_64.rpm
libdcmtk19-3.6.9-bp156.4.6.1.x86_64.rpm
dcmtk-3.6.9-bp156.4.6.1.i586.rpm
dcmtk-devel-3.6.9-bp156.4.6.1.i586.rpm
libdcmtk19-3.6.9-bp156.4.6.1.i586.rpm
dcmtk-3.6.9-bp156.4.6.1.aarch64.rpm
dcmtk-devel-3.6.9-bp156.4.6.1.aarch64.rpm
libdcmtk19-3.6.9-bp156.4.6.1.aarch64.rpm
dcmtk-3.6.9-bp156.4.6.1.ppc64le.rpm
dcmtk-devel-3.6.9-bp156.4.6.1.ppc64le.rpm
libdcmtk19-3.6.9-bp156.4.6.1.ppc64le.rpm
dcmtk-3.6.9-bp156.4.6.1.s390x.rpm
dcmtk-devel-3.6.9-bp156.4.6.1.s390x.rpm
libdcmtk19-3.6.9-bp156.4.6.1.s390x.rpm
openSUSE-2025-73
Recommended update for patterns-kde_minimal
moderate
openSUSE Backports SLE-15-SP6 Update
This update for patterns-kde_minimal fixes the following issues:
- Initial pattern (boo#1235238)
patterns-kde_minimal-20250123-bp156.2.1.src.rpm
patterns-kde_minimal-kde_minimal-20250123-bp156.2.1.noarch.rpm
patterns-kde_minimal-kde_plasma_minimal-20250123-bp156.2.1.noarch.rpm
patterns-kde_minimal-kde_yast_minimal-20250123-bp156.2.1.noarch.rpm
openSUSE-2025-74
Security update for crun
moderate
openSUSE Backports SLE-15-SP6 Update
This update for crun fixes the following issues:
Update to 1.20:
* krun: fix CVE-2025-24965. The .krun_config.json file could be created outside of the container rootfs. (bsc#1237421)
* cgroup: reverted the removal of tun/tap from the default allow list, this was done in crun-1.5. The tun/tap device is now added by default again.
* CRIU: do not set network_lock unless explicitly specified.
* status: disallow container names containing slashes in their name.
* linux: Improved error message when failing to set the net.ipv4.ping_group_range sysctl.
* scheduler: Ignore ENOSYS errors when resetting the CPU affinity mask.
* linux: return a better error message when pidfd_open fails with EINVAL.
* cgroup: display the absolute path to cgroup.controllers when a controller is unavailable.
* exec: always call setsid. Now processes created through exec get the correct process group id.
Update to 1.19.1:
* linux: fix a hang if there are no reads from the tty. Use non blocking
sockets to read and write from the tty so that the "crun exec" process
doesn't hang when the terminal is not consuming any data.
* linux: remove the workaround needed to mount a cgroup on top of
another cgroup mount. The workaround had the disadvantage to temporarily
leak a mount on the host. The alternative that is currently used is
to mount a temporary tmpfs between the twoo cgroup mounts.
Update to 1.19:
* wasm: add new handler wamr.
* criu: allow passing network lock method to libcriu.
* linux: honor exec cpu affinity mask.
* build: fix build with musl libc.
* crun: use mount API to self-clone.
* cgroup, systemd: do not override devices on update. If the "update" request has no device block configured, do not reset the previously configuration.
* cgroup: handle case where cgroup v1 freezer is disabled. On systems without the freezer controller, containers were mistakenly reported as paused.
* cgroup: do not stop process on exec. The cpu mask is configured on the systemd scope, the previous workaround to stop the container until the cgroup is fully configured is no longer needed.
- Update to crun v1.18.2 Upstream changelog is available from
<https://github.com/containers/crun/releases/tag/1.18.2>
- Update to crun v1.18. Upstream changelog is available from
<https://github.com/containers/crun/releases/tag/1.18>
Update to 1.17:
* Add --log-level option. It accepts error, warning and error.
* Add debug logs for container creation.
* Fix double-free in crun exec code that could lead to a crash.
* Allow passing an ID to the journald log driver.
* Report "executable not found" errors after tty has been setup.
* Do not treat EPIPE from hooks as an error.
* Make sure DefaultDependencies is correctly set in the systemd scope.
* Improve the error message when the container process is not found.
* Improve error handling for the mnt namespace restoration.
* Fix error handling for getpwuid_r, recvfrom and libcrun_kill_linux.
* Fix handling of device paths with trailing slashes.
- add url for keyring
- enable leap by disabling wasmedge (not packaged for leap)
Upstream release 1.16.1:
- fix a regression introduced by 1.16 where using 'rshared' rootfs mount propagation and the rootfs itself is a mountpoint.
- inherit user from original process on exec, if not overridden.
Update to 1.16:
- build: fix build for s390x.
- linux: fix mount of special files with rro. Open the mount target with O_PATH to prevent open(2) failures with special files like FIFOs or UNIX sockets.
- Fix sd-bus error handling for cpu quota and period props update.
- container: use relative path for rootfs if possible. If the rootfs cannot be resolved and it is below the current working directory, only use its relative path.
- wasmedge: access container environment variables for the WasmEdge configuration.
- cgroup, systemd: use MemoryMax instead of MemoryLimit. Fixes a warning for using an old configuration name.
- cgroup, systemd: improve checks for sd_bus_message_append errors
New upstream release 1.15:
* fix a mount point leak under /run/crun, add a retry mechanism to unmount the directory if the removal failed with EBUSY.
* linux: cgroups: fix potential mount leak when /sys/fs/cgroup is already mounted, causing the posthooks to not run.
* release: build s390x binaries using musl libc.
* features: add support for potentiallyUnsafeConfigAnnotations.
* handlers: add option to load wasi-nn plugin for wasmedge.
* linux: fix "harden chdir()" security measure. The previous check was not correct.
* crun: add option --keep to the run command. When specified the container is not automatically deleted when it exits.
New upstream release 1.14.4:
- linux: fix mount of file with recursive flags. Do not assume it is
a directory, but check the source type.
- follow up for 1.14.2. Drop the version check for each command.
- crun: drop check for OCI version. A recent bump in the OCI runtime
specs caused crun to fail with every config file. Just drop the
check since it doesn't add any value.
- there was recently a security vulnerability (CVE-2024-21626) in runc
that allowed a malicious user to chdir(2) to a /proc/*/fd entry that is
outside the container rootfs. While crun is not affected directly,
harden chdir by validating that we are still inside the container
rootfs.
- container: attempt to close all the files before execv(2).
if we leak any fd, it prevents execv to gain access to files outside
the container rootfs through /proc/self/fd/$fd.
- fix a regression caused by 1.14 when installing the ebpf filter on a
kernel older than 5.11.
- cgroup, systemd: fix segfault if the resources block is not specified.
Update to 1.14:
* build: drop dependency on libgcrypt. Use blake3 to compute the cache key.
* cpuset: don't clobber parent cgroup value when writing the cpuset value.
* linux: force umask(0). It ensures that the mknodat syscall is not affected by the umask of the calling process,
allowing file permissions to be set as specified in the OCI configuration.
* ebpf: do not require MEMLOCK for eBPF programs. This requirement was relaxed in Linux 5.11.
- update to 1.13:
* src: use O_CLOEXEC for all open/openat calls
* cgroup v1: use "max" when pids limit < 0.
* improve error message when idmap mount fails because the underlying file system has no support for it.
* libcrun: fix compilation when building without libseccomp and libcap.
* fix relative idmapped mount when using the custom annotation.
- New upstream release 1.12:
* add new WebAssembly handler: spin.
* systemd: fallback to system bus if session bus is not available.
* configure the cpu rt and cpuset controllers before joining them to
avoid running temporarily the workload on the wrong cpus.
* preconfigure the cpuset with required resources instead of using the
parent's set. This prevents needless churn in the kernel as it
tracks which CPUs have load balancing disabled.
* try attr/<lsm>/* before the attr/* files. Writes to the attr/*
files may fail if apparmor is not the first "major" LSM in the list
of loaded LSMs (e.g. lsm=apparmor,bpf vs lsm=bpf,apparmor).
- New upstream release 1.11.2:
* fix a regression caused by 1.11.1 where the process crashes if there
are no CPU limits configured on cgroup v1. (boo#1217590)
* fix error code check for the ptsname_r function.
- update to 1.11.1:
* force a remount operation with bind mounts from the host to
correctly set all the mount flags.
* cgroup: honor cpu burst.
* systemd: set CPUQuota and CPUPeriod on the scope cgroup.
* linux: append tmpfs mode if missing for mounts. This is the
same behavior of runc.
* cgroup: always use the user session for rootless.
* support for Intel Resource Director Technology (RDT).
* new mount option "copy-symlink". When provided for a mount,
if the source is a symlink, then it is copied in the container
instead of attempting a mount.
* linux: open mounts before setgroups if in a userns. This
solves a problem where a directory that was previously
accessible to the user, become inaccessible after setgroups
causing the bind mount to fail.
- New upstream release 1.9.2:
* cgroup: reset the inherited cpu affinity after moving to cgroup. Old kernels
do that automatically, but new kernels remember the affinity that was set
before the cgroup move, so we need to reset it in order to honor the cpuset
configuration.
- New upstream release 1.9.1:
* utils: ignore ENOTSUP when chmod a symlink. It fixes a problem on Linux 6.6
that always refuses chmod on a symlink.
* build: fix build on CentOS 7
* linux: add new fallback when mount fails with EBUSY, so that there is not an
additional tmpfs mount if not needed.
* utils: improve error message when a directory cannot be created as a
component of the path is already existing as a non directory.
- Only build with wasmedge on x86_64 & aarch64
- Add crun-wasm symlink for platform 'wasi/wasm'
- Update to 1.9:
* linux: support arbitrary idmapped mounts.
* linux: add support for "ridmap" mount option to support recursive
idmapped mounts.
* crun delete: call systemd's reset-failed.
* linux: fix check for oom_score_adj.
* features: Support mountExtensions.
* linux: correctly handle unknown signal string when it doesn't start with
a digit.
* linux: do not attempt to join again already joined namespace.
* wasmer: use latest wasix API.
- Enable WasmEdge support to run Wasm compat containers.
* linux: idmapped mounts expect the same configuration as
mapping. It is a breaking change, but the behavior was aligned
* cgroup: always delete the cgroup on errors.
° exec: fix double free when using --apparmor and
crun-1.20-bp156.2.3.1.src.rpm
crun-1.20-bp156.2.3.1.x86_64.rpm
crun-1.20-bp156.2.3.1.i586.rpm
crun-1.20-bp156.2.3.1.aarch64.rpm
crun-1.20-bp156.2.3.1.ppc64le.rpm
crun-1.20-bp156.2.3.1.s390x.rpm
openSUSE-2025-76
Recommended update for syft
moderate
openSUSE Backports SLE-15-SP6 Update
This update for syft fixes the following issues:
This update ships the syft security scanner in version 1.19.0.
syft-1.19.0-bp156.2.1.src.rpm
syft-1.19.0-bp156.2.1.x86_64.rpm
syft-bash-completion-1.19.0-bp156.2.1.noarch.rpm
syft-fish-completion-1.19.0-bp156.2.1.noarch.rpm
syft-zsh-completion-1.19.0-bp156.2.1.noarch.rpm
syft-1.19.0-bp156.2.1.i586.rpm
syft-1.19.0-bp156.2.1.aarch64.rpm
syft-1.19.0-bp156.2.1.ppc64le.rpm
syft-1.19.0-bp156.2.1.s390x.rpm
openSUSE-2025-77
Security update for chromium
moderate
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 133.0.6943.141 (boo#1237699):
This update includes 1 security fix.
* Various fixes from internal audits, fuzzing and other initiatives
- fix build with qt6 and enable qt6 also for 15.x
chromedriver-133.0.6943.141-bp156.2.87.1.x86_64.rpm
chromium-133.0.6943.141-bp156.2.87.1.src.rpm
chromium-133.0.6943.141-bp156.2.87.1.x86_64.rpm
chromedriver-133.0.6943.141-bp156.2.87.1.aarch64.rpm
chromium-133.0.6943.141-bp156.2.87.1.aarch64.rpm
openSUSE-2025-79
Recommended update for virtme
moderate
openSUSE Backports SLE-15-SP6 Update
This update for virtme fixes the following issues:
- Update to 1.33:
* Restrict the SSH port to localhost (to mitigate potential security
risks when --ssh is used)
* Support for running amd64 vng instances on non-x86 platforms
(e.g., running an x86 vng instance on arm64)
* A number of minor fixes here and there.
- Update to 1.32:
* numa: introduce --numa-distance
* virtme-init: Start udev after mounting all filesystems
* virtme: enable ssh support
* virtme-ng: introduce --console and --ssh shortcuts
* sshd: generate a custom sshd_config
* virtme-ng v1.32
* virtme-init: Enable lvm usage
* net: support multiple interfaces
* udhcpc: add default route if announced
* net: allow to specify the bridge iface
* net: option to force net MAC address
* github: pylint: new supported versions
* feat: vsock support for remote console access
* vsock: connect: generate helper script
* vsock: connect: pass command to execute
* vsock: connect: avoid issues with modified script
* make: build virtme-ng-init by default
* vsock: connect: support commands without tty
* vsock: connect: execute given cmd with right user
* vsock: connect: only use 'su' if needed
* vng: pass '--user root' to virtme-run
* vsock: connect: respect '--user' if defined
* vsock: connect: respect '--pwd' and '--cwd' if defined
* vsock: 'socat' is required
* vsock: rename options to --client/--server
* console: port: switch to 2222 by default
* console: --client and --server are mutually excl
* console: client: support --dry-run
* README: mention 'socat' in the requirements
* github: restrict builds on push to the main branch
* sshd: look for overlayfs before modifying auth keys
* setup.py: Do not fail when argparse-manpage is not available
* Revert "Merge pull request #184 from hramrach/main"
* Restore bash completions
virtme-1.33-bp156.2.17.1.noarch.rpm
virtme-1.33-bp156.2.17.1.src.rpm
openSUSE-2025-106
Recommended update for xfce4 packages
moderate
openSUSE Backports SLE-15-SP6 Update
This update for bluebird-theme xfce4-notifyd xfdashboard xfce4-whiskermenu-plugin xfdesktop fixes the following issues:
- xfce4-notifyd was updated to 0.9.7:
* meson-build: Use SPDX license expression
* meson-build: Update debug/optimization flag management
* build: Add meson build files to autotools generated tarball
* Do a full windowing system support check on startup
* Fix string leaks in notification_plugin_menu_new
* Fix button padding for top-position notifications with the XP-Balloon theme
* Fix class names and rule application.
* Add XP-Balloon theme to build system
* Add XP-Balloon theme
* Add positioning style classes to XfceNotifyWindow
* Add more compiler flags to the meson build
* Terminate cleanly on SIGQUIT
* Shut up warning about maybe uninitialized variable
* Fix two memory leaks
* Translation Updates
- xfce4-whiskermenu-plugin was updated to 2.9.2:
* Fix menu not shown on correct monitor. (Issue #154)
- xfdesktop was updated to 4.20.1:
* Improve performance of gradient rendering
* meson-build: Use SPDX license expression
* Don't send URIs to the clipboard when the paster requests UTF8_STRING
* Ensure single-workspace-number is never set to a negative value
* Show loop device volumes if "Other Devices" is selected
* For the "unknown volumes" type, don't require it to be removable
* Initialize icon label font point size settings to defaults
* Fix use-after-free when attempting to load invalid background
* settings: keep a reference to the backdrop preview model
* Work around GTK issue with setting the file chooser button folder
* Manually call gtk_init() in main()
* Don't add the XfceSMClient command-line options if no X11 support
* meson-build: Update debug/optimization flag management
* Fix monitor chooser UI resource path
* Translation Updates
bluebird-theme-1.3-bp156.4.3.1.src.rpm
gtk2-metatheme-bluebird-1.3-bp156.4.3.1.noarch.rpm
gtk3-metatheme-bluebird-1.3-bp156.4.3.1.noarch.rpm
metatheme-bluebird-common-1.3-bp156.4.3.1.noarch.rpm
xfce4-notifyd-0.9.7-bp156.2.6.1.src.rpm
xfce4-notifyd-0.9.7-bp156.2.6.1.x86_64.rpm
xfce4-notifyd-branding-upstream-0.9.7-bp156.2.6.1.noarch.rpm
xfce4-notifyd-debuginfo-0.9.7-bp156.2.6.1.x86_64.rpm
xfce4-notifyd-debugsource-0.9.7-bp156.2.6.1.x86_64.rpm
xfce4-notifyd-lang-0.9.7-bp156.2.6.1.noarch.rpm
xfce4-whiskermenu-plugin-2.9.2-bp156.2.8.1.src.rpm
xfce4-whiskermenu-plugin-2.9.2-bp156.2.8.1.x86_64.rpm
xfce4-whiskermenu-plugin-debuginfo-2.9.2-bp156.2.8.1.x86_64.rpm
xfce4-whiskermenu-plugin-debugsource-2.9.2-bp156.2.8.1.x86_64.rpm
xfce4-whiskermenu-plugin-lang-2.9.2-bp156.2.8.1.noarch.rpm
libxfdashboard0-1.0.0-bp156.3.3.1.x86_64.rpm
libxfdashboard0-debuginfo-1.0.0-bp156.3.3.1.x86_64.rpm
xfdashboard-1.0.0-bp156.3.3.1.src.rpm
xfdashboard-1.0.0-bp156.3.3.1.x86_64.rpm
xfdashboard-debuginfo-1.0.0-bp156.3.3.1.x86_64.rpm
xfdashboard-debugsource-1.0.0-bp156.3.3.1.x86_64.rpm
xfdashboard-devel-1.0.0-bp156.3.3.1.x86_64.rpm
xfdashboard-lang-1.0.0-bp156.3.3.1.noarch.rpm
xfdashboard-themes-1.0.0-bp156.3.3.1.noarch.rpm
xfdesktop-4.20.1-bp156.3.6.1.src.rpm
xfdesktop-4.20.1-bp156.3.6.1.x86_64.rpm
xfdesktop-branding-upstream-4.20.1-bp156.3.6.1.noarch.rpm
xfdesktop-debuginfo-4.20.1-bp156.3.6.1.x86_64.rpm
xfdesktop-debugsource-4.20.1-bp156.3.6.1.x86_64.rpm
xfdesktop-lang-4.20.1-bp156.3.6.1.noarch.rpm
xfce4-notifyd-0.9.7-bp156.2.6.1.i586.rpm
xfce4-notifyd-debuginfo-0.9.7-bp156.2.6.1.i586.rpm
xfce4-notifyd-debugsource-0.9.7-bp156.2.6.1.i586.rpm
xfce4-whiskermenu-plugin-2.9.2-bp156.2.8.1.i586.rpm
xfce4-whiskermenu-plugin-debuginfo-2.9.2-bp156.2.8.1.i586.rpm
xfce4-whiskermenu-plugin-debugsource-2.9.2-bp156.2.8.1.i586.rpm
libxfdashboard0-1.0.0-bp156.3.3.1.i586.rpm
libxfdashboard0-debuginfo-1.0.0-bp156.3.3.1.i586.rpm
xfdashboard-1.0.0-bp156.3.3.1.i586.rpm
xfdashboard-debuginfo-1.0.0-bp156.3.3.1.i586.rpm
xfdashboard-debugsource-1.0.0-bp156.3.3.1.i586.rpm
xfdashboard-devel-1.0.0-bp156.3.3.1.i586.rpm
xfdesktop-4.20.1-bp156.3.6.1.i586.rpm
xfdesktop-debuginfo-4.20.1-bp156.3.6.1.i586.rpm
xfdesktop-debugsource-4.20.1-bp156.3.6.1.i586.rpm
xfce4-notifyd-0.9.7-bp156.2.6.1.aarch64.rpm
xfce4-notifyd-debuginfo-0.9.7-bp156.2.6.1.aarch64.rpm
xfce4-notifyd-debugsource-0.9.7-bp156.2.6.1.aarch64.rpm
xfce4-whiskermenu-plugin-2.9.2-bp156.2.8.1.aarch64.rpm
xfce4-whiskermenu-plugin-debuginfo-2.9.2-bp156.2.8.1.aarch64.rpm
xfce4-whiskermenu-plugin-debugsource-2.9.2-bp156.2.8.1.aarch64.rpm
libxfdashboard0-1.0.0-bp156.3.3.1.aarch64.rpm
libxfdashboard0-debuginfo-1.0.0-bp156.3.3.1.aarch64.rpm
xfdashboard-1.0.0-bp156.3.3.1.aarch64.rpm
xfdashboard-debuginfo-1.0.0-bp156.3.3.1.aarch64.rpm
xfdashboard-debugsource-1.0.0-bp156.3.3.1.aarch64.rpm
xfdashboard-devel-1.0.0-bp156.3.3.1.aarch64.rpm
xfdesktop-4.20.1-bp156.3.6.1.aarch64.rpm
xfdesktop-debuginfo-4.20.1-bp156.3.6.1.aarch64.rpm
xfdesktop-debugsource-4.20.1-bp156.3.6.1.aarch64.rpm
xfce4-notifyd-0.9.7-bp156.2.6.1.ppc64le.rpm
xfce4-notifyd-debuginfo-0.9.7-bp156.2.6.1.ppc64le.rpm
xfce4-notifyd-debugsource-0.9.7-bp156.2.6.1.ppc64le.rpm
xfce4-whiskermenu-plugin-2.9.2-bp156.2.8.1.ppc64le.rpm
xfce4-whiskermenu-plugin-debuginfo-2.9.2-bp156.2.8.1.ppc64le.rpm
xfce4-whiskermenu-plugin-debugsource-2.9.2-bp156.2.8.1.ppc64le.rpm
libxfdashboard0-1.0.0-bp156.3.3.1.ppc64le.rpm
libxfdashboard0-debuginfo-1.0.0-bp156.3.3.1.ppc64le.rpm
xfdashboard-1.0.0-bp156.3.3.1.ppc64le.rpm
xfdashboard-debuginfo-1.0.0-bp156.3.3.1.ppc64le.rpm
xfdashboard-debugsource-1.0.0-bp156.3.3.1.ppc64le.rpm
xfdashboard-devel-1.0.0-bp156.3.3.1.ppc64le.rpm
xfdesktop-4.20.1-bp156.3.6.1.ppc64le.rpm
xfdesktop-debuginfo-4.20.1-bp156.3.6.1.ppc64le.rpm
xfdesktop-debugsource-4.20.1-bp156.3.6.1.ppc64le.rpm
xfce4-notifyd-0.9.7-bp156.2.6.1.s390x.rpm
xfce4-notifyd-debuginfo-0.9.7-bp156.2.6.1.s390x.rpm
xfce4-notifyd-debugsource-0.9.7-bp156.2.6.1.s390x.rpm
xfce4-whiskermenu-plugin-2.9.2-bp156.2.8.1.s390x.rpm
xfce4-whiskermenu-plugin-debuginfo-2.9.2-bp156.2.8.1.s390x.rpm
xfce4-whiskermenu-plugin-debugsource-2.9.2-bp156.2.8.1.s390x.rpm
libxfdashboard0-1.0.0-bp156.3.3.1.s390x.rpm
libxfdashboard0-debuginfo-1.0.0-bp156.3.3.1.s390x.rpm
xfdashboard-1.0.0-bp156.3.3.1.s390x.rpm
xfdashboard-debuginfo-1.0.0-bp156.3.3.1.s390x.rpm
xfdashboard-debugsource-1.0.0-bp156.3.3.1.s390x.rpm
xfdashboard-devel-1.0.0-bp156.3.3.1.s390x.rpm
xfdesktop-4.20.1-bp156.3.6.1.s390x.rpm
xfdesktop-debuginfo-4.20.1-bp156.3.6.1.s390x.rpm
xfdesktop-debugsource-4.20.1-bp156.3.6.1.s390x.rpm
openSUSE-2025-80
Security update for trivy
important
openSUSE Backports SLE-15-SP6 Update
This update for trivy fixes the following issues:
Update to version 0.59.1:
- CVE-2025-27144: Fixed Go JOSE's Parsing Vulnerable to Denial of Service (boo#1237618).
trivy-0.59.1-bp156.2.9.1.src.rpm
trivy-0.59.1-bp156.2.9.1.x86_64.rpm
trivy-0.59.1-bp156.2.9.1.i586.rpm
trivy-0.59.1-bp156.2.9.1.aarch64.rpm
trivy-0.59.1-bp156.2.9.1.ppc64le.rpm
trivy-0.59.1-bp156.2.9.1.s390x.rpm
openSUSE-2025-81
Security update for phpMyAdmin
important
openSUSE Backports SLE-15-SP6 Update
This update for phpMyAdmin fixes the following issues:
Update to version 5.2.2:
- CVE-2025-24530: XSS in the "Check Tables" feature (bsc#1236312).
- CVE-2025-24529: XSS in the "Insert" tab (bsc#1236311).
- CVE-2024-2961: glibc/iconv: out-of-bounds writes when writing escape sequences (bsc#1222992).
- CVE-2023-30536: slim/psr7: improper header validation (bsc#1238159).
phpMyAdmin-5.2.2-bp156.4.3.1.noarch.rpm
phpMyAdmin-5.2.2-bp156.4.3.1.src.rpm
phpMyAdmin-apache-5.2.2-bp156.4.3.1.noarch.rpm
phpMyAdmin-lang-5.2.2-bp156.4.3.1.noarch.rpm
openSUSE-2025-100
Recommended update for gthumb
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gthumb fixes the following issues:
- Disable libchamplain. It pulls in libsoup 3, while gthumb is
still using libsoup 2 (boo#1237098).
gthumb-3.12.2-bp156.5.3.1.src.rpm
gthumb-3.12.2-bp156.5.3.1.x86_64.rpm
gthumb-devel-3.12.2-bp156.5.3.1.x86_64.rpm
gthumb-lang-3.12.2-bp156.5.3.1.noarch.rpm
gthumb-3.12.2-bp156.5.3.1.i586.rpm
gthumb-devel-3.12.2-bp156.5.3.1.i586.rpm
gthumb-3.12.2-bp156.5.3.1.aarch64.rpm
gthumb-devel-3.12.2-bp156.5.3.1.aarch64.rpm
gthumb-3.12.2-bp156.5.3.1.s390x.rpm
gthumb-devel-3.12.2-bp156.5.3.1.s390x.rpm
openSUSE-2025-83
Recommended update for postgis
important
openSUSE Backports SLE-15-SP6 Update
This update of postgis rebuilds it against current postgresql releases.
postgresql12-postgis-3.4.2-bp156.2.2.1.src.rpm
postgresql12-postgis-3.4.2-bp156.2.2.1.x86_64.rpm
postgresql12-postgis-utils-3.4.2-bp156.2.2.1.noarch.rpm
postgresql13-postgis-3.4.2-bp156.2.2.1.src.rpm
postgresql13-postgis-3.4.2-bp156.2.2.1.x86_64.rpm
postgresql13-postgis-utils-3.4.2-bp156.2.2.1.noarch.rpm
postgresql14-postgis-3.4.2-bp156.2.2.1.src.rpm
postgresql14-postgis-3.4.2-bp156.2.2.1.x86_64.rpm
postgresql14-postgis-utils-3.4.2-bp156.2.2.1.noarch.rpm
postgresql15-postgis-3.4.2-bp156.2.2.1.src.rpm
postgresql15-postgis-3.4.2-bp156.2.2.1.x86_64.rpm
postgresql15-postgis-utils-3.4.2-bp156.2.2.1.noarch.rpm
postgresql16-postgis-3.4.2-bp156.2.2.1.src.rpm
postgresql16-postgis-3.4.2-bp156.2.2.1.x86_64.rpm
postgresql16-postgis-utils-3.4.2-bp156.2.2.1.noarch.rpm
postgresql12-postgis-3.4.2-bp156.2.2.1.aarch64.rpm
postgresql13-postgis-3.4.2-bp156.2.2.1.aarch64.rpm
postgresql14-postgis-3.4.2-bp156.2.2.1.aarch64.rpm
postgresql15-postgis-3.4.2-bp156.2.2.1.aarch64.rpm
postgresql16-postgis-3.4.2-bp156.2.2.1.aarch64.rpm
postgresql12-postgis-3.4.2-bp156.2.2.1.ppc64le.rpm
postgresql13-postgis-3.4.2-bp156.2.2.1.ppc64le.rpm
postgresql14-postgis-3.4.2-bp156.2.2.1.ppc64le.rpm
postgresql15-postgis-3.4.2-bp156.2.2.1.ppc64le.rpm
postgresql16-postgis-3.4.2-bp156.2.2.1.ppc64le.rpm
postgresql12-postgis-3.4.2-bp156.2.2.1.s390x.rpm
postgresql13-postgis-3.4.2-bp156.2.2.1.s390x.rpm
postgresql14-postgis-3.4.2-bp156.2.2.1.s390x.rpm
postgresql15-postgis-3.4.2-bp156.2.2.1.s390x.rpm
postgresql16-postgis-3.4.2-bp156.2.2.1.s390x.rpm
openSUSE-2025-84
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
Chromium was updated to 134.0.6998.35 (stable release 2025-03-04) (boo#1238575):
* CVE-2025-1914: Out of bounds read in V8
* CVE-2025-1915: Improper Limitation of a Pathname to a Restricted Directory in DevTools
* CVE-2025-1916: Use after free in Profiles
* CVE-2025-1917: Inappropriate Implementation in Browser UI
* CVE-2025-1918: Out of bounds read in PDFium
* CVE-2025-1919: Out of bounds read in Media
* CVE-2025-1921: Inappropriate Implementation in Media Stream
* CVE-2025-1922: Inappropriate Implementation in Selection
* CVE-2025-1923: Inappropriate Implementation in Permission Prompts
chromedriver-134.0.6998.35-bp156.2.90.1.x86_64.rpm
chromium-134.0.6998.35-bp156.2.90.1.src.rpm
chromium-134.0.6998.35-bp156.2.90.1.x86_64.rpm
chromedriver-134.0.6998.35-bp156.2.90.1.aarch64.rpm
chromium-134.0.6998.35-bp156.2.90.1.aarch64.rpm
openSUSE-2025-87
Recommended update for gitea-tea
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gitea-tea fixes the following issues:
- Updated dependencies, fixing boo#1234598
- fix build for non x86_64 and aarch64 (CGO_ENABLED=0 was set as default)
- rename binary to tea (actual name) and conflict tea text edidor
- Upstream version 0.9.2.
gitea-tea-0.9.2-bp156.2.1.src.rpm
gitea-tea-0.9.2-bp156.2.1.x86_64.rpm
gitea-tea-bash-completion-0.9.2-bp156.2.1.noarch.rpm
gitea-tea-zsh-completion-0.9.2-bp156.2.1.noarch.rpm
gitea-tea-0.9.2-bp156.2.1.i586.rpm
gitea-tea-0.9.2-bp156.2.1.aarch64.rpm
gitea-tea-0.9.2-bp156.2.1.ppc64le.rpm
gitea-tea-0.9.2-bp156.2.1.s390x.rpm
openSUSE-2025-88
Recommended update for keepassxc
moderate
openSUSE Backports SLE-15-SP6 Update
This update for keepassxc fixes the following issues:
Update to 2.7.10:
- Changes
- Allow adjusting application font size [#11567]
- Add Proton Pass importer [#11197]
- Support KeePass2 TOTP settings [#11229]
- Add New/Preview Entry Attachments dialog and functionality
[#11637, #11699, #11650]
- Add database name, color, and icon options for unlock view
[#10819, #11725]
- Show entry background color as column [#6798]
- Use icons for password strength [#9844]
- Add "Group Full Path" column in entry view [#10278]
- Passphrase "MIXED case" Type [#11255]
- Allow deleting extension plugin data from Browser Statistics
[#11218]
- Add --minimized option to keepassxc [#11693]
- Implement T-CONV and T-REPLACE-RX entry placeholders [#11453]
- Option to disable opening browser when URL field
double-clicked [#11332]
- Overhaul action states and add icons to toolbar [#11047]
- Show character count in password generator dialog [#10940]
- Add ability to expire entries from context menu [#8731]
- Add copy field shortcuts to Auto-Type select dialog [#11518]
- Passkeys: Add support for selecting group on creation
[#11260]
- Browser: Refactor Access Control Dialog [#9607]
- Browser: Add support for URL wildcards and exact URL [#9835,
#11752]
- Browser: Allow groups to restrict by browser integration key
[#9852]
- CLI: Add -d dry-run shortcut to merge command [#11192]
- CLI: HTML export [#11590]
- macOS: Add option to disable database lock when switching
user [#9707]
- SSH Agent: Implement feature to clear all identities [#10649]
- Fixes
- Major enhancements to documentation [#11745, #10875]
- Various UI and style fixes [#11535, #11672, #11511, #11445,
#11426, #11273, #11455, #11321, #11594, #11539, #11351,
#11354, #10748, #11602, #11303, #11291, #10091, #9417]
- Various improvements to tags [#11676, #11652, #11625]
- Reset splitter sizes on database unlock [#11014]
- Remember sort order in Auto-type popup dialog [#9508]
- Fix database password clearing when modifying key file /
hardware key [#11001]
- Fix issues with reloading and handling of externally modified
db file [#10612]
- Support passkeys with Bitwarden import [#11401]
- Fix various quirks with CSV import [#11787]
- Show Auto-Type select dialog even if window title is empty
[#11603]
- Refactor hardware key code to avoid deadlock [#11703, #10872]
- Show a clear error if hardware key is found slots are not
configured [#11609]
- Fix signal/slot disconnect when opening import wizard
[#11039]
- Fix setting window title as modified [#11542]
- Fix assert hit when viewing entry history [#11413]
- Fix multiple crashes on Linux [#11513]
- Fix backup file path time substitution [#10834]
- Prevent long-running threads from deadlocking the program
with only 1 CPU [#11155]
- Hide the menubar when menus lose focus (if toggled off)
[#11355, #11605]
- CLI: Restore the original codepage on windows [#11470]
- Passkeys: Various fixes [#10934, #10951]
- Browser: Fix cancel with database unlock dialog [#11435]
- Browser: Resolve references in Access Confirm dialog [#11055]
- SSH Agent: Add timeout to streams to prevent deadlock
[#11290]
- macOS: Replace legacy code for screen recording permissions
[#11428]
- macOS: Implement Secure Input Mode [#11623]
- macOS: Fix showing ambigious name in settings [#11373]
- macOS: Fix copy-to-clipboard shortcut in entry preview widget
[#10966]
- Linux: Prevent multiple lock requests [#11306]
- Snap: Prevent need for snap helper script to configure
browser extension [#10924]
- Windows: Detect outdated VC Redist with MSI installer
[#11469]
- Windows: Additional exclusion fields for clipboard [#11521]
keepassxc-2.7.10-bp156.2.9.1.src.rpm
keepassxc-2.7.10-bp156.2.9.1.x86_64.rpm
keepassxc-lang-2.7.10-bp156.2.9.1.noarch.rpm
keepassxc-2.7.10-bp156.2.9.1.i586.rpm
keepassxc-2.7.10-bp156.2.9.1.aarch64.rpm
keepassxc-2.7.10-bp156.2.9.1.ppc64le.rpm
keepassxc-2.7.10-bp156.2.9.1.s390x.rpm
openSUSE-2025-89
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 134.0.6998.88 (stable released 2025-03-11) (boo#1239216)
* CVE-2025-1920: Type Confusion in V8
* CVE-2025-2135: Type Confusion in V8
* CVE-2025-2136: Use after free in Inspector
* CVE-2025-2137: Out of bounds read in V8
chromedriver-134.0.6998.88-bp156.2.93.1.x86_64.rpm
chromium-134.0.6998.88-bp156.2.93.1.src.rpm
chromium-134.0.6998.88-bp156.2.93.1.x86_64.rpm
chromedriver-134.0.6998.88-bp156.2.93.1.aarch64.rpm
chromium-134.0.6998.88-bp156.2.93.1.aarch64.rpm
openSUSE-2025-91
Security update for restic
moderate
openSUSE Backports SLE-15-SP6 Update
This update for restic fixes the following issues:
- Fixed CVE-2025-22868: golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2 (boo#1239264)
- Update to version 0.17.3
- Fix #4971: Fix unusable mount on macOS Sonoma
- Fix #5003: Fix metadata errors during backup of removable disks
on Windows
- Fix #5101: Do not retry load/list operation if SFTP connection
is broken
- Fix #5107: Fix metadata error on Windows for backups using VSS
- Enh #5096: Allow prune --dry-run without lock
- Update to version 0.17.2
- Fix #4004: Support container-level SAS/SAT tokens for Azure
backend
- Fix #5047: Resolve potential error during concurrent cache
cleanup
- Fix #5050: Return error if tag fails to lock repository
- Fix #5057: Exclude irregular files from backups
- Fix #5063: Correctly backup extended metadata when using VSS on
Windows
- Update to version 0.17.1
- Fix #2004: Correctly handle volume names in backup command on
Windows
- Fix #4945: Include missing backup error text with --json
- Fix #4953: Correctly handle long paths on older Windows
versions
- Fix #4957: Fix delayed cancellation of certain commands
- Fix #4958: Don't ignore metadata-setting errors during restore
- Fix #4969: Correctly restore timestamp for files with resource
forks on macOS
- Fix #4975: Prevent backup --stdin-from-command from panicking
- Fix #4980: Skip extended attribute processing on unsupported
Windows volumes
- Fix #5004: Fix spurious "A Required Privilege Is Not Held by
the Client" error
- Fix #5005: Fix rare failures to retry locking a repository
- Fix #5018: Improve HTTP/2 support for REST backend
- Chg #4953: Also back up files with incomplete metadata
- Enh #4795: Display progress bar for restore --verify
- Enh #4934: Automatically clear removed snapshots from cache
- Enh #4944: Print JSON-formatted errors during restore --json
- Enh #4959: Return exit code 12 for "bad password" errors
- Enh #4970: Make timeout for stuck requests customizable
- Update to version 0.17.0
- Fix #3600: Handle unreadable xattrs in folders above backup
source
- Fix #4209: Fix slow SFTP upload performance
- Fix #4503: Correct hardlink handling in stats command
- Fix #4568: Prevent forget --keep-tags <invalid> from deleting
all snapshots
- Fix #4615: Make find not sometimes ignore directories
- Fix #4656: Properly report ID of newly added keys
- Fix #4703: Shutdown cleanly when receiving SIGTERM
- Fix #4709: Correct --no-lock handling of ls and tag commands
- Fix #4760: Fix possible error on concurrent cache cleanup
- Fix #4850: Handle UTF-16 password files in key command
correctly
- Fix #4902: Update snapshot summary on rewrite
- Chg #956: Return exit code 10 and 11 for non-existing and
locked repository
- Chg #4540: Require at least ARMv6 for ARM binaries
- Chg #4602: Deprecate legacy index format and s3legacy
repository layout
- Chg #4627: Redesign backend error handling to improve
reliability
- Chg #4707: Disable S3 anonymous authentication by default
- Chg #4744: Include full key ID in JSON output of key list
- Enh #662: Optionally skip snapshot creation if nothing changed
- Enh #693: Include snapshot size in snapshots output
- Enh #805: Add bitrot detection to diff command
- Enh #828: Improve features of the repair packs command
- Enh #1786: Support repositories with empty password
- Enh #2348: Add --delete option to restore command
- Enh #3067: Add extended options to configure Windows Shadow
Copy Service
- Enh #3406: Improve dump performance for large files
- Enh #3806: Optimize and make prune command resumable
- Enh #4006: (alpha) Store deviceID only for hardlinks
- Enh #4048: Add support for FUSE-T with mount on macOS
- Enh #4251: Support reading backup from a command's standard
output
- Enh #4287: Support connection to rest-server using unix socket
- Enh #4354: Significantly reduce prune memory usage
- Enh #4437: Make check command create non-existent cache
directory
- Enh #4472: Support AWS Assume Role for S3 backend
- Enh #4547: Add --json option to version command
- Enh #4549: Add --ncdu option to ls command
- Enh #4573: Support rewriting host and time metadata in
snapshots
- Enh #4583: Ignore s3.storage-class archive tiers for metadata
- Enh #4590: Speed up mount command's error detection
- Enh #4601: Add support for feature flags
- Enh #4611: Back up more file metadata on Windows
- Enh #4664: Make ls use message_type field in JSON output
- Enh #4676: Make key command's actions separate sub-commands
- Enh #4678: Add --target option to the dump command
- Enh #4708: Back up and restore SecurityDescriptors on Windows
- Enh #4733: Allow specifying --host via environment variable
- Enh #4737: Include snapshot ID in reason field of forget JSON
output
- Enh #4764: Support forgetting all snapshots
- Enh #4768: Allow specifying custom User-Agent for outgoing
requests
- Enh #4781: Add restore options to read include/exclude patterns
from files
- Enh #4807: Support Extended Attributes on Windows NTFS
- Enh #4817: Make overwrite behavior of restore customizable
- Enh #4839: Add dry-run support to restore command
for all the details see https://github.com/restic/restic/releases/tag/v0.17.0
or /usr/share/doc/packages/restic/CHANGELOG.md
- Update to version 0.16.5
- Enh #4799: Add option to force use of Azure CLI credential
- Enh #4873: Update dependencies
- Update to version 0.16.4
This release works around and improves detection of a bug in the
compression library used by restic. The resulting issue only
happens when using restic 0.16.3 and the max compression level
(the default auto and off compression levels are not affected),
and when the source files being backed up have specific data in
them to trigger the bug. If you use max compression, you can use
restic check --read-data to make sure you're not affected.
- Update to version 0.16.3
- Fix #4560: Improve errors for irregular files on Windows
- Fix #4574: Support backup of deduplicated files on Windows
again
- Fix #4612: Improve error handling for rclone backend
- Fix #4624: Correct restore progress information if an error
occurs
- Fix #4626: Improve reliability of restoring large files
- Update to version 0.16.2
- Fix #4540: Restore ARMv5 support for ARM binaries
- Fix #4545: Repair documentation build on Read the Docs
- Update to version 0.16.1
A very long list of improvements for all the details see
https://github.com/restic/restic/releases/tag/v0.16.1
It contains an important bug fix which prevents data corruption
when compression is set to max.
restic-0.17.3-bp156.2.3.1.src.rpm
restic-0.17.3-bp156.2.3.1.x86_64.rpm
restic-bash-completion-0.17.3-bp156.2.3.1.noarch.rpm
restic-zsh-completion-0.17.3-bp156.2.3.1.noarch.rpm
restic-0.17.3-bp156.2.3.1.i586.rpm
restic-0.17.3-bp156.2.3.1.aarch64.rpm
restic-0.17.3-bp156.2.3.1.ppc64le.rpm
restic-0.17.3-bp156.2.3.1.s390x.rpm
openSUSE-2025-92
Recommended update for tryton, trytond, trytond_party, trytond_purchase, trytond_stock
moderate
openSUSE Backports SLE-15-SP6 Update
This update for tryton, trytond, trytond_party, trytond_purchase, trytond_stock fixes the following issues:
Changes in tryton:
- Version 6.0.50 - Bugfix Release
Changes in trytond:
- Version 6.0.60 - Bugfix Release
- Version 6.0.58 - Bugfix Release
Changes in trytond_party:
- Version 6.0.8 - Bugfix Release
Changes in trytond_purchase:
- Version 6.0.20 - Bugfix Release
Changes in trytond_stock:
- Version 6.0.32 - Bugfix Release
tryton-6.0.50-bp156.2.18.1.noarch.rpm
tryton-6.0.50-bp156.2.18.1.src.rpm
trytond-6.0.60-bp156.2.18.1.noarch.rpm
trytond-6.0.60-bp156.2.18.1.src.rpm
trytond_party-6.0.8-bp156.2.6.1.noarch.rpm
trytond_party-6.0.8-bp156.2.6.1.src.rpm
trytond_purchase-6.0.20-bp156.2.12.1.noarch.rpm
trytond_purchase-6.0.20-bp156.2.12.1.src.rpm
trytond_stock-6.0.32-bp156.2.12.1.noarch.rpm
trytond_stock-6.0.32-bp156.2.12.1.src.rpm
openSUSE-2025-93
Recommended update for spotify-easyrpm
moderate
openSUSE Backports SLE-15-SP6 Update
This update for spotify-easyrpm fixes the following issues:
Update to version 3.0.6
- Rebase spotify-client deps on the debian package
- Improve version comparison logic
- Fix--set-channel would accept an empty value
spotify-easyrpm-3.0.6-bp156.2.3.1.noarch.rpm
spotify-easyrpm-3.0.6-bp156.2.3.1.src.rpm
openSUSE-2025-99
Recommended update for perl-DBIx-Class-DeploymentHandler
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-DBIx-Class-DeploymentHandler fixes the following issues:
Updated to 0.002234:
- Fix SQL::Translator producer_args deprecation warning
perl-DBIx-Class-DeploymentHandler-0.002234-bp156.4.3.1.noarch.rpm
perl-DBIx-Class-DeploymentHandler-0.002234-bp156.4.3.1.src.rpm
openSUSE-2025-94
Security update for gitea-tea
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gitea-tea fixes the following issues:
- gitea-te: update newer dependencies to fix security issues (boo#1235367 boo#1239493 boo#1234598)
gitea-tea-0.9.2-bp156.5.1.src.rpm
gitea-tea-0.9.2-bp156.5.1.x86_64.rpm
gitea-tea-bash-completion-0.9.2-bp156.5.1.noarch.rpm
gitea-tea-zsh-completion-0.9.2-bp156.5.1.noarch.rpm
gitea-tea-0.9.2-bp156.5.1.i586.rpm
gitea-tea-0.9.2-bp156.5.1.aarch64.rpm
gitea-tea-0.9.2-bp156.5.1.ppc64le.rpm
gitea-tea-0.9.2-bp156.5.1.s390x.rpm
openSUSE-2025-95
Security update for dcmtk
moderate
openSUSE Backports SLE-15-SP6 Update
This update for dcmtk fixes the following issues:
- CVE-2025-2357: Fixed segmentation fault in the JPEG-LS decoder (boo#1239679).
dcmtk-3.6.9-bp156.4.9.1.src.rpm
dcmtk-3.6.9-bp156.4.9.1.x86_64.rpm
dcmtk-devel-3.6.9-bp156.4.9.1.x86_64.rpm
libdcmtk19-3.6.9-bp156.4.9.1.x86_64.rpm
dcmtk-3.6.9-bp156.4.9.1.i586.rpm
dcmtk-devel-3.6.9-bp156.4.9.1.i586.rpm
libdcmtk19-3.6.9-bp156.4.9.1.i586.rpm
dcmtk-3.6.9-bp156.4.9.1.aarch64.rpm
dcmtk-devel-3.6.9-bp156.4.9.1.aarch64.rpm
libdcmtk19-3.6.9-bp156.4.9.1.aarch64.rpm
dcmtk-3.6.9-bp156.4.9.1.ppc64le.rpm
dcmtk-devel-3.6.9-bp156.4.9.1.ppc64le.rpm
libdcmtk19-3.6.9-bp156.4.9.1.ppc64le.rpm
dcmtk-3.6.9-bp156.4.9.1.s390x.rpm
dcmtk-devel-3.6.9-bp156.4.9.1.s390x.rpm
libdcmtk19-3.6.9-bp156.4.9.1.s390x.rpm
openSUSE-2025-96
Recommended update for human-theme-gtk, python-radexreader
moderate
openSUSE Backports SLE-15-SP6 Update
This update for human-theme-gtk, python-radexreader fixes the following issues:
Changes in python-radexreader:
- New upstream release (1.2.5)
* packages scripts update
* compatible with Python 3.14 without any changes
Changes in human-theme-gtk:
- New upstream release (2.2.1)
* packages scripts update
* (gtk 3 and 4) update style for Thunar (same as Caja)
human-theme-gtk-2.2.1-bp156.2.3.1.noarch.rpm
human-theme-gtk-2.2.1-bp156.2.3.1.src.rpm
python-radexreader-1.2.5-bp156.2.3.1.src.rpm
python3-radexreader-1.2.5-bp156.2.3.1.noarch.rpm
openSUSE-2025-97
Recommended update for awf-gtk2, awf-gtk3, awf-gtk4
moderate
openSUSE Backports SLE-15-SP6 Update
This update for awf-gtk2, awf-gtk3, awf-gtk4 fixes the following issues:
Changes in awf-gtk4:
- New upstream release (2.8.1)
* packages scripts update
* fix building error with GLIB 2.83 and/or with GCC 15
* replace some deprecated functions
* auto resize window to minimal size 1s after application start
Changes in awf-gtk3:
- New upstream release (2.8.1)
* packages scripts update
* fix building error with GLIB 2.83 and/or with GCC 15
Changes in awf-gtk2:
- New upstream release (2.8.1)
* packages scripts update
* fix building error with GLIB 2.83 and/or with GCC 15
awf-gtk2-2.8.1-bp156.2.3.1.src.rpm
awf-gtk2-2.8.1-bp156.2.3.1.x86_64.rpm
awf-gtk2-debuginfo-2.8.1-bp156.2.3.1.x86_64.rpm
awf-gtk2-debugsource-2.8.1-bp156.2.3.1.x86_64.rpm
awf-gtk3-2.8.1-bp156.2.3.1.src.rpm
awf-gtk3-2.8.1-bp156.2.3.1.x86_64.rpm
awf-gtk3-debuginfo-2.8.1-bp156.2.3.1.x86_64.rpm
awf-gtk3-debugsource-2.8.1-bp156.2.3.1.x86_64.rpm
awf-gtk4-2.8.1-bp156.2.3.1.src.rpm
awf-gtk4-2.8.1-bp156.2.3.1.x86_64.rpm
awf-gtk2-2.8.1-bp156.2.3.1.aarch64.rpm
awf-gtk2-debuginfo-2.8.1-bp156.2.3.1.aarch64.rpm
awf-gtk2-debugsource-2.8.1-bp156.2.3.1.aarch64.rpm
awf-gtk3-2.8.1-bp156.2.3.1.aarch64.rpm
awf-gtk3-debuginfo-2.8.1-bp156.2.3.1.aarch64.rpm
awf-gtk3-debugsource-2.8.1-bp156.2.3.1.aarch64.rpm
awf-gtk4-2.8.1-bp156.2.3.1.aarch64.rpm
awf-gtk2-2.8.1-bp156.2.3.1.ppc64le.rpm
awf-gtk2-debuginfo-2.8.1-bp156.2.3.1.ppc64le.rpm
awf-gtk2-debugsource-2.8.1-bp156.2.3.1.ppc64le.rpm
awf-gtk3-2.8.1-bp156.2.3.1.ppc64le.rpm
awf-gtk3-debuginfo-2.8.1-bp156.2.3.1.ppc64le.rpm
awf-gtk3-debugsource-2.8.1-bp156.2.3.1.ppc64le.rpm
awf-gtk4-2.8.1-bp156.2.3.1.ppc64le.rpm
awf-gtk2-2.8.1-bp156.2.3.1.s390x.rpm
awf-gtk2-debuginfo-2.8.1-bp156.2.3.1.s390x.rpm
awf-gtk2-debugsource-2.8.1-bp156.2.3.1.s390x.rpm
awf-gtk3-2.8.1-bp156.2.3.1.s390x.rpm
awf-gtk3-debuginfo-2.8.1-bp156.2.3.1.s390x.rpm
awf-gtk3-debugsource-2.8.1-bp156.2.3.1.s390x.rpm
awf-gtk4-2.8.1-bp156.2.3.1.s390x.rpm
openSUSE-2025-101
Security update for radare2
moderate
openSUSE Backports SLE-15-SP6 Update
This update for radare2 fixes the following issues:
- CVE-2025-1864: Fix buffer overflow and potential code execution. (boo#1238451)
- CVE-2025-1744: Fix heap-based buffer over-read or buffer overflow. (boo#1238075)
radare2-5.9.8-bp156.4.9.1.src.rpm
radare2-5.9.8-bp156.4.9.1.x86_64.rpm
radare2-devel-5.9.8-bp156.4.9.1.x86_64.rpm
radare2-zsh-completion-5.9.8-bp156.4.9.1.noarch.rpm
radare2-5.9.8-bp156.4.9.1.i586.rpm
radare2-devel-5.9.8-bp156.4.9.1.i586.rpm
radare2-5.9.8-bp156.4.9.1.aarch64.rpm
radare2-devel-5.9.8-bp156.4.9.1.aarch64.rpm
radare2-5.9.8-bp156.4.9.1.ppc64le.rpm
radare2-devel-5.9.8-bp156.4.9.1.ppc64le.rpm
radare2-5.9.8-bp156.4.9.1.s390x.rpm
radare2-devel-5.9.8-bp156.4.9.1.s390x.rpm
openSUSE-2025-98
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issue:
Chromium 134.0.6998.117 (stable released 2025-03-20) (boo#1239819)
* CVE-2025-2476: Use after free in Lens
chromedriver-134.0.6998.117-bp156.2.96.1.x86_64.rpm
chromium-134.0.6998.117-bp156.2.96.1.src.rpm
chromium-134.0.6998.117-bp156.2.96.1.x86_64.rpm
chromedriver-134.0.6998.117-bp156.2.96.1.aarch64.rpm
chromium-134.0.6998.117-bp156.2.96.1.aarch64.rpm
openSUSE-2025-102
Security update for git-bug
moderate
openSUSE Backports SLE-15-SP6 Update
This update for git-bug fixes the following issues:
- Update embedded golang.org/x/crypto/ssh to v0.35.0 (boo#1239494, CVE-2025-22869).
- Update to version 0.8.0+git.1733745604.d499b6e:
* fix typos in docs (#1266)
- Bump golang.org/x/crypto from v0.26.0 to v0.31.0 (fix for CVE-2024-45337, boo#1234565).
- Update to version 0.8.0+git.1725552198.b0cc690:
* build(deps): bump golang.org/x/term from 0.23.0 to 0.24.0 (#1261)
* graphql: properly namespace Bug to make space for other entities (#1254)
* refactor: rename github test repository: test-github-bridge (#1256)
* build(deps-dev): bump the npm_and_yarn group across 1 directory with 4 updates (#1250)
* core: make label a common type, in a similar fashion as for status (#1252)
* chore: regenerate command completion and documentation (#1253)
* feat: update references to the git-bug organization (#1249)
* build(deps): bump github.com/vbauerster/mpb/v8 from 8.7.5 to 8.8.2 (#1248)
* build(deps): bump golang.org/x/sys from 0.23.0 to 0.24.0 (#1242)
* feat: add package to dev shell: delve (#1240)
* build(deps): bump golang.org/x/crypto from 0.25.0 to 0.26.0 (#1239)
* build(deps): bump golang.org/x/text from 0.16.0 to 0.17.0 (#1237)
* DOC: it is "new" not "configure" command (also was missing \)
* build(deps): bump golang.org/x/sys from 0.22.0 to 0.23.0
* build(deps): bump golang.org/x/oauth2 from 0.21.0 to 0.22.0
* build(deps): bump golang.org/x/sync from 0.7.0 to 0.8.0
* fix: correct path for reusable workflow: lifecycle
* feat: merge go directive and toolchain specification
* feat: improved lifecycle management with stale-bot
* build(deps): bump github.com/vbauerster/mpb/v8 from 8.7.4 to 8.7.5
* revert: "feat: increase operations per run for workflow: cron"
* fix: run the presubmit pipeline for PRs
* chore: remove refs to deprecated io/ioutil
* fix: move codeql into an independent workflow
* feat: bump node versions to 16.x, 18.x, and 20.x
* feat: refactor pipelines into reusable workflows
* build(deps): bump jsonwebtoken and @graphql-tools/prisma-loader
* build(deps-dev): bump tough-cookie from 4.1.2 to 4.1.3 in /webui
* build(deps): bump github.com/xanzy/go-gitlab from 0.106.0 to 0.107.0
* build(deps): bump graphql from 16.6.0 to 16.8.1 in /webui
* build(deps-dev): bump undici from 5.11.0 to 5.28.4 in /webui
* build(deps): bump @babel/traverse from 7.19.3 to 7.24.8 in /webui
* build(deps): bump github.com/99designs/gqlgen from 0.17.36 to 0.17.49
* build(deps): bump github.com/dvsekhvalnov/jose2go from 1.5.0 to 1.6.0
* build(deps-dev): bump semver from 5.7.1 to 5.7.2 in /webui
* build(deps-dev): bump word-wrap from 1.2.3 to 1.2.5 in /webui
* build(deps-dev): bump express from 4.18.1 to 4.19.2 in /webui
* build(deps-dev): bump ws from 7.5.9 to 7.5.10 in /webui
* build(deps): bump golang.org/x/vuln from 1.1.2 to 1.1.3
* build(deps): bump github.com/go-git/go-git/v5 from 5.8.1 to 5.12.0
* build(deps-dev): bump undici from 5.11.0 to 5.26.3 in /webui
* build(deps): bump github.com/vbauerster/mpb/v8 from 8.5.2 to 8.7.4
* build(deps): bump webpack from 5.74.0 to 5.76.1 in /webui
* build(deps): bump github.com/go-git/go-billy/v5 from 5.4.1 to 5.5.0
* build(deps): bump ua-parser-js from 0.7.31 to 0.7.33 in /webui
* build(deps): bump github.com/vektah/gqlparser/v2 from 2.5.15 to 2.5.16
* build(deps): bump google.golang.org/protobuf from 1.31.0 to 1.33.0
* build(deps): bump json5 from 1.0.1 to 1.0.2 in /webui
* build(deps): bump loader-utils from 2.0.2 to 2.0.4 in /webui
* build(deps): bump minimatch and recursive-readdir in /webui
* fix: add write for prs: stale/issue-and-pr
* feat: allow for manual execution of workflow: cron
* feat: increase operations per run for workflow: cron
* fix: add missing `with` property to //.github/workflows:cron.yml
* feat: add workflow for triaging stale issues and prs
* feat: add initial editorconfig configuration file
* feat: add a common file for git-blame ignored revisions
* feat: add a commit message template
* feat: add initial nix development shell
* feat: update action library versions
* feat: add concurrency limits to all pipelines
* fix: bump to go v1.22.5
* fix: correct typo: acceps => accepts
* build(deps): bump github.com/fatih/color from 1.16.0 to 1.17.0 (#1183)
* build(deps): bump github.com/gorilla/mux from 1.8.0 to 1.8.1 (#1181)
* build(deps): bump github.com/spf13/cobra from 1.7.0 to 1.8.1 (#1179)
* build(deps): bump golang.org/x/vuln from 1.0.0 to 1.1.2 (#1171)
* build(deps): bump golang.org/x/crypto from 0.21.0 to 0.25.0 (#1175)
* build(deps): bump github.com/hashicorp/golang-lru/v2 from 2.0.5 to 2.0.7 (#1113)
* build(deps): bump golang.org/x/text from 0.14.0 to 0.16.0 (#1173)
* build(deps): bump github.com/vektah/gqlparser/v2 from 2.5.8 to 2.5.15 (#1164)
* build(deps): bump github.com/hashicorp/go-retryablehttp (#1162)
* build(deps): bump golang.org/x/net from 0.14.0 to 0.23.0 (#1166)
* build(deps): bump golang.org/x/oauth2 from 0.11.0 to 0.21.0 (#1165)
* build(deps): bump github.com/xanzy/go-gitlab from 0.90.0 to 0.106.0 (#1167)
* build(deps): bump golang.org/x/sys from 0.11.0 to 0.14.0 (#1132)
- Try reading git-bug.remote config value before defaulting to
'origin' when no explicit REMOTE argument.
- Update to version 0.8.0+git.1713935544.6d051a2:
* Update README.md
* chore: fix some struct names in comments
- Update to version 0.8.0+git.1697403397.1212f75:
* fix openpgp handling to sign/check
* api/graphql: regenerate after gqlgen upgrade
* build(deps): bump github.com/99designs/gqlgen from 0.17.20 to 0.17.36
* build(deps): bump github.com/99designs/gqlgen from 0.17.20 to 0.17.36
* update to golang-lru v2
* build(deps): bump github.com/hashicorp/golang-lru from 0.5.4 to 1.0.2
* build(deps): bump golang.org/x/oauth2 from 0.8.0 to 0.11.0
* build(deps): bump github.com/mattn/go-isatty from 0.0.17 to 0.0.19
* build(deps): bump golang.org/x/sync from 0.1.0 to 0.3.0
* build(deps): bump github.com/fatih/color from 1.13.0 to 1.15.0
* build(deps): bump golang.org/x/vuln
* build(deps): bump github.com/spf13/cobra from 1.6.1 to 1.7.0
* build(deps): bump github.com/cloudflare/circl from 1.3.1 to 1.3.3
* build(deps): bump golang.org/x/crypto from 0.5.0 to 0.12.0
* build(deps): bump github.com/vbauerster/mpb/v8 from 8.1.4 to 8.5.2
* codespell: no "with" means using codespellrc, add more opt out
* build(deps): bump golang.org/x/term from 0.8.0 to 0.11.0
* build(deps): bump golang.org/x/sys from 0.8.0 to 0.11.0
* build(deps): bump golang.org/x/text from 0.9.0 to 0.12.0
* build(deps): bump github.com/xanzy/go-gitlab from 0.79.1 to 0.90.0
* build(deps): bump github.com/stretchr/testify from 1.8.1 to 1.8.4
* build(deps): bump golang.org/x/oauth2 from 0.4.0 to 0.8.0
* execenv: fix some cache building progress bar artifact
* build(deps): bump github.com/go-git/go-billy/v5 from 5.4.0 to 5.4.1
* util: better IsRunning(pid)
* webui: also teardown cleanly on SIGTERM
* build(deps): bump golang.org/x/net from 0.5.0 to 0.7.0
* tools: fix how security tools are setup and launched
* repo: improve support for gitdir indirection
* build(deps): bump github.com/xanzy/go-gitlab from 0.78.0 to 0.79.1
* add more ideas in the feature matrix
* cache: faster indexing by caping Bleve batch count
* doc: add a feature matrix
* chore: updated error message when detectGitPath fails
* test: resolve changes for PR #1004, add unit test, fix issue uncovered by unit test
* Add github workflow for codespell
* [DATALAD RUNCMD] Run codespell -w
* rudimentary codespell configuration
* [DATALAD RUNCMD] Fix one ambigous overrided
* build(deps): bump golang.org/x/oauth2 from 0.3.0 to 0.4.0
* commands: add a helper to generate testing regex for CLI output
* fix(#971): parse submodule .git files instead of erroring
* docs(commands): try to make cleaned argument use more obvious
* style: resolve PR comments
* version: code cleanup, fix some edge cases
* dirty should be bool
* commands: different pattern to detect changed flags
* style: clean up linter complaints
* build(deps): bump github.com/xanzy/go-gitlab from 0.77.0 to 0.78.0
* fix(commands): replace missing import
* fix(commands): create env.Env once for all Cobra commands
* commands: remove compact style for "bug", as the width adaptive default renderer cover that usage
* command: adapt the output of the bug list to the terminal size
* execenv: move terminal detection to Out, introduce the compagnion In
* feat: use isatty to detect a Termios instead
* feat: detect os.Stdin/os.Stdout mode
* New approach to define the version
* build(deps): bump github.com/dustin/go-humanize from 1.0.0 to 1.0.1
* repo: don't forget to close a file
* repo: temporary use a fork of go-git due to https://github.com/go-git/go-git/pull/659
* Fixed version info be set when go install
* added EventMentionedInCommit
* add wipe sub-command that remove local bugs and identities
* commands: add a nice terminal progress bar when building the cache
* properly close files in edge cases in various places
* repo: check error when closing a repo in tests
* fix(commands): run tests in ./commands/... without ANSI color
* build(deps): bump github.com/go-git/go-git/v5 from 5.5.1 to 5.5.2
* chore(TestCache): cleanup per PR review
* build(deps): bump golang.org/x/crypto from 0.4.0 to 0.5.0
* build(deps): bump golang.org/x/text from 0.5.0 to 0.6.0
* refactor(TestCache): guarantee test caches are closed when tests finish
* fix(TestCache): eliminate hanging Windows tests
* style(TestCache): remove empty trailing line from function
* test(cache): close second instance of RepoCache
* ci: use Go 1.19.4 and setup-go@v3
* fix: resolve Go vulnerabilities
* fix(972): use prerelease of GoKart with repaired panic
* build(deps): bump github.com/go-git/go-billy/v5 from 5.3.1 to 5.4.0
* fix: keyrings must return keys with entities/identities
* commands: share JSON creation
* CI: remove lint security step as it's crashing
* commands: don't double build the lamport clocks
* build(deps): bump github.com/mattn/go-isatty from 0.0.16 to 0.0.17
* feat: upgrade go-git to v5.1.1
* commands: generic "select" code, move bug completion in bugcmd
* cache: simplify cache building events handling
* commands: move bug specific input code into commands/bug/input
* cache: tie the last printf in an event to make the core print free
* cache: fix some bugs after refactor
* github: cleanup test token when test is done
* cache: generic withSnapshot, some cleanup
* cache: tie up the refactor up to compiling
* repository: return specific error on object not found, accept multiple namespace to push/pull
* build(deps): bump github.com/99designs/keyring from 1.2.1 to 1.2.2
* repo: proper reduced interface for full-text indexing
* doc/README: normalize verb tense and fix typo
* build(deps): bump github.com/xanzy/go-gitlab from 0.76.0 to 0.77.0
* build(deps): bump golang.org/x/text from 0.4.0 to 0.5.0
* fix: remove repeated use of the same fmt.Errorf() calls
* feat: wrap ErrMultipleConfigEntry to report duplicate key
* feat: wrap ErrNoConfigEntry to report missing key
* benchmark-action: make it work?
* gha: add a workflow to continuously run benchmarks
* build(deps): bump github.com/xanzy/go-gitlab from 0.74.0 to 0.76.0
* commands: reorg into different packages
* release: don't build for darwin/386 as support has been removed in golang
* GHA: add a release workflow to build and upload binaries
* webui: pack into binary
* gogit: fix incorrect loader handling
* github: sanitize rate limit waiting time
* go-git: concurrent loading of clocks
* github: fix rate limiting
* build(deps): bump github.com/stretchr/testify from 1.8.0 to 1.8.1
* core: bubble up the comment ID when created, or edited the first comment
* build(deps): bump github.com/xanzy/go-gitlab from 0.73.1 to 0.74.0
* build(deps): bump golang.org/x/text from 0.3.7 to 0.4.0
git-bug-0.8.0+git.1733745604.d499b6e-bp156.3.3.1.src.rpm
git-bug-0.8.0+git.1733745604.d499b6e-bp156.3.3.1.x86_64.rpm
git-bug-bash-completion-0.8.0+git.1733745604.d499b6e-bp156.3.3.1.noarch.rpm
git-bug-fish-completion-0.8.0+git.1733745604.d499b6e-bp156.3.3.1.noarch.rpm
git-bug-zsh-completion-0.8.0+git.1733745604.d499b6e-bp156.3.3.1.noarch.rpm
git-bug-0.8.0+git.1733745604.d499b6e-bp156.3.3.1.i586.rpm
git-bug-0.8.0+git.1733745604.d499b6e-bp156.3.3.1.aarch64.rpm
git-bug-0.8.0+git.1733745604.d499b6e-bp156.3.3.1.ppc64le.rpm
git-bug-0.8.0+git.1733745604.d499b6e-bp156.3.3.1.s390x.rpm
openSUSE-2025-103
Security update for cadvisor
moderate
openSUSE Backports SLE-15-SP6 Update
This update for cadvisor fixes the following issues:
- update to 0.52.1:
* Make resctrl optional/pluggable
- update to 0.52.0:
* bump containerd related deps: api v1.8.0; errdefs v1.0.0; ttrpc v1.2.6
* chore: Update Prometheus libraries
* bump runc to v1.2.4
* Add Pressure Stall Information Metrics
* Switch to opencontainers/cgroups repository (includes update
from golang 1.22 to 1.24)
* Bump to newer opencontainers/image-spec @ v1.1.1
- update to 0.49.2:
* Cp fix test
* Revert "reduce_logs_for_kubelet_use_crio"
- CVE-2025-22868: golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2 (boo#1239291)
- Update to version 0.49.1:
* build docker - add --provenance=false flag
* Remove s390x support
* Disable libipmctl in build
* Ugrade base image to 1.22 and alpine 3.18
* fix type of C.malloc in cgo
* Bump runc to v1.1.12
* Bump to bullseye
* Remove section about canary image
* Add note about WebUI auth
* Remove mentions of accelerator from the docs
* reduce_logs_for_kubelet_use_crio
* upgrade actions/checkout and actions/setup-go and actions/upload-artifact
* build(deps): bump golang.org/x/crypto from 0.14.0 to 0.17.0 in /cmd
* add cadvisor and crio upstream changes
* Avoid using container/podman in manager.go
* container: skip checking for files in non-existent directories.
* Adjust the log level of Initialize Plugins
* add ignored device
* fix: variable naming
* build(deps): bump golang.org/x/net from 0.10.0 to 0.17.0 in /cmd
* manager: require higher verbosity level for container info misses
* Information should be logged on increased verbosity only
* Running do mod tidy
* Running go mod tidy
* Running go mod tidy
* container/libcontainer: Improve limits file parsing perf
* container/libcontainer: Add limit parsing benchmark
* build(deps): bump github.com/cyphar/filepath-securejoin in /cmd
* build(deps): bump github.com/cyphar/filepath-securejoin
* Set verbosity after flag definition
* fix: error message typo
* vendor: bump runc to 1.1.9
* Switch to use busybox from registry.k8s.io
* Bump golang ci lint to v1.54.1
* Bump github.com/docker/docker in /cmd
* Bump github.com/docker/docker
* Bump github.com/docker/distribution in /cmd
* Bump github.com/docker/distribution
* Update genproto dependency to isolated submodule
* remove the check for the existence of NFS files, which will cause unnecessary requests.
* reduce inotify watch
* fix performance degradation of NFS
* fix: fix type issue
* fix: fix cgo memory leak
* ft: export memory kernel usage
* sysinfo: Ignore "hidden" sysfs device entries
* Increasing required verbosity level
* Patch to fix issue 2341
* podman support: Enable Podman support.
* podman support: Create Podman handler.
* podman support: Changes in Docker handler.
* unit test: machine_swap_bytes
* Add documentation for machine_swap_bytes metric
* Add a machine_swap_bytes metric
* fix: add space trimming for label allowlist
* Upgrade to blang/semver/v4 v4.0.0
* docs(deploy/k8s): remote build for kustomize
* Update dependencies
* Change filepaths to detect online CPUs
* Update actions/checkout to v3
* Fix flags typo
* Updating location of kubernetes/pause image
* Using t.TempDir() in tests
* Unit test: MachineInfo Clone() method
* Bugfix: MachineInfo Clone() - clone SwapCapacity
* Optimize network metrics collection
* Removing calls to deprecates io/ioutil package
* Updating minimum Go version to 1.19
* Request the pid of another container if current pid is not longer valid
* Restructure
* Add CRI-O client timeout setting
* Set containerd grpc.MaxCallRecvMsgSize to 16MB
* Fix asset build
* feat(logging): add verbosity to non-NUMA node warning
* add nerdctl to ignoredDevices
* nvm: Change the "no NVM devices" log.
* nvm: Fix typo.
* Fix CVE-2022-27664 (#3248)
* resctrl: Reduce size and mode files check (#3264)
* readme: Update Creatone contributor info. (#3265)
* Fix comment to refer to correct client
* build: bump golang to 1.20
* ci: Update golang ci-lint to v1.51.2
* build: Update shebang to python3
* Revert "dockerfile: Fix typo in go build tags."
* Decreasing verbosity level for "Cannot read vendor id correctly, set empty"
* dockerfile: Fix typo in go build tags.
* deps: Move from cloud.google.com/go/compute -> cloud.google.com/go
* use memory.min for reservation memory instead of high
* Mark GOPATH as git safe.directory to fix CI build
* switch to gomodule/redigo from garyburd/redigo
* update go.mod/sum both in root and cmd/
* Drop accelerator metrics and nvidia integration
* Add s390x support for docker image
* typo in MachineInfo spec for SwapCapacity
* add support for swap in machine/info
cadvisor-0.52.1-bp156.3.3.1.src.rpm
cadvisor-0.52.1-bp156.3.3.1.x86_64.rpm
cadvisor-0.52.1-bp156.3.3.1.i586.rpm
cadvisor-0.52.1-bp156.3.3.1.aarch64.rpm
cadvisor-0.52.1-bp156.3.3.1.ppc64le.rpm
cadvisor-0.52.1-bp156.3.3.1.s390x.rpm
openSUSE-2025-104
Recommended update for gh
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gh fixes the following issues:
- Update to version 2.68.1:
* Fix secret command panic when base repo from cwd
* Fix(ci): base64 decode GPG passphrase
* Update pkg/cmd/attestation/verification/attestation.go
* Update pkg/cmd/attestation/verification/attestation.go
* Fix acceptance test descriptions
* Fix gh secret disambiguity test
* Expand gh secret acceptance tests
* Expand gh secret base repo tests
* [gh secret] Check `GH_REPO` too in addition to `--repo` for disambiguation
* Deep Dive Document Release Process (#10503)
* Fix unhandled panic in FindWorkflow and add tests
* Bump actions/attest-build-provenance from 2.2.0 to 2.2.2
* Fix checkout when URL arg is from fork and cwd is upstream
* Update `project` help text; fix `unlink` usage
* Inconsistent format of examples in help text
* Inconsistent format of description of flags (starting with lowercase letter) (#10507)
* Update Go version to 1.23 in CONTRIBUTING.md
* Fix minor auth login help typo
* Add docs; rename function name
* Bump github.com/go-jose/go-jose/v4 from 4.0.2 to 4.0.5
* docs: OAuth doc link moves to newline
* fix expected test output
* undo regex changes
* remove signer-ref option
* chore: update go version in devcontainer
* docs: warn about process revoking all tokens
* docs: document how to revoke `gh` OAuth tokens
* refactor: use a more straightforward return value
* Test pr checkout force on different branch
* [gh pr checkout] Add --no-tags option to git fetch commands in checkout logic
* Allow injection of TUFMetadataDir in tests
* Refactor remote resolver caching tests
* Fix `remoteResolver` caching issue
* Address pr comments
* Add test for item-edit --number 0
* Support setting project item number to 0
* Wrap error
* Rename flag to `--fail-on-no-commits`
* Update tests
* Fix non-TTY case
* Suggestions to enhance upstream default handling
* Use API REST Client
* Use subtests in attestation verification integration tests
* update default upstream when forking repo
* Update usage to lower-kebab-case
* Fix typo in README
* Add missing <> in gh auth login docs
* Add mutex to fix race in attestation test client
* Update tests
* Remove trailing whitespace
* Standardize URLs
* [gh issue/pr comment] Create a comment if no comment already
* Update tests
* Address review comments
* Align no default repo message with other uses
* [gh release create] Fail when there are no new commits since the most recent release
* Use API without shorthand flag
* Update tests
* [gh api] Escape package name (URL encoding) for packages endpoint
* remove custom transport
* var naming
* dedup local bundle err handling
* Update tests
* Add test cases for succeed on no cache and api errors for --all (#1)
* Remove short (abbreviated) flag support
* Address PR review comments
* add checks to cert extensions func
* fix option ordering
* fix issues causing tests to fail
* add signer and source ref, commit options
* Bump github.com/spf13/pflag from 1.0.5 to 1.0.6
* [gh repo view] Improve error message for forked repo
* [gh cache delete --all] Add `--succeed-on-no-caches` flag to return exit code 0
* set new options in enforcement criteria
* reorder fields
* add new signing options
- Update to version 2.67.0:
* Exit with error if no matching predicate type exists
* Fix logic error in contributing docs
* Improve http error test cases
* Handle non-TTY behavior
* Do not try to parse bodies for HEAD requests
* Update pkg/cmd/pr/status/status.go
* Collapse related instructions
* Remove redundant instructions
* Update language
* [gh pr status] Mention `gh pr checks` in the `Long` section
* Update release doc content
* Doc: Clarify guidelines for `help wanted` issues and prs
* Bump google.golang.org/protobuf from 1.36.4 to 1.36.5
* Update tests
* [gh project item-edit] Fix number type
* Address review comments
* Address review comments
* Revert breaking change
* Revert "[gh repo edit] Allow setting commit message defaults"
* Use HTML numeric code instead of escaping with slash
* [gh config] Escape pipe symbol in Long desc for website manual
* Ensure item iteration field is populated in tests
* Drop accidental help text change
* Error when `gh repo rename` is used with a new repo name that contains an owner
* [gh repo edit] Allow setting commit title defaults
* Rename staggler
* Formatting
* AuoLink -> Autolink
* Use http constants
* refac and some spacing in output
* More consistency
* whitespace
* clean up
* Autolink delete http tests
* Revert change to deps
* Autolink delete tests
* Initial working implementation
* remove duplicated Prompter type
* revert isEqualSet to private
* Revert color changes
* [docs/releasing.md] Add basic info for homebrew update flow
* consolidate tests around getBundle func when possible
* change permanent backoff error condition
* Remove unused env var, PRID
* dont retry when parsing fails
* Update test
* [gh issue/pr list] Improve help text
* [gh extensions install] Improve help text and error message
* [gh api] Fix mutual exclusion messages of `--slurp` flag
* Remove v1 project 'add to board' automation from prauto workflow
* [gh project item-list] Add `iterationId` field in ProjectV2ItemFieldIterationValue
* [gh workflow run] Improve error handling for `--ref` flag
* update tests
* add missing return statement
* method update
* update no attestations found err
* remove old tests
* drop unneeded methods
* deduplicate get attestation code
* fix tests
* update testing
* chore: remove unused file
* feat: integrate new PRLister into pr list command
* issue #2329: create shared PRLister
* fix: tab format may break checkout prompts
* issue #2329: handle empty list of PR
* issue #2329: include PR status in the prompt's options
* issue #2329: fix prompt header getting duplicated
* issue #2329: simplify the UI of the prompt
* issue #2329: update the prompt's format
* issue #2329: fix unit tests
* issue cli#2329: Fix linter
* issue cli#2329: fix unsufficent properties required for PR checkout
* issue #2329: move Interactive check to RunE
* fix: update the copy
* issue #2329: return error when not running interactively
* issue #2329: fix missing stub
* issue #2329: improve UI/UX
* issue #2329: add happy path unit test
* issue #2329: fix the linting issue
* issue #2329: fix the unit tests issue - ensure its backward compatible
* feat: let user select pr to checkout
gh-2.68.1-bp156.2.23.1.src.rpm
gh-2.68.1-bp156.2.23.1.x86_64.rpm
gh-bash-completion-2.68.1-bp156.2.23.1.noarch.rpm
gh-fish-completion-2.68.1-bp156.2.23.1.noarch.rpm
gh-zsh-completion-2.68.1-bp156.2.23.1.noarch.rpm
gh-2.68.1-bp156.2.23.1.i586.rpm
gh-2.68.1-bp156.2.23.1.aarch64.rpm
gh-2.68.1-bp156.2.23.1.ppc64le.rpm
gh-2.68.1-bp156.2.23.1.s390x.rpm
openSUSE-2025-105
Recommended update for caddy
moderate
openSUSE Backports SLE-15-SP6 Update
This update for caddy fixes the following issues:
- Update to version 2.9.1:
* go.mod: UPgrade CertMagic to 0.21.6 (fix ARI handshake maintenance)
* header: `match` subdirective for response matching (#6765)
* log: Only chmod if permission bits differ; make log dir (#6761)
* fix: disable h3 for unix domain socket (#6769)
* reverseproxy: buffer requests for fastcgi by default (#6759)
* core: Only initiate exit once (should fix #6707)
- Update to version 2.9.0:
* go.mod: Upgrade CertMagic to v0.21.5
* testing: sort force-automated hosts (#6756)
* httpcaddyfile: Implement experimental `force_automate` option (#6712)
* encode: try to use sendfile when compression is not used (#6749)
* caddyhttp: Allow matching Transfer-Encoding, add to access logs (#6629)
* go.mod: Upgrade ACMEz to v3; and upgrade CertMagic
* cmd: Disable go1.23 tlskyber=1 experiment
* Update SECURITY.md
* fastcgi: check for CONTENT_LENGTH when sending requests (#6661)
* reverseproxy: Set Content-Length when body is fully buffered (#6638)
* core: Change ListenerFunc signature (#6651)
* reverseproxy: Only handle websocket protocol (#6740)
* encode: write status immediate for success response for CONNECT requests (#6738)
* encode: good defaults (#6737)
* fileserver: add a test for precompressed defaults (#6743)
* fileserver: good default for precompressed (#6736)
* chore: fix some typo in HTTPLoader comment (#6735)
* reverseproxy: Rewrite requests and responses for websocket over http2 (#6567)
* chore: bump golang.org/x/net to v0.32.0 (#6728)
* fileserver: Fix policy `Validate()` oversight (#6727)
* cmd: Reject multiple configs for fmt command (#6717)
* fileserver: Add `first_exist_fallback` strategy for `try_files` (#6699)
* caddyhttp: Add `{?query}` placeholder (#6714)
* ci: prevent jobs running on PRs from forks (#6720)
* go.mod: Upgrade quic-go to 0.48.2
* metrics: add `go` and `process` collectors (#6704)
* requestbody: Type-based error handling for `MaxBytesError` (#6701)
* fastcgi: remove dir redirection when useless in php_fastcgi (#6698)
* caddyhttp: Set default ReadHeaderTimeout (1 min)
* cmd: ignore missing keys during storage export (#6697)
* chore: make FastAbs comment more easy to understand (#6692)
* chore: Add `provides` to `.deb` releases (#6691)
* core: Implement FastAbs to avoid repeated os.Getwd calls (#6687)
* reverseproxy: Revert #4952 - don't ignore context cancellation in stream mode
* httpcaddyfile: Implement log `sampling` config (#6682)
* reverseproxy: Allow `0` as weights for `weighted_round_robin` (#6681)
* ci: use commit sha in goreleaser-check (#6677)
* go.mod: Update certmagic
* caddytls: Allow disabling storage cleaning, avoids writing two files (#6593)
* rewrite: Don't add / in Caddyfile, do it after replacer (#6662)
* fileserver: Add `file_limit` option for browse (to be experimental) (#6648)
* go.mod: upgrade only some otel deps (#6676)
* caddyhttp: Add `MatchWithError` to replace SetVar hack (#6596)
* Fix tests
* forwardauth: Skip copying missing response headers (#6608)
* go.mod: Update dependencies
* events: Use `WithLazy` to prevent eager serialization of the event data (#6671)
* fileserver: Fix Caddyfile parsing
* httpcaddyfile: Fixes for `prefer_wildcard` mode (#6636)
* cmd: Allow `add-package` to select version of package (#6665)
* chore: compile without nosql's support for Postgres and MySQL (#6655)
* chore: Bump quic-go to 0.48.1, fixing a panic (#6654)
* reverseproxy: Sync changes from stdlib for 1xx handling (#6656)
* reverseproxy: Fix log message
* tracing: Add `spanID` field to access logs and `http.vars.span_id` placeholder (#6646)
* core: addresses.go funcs renames (#6622)
* chore: fix some function names in comment (#6650)
* fileserver: fix try_policy when instantiating file matcher from CEL (#6624)
* sigtrap: always ignore SIGPIPE (#6645)
* metrics: move `metrics` up, outside `servers` (#6606)
* caddyhttp: Close http3 server gracefully (#6213)
* chore: update quic-go to v0.48.0 (#6627)
* reverseproxy: Use correct cases for websocket related headers (#6621)
* caddyfile: Fix comma edgecase in address parsing (#6616)
* docs: expand proxy protocol docs (#6620)
* tests: fix caddyfile adapt warnings (#6619)
* caddytls: Drop `rate_limit` and `burst`, has been deprecated (#6611)
* caddyhttp: Use internal issuer for IPs when no APs configured
* go.mod: Upgrade some dependencies
* ci: install xcaddy to fix release flow (#6602)
* metrics: scope metrics to active config, add optional per-host metrics (#6531)
* caddyhttp: Implement `auto_https prefer_wildcard` option (#6146)
* caddyhttp: Escaping placeholders in CEL, add `vars` and `vars_regexp` (#6594)
* cmd: Better error handling when reloading (#6601)
* caddytls: Support new tls.context module (#6369)
* http: ReponseWriter prefer ReadFrom if available (#6565)
* chore: Adjust incorrect `reverse_proxy` Caddyfile comment (#6598)
* caddyhttp: Fix listener wrapper regression from #6573 (#6599)
* core: Implement socket activation listeners (#6573)
* doc: remove docs of deprecated directives (#6566)
* caddyhttp: Optimize logs using zap's WithLazy() (#6590)
* chore: Use slices package where possible (#6585)
* caddytls: Give a better error message when given encrypted private keys (#6591)
* caddyhttp: enable qlog, controlled by QLOGDIR env (#6581)
* update quic-go to v0.47.0 (#6582)
* ci: update the linter action version (#6575)
* perf: use zap's Check() to prevent useless allocs (#6560)
* rewrite: Avoid panic on bad arg count for `uri` (#6571)
* caddytls: Add sni_regexp matcher (#6569)
* caddyhttp: Make route provisioning idempotent (#6558)
* reverse_proxy: add placeholder http.reverse_proxy.retries (#6553)
* fileserver: browse: Configurable default sort (#6502)
* rewrite: Only serialize request if necessary (#6541)
* ci: prepare syso files for windows embedding in release (#6406)
* tls: use Go default kex for the moment that include PQC (#6542)
* ci: build and test with Go 1.23 (#6526)
* reverseproxy: allow user to define source address (#6504)
* caddyhttp: run `error` (msg) through replacer (#6536)
* chore: Fix a typo (#6534)
* cmd: Use a factory to create the caddy root command (#6533)
* reverseproxy: Change errors writing the response to warning. (#6532)
* reverseproxy: Active health checks request body option (#6520)
* ci: don't exit early on error in remote CI machine (#6519)
* cmd: ignore exec.ErrDot when starting caddy in background (#6512)
* Move PrivateRangesCIDR() back: add a pass-through function (#6514)
* matchers: fix a regression in #6480 (#6510)
* reverseproxy: Disable keep alive for h2c requests (#6343)
* go.mod: update update golang/x/net (#6500)
* replacer: `{file.*}` global placeholder strips trailing newline (#6411)
* caddytls,caddyhttp: Placeholders for some TLS and HTTP matchers (#6480)
* go.mod: update quic-go package (#6498)
* browse: Customizable default sort options (#6468)
* proxyprotocol: Update WrapListener to use ConnPolicyFunc for PROXY protocol (#6485)
* encode: flush already compressed data from the encoder (#6471)
* chore: update golangci config (#6479)
* caddytls: Caddyfile support for TLS conn and cert sel policies (#6462)
* caddytls: Caddyfile support for TLS handshake matchers (#6461)
* ci: correct `-tags nobadger` on binary build (#6470)
* reverseproxy: Fix panic when using header-related flags (fix #6464)
* reverseproxy: add health_upstream subdirective (#6451)
* reverseproxy: Caddyfile support for health_method (#6454)
* reverseproxy: Configurable method for active health checks (#6453)
* reverseproxy: Add placeholder for networkAddr in active health check headers (#6450)
* fixed bug in resolving ip version in dynamic upstreams (#6448)
* browse: Exclude symlink target size from total, show arrow on size (#6412)
* browse: fix Content-Security-Policy warnings in Firefox (#6443)
* browse: add Content-Security-Policy w/ nonce (#6425)
* reverseproxy: Add placeholder for host in active health check headers (#6440)
* caddyhttp: Reject 0-RTT early data in IP matchers and set Early-Data header when proxying (#6427)
* encode: Don't compress already-compressed fonts (#6432)
* reverseproxy: Only log host is up status on change (fixes #6415) (#6419)
* intercept: fix http.intercept.header.* placeholder (#6429)
* reverseproxy: Wire up TLS options for H3 transport
* fileserver: Remove newline characters from precomputed etags (#6394)
* caddyhttp: Convert IDNs to ASCII when provisioning Host matcher
* reverseproxy: add Max-Age option to sticky cookie (#6398)
* caddyfile: Pass blocks to `import` for snippets (#6130)
* logging: set file mode when the file already exist (#6391)
* logging: Customizable zap cores (#6381)
* go.mod: update tscert package (#6384)
* logging: fix file mode configuration parsing (#6383)
* caddyhttp: Write header if needed in responseRecorder.WriteResponse (#6380)
* core: Split `run` into a public `ProvisionContext` and a private method (#6378)
* logging: Customize log file permissions (#6314)
* events: Getters for event info (close #6377)
* ci: add version key for .goreleaser.yml (#6376)
* cmd: remove zealous check of Caddyfile auto-detection (#6370)
* caddyhttp: Add test cases to corpus (#6374)
* Make it possible to configure the `DisableStorageCheck` setting for certmagic (#6368)
caddy-2.9.1-bp156.3.6.1.src.rpm
caddy-2.9.1-bp156.3.6.1.x86_64.rpm
caddy-bash-completion-2.9.1-bp156.3.6.1.noarch.rpm
caddy-fish-completion-2.9.1-bp156.3.6.1.noarch.rpm
caddy-zsh-completion-2.9.1-bp156.3.6.1.noarch.rpm
caddy-2.9.1-bp156.3.6.1.i586.rpm
caddy-2.9.1-bp156.3.6.1.aarch64.rpm
caddy-2.9.1-bp156.3.6.1.ppc64le.rpm
caddy-2.9.1-bp156.3.6.1.s390x.rpm
openSUSE-2025-107
Recommended update for gvisor-tap-vsock
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gvisor-tap-vsock fixes the following issues:
gvisor-tap-vsock was updated to version 0.8.5:
* build(deps): bump golang.org/x/net from 0.33.0 to 0.36.0
* build(deps): bump golang.org/x/mod from 0.22.0 to 0.24.0
* build(deps): bump golang.org/x/crypto from 0.32.0 to 0.36.0
* Upgrade to go '1.23.0'
* fix vfkit socket disposal
* Trim 'search' list field on macOS
* Remove filewatcher package
* gvproxy: command: Add AddServiceEndpoint
* Delete unused files and dependencies.
* Revert "Replace multiple "resolver.*" fn cals with single "dns.Exchange()" fn."
* OWNERS: Add Yevhen and Luca as approvers
* Add make target to enable debugger during test run
* build(deps): bump github.com/miekg/dns from 1.1.62 to 1.1.63
* test: upload and download tests against vfkit
* Use poll based file watcher
* doc: update doc with new services option
* Add --services flag to start API without using --listen flag
* Revert "Update ubuntu runner to 'ubuntu-24.04'"
* Watch /etc/resolv.conf changes
* Migrate HostFile to use the common filewatcher utility
* Extract out filewatcher functionality
* add back the generic test command and use it on gh workflow
* add build tag to vfkit test files
* Allow empty list of nameservers
* test: Add a test to check an already exposed port cannot be exposed again
* forwarder: Use distinct type for `proxies` map key
* Fix `PortsForwarder.Expose()` proxy check
* Update ubuntu runner to 'ubuntu-24.04'
* test: add basic tests for vfkit
* test: move test utils files to the test-utils folder
* Warn user and keep executing if Event Log Service is stopped
* build(deps): bump golang.org/x/crypto from 0.31.0 to 0.32.0
* build(deps): bump github.com/onsi/gomega from 1.36.0 to 1.36.2
* ghactions: Run `apt update` before installing packages
* build(deps): bump golang.org/x/sys from 0.28.0 to 0.29.0
* Fix error "-forward-sock" -> "--forward-sock"
* build(deps): bump golang.org/x/crypto from 0.29.0 to 0.31.0
* build(deps): bump github.com/onsi/gomega from 1.35.1 to 1.36.0
* win-sshproxy.tid created before thread id is available
* build(deps): bump github.com/stretchr/testify from 1.9.0 to 1.10.0
* Avoid crash with empty resolv.conf
* Use all configured ipv4 dns services
* build(deps): bump golang.org/x/crypto from 0.28.0 to 0.29.0
* build(deps): bump github.com/coreos/stream-metadata-go
* build(deps): bump github.com/fsnotify/fsnotify from 1.7.0 to 1.8.0
* build(deps): bump github.com/onsi/gomega from 1.34.2 to 1.35.1
* Update to gvisor release-20240916.0
* tcpproxy: remove unused functions
* tcpproxy: add `nolint:errcheck`
* go.mod: remove `replace inet.af/tcpproxy => github.com/inetaf/tcpproxy`
* Move several log messages to the debug level
* build(deps): bump github.com/fsnotify/fsnotify from 1.4.9 to 1.7.0
* build(deps): bump golang.org/x/crypto from 0.27.0 to 0.28.0
* Disable ssh port forwarding when value of -ssh-port is -1
* Check 'hosts' file records, during handling DNS requests
* Update to gvisor release-20240826.0
* Bump gvisor.dev/gvisor to 20240729.0
* gha: Update go versions
* packit: Don't attempt to build on f39
* build(deps): bump github.com/onsi/gomega from 1.34.1 to 1.34.2
* Fix consistent udp packet loss after the proxy read loop stopped
* OWNERS: Add Yevhen to 'reviewers'
* dns: Fix UDP and TCP request handling
* Replace multiple "resolver.*" fn cals with single "dns.Exchange()" fn.
* build(deps): bump golang.org/x/crypto from 0.26.0 to 0.27.0
* Add dependency on "github.com/qdm12/dns/v2"
* Add 'addLocalAnswers' helper
* Add DNS server test
* Add "IdentitiesOnly" SSH option to fix running tests when known_hosts has multiple records
* build(deps): bump github.com/vishvananda/netlink from 1.2.1 to 1.3.0
* build(deps): bump github.com/vishvananda/netlink
* test: Use crc.dev records for DNS tests
* lint: Fix non-constant format string error
* deps: Update golangci-lint to v1.60.1
* gha: Use 'make lint' instead of golangci-lint-action
* deps: Revert inetaf/tcpproxy commit 2862066
* build(deps): bump golang.org/x/crypto from 0.25.0 to 0.26.0
* build(deps): bump github.com/miekg/dns from 1.1.61 to 1.1.62
* build(deps): bump golang.org/x/sys from 0.22.0 to 0.24.0
* build(deps): bump github.com/onsi/gomega from 1.33.1 to 1.34.1
* ghactions: Automatically create gh releases
* build(deps): bump golang.org/x/crypto from 0.24.0 to 0.25.0
* go.mod: Update go to 1.21
* go.mod: Update github.com/insomniacslk/dhcp to latest git main
* Fix OS specific url handling for unix:// scheme in transport
* test: fix broken dns TXT lookup test
* handle ENOBUFS when writing to VM socket
* build(deps): bump github.com/miekg/dns from 1.1.59 to 1.1.61
* build(deps): bump golang.org/x/sys from 0.20.0 to 0.21.0
* test: Specify path to EFI firmware for aarch64
* test: Use 'virt' machine type on aarch64
* test: Pick correct qemu-system-$arch binary
* test: Make getFCOSDownload less arch-dependent
* test: Fix expected wikipedia.org TXT record
* build(deps): bump golang.org/x/crypto from 0.22.0 to 0.23.0
* Packit: remove EL8 and enable C10S downstream update
* ghactions: Use ubuntu runner for tests
* ghactions: setup-go: Use go version from go.mod
* test: Always set QEMU machine type and accel
* test: Rework qemuExecutable
* ghactions: Don't use pre-release golang 1.22
* build(deps): bump github.com/onsi/gomega from 1.32.0 to 1.33.1
* build(deps): bump github.com/miekg/dns from 1.1.58 to 1.1.59
* build(deps): bump golangci/golangci-lint-action from 4 to 6
* build(deps): bump github.com/Microsoft/go-winio from 0.6.1 to 0.6.2
* build(deps): bump golang.org/x/net from 0.21.0 to 0.23.0
* README: Clarify that the host HTTP API is not always there
* build(deps): bump golang.org/x/sync from 0.6.0 to 0.7.0
* build(deps): bump golang.org/x/crypto from 0.21.0 to 0.22.0
* build: Build arm64 Windows binaries
* go.mod: Change inet.af/tcpproxy to github.com/inetaf/tcpproxy
* build(deps): bump github.com/onsi/gomega from 1.31.1 to 1.32.0
* build(deps): bump google.golang.org/protobuf in /tools
* build(deps): bump golang.org/x/crypto from 0.19.0 to 0.21.0
* build(deps): bump github.com/stretchr/testify from 1.8.4 to 1.9.0
* build(deps): bump golang.org/x/sys from 0.17.0 to 0.18.0
* build(deps): bump golangci/golangci-lint-action from 3 to 4
* Add DNS '8.8.8.8' server to use in test
* Fix lint errors
* build(deps): bump golang.org/x/crypto from 0.18.0 to 0.19.0
* OWNERS: Add jakecorrenti to reviewers
* gh: Fix 'if:' statement to avoid multiple uploads
* build(deps): bump actions/setup-go from 3 to 5
* build(deps): bump actions/checkout from 3 to 4
* build(deps): bump actions/upload-artifact from 3 to 4
* build(deps): bump github.com/onsi/gomega from 1.30.0 to 1.31.1
* test: Increase `go test` timeout
* ghactions: Don't upload artifacts multiple times
* Add log-file to proxy builder
* ghactions: Fix version generation for ghactions builds
* Improve versioning from shallow git clones
* gvproxy: Add more context to errors
* build(deps): bump github.com/miekg/dns from 1.1.57 to 1.1.58
* ghactions: Build release artifacts on tag push
* dependabot: Enable automatic github actions updates
* Add --log-file to gvproxy
* ssh: Recreate connection on retries in setupProxy
* build(deps): bump golang.org/x/sync from 0.5.0 to 0.6.0
* build(deps): bump golang.org/x/crypto from 0.17.0 to 0.18.0
* ghactions: add Go 1.22rc1
* go.mod: gvisor.dev/gvisor v0.0.0-20231023213702-2691a8f9b1cf
* ssh: Add when to setupProxy
* ssh: Introduce 'retry' helper
* [CI:BUILD] packit: simplify config after F37 EOL
* version: Add versioning for github tarballs
* version: Add moduleVersionFromBuildInfo
* cmd/*: Add -version flag to executables
* build(deps): bump golang.org/x/crypto from 0.15.0 to 0.17.0
* build: Use ldflags in win-{gvproxy,sshproxy} targets
* build(deps): bump github.com/coreos/stream-metadata-go
* build(deps): bump github.com/miekg/dns from 1.1.56 to 1.1.57
* build(deps): bump github.com/onsi/gomega from 1.28.0 to 1.30.0
* build(deps): bump golang.org/x/sync from 0.4.0 to 0.5.0
* build(deps): bump golang.org/x/crypto from 0.14.0 to 0.15.0
* lint: Stop using dot imports
* tools: Update golangci-lint to latest version
* transport: Support passing CID for linux vsock
* Packit: enable f39 downstream tasks
* build(deps): bump golang.org/x/net from 0.15.0 to 0.17.0
* build(deps): bump golang.org/x/sync from 0.3.0 to 0.4.0
* build(deps): bump golang.org/x/crypto from 0.13.0 to 0.14.0
* build(deps): bump github.com/onsi/gomega from 1.27.10 to 1.28.0
* Packit: add ppc64le and s390x targets for podman-next copr
* build(deps): bump github.com/miekg/dns from 1.1.55 to 1.1.56
* Add graceful shutdown support for gvproxy on Win
* ghactions: Add comment explaining why we stay on ubuntu-20.04
* ghactions: Use macos-latest instead of macos-11
* ghactions: Use `make win-sshproxy`
* ghactions: build: Add win-gvproxy and win-sshproxy
* Packit: enable f39 targets
* rpm: correctly obsolete older rpm builds
* rpm: gvforwarder subpackage
* Packit: reuse copr targets for podman-next
* Rename Command type to GvproxyCommand
* Fixes the generated commandline for the Command type
* README: More vfkit updates
* build(deps): bump golang.org/x/crypto from 0.12.0 to 0.13.0
* build: Add freebsd build to make cross
* transport: Refactor 'Listen' code
* transport: Only build unixgram on darwin
* build: Use golangci-lint from tools/
* tools: go.mod: Switch to golang 1.20
* tools: Rename go module
* build: Remove -arm64/-amd64 darwin binaries after makefat
* build: Build arm64 linux binary
* ghactions: Build on ubuntu 20.04
* Fix golangci-lint errors
* build(deps): bump golang.org/x/crypto from 0.11.0 to 0.12.0
* Add `Command` type
* packit: Build PRs into default packit COPRs
* build(deps): bump golang.org/x/sys from 0.10.0 to 0.11.0
* gvproxy: add docker.internal dns entries
* Packit: switch to rpm/gvisor-tap-vsock.spec
gvisor-tap-vsock-0.8.5-bp156.2.3.1.src.rpm
gvisor-tap-vsock-0.8.5-bp156.2.3.1.x86_64.rpm
gvisor-tap-vsock-0.8.5-bp156.2.3.1.i586.rpm
gvisor-tap-vsock-0.8.5-bp156.2.3.1.aarch64.rpm
gvisor-tap-vsock-0.8.5-bp156.2.3.1.ppc64le.rpm
gvisor-tap-vsock-0.8.5-bp156.2.3.1.s390x.rpm
openSUSE-2025-109
Recommended update for htop
moderate
openSUSE Backports SLE-15-SP6 Update
This update for htop fixes the following issues:
Update to version 3.4.0
* Improve Darwin support for ARM-based systems
* Fix static linking with libsystemd
* Various build fixes for DragonFlyBSD, Darwin, NetBSD, OpenBSD and Solaris
* Fix running task display (count)
* Fix sort order handling in tree mode
* Add warning when exiting with a signal (not saving .htoprc)
* Add Disk I/O and Network I/O meter for DragonFlyBSD
* Improve handling of invalid Unicode strings
* Disable basename checking for kernel tasks
* Updated documentation for pcp-htop
* Disable FOCUS_IN/FOCUS_OUT event handling
* Add GPU meter for Linux and PCP
* Add colum for GPU time per process on Linux and PCP
* Avoid glibc FILE API voodoo
* Ignore previously unhandled signals USR1 and USR2
* Force locating the config file to only use absolute paths
* Prefer reading htoprc from ~/.config/htop/htoprc over legacy ~/.htoprc
* Force writing the configuration to a regular file
* Use distinct config files for htop and pcp-htop
* Link libnl3 at runtime
* Gather permitted capabilities via capget(2)
* Avoid fetching certain process information for each thread on Linux (speed up)
* Improved handling for invalid data in /proc/tty/drivers on Linux
* Various changes to avoid memory allocations inside signal handlers
* Add single column header layout
* Fix DivByZero bug on startup on Darwin
* Include thread information on Darwin
* Show process state on Darwin
* Update compat check for C23 compilers
* Improved detail in help screen
* Unicode support for CGROUP, CCGROUP, CONTAINER and SECATTR columns
* Mark newline characters in the process command line display
* Resolve nested derived metrics for PCP
* Make supported modes/styles specific to each meter
* Refined checks for terminals supporting to redefine keys
* Fix handling of the NICE value on FreeBSD
* Fix display of CPU utilization on FreeBSD
* Honour update interval adjustments properly without restart
* Force rebuild of display table after item removals
* Reworked handling for various temperature sensors
* Fix high CPU load when the strace'd process exits prematurely
* Document --drop-capabilities to require a compile time support
* Always call PKG_PROG_PKG_CONFIG in configure
* Make configure warn when pkg.m4 is absent
* Rewrite curses/terminfo detection code in configure
* Keep following a process when resuming process updates (Z key)
* Normalize Disk I/O usage and allow utilization above 100%
* Plug several memory leaks and improve performance for information parsing
* Allow to show or hide cache and buffers in memory usage meter
* Visibility hint and UX improvements in status bar of display options panel
* Remove IOKit / IOMainPort / IOMMasterPort logic for Darwin builds
* Replace BCC with metrics from BPF for pcp-htop
htop-3.4.0-bp156.2.3.1.src.rpm
htop-3.4.0-bp156.2.3.1.x86_64.rpm
htop-3.4.0-bp156.2.3.1.i586.rpm
htop-3.4.0-bp156.2.3.1.aarch64.rpm
htop-3.4.0-bp156.2.3.1.ppc64le.rpm
openSUSE-2025-117
Security update for doomsday
important
openSUSE Backports SLE-15-SP6 Update
This update for doomsday fixes the following issues:
- CVE-2025-2592: Use system assimp library to fix a heap-based buffer overflow (boo#1239917)
doomsday-2.3.1-bp156.4.3.1.src.rpm
doomsday-2.3.1-bp156.4.3.1.x86_64.rpm
doomsday-2.3.1-bp156.4.3.1.ppc64le.rpm
doomsday-2.3.1-bp156.4.3.1.s390x.rpm
openSUSE-2025-110
Security update for restic
moderate
openSUSE Backports SLE-15-SP6 Update
This update for restic fixes the following issues:
Update to 0.18.0
- Sec #5291: Mitigate attack on content-defined chunking algorithm
- Fix #1843: Correctly restore long filepaths' timestamp on old Windows
- Fix #2165: Ignore disappeared backup source files
- Fix #5153: Include root tree when searching using find --tree
- Fix #5169: Prevent Windows VSS event log 8194 warnings for backup with fs snapshot
- Fix #5212: Fix duplicate data handling in prune --max-unused
- Fix #5249: Fix creation of oversized index by repair index --read-all-packs
- Fix #5259: Fix rare crash in command output
- Chg #4938: Update dependencies and require Go 1.23 or newer
- Chg #5162: Promote feature flags
- Enh #1378: Add JSON support to check command
- Enh #2511: Support generating shell completions to stdout
- Enh #3697: Allow excluding online-only cloud files (e.g. OneDrive)
- Enh #4179: Add sort option to ls command
- Enh #4433: Change default sort order for find output
- Enh #4521: Add support for Microsoft Blob Storage access tiers
- Enh #4942: Add snapshot summary statistics to rewritten snapshots
- Enh #4948: Format exit errors as JSON when requested
- Enh #4983: Add SLSA provenance to GHCR container images
- Enh #5054: Enable compression for ZIP archives in dump command
- Enh #5081: Add retry mechanism for loading repository config
- Enh #5089: Allow including/excluding extended file attributes during restore
- Enh #5092: Show count of deleted files and directories during restore
- Enh #5109: Make small pack size configurable for prune
- Enh #5119: Add start and end timestamps to backup JSON output
- Enh #5131: Add DragonFlyBSD support
- Enh #5137: Make tag command print which snapshots were modified
- Enh #5141: Provide clear error message if AZURE_ACCOUNT_NAME is not set
- Enh #5173: Add experimental S3 cold storage support
- Enh #5174: Add xattr support for NetBSD 10+
- Enh #5251: Improve retry handling for flaky rclone backends
- Enh #52897: Make recover automatically rebuild index when needed
restic-0.18.0-bp156.2.6.1.src.rpm
restic-0.18.0-bp156.2.6.1.x86_64.rpm
restic-bash-completion-0.18.0-bp156.2.6.1.noarch.rpm
restic-zsh-completion-0.18.0-bp156.2.6.1.noarch.rpm
restic-0.18.0-bp156.2.6.1.i586.rpm
restic-0.18.0-bp156.2.6.1.aarch64.rpm
restic-0.18.0-bp156.2.6.1.ppc64le.rpm
restic-0.18.0-bp156.2.6.1.s390x.rpm
openSUSE-2025-108
Recommended update for chromium
moderate
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
- Chromium 134.0.6998.165
* stability fixes (boo#1240022)
chromedriver-134.0.6998.165-bp156.2.99.2.x86_64.rpm
chromium-134.0.6998.165-bp156.2.99.2.src.rpm
chromium-134.0.6998.165-bp156.2.99.2.x86_64.rpm
chromedriver-134.0.6998.165-bp156.2.99.2.aarch64.rpm
chromium-134.0.6998.165-bp156.2.99.2.aarch64.rpm
openSUSE-2025-130
Recommended update for libxfce4ui, libxfce4util, mousepad, mugshot, orage, ristretto, tumbler, xfce4-terminal, xfce4-panel, xfce4-pulseaudio-plugin, xfce4-session
moderate
openSUSE Backports SLE-15-SP6 Update
This update for libxfce4ui, libxfce4util, mousepad, mugshot, orage, ristretto, tumbler, xfce4-terminal, xfce4-panel, xfce4-pulseaudio-plugin, xfce4-session fixes the following issues:
Changes in libxfce4ui:
- Update to version 4.20.1
* clipboard-manager: Fix memory leak
* I18n: Update po/LINGUAS list
* build: Automate copyright year management
* build: Remove libxfce4ui-config.h from GI
* clipboard-manager: Preserve all image formats when taking ownership
* Delete obsolete file libxfce4ui-1.pc.in
* build: Include local header libxfce4ui/libxfce4ui.h
* build: Fix include guard position
* Add variadic functions to Vala
* Fix namespace for GObject introspection
* Translation Updates
Changes in libxfce4util:
- Update to version 4.20.1
* autotools-build: Search for xdt-gen-visibility also in the
working tree
* meson-build: Bump meson min version
* build: Automate copyright year management
* Replace deprecated exo with libxfce4ui 4.21.0
* docs: Ignore visibility header and align build systems
* build: Remove libxfce4util-config.h from GI
* xfce-i18n: Use g_strlcpy instead of falling back to it
* meson-build: Add missing check for varargs.h
* xfce-rc: Fix C locale handling
* meson-build: Use SPDX license expression
* meson-build: Update debug/optimization flag management
* build: Use VERSION_FULL intead of VERSION or PACKAGE_VERSION
* meson-build: Let pkg.generate() fill in required libs
* meson-build: Use relative path in gtk-doc
* meson-build: Check for libintl only if required
* meson-build: Remove duplicated CFLAGS
* meson-build: Gobject introspection cleanup
* Fix namespace for GObject introspection in meson build too
* Fix namespace for GObject introspection
* Removed extra ';' in header files.
* build: Remove unused check for XDT_CHECK_ABI
* build: Add missing update of --enable-visibility flag
* docs: Don't run gtkdoc-check
* build: Bump xdt required version
* docs: Remove generated types from repository
* Add libxfce4util/meson.build to Makefile.am EXTRA_DIST
* Translation Updates
Changes in mousepad:
- Update to version 0.6.5
* file: Fix broken conditional to exit on allowed error
* Disconnect from buffer signals when data object is released
* Update README after switchover to meson
* Translation Updates
- Update to version 0.6.4
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* flatpak: Updates from flathub and use meson when possible
* file: Fix GError leak in mousepad_file_autosave_delete_finish
* build: Automate copyright year management
* history: Save session when an inactive tab is closed
* file: Fix possible dereference of null pointer
* Extend saved state comparison to auto-saved modified files
* window: Avoid unnecessary switching to the tab to be closed
* Use build system-independent macro for mousepad name
* flatpak: Updates from Flathub and git
* meson-build: Compile gsettings schemas
* history: Fix -Wmaybe-uninitialized
* meson-build: Fix statement not under conditional
* Add meson build
* Remove unused .in level in desktop files
* file: Don't use G_FILE_MONITOR_WATCH_HARD_LINKS
* dialogs: Set current name in save-as dialog for deleted files too
* Add parentheses to parameterized actions in accels.scm
* Fix broken shortcut for reload action
* Hide the launcher for mousepad-settings
* CSD: Drop custom code for decoration layout
* prefs-dialog: Make widgets focusable again
* Translation Updates
Changes in mugshot:
- Eliminate duplicate files in the whole python3_sitelib directory.
- Add the various icons/hicolor directories to the files list.
Changes in ristretto:
- Update to version 0.13.4
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* flatpak: Updates from flathub and use meson when possible
* meson-build: Remove check for xdt-csource
* autotools-build: Be sure gdbus-codegen files are regenerated
* build: Replace xdt-csource with glib-compile-resources
* build: Automate copyright year management
* Replace deprecated exo with libxfce4ui 4.21.0
* Completely hide pointer when fullscreen-timeout is set to 0
* viewer: Reset adjustments when switching file
* Revert "viewer: Reset viewer geometry data when setting file"
* Store adjustment values and restore them when switching file
* viewer: Reset viewer geometry data when setting file
* flatpak: Updates from Flathub and git
* icon-bar: Silence -Wmaybe-uninitialized warning
* Add meson build
* icons: Remove old app icon
* viewer: Don't set adjustement values if unchanged
* Add support for showing containing folder
* Translation Updates
Changes in xfce4-terminal:
- Update to version 1.1.5
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* build: Automate copyright year management
* window: Add dnd support outside screen
* Apply .clang-format file
* Sort includes
* clang-format: Add file
* Add meson build
* Add hidden setting to resize window when zoomed in/out
* Revert "Cancel by default in unsafe past dialog"
* build: Add missing dep flags
* Hide the launcher for xfce4-terminal-settings
* screen: Don't overwrite VteTerminal:allow-hyperlink binding
* Translation Updates
Changes in xfce4-panel:
- Update to version 4.20.4
* meson-build: Revert glib version change
* build: Define xfce4 min version >= 4.18
* build: Search for xdt-gen-visibility also in the working tree
* build: Replace xdt-csource with glib-compile-resources
* build: Fix wrong macro for min version
* panel: Show window in panel_application_new_window()
* wayland: autohide: Mitigate lack of size_allocate()
* systray: Use correct gtk functions to show/hide items
* wayland: Set exclusive zone for autohide window
* build: Remove libxfce4panel-config.h from GI
* meson-build: Add missing check for sys/prctl.h
* tasklist: Support window app changes
* build: Automate copyright year management
* item-dialog: Also search for plugins by their module name
* I18n: Update po/LINGUAS list
* wayland: wrapper: Set GtkProgressBar style properties to min values
* systray: Fix legacy icons being drawn with offset
* meson-build: Use SPDX license expression
* autotools-build: Check for xfce4-dev-tools in configure.ac
* Translation Updates
Changes in xfce4-session:
- Update to version 4.20.2:
* build: Fix include order on *BSD
* autotools-build: Be sure gdbus-codegen files are regenerated
- Update to version 4.20.1:
* wayland: Use labwc's --session option if available
* wayland: Don't pass xfce4-session to the optional compositor
cmdline
* build: Add missing dep flags
* build: Automate copyright year management
* build: Replace xdt-csource with glib-compile-resources
* build: Define xfce4 min version >= 4.18
* scripts: Make xflock4 blocking again
* startxfce4: Fix keyboard layout on wayland
* scripts: Remove unused .in level in xinitrc
* build: Add missing checks for headers
* build: Fix wrong include guard
* build: Add missing check for sigprocmask
* autotools-build: Check for xfce4-dev-tools in configure.ac
* build: Add missing dep flags
* build: Get rid of maintainer mode where gdbus-codegen is used
* Improve Wayland support
* Translation Updates
Changes in xfce4-pulseaudio-plugin:
- Update to version 0.5.0:
* Remove obsolete ChangeLog
* Update README after switchover to meson
* Fix gauge notifications
* Replace deprecated exo with libxfce4ui 4.21.0
* Change plugin behavior when recording indicator is visible/hidden
* build: Automate copyright year management
* build: Install 32x32 icons
* build: Remove direct libwnck support
* build: Replace xdt-csource with glib-compile-resources
* Avoid ScaleMenuItem conflicts
* Prevent "g_hash_table_lookup" crash when "key" in NULL
* Rotate plugin in vertical/deskbar orientation
* Fix libxfce4panel include
* build: Bump dependency versions and fix deprecation warnings
* Translation Updates
Changes in orage:
- Update to version 4.20.1
* Fixed event structure initialization, TODOs was not correctly displayed.
Related with Issue #33, and MR !73.
* Replaced deprecated exo with libxfce4ui (MR !71).
* Translation Updates
Chanes in tumbler:
- Update custom thumbnailers
* folder thumbnailer now supports WebP covers as well
libxfce4kbd-private-3-0-4.20.1-bp156.2.9.2.x86_64.rpm
libxfce4ui-2-0-4.20.1-bp156.2.9.2.x86_64.rpm
libxfce4ui-4.20.1-bp156.2.9.2.src.rpm
libxfce4ui-branding-upstream-4.20.1-bp156.2.9.2.noarch.rpm
libxfce4ui-devel-4.20.1-bp156.2.9.2.x86_64.rpm
libxfce4ui-doc-4.20.1-bp156.2.9.2.noarch.rpm
libxfce4ui-lang-4.20.1-bp156.2.9.2.noarch.rpm
libxfce4ui-tools-4.20.1-bp156.2.9.2.x86_64.rpm
typelib-1_0-Libxfce4ui-2_0-4.20.1-bp156.2.9.2.x86_64.rpm
libxfce4util-4.20.1-bp156.3.9.2.src.rpm
libxfce4util-debuginfo-4.20.1-bp156.3.9.2.x86_64.rpm
libxfce4util-debugsource-4.20.1-bp156.3.9.2.x86_64.rpm
libxfce4util-devel-4.20.1-bp156.3.9.2.x86_64.rpm
libxfce4util-lang-4.20.1-bp156.3.9.2.noarch.rpm
libxfce4util-tools-4.20.1-bp156.3.9.2.x86_64.rpm
libxfce4util-tools-debuginfo-4.20.1-bp156.3.9.2.x86_64.rpm
libxfce4util7-4.20.1-bp156.3.9.2.x86_64.rpm
libxfce4util7-debuginfo-4.20.1-bp156.3.9.2.x86_64.rpm
typelib-1_0-Libxfce4util-1_0-4.20.1-bp156.3.9.2.x86_64.rpm
libmousepad0-0.6.5-bp156.2.11.1.x86_64.rpm
libmousepad0-debuginfo-0.6.5-bp156.2.11.1.x86_64.rpm
mousepad-0.6.5-bp156.2.11.1.src.rpm
mousepad-0.6.5-bp156.2.11.1.x86_64.rpm
mousepad-debuginfo-0.6.5-bp156.2.11.1.x86_64.rpm
mousepad-debugsource-0.6.5-bp156.2.11.1.x86_64.rpm
mousepad-devel-0.6.5-bp156.2.11.1.x86_64.rpm
mousepad-lang-0.6.5-bp156.2.11.1.noarch.rpm
mugshot-0.4.3-bp156.4.6.1.noarch.rpm
mugshot-0.4.3-bp156.4.6.1.src.rpm
orage-4.20.1-bp156.3.6.1.src.rpm
orage-4.20.1-bp156.3.6.1.x86_64.rpm
orage-debuginfo-4.20.1-bp156.3.6.1.x86_64.rpm
orage-debugsource-4.20.1-bp156.3.6.1.x86_64.rpm
orage-lang-4.20.1-bp156.3.6.1.noarch.rpm
ristretto-0.13.4-bp156.2.9.2.src.rpm
ristretto-0.13.4-bp156.2.9.2.x86_64.rpm
ristretto-debuginfo-0.13.4-bp156.2.9.2.x86_64.rpm
ristretto-debugsource-0.13.4-bp156.2.9.2.x86_64.rpm
ristretto-lang-0.13.4-bp156.2.9.2.noarch.rpm
libtumbler-1-0-4.20.0-bp156.2.6.1.x86_64.rpm
libtumbler-1-0-debuginfo-4.20.0-bp156.2.6.1.x86_64.rpm
tumbler-4.20.0-bp156.2.6.1.src.rpm
tumbler-4.20.0-bp156.2.6.1.x86_64.rpm
tumbler-debuginfo-4.20.0-bp156.2.6.1.x86_64.rpm
tumbler-debugsource-4.20.0-bp156.2.6.1.x86_64.rpm
tumbler-devel-4.20.0-bp156.2.6.1.x86_64.rpm
tumbler-doc-4.20.0-bp156.2.6.1.noarch.rpm
tumbler-folder-thumbnailer-4.20.0-bp156.2.6.1.x86_64.rpm
tumbler-lang-4.20.0-bp156.2.6.1.noarch.rpm
tumbler-webp-thumbnailer-4.20.0-bp156.2.6.1.x86_64.rpm
libxfce4panel-2_0-4-4.20.4-bp156.2.11.2.x86_64.rpm
libxfce4panel-2_0-4-debuginfo-4.20.4-bp156.2.11.2.x86_64.rpm
typelib-1_0-Libxfce4panel-2_0-4.20.4-bp156.2.11.2.x86_64.rpm
xfce4-panel-4.20.4-bp156.2.11.2.src.rpm
xfce4-panel-4.20.4-bp156.2.11.2.x86_64.rpm
xfce4-panel-branding-upstream-4.20.4-bp156.2.11.2.noarch.rpm
xfce4-panel-debuginfo-4.20.4-bp156.2.11.2.x86_64.rpm
xfce4-panel-debugsource-4.20.4-bp156.2.11.2.x86_64.rpm
xfce4-panel-devel-4.20.4-bp156.2.11.2.x86_64.rpm
xfce4-panel-lang-4.20.4-bp156.2.11.2.noarch.rpm
xfce4-panel-restore-defaults-4.20.4-bp156.2.11.2.x86_64.rpm
xfce4-pulseaudio-plugin-0.5.0-bp156.2.6.1.src.rpm
xfce4-pulseaudio-plugin-0.5.0-bp156.2.6.1.x86_64.rpm
xfce4-pulseaudio-plugin-debuginfo-0.5.0-bp156.2.6.1.x86_64.rpm
xfce4-pulseaudio-plugin-debugsource-0.5.0-bp156.2.6.1.x86_64.rpm
xfce4-pulseaudio-plugin-lang-0.5.0-bp156.2.6.1.noarch.rpm
xfce4-session-4.20.2-bp156.2.11.2.src.rpm
xfce4-session-4.20.2-bp156.2.11.2.x86_64.rpm
xfce4-session-branding-upstream-4.20.2-bp156.2.11.2.noarch.rpm
xfce4-session-debuginfo-4.20.2-bp156.2.11.2.x86_64.rpm
xfce4-session-debugsource-4.20.2-bp156.2.11.2.x86_64.rpm
xfce4-session-lang-4.20.2-bp156.2.11.2.noarch.rpm
xfce4-terminal-1.1.5-bp156.2.9.2.src.rpm
xfce4-terminal-1.1.5-bp156.2.9.2.x86_64.rpm
xfce4-terminal-debuginfo-1.1.5-bp156.2.9.2.x86_64.rpm
xfce4-terminal-debugsource-1.1.5-bp156.2.9.2.x86_64.rpm
xfce4-terminal-lang-1.1.5-bp156.2.9.2.noarch.rpm
libxfce4kbd-private-3-0-4.20.1-bp156.2.9.2.i586.rpm
libxfce4ui-2-0-4.20.1-bp156.2.9.2.i586.rpm
libxfce4ui-devel-4.20.1-bp156.2.9.2.i586.rpm
libxfce4ui-tools-4.20.1-bp156.2.9.2.i586.rpm
typelib-1_0-Libxfce4ui-2_0-4.20.1-bp156.2.9.2.i586.rpm
libxfce4util-debuginfo-4.20.1-bp156.3.9.2.i586.rpm
libxfce4util-debugsource-4.20.1-bp156.3.9.2.i586.rpm
libxfce4util-devel-4.20.1-bp156.3.9.2.i586.rpm
libxfce4util-tools-4.20.1-bp156.3.9.2.i586.rpm
libxfce4util-tools-debuginfo-4.20.1-bp156.3.9.2.i586.rpm
libxfce4util7-4.20.1-bp156.3.9.2.i586.rpm
libxfce4util7-debuginfo-4.20.1-bp156.3.9.2.i586.rpm
typelib-1_0-Libxfce4util-1_0-4.20.1-bp156.3.9.2.i586.rpm
libmousepad0-0.6.5-bp156.2.11.1.i586.rpm
libmousepad0-debuginfo-0.6.5-bp156.2.11.1.i586.rpm
mousepad-0.6.5-bp156.2.11.1.i586.rpm
mousepad-debuginfo-0.6.5-bp156.2.11.1.i586.rpm
mousepad-debugsource-0.6.5-bp156.2.11.1.i586.rpm
mousepad-devel-0.6.5-bp156.2.11.1.i586.rpm
orage-4.20.1-bp156.3.6.1.i586.rpm
orage-debuginfo-4.20.1-bp156.3.6.1.i586.rpm
orage-debugsource-4.20.1-bp156.3.6.1.i586.rpm
ristretto-0.13.4-bp156.2.9.2.i586.rpm
ristretto-debuginfo-0.13.4-bp156.2.9.2.i586.rpm
ristretto-debugsource-0.13.4-bp156.2.9.2.i586.rpm
libxfce4panel-2_0-4-4.20.4-bp156.2.11.2.i586.rpm
libxfce4panel-2_0-4-debuginfo-4.20.4-bp156.2.11.2.i586.rpm
typelib-1_0-Libxfce4panel-2_0-4.20.4-bp156.2.11.2.i586.rpm
xfce4-panel-4.20.4-bp156.2.11.2.i586.rpm
xfce4-panel-debuginfo-4.20.4-bp156.2.11.2.i586.rpm
xfce4-panel-debugsource-4.20.4-bp156.2.11.2.i586.rpm
xfce4-panel-devel-4.20.4-bp156.2.11.2.i586.rpm
xfce4-panel-restore-defaults-4.20.4-bp156.2.11.2.i586.rpm
xfce4-pulseaudio-plugin-0.5.0-bp156.2.6.1.i586.rpm
xfce4-pulseaudio-plugin-debuginfo-0.5.0-bp156.2.6.1.i586.rpm
xfce4-pulseaudio-plugin-debugsource-0.5.0-bp156.2.6.1.i586.rpm
xfce4-session-4.20.2-bp156.2.11.2.i586.rpm
xfce4-session-debuginfo-4.20.2-bp156.2.11.2.i586.rpm
xfce4-session-debugsource-4.20.2-bp156.2.11.2.i586.rpm
xfce4-terminal-1.1.5-bp156.2.9.2.i586.rpm
xfce4-terminal-debuginfo-1.1.5-bp156.2.9.2.i586.rpm
xfce4-terminal-debugsource-1.1.5-bp156.2.9.2.i586.rpm
libxfce4kbd-private-3-0-4.20.1-bp156.2.9.2.aarch64.rpm
libxfce4ui-2-0-4.20.1-bp156.2.9.2.aarch64.rpm
libxfce4ui-devel-4.20.1-bp156.2.9.2.aarch64.rpm
libxfce4ui-tools-4.20.1-bp156.2.9.2.aarch64.rpm
typelib-1_0-Libxfce4ui-2_0-4.20.1-bp156.2.9.2.aarch64.rpm
libxfce4util-debuginfo-4.20.1-bp156.3.9.2.aarch64.rpm
libxfce4util-debugsource-4.20.1-bp156.3.9.2.aarch64.rpm
libxfce4util-devel-4.20.1-bp156.3.9.2.aarch64.rpm
libxfce4util-tools-4.20.1-bp156.3.9.2.aarch64.rpm
libxfce4util-tools-debuginfo-4.20.1-bp156.3.9.2.aarch64.rpm
libxfce4util7-4.20.1-bp156.3.9.2.aarch64.rpm
libxfce4util7-debuginfo-4.20.1-bp156.3.9.2.aarch64.rpm
typelib-1_0-Libxfce4util-1_0-4.20.1-bp156.3.9.2.aarch64.rpm
libmousepad0-0.6.5-bp156.2.11.1.aarch64.rpm
libmousepad0-debuginfo-0.6.5-bp156.2.11.1.aarch64.rpm
mousepad-0.6.5-bp156.2.11.1.aarch64.rpm
mousepad-debuginfo-0.6.5-bp156.2.11.1.aarch64.rpm
mousepad-debugsource-0.6.5-bp156.2.11.1.aarch64.rpm
mousepad-devel-0.6.5-bp156.2.11.1.aarch64.rpm
orage-4.20.1-bp156.3.6.1.aarch64.rpm
orage-debuginfo-4.20.1-bp156.3.6.1.aarch64.rpm
orage-debugsource-4.20.1-bp156.3.6.1.aarch64.rpm
ristretto-0.13.4-bp156.2.9.2.aarch64.rpm
ristretto-debuginfo-0.13.4-bp156.2.9.2.aarch64.rpm
ristretto-debugsource-0.13.4-bp156.2.9.2.aarch64.rpm
libtumbler-1-0-4.20.0-bp156.2.6.1.aarch64.rpm
libtumbler-1-0-debuginfo-4.20.0-bp156.2.6.1.aarch64.rpm
tumbler-4.20.0-bp156.2.6.1.aarch64.rpm
tumbler-debuginfo-4.20.0-bp156.2.6.1.aarch64.rpm
tumbler-debugsource-4.20.0-bp156.2.6.1.aarch64.rpm
tumbler-devel-4.20.0-bp156.2.6.1.aarch64.rpm
tumbler-folder-thumbnailer-4.20.0-bp156.2.6.1.aarch64.rpm
tumbler-webp-thumbnailer-4.20.0-bp156.2.6.1.aarch64.rpm
libxfce4panel-2_0-4-4.20.4-bp156.2.11.2.aarch64.rpm
libxfce4panel-2_0-4-debuginfo-4.20.4-bp156.2.11.2.aarch64.rpm
typelib-1_0-Libxfce4panel-2_0-4.20.4-bp156.2.11.2.aarch64.rpm
xfce4-panel-4.20.4-bp156.2.11.2.aarch64.rpm
xfce4-panel-debuginfo-4.20.4-bp156.2.11.2.aarch64.rpm
xfce4-panel-debugsource-4.20.4-bp156.2.11.2.aarch64.rpm
xfce4-panel-devel-4.20.4-bp156.2.11.2.aarch64.rpm
xfce4-panel-restore-defaults-4.20.4-bp156.2.11.2.aarch64.rpm
xfce4-pulseaudio-plugin-0.5.0-bp156.2.6.1.aarch64.rpm
xfce4-pulseaudio-plugin-debuginfo-0.5.0-bp156.2.6.1.aarch64.rpm
xfce4-pulseaudio-plugin-debugsource-0.5.0-bp156.2.6.1.aarch64.rpm
xfce4-session-4.20.2-bp156.2.11.2.aarch64.rpm
xfce4-session-debuginfo-4.20.2-bp156.2.11.2.aarch64.rpm
xfce4-session-debugsource-4.20.2-bp156.2.11.2.aarch64.rpm
xfce4-terminal-1.1.5-bp156.2.9.2.aarch64.rpm
xfce4-terminal-debuginfo-1.1.5-bp156.2.9.2.aarch64.rpm
xfce4-terminal-debugsource-1.1.5-bp156.2.9.2.aarch64.rpm
libxfce4kbd-private-3-0-4.20.1-bp156.2.9.2.ppc64le.rpm
libxfce4ui-2-0-4.20.1-bp156.2.9.2.ppc64le.rpm
libxfce4ui-devel-4.20.1-bp156.2.9.2.ppc64le.rpm
libxfce4ui-tools-4.20.1-bp156.2.9.2.ppc64le.rpm
typelib-1_0-Libxfce4ui-2_0-4.20.1-bp156.2.9.2.ppc64le.rpm
libxfce4util-debuginfo-4.20.1-bp156.3.9.2.ppc64le.rpm
libxfce4util-debugsource-4.20.1-bp156.3.9.2.ppc64le.rpm
libxfce4util-devel-4.20.1-bp156.3.9.2.ppc64le.rpm
libxfce4util-tools-4.20.1-bp156.3.9.2.ppc64le.rpm
libxfce4util-tools-debuginfo-4.20.1-bp156.3.9.2.ppc64le.rpm
libxfce4util7-4.20.1-bp156.3.9.2.ppc64le.rpm
libxfce4util7-debuginfo-4.20.1-bp156.3.9.2.ppc64le.rpm
typelib-1_0-Libxfce4util-1_0-4.20.1-bp156.3.9.2.ppc64le.rpm
libmousepad0-0.6.5-bp156.2.11.1.ppc64le.rpm
libmousepad0-debuginfo-0.6.5-bp156.2.11.1.ppc64le.rpm
mousepad-0.6.5-bp156.2.11.1.ppc64le.rpm
mousepad-debuginfo-0.6.5-bp156.2.11.1.ppc64le.rpm
mousepad-debugsource-0.6.5-bp156.2.11.1.ppc64le.rpm
mousepad-devel-0.6.5-bp156.2.11.1.ppc64le.rpm
orage-4.20.1-bp156.3.6.1.ppc64le.rpm
orage-debuginfo-4.20.1-bp156.3.6.1.ppc64le.rpm
orage-debugsource-4.20.1-bp156.3.6.1.ppc64le.rpm
ristretto-0.13.4-bp156.2.9.2.ppc64le.rpm
ristretto-debuginfo-0.13.4-bp156.2.9.2.ppc64le.rpm
ristretto-debugsource-0.13.4-bp156.2.9.2.ppc64le.rpm
libtumbler-1-0-4.20.0-bp156.2.6.1.ppc64le.rpm
libtumbler-1-0-debuginfo-4.20.0-bp156.2.6.1.ppc64le.rpm
tumbler-4.20.0-bp156.2.6.1.ppc64le.rpm
tumbler-debuginfo-4.20.0-bp156.2.6.1.ppc64le.rpm
tumbler-debugsource-4.20.0-bp156.2.6.1.ppc64le.rpm
tumbler-devel-4.20.0-bp156.2.6.1.ppc64le.rpm
tumbler-folder-thumbnailer-4.20.0-bp156.2.6.1.ppc64le.rpm
tumbler-webp-thumbnailer-4.20.0-bp156.2.6.1.ppc64le.rpm
libxfce4panel-2_0-4-4.20.4-bp156.2.11.2.ppc64le.rpm
libxfce4panel-2_0-4-debuginfo-4.20.4-bp156.2.11.2.ppc64le.rpm
typelib-1_0-Libxfce4panel-2_0-4.20.4-bp156.2.11.2.ppc64le.rpm
xfce4-panel-4.20.4-bp156.2.11.2.ppc64le.rpm
xfce4-panel-debuginfo-4.20.4-bp156.2.11.2.ppc64le.rpm
xfce4-panel-debugsource-4.20.4-bp156.2.11.2.ppc64le.rpm
xfce4-panel-devel-4.20.4-bp156.2.11.2.ppc64le.rpm
xfce4-panel-restore-defaults-4.20.4-bp156.2.11.2.ppc64le.rpm
xfce4-pulseaudio-plugin-0.5.0-bp156.2.6.1.ppc64le.rpm
xfce4-pulseaudio-plugin-debuginfo-0.5.0-bp156.2.6.1.ppc64le.rpm
xfce4-pulseaudio-plugin-debugsource-0.5.0-bp156.2.6.1.ppc64le.rpm
xfce4-session-4.20.2-bp156.2.11.2.ppc64le.rpm
xfce4-session-debuginfo-4.20.2-bp156.2.11.2.ppc64le.rpm
xfce4-session-debugsource-4.20.2-bp156.2.11.2.ppc64le.rpm
xfce4-terminal-1.1.5-bp156.2.9.2.ppc64le.rpm
xfce4-terminal-debuginfo-1.1.5-bp156.2.9.2.ppc64le.rpm
xfce4-terminal-debugsource-1.1.5-bp156.2.9.2.ppc64le.rpm
libxfce4kbd-private-3-0-4.20.1-bp156.2.9.2.s390x.rpm
libxfce4ui-2-0-4.20.1-bp156.2.9.2.s390x.rpm
libxfce4ui-devel-4.20.1-bp156.2.9.2.s390x.rpm
libxfce4ui-tools-4.20.1-bp156.2.9.2.s390x.rpm
typelib-1_0-Libxfce4ui-2_0-4.20.1-bp156.2.9.2.s390x.rpm
libxfce4util-debuginfo-4.20.1-bp156.3.9.2.s390x.rpm
libxfce4util-debugsource-4.20.1-bp156.3.9.2.s390x.rpm
libxfce4util-devel-4.20.1-bp156.3.9.2.s390x.rpm
libxfce4util-tools-4.20.1-bp156.3.9.2.s390x.rpm
libxfce4util-tools-debuginfo-4.20.1-bp156.3.9.2.s390x.rpm
libxfce4util7-4.20.1-bp156.3.9.2.s390x.rpm
libxfce4util7-debuginfo-4.20.1-bp156.3.9.2.s390x.rpm
typelib-1_0-Libxfce4util-1_0-4.20.1-bp156.3.9.2.s390x.rpm
libmousepad0-0.6.5-bp156.2.11.1.s390x.rpm
libmousepad0-debuginfo-0.6.5-bp156.2.11.1.s390x.rpm
mousepad-0.6.5-bp156.2.11.1.s390x.rpm
mousepad-debuginfo-0.6.5-bp156.2.11.1.s390x.rpm
mousepad-debugsource-0.6.5-bp156.2.11.1.s390x.rpm
mousepad-devel-0.6.5-bp156.2.11.1.s390x.rpm
orage-4.20.1-bp156.3.6.1.s390x.rpm
orage-debuginfo-4.20.1-bp156.3.6.1.s390x.rpm
orage-debugsource-4.20.1-bp156.3.6.1.s390x.rpm
ristretto-0.13.4-bp156.2.9.2.s390x.rpm
ristretto-debuginfo-0.13.4-bp156.2.9.2.s390x.rpm
ristretto-debugsource-0.13.4-bp156.2.9.2.s390x.rpm
libtumbler-1-0-4.20.0-bp156.2.6.1.s390x.rpm
libtumbler-1-0-debuginfo-4.20.0-bp156.2.6.1.s390x.rpm
tumbler-4.20.0-bp156.2.6.1.s390x.rpm
tumbler-debuginfo-4.20.0-bp156.2.6.1.s390x.rpm
tumbler-debugsource-4.20.0-bp156.2.6.1.s390x.rpm
tumbler-devel-4.20.0-bp156.2.6.1.s390x.rpm
tumbler-folder-thumbnailer-4.20.0-bp156.2.6.1.s390x.rpm
tumbler-webp-thumbnailer-4.20.0-bp156.2.6.1.s390x.rpm
libxfce4panel-2_0-4-4.20.4-bp156.2.11.2.s390x.rpm
libxfce4panel-2_0-4-debuginfo-4.20.4-bp156.2.11.2.s390x.rpm
typelib-1_0-Libxfce4panel-2_0-4.20.4-bp156.2.11.2.s390x.rpm
xfce4-panel-4.20.4-bp156.2.11.2.s390x.rpm
xfce4-panel-debuginfo-4.20.4-bp156.2.11.2.s390x.rpm
xfce4-panel-debugsource-4.20.4-bp156.2.11.2.s390x.rpm
xfce4-panel-devel-4.20.4-bp156.2.11.2.s390x.rpm
xfce4-panel-restore-defaults-4.20.4-bp156.2.11.2.s390x.rpm
xfce4-pulseaudio-plugin-0.5.0-bp156.2.6.1.s390x.rpm
xfce4-pulseaudio-plugin-debuginfo-0.5.0-bp156.2.6.1.s390x.rpm
xfce4-pulseaudio-plugin-debugsource-0.5.0-bp156.2.6.1.s390x.rpm
xfce4-session-4.20.2-bp156.2.11.2.s390x.rpm
xfce4-session-debuginfo-4.20.2-bp156.2.11.2.s390x.rpm
xfce4-session-debugsource-4.20.2-bp156.2.11.2.s390x.rpm
xfce4-terminal-1.1.5-bp156.2.9.2.s390x.rpm
xfce4-terminal-debuginfo-1.1.5-bp156.2.9.2.s390x.rpm
xfce4-terminal-debugsource-1.1.5-bp156.2.9.2.s390x.rpm
openSUSE-2025-112
Recommended update for java-binfmt-misc
moderate
openSUSE Backports SLE-15-SP6 Update
This update for java-binfmt-misc fixes the following issues:
- Add supplements to openJDK (boo#1205413 and boo#1205825)
java-binfmt-misc-1.4-bp156.4.3.1.src.rpm
java-binfmt-misc-1.4-bp156.4.3.1.x86_64.rpm
java-binfmt-misc-1.4-bp156.4.3.1.i586.rpm
java-binfmt-misc-1.4-bp156.4.3.1.aarch64.rpm
java-binfmt-misc-1.4-bp156.4.3.1.ppc64le.rpm
java-binfmt-misc-1.4-bp156.4.3.1.s390x.rpm
openSUSE-2025-113
Security update for assimp
important
openSUSE Backports SLE-15-SP6 Update
This update for assimp fixes the following issues:
- CVE-2024-48425: Fixed SEGV in Assimp:SplitLargeMeshesProcess_Triangle:UpdateNode (boo#1232324)
- CVE-2024-48423: Fixed a arbitrary code execution via CallbackToLogRedirector() (boo#1232322)
- CVE-2024-48424: Fixed a heap-buffer-overflow in OpenDDLParser:parseStructure() (boo#1232323)
- CVE-2024-53425: Fixed a heap-based buffer overflow in SkipSpacesAndLineEnd() (boo#1233633)
- CVE-2025-2592: Fixed a heap-based buffer overflow in Assimp::CSMImporter::InternReadFile() (boo#1239916)
- CVE-2025-3015: Fixed out-of-bounds read caused by manipulation of the argument mIndices (boo#1240412)
- CVE-2025-3016: Fixed a denial of service caused by manipulation of the argument mWidth/mHeight (boo#1240413)
- CVE-2025-2591: Fixed a denial of service in code/AssetLib/MDL/MDLLoader.cpp (boo#1239920)
- CVE-2025-2151: Fixed a stack-based buffer overflow in Assimp::GetNextLine() (boo#1239220)
assimp-5.3.1-bp156.3.9.1.src.rpm
assimp-devel-5.3.1-bp156.3.9.1.x86_64.rpm
libassimp5-5.3.1-bp156.3.9.1.x86_64.rpm
assimp-devel-5.3.1-bp156.3.9.1.aarch64.rpm
libassimp5-5.3.1-bp156.3.9.1.aarch64.rpm
assimp-devel-5.3.1-bp156.3.9.1.ppc64le.rpm
libassimp5-5.3.1-bp156.3.9.1.ppc64le.rpm
assimp-devel-5.3.1-bp156.3.9.1.s390x.rpm
libassimp5-5.3.1-bp156.3.9.1.s390x.rpm
openSUSE-2025-114
Security update for go-containerregistry
important
openSUSE Backports SLE-15-SP6 Update
This update for go-containerregistry fixes the following issues:
- CVE-2025-22868: Fixed unexpected memory consumption during token parsing in golang.org/x/oauth2 (boo#1239277).
crane-0.20.3-bp156.2.3.1.x86_64.rpm
crane-bash-completion-0.20.3-bp156.2.3.1.noarch.rpm
crane-fish-completion-0.20.3-bp156.2.3.1.noarch.rpm
crane-zsh-completion-0.20.3-bp156.2.3.1.noarch.rpm
gcrane-0.20.3-bp156.2.3.1.x86_64.rpm
gcrane-bash-completion-0.20.3-bp156.2.3.1.noarch.rpm
gcrane-fish-completion-0.20.3-bp156.2.3.1.noarch.rpm
gcrane-zsh-completion-0.20.3-bp156.2.3.1.noarch.rpm
go-containerregistry-0.20.3-bp156.2.3.1.src.rpm
crane-0.20.3-bp156.2.3.1.i586.rpm
gcrane-0.20.3-bp156.2.3.1.i586.rpm
crane-0.20.3-bp156.2.3.1.aarch64.rpm
gcrane-0.20.3-bp156.2.3.1.aarch64.rpm
crane-0.20.3-bp156.2.3.1.ppc64le.rpm
gcrane-0.20.3-bp156.2.3.1.ppc64le.rpm
crane-0.20.3-bp156.2.3.1.s390x.rpm
gcrane-0.20.3-bp156.2.3.1.s390x.rpm
openSUSE-2025-131
Security update for coredns
moderate
openSUSE Backports SLE-15-SP6 Update
This update for coredns fixes the following issues:
- Update to version 1.12.1:
* core: Increase CNAME lookup limit from 7 to 10 (#7153)
* plugin/kubernetes: Fix handling of pods having DeletionTimestamp set
* plugin/kubernetes: Revert "only create PTR records for endpoints with
hostname defined"
* plugin/forward: added option failfast_all_unhealthy_upstreams to return
servfail if all upstreams are down
* bump dependencies, fixing boo#1239294 and boo#1239728
- Update to version 1.12.0:
* New multisocket plugin - allows CoreDNS to listen on multiple sockets
* bump deps
- Update to version 1.11.4:
* forward plugin: new option next, to try alternate upstreams when receiving
specified response codes upstreams on (functions like the external plugin
alternate)
* dnssec plugin: new option to load keys from AWS Secrets Manager
* rewrite plugin: new option to revert EDNS0 option rewrites in responses
- Update to version 1.11.3+git129.387f34d:
* fix CVE-2024-51744 (bsc#1232991)
build(deps): bump github.com/golang-jwt/jwt/v4 from 4.5.0 to 4.5.1 (#6955)
* core: set cache-control max-age as integer, not float (#6764)
* Issue-6671: Fixed the order of plugins. (#6729)
* `root`: explicit mark `dnssec` support (#6753)
* feat: dnssec load keys from AWS Secrets Manager (#6618)
* fuzzing: fix broken oss-fuzz build (#6880)
* Replace k8s.io/utils/strings/slices by Go stdlib slices (#6863)
* Update .go-version to 1.23.2 (#6920)
* plugin/rewrite: Add "revert" parameter for EDNS0 options (#6893)
* Added OpenSSF Scorecard Badge (#6738)
* fix(cwd): Restored backwards compatibility of Current Workdir (#6731)
* fix: plugin/auto: call OnShutdown() for each zone at its own OnShutdown() (#6705)
* feature: log queue and buffer memory size configuration (#6591)
* plugin/bind: add zone for link-local IPv6 instead of skipping (#6547)
* only create PTR records for endpoints with hostname defined (#6898)
* fix: reverter should execute the reversion in reversed order (#6872)
* plugin/etcd: fix etcd connection leakage when reload (#6646)
* kubernetes: Add useragent (#6484)
* Update build (#6836)
* Update grpc library use (#6826)
* Bump go version from 1.21.11 to 1.21.12 (#6800)
* Upgrade antonmedv/expr to expr-lang/expr (#6814)
* hosts: add hostsfile as label for coredns_hosts_entries (#6801)
* fix TestCorefile1 panic for nil handling (#6802)
coredns-1.12.1-bp156.4.6.5.src.rpm
coredns-1.12.1-bp156.4.6.5.x86_64.rpm
coredns-extras-1.12.1-bp156.4.6.5.noarch.rpm
coredns-1.12.1-bp156.4.6.5.i586.rpm
openSUSE-2025-115
Security update for chromium, gn
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium, gn fixes the following issues:
Changes in chromium:
- Chromium 135.0.7049.52 (stable release 2025-04-01) (boo#1240555)
* CVE-2025-3066: Use after free in Navigations
* CVE-2025-3067: Inappropriate implementation in Custom Tabs
* CVE-2025-3068: Inappropriate implementation in Intents
* CVE-2025-3069: Inappropriate implementation in Extensions
* CVE-2025-3070: Insufficient validation of untrusted input in Extensions
* CVE-2025-3071: Inappropriate implementation in Navigations
* CVE-2025-3072: Inappropriate implementation in Custom Tabs
* CVE-2025-3073: Inappropriate implementation in Autofill
* CVE-2025-3074: Inappropriate implementation in Downloads
Changes in gn:
- Update to version 0.20250306:
* Remove deps from rust executable to module's pcm files
* Update test for rust executable deps
* Add toolchain for cxx modules in TestWithScope
* Apply the latest clang-format
* Update reference for {rustdeps}
* Always generate a .toolchain file even if it is empty.
* Pass --with-lg-page=16 when building jemalloc for arm64.
* Remove obsolete debug checks.
* Make default vs ide version on Windows as 2022
* Reland "Adds a path_exists() function"
* Revert "Adds a path_exists() function"
* Adds a path_exists() function
* Revert "Speed-up GN with custom OutputStream interface."
* Speed-up GN with custom OutputStream interface.
* Add `exec_script_allowlist` to replace `exec_script_whitelist`.
* Retry ReplaceFile in case of failure
* Fix crash when NinjaBuildWriter::RunAndWriteFile fails
* fix include for escape.h
* fix exit code for gn gen failure
* misc: Use html.escape instead of cgi.escape
* Do not copy parent build_dependency_files_ in Scope constructors.
* Improve error message for duplicated items
* [rust-project] Always use forward slashes in sysroot paths
* Update all_dependent_configs docs.
* set 'no_stamp_files' by default
* fix a typo
* Stop using transitional LFS64 APIs
* do not use tool prefix for phony rule
* [rust] Add sysroot_src to rust-project.json
* Implement and enable 'no_stamp_files'
* Add Target::dependency_output_alias()
* Add "outputs" to generated_file documentation.
* Update bug database link.
* remove a trailing space after variable bindings
* fix tool name in error
* remove unused includes
* Markdown optimization (follow-up)
* Support link_output, depend_output in Rust linked tools.
* Properly verify runtime_outputs in rust tool definitions.
* BugFix: Syntax error in gen.py file
* generated_file: add output to input deps of stamp
* Markdown optimization:
* Revert "Rust: link_output, depend_output and runtime_outputs for dylibs"
* hint using nogncheck on disallowed includes
chromedriver-135.0.7049.52-bp156.2.102.2.x86_64.rpm
chromium-135.0.7049.52-bp156.2.102.2.src.rpm
chromium-135.0.7049.52-bp156.2.102.2.x86_64.rpm
gn-0.20250306-bp156.2.6.1.src.rpm
gn-0.20250306-bp156.2.6.1.x86_64.rpm
gn-debuginfo-0.20250306-bp156.2.6.1.x86_64.rpm
gn-debugsource-0.20250306-bp156.2.6.1.x86_64.rpm
gn-0.20250306-bp156.2.6.1.i586.rpm
gn-debuginfo-0.20250306-bp156.2.6.1.i586.rpm
gn-debugsource-0.20250306-bp156.2.6.1.i586.rpm
chromedriver-135.0.7049.52-bp156.2.102.2.aarch64.rpm
chromium-135.0.7049.52-bp156.2.102.2.aarch64.rpm
gn-0.20250306-bp156.2.6.1.aarch64.rpm
gn-debuginfo-0.20250306-bp156.2.6.1.aarch64.rpm
gn-debugsource-0.20250306-bp156.2.6.1.aarch64.rpm
gn-0.20250306-bp156.2.6.1.ppc64le.rpm
gn-debuginfo-0.20250306-bp156.2.6.1.ppc64le.rpm
gn-debugsource-0.20250306-bp156.2.6.1.ppc64le.rpm
gn-0.20250306-bp156.2.6.1.s390x.rpm
gn-debuginfo-0.20250306-bp156.2.6.1.s390x.rpm
gn-debugsource-0.20250306-bp156.2.6.1.s390x.rpm
openSUSE-2025-116
Recommended update for perl-Crypt-URandom
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-Crypt-URandom fixes the following issues:
perl-Crypt-URandom is shipped in version 0.530.0 (0.53)
See /usr/share/doc/packages/perl-Crypt-URandom/Changes
perl-Crypt-URandom-0.530.0-bp156.2.1.src.rpm
perl-Crypt-URandom-0.530.0-bp156.2.1.x86_64.rpm
perl-Crypt-URandom-0.530.0-bp156.2.1.i586.rpm
perl-Crypt-URandom-0.530.0-bp156.2.1.aarch64.rpm
perl-Crypt-URandom-0.530.0-bp156.2.1.ppc64le.rpm
perl-Crypt-URandom-0.530.0-bp156.2.1.s390x.rpm
openSUSE-2025-118
Recommended update for opentoonz
moderate
openSUSE Backports SLE-15-SP6 Update
This update for opentoonz fixes the following issues:
- switch to use system tiff.
opentoonz-1.7.1-bp156.2.3.1.src.rpm
opentoonz-1.7.1-bp156.2.3.1.x86_64.rpm
opentoonz-1.7.1-bp156.2.3.1.ppc64le.rpm
openSUSE-2025-119
Recommended update for strawberry
moderate
openSUSE Backports SLE-15-SP6 Update
This update for strawberry fixes the following issues:
Update to version 1.2.7
+ Bugfixes:
+ Fixed strawberry exiting when clicking tray icon.
+ Fixed Clementine import script errors.
+ Disabled OSD Pretty on Wayland since it's not working properly.
+ Enhancements:
+ Only maximize error dialog if Strawberry is the active window (#1627).
+ Added QPA Platform Native Interface as optional component.
Update to version 1.2.6
+ Fixed dragging songs from playlist to queue.
Update to version 1.2.5
+ Fixed crash when saving playcount or rating to file (#1633).
+ Fixed QFile::open failing in unit tests.
+ Fixed playlist sequence settings saved to wrong configuration file (#1649).
+ Fixed use of deprecated GIO functions with GLib 2.84 and newer.
Update to version 1.2.4
+ Bugfixes:
+ Fixed Spotify songs not being available for scrobbling.
+ Fixed leading "A" and "The" articles being skipped for album sort text.
+ Fixed thread safety issue when validating playlist songs on startup.
+ Fixed filter search not ignoring space after colon when using column based search.
+ Fixed KGlobalAccel to use capitalized application name.
+ Fixed slash not properly handled when saving a playlist (#1624).
+ (Unix) Fixed collection scanner so it ignores special filesystem paths (/sys, /proc, /run, etc) (#1615).
+ Enhancements:
+ Use XSPF "title" as playlist name when loading and saving playlists (#1624).
+ Added support for using album ID when receving album covers for Subsonic songs (#1636).
+ Added option for preserving directory structure when trascoding songs (#1637).
strawberry-1.2.7-bp156.2.6.1.src.rpm
strawberry-1.2.7-bp156.2.6.1.x86_64.rpm
strawberry-1.2.7-bp156.2.6.1.aarch64.rpm
strawberry-1.2.7-bp156.2.6.1.ppc64le.rpm
strawberry-1.2.7-bp156.2.6.1.s390x.rpm
openSUSE-2025-123
Security update for perl-Data-Entropy
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-Data-Entropy fixes the following issues:
Updated to 0.8.0 (0.008):
see /usr/share/doc/packages/perl-Data-Entropy/Changes
Version 0.008; 2025-03-27:
* Use Crypt::URandom to seed the default algorithm with
cryptographically secure random bytes instead of the builtin
rand() function (boo#1240395, CVE-2025-1860).
* This module has been marked as deprecated.
* A security policy was added.
* Remove use of Module::Build.
* Updated maintainer information.
perl-Data-Entropy-0.8.0-bp156.4.3.1.noarch.rpm
perl-Data-Entropy-0.8.0-bp156.4.3.1.src.rpm
openSUSE-2025-124
Recommended update for perl-Mojo-IOLoop-ReadWriteProcess
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-Mojo-IOLoop-ReadWriteProcess fixes the following issues:
Updated to 1.1.0:
see /usr/share/doc/packages/perl-Mojo-IOLoop-ReadWriteProcess/Changes
1.1.0 2025-04-02T17:01:36Z:
- README: Update POD using minilla
- Try to prevent warnings about Formatter
- Update Build.PL and META.json with minilla 3.1.25
- Remove obsolete dependency on TAP::Formatter::Color
- Fix changelog
1.0.0 2025-03-17 12:20:20Z:
- Various test fixes
- Fix race condition in `is_running` when `kill_whole_group` is set
- Fix handling process groups when initial process is not running anymore
- Add Minilla to the ci target
- Update minil.toml to have the harness arguments enabled
- Mention syntactic sugar to help when debugging
- Enable support for MacOSX (darwin)
perl-Mojo-IOLoop-ReadWriteProcess-1.1.0-bp156.2.3.1.noarch.rpm
perl-Mojo-IOLoop-ReadWriteProcess-1.1.0-bp156.2.3.1.src.rpm
openSUSE-2025-125
Recommended update for awf-gtk2, awf-gtk3, awf-gtk4
moderate
openSUSE Backports SLE-15-SP6 Update
This update for awf-gtk2, awf-gtk3, awf-gtk4 fixes the following issues:
awf-gtk2, awf-gtk3, awf-gtk4:
New upstream release (2.9.0)
* hide deprecated notices from includes
* add notification from toolbar
* add entry in toolbar
* fix set theme from command line
* limit width of filebutton
* allow multiple selection for open dialog
* split source code in 3 files
awf-gtk2-2.9.0-bp156.2.6.2.src.rpm
awf-gtk2-2.9.0-bp156.2.6.2.x86_64.rpm
awf-gtk2-debuginfo-2.9.0-bp156.2.6.2.x86_64.rpm
awf-gtk2-debugsource-2.9.0-bp156.2.6.2.x86_64.rpm
awf-gtk3-2.9.0-bp156.2.6.2.src.rpm
awf-gtk3-2.9.0-bp156.2.6.2.x86_64.rpm
awf-gtk4-2.9.0-bp156.2.6.2.src.rpm
awf-gtk4-2.9.0-bp156.2.6.2.x86_64.rpm
awf-gtk4-debuginfo-2.9.0-bp156.2.6.2.x86_64.rpm
awf-gtk4-debugsource-2.9.0-bp156.2.6.2.x86_64.rpm
awf-gtk2-2.9.0-bp156.2.6.2.aarch64.rpm
awf-gtk2-debuginfo-2.9.0-bp156.2.6.2.aarch64.rpm
awf-gtk2-debugsource-2.9.0-bp156.2.6.2.aarch64.rpm
awf-gtk3-2.9.0-bp156.2.6.2.aarch64.rpm
awf-gtk4-2.9.0-bp156.2.6.2.aarch64.rpm
awf-gtk4-debuginfo-2.9.0-bp156.2.6.2.aarch64.rpm
awf-gtk4-debugsource-2.9.0-bp156.2.6.2.aarch64.rpm
awf-gtk2-2.9.0-bp156.2.6.2.ppc64le.rpm
awf-gtk2-debuginfo-2.9.0-bp156.2.6.2.ppc64le.rpm
awf-gtk2-debugsource-2.9.0-bp156.2.6.2.ppc64le.rpm
awf-gtk3-2.9.0-bp156.2.6.2.ppc64le.rpm
awf-gtk4-2.9.0-bp156.2.6.2.ppc64le.rpm
awf-gtk4-debuginfo-2.9.0-bp156.2.6.2.ppc64le.rpm
awf-gtk4-debugsource-2.9.0-bp156.2.6.2.ppc64le.rpm
awf-gtk2-2.9.0-bp156.2.6.2.s390x.rpm
awf-gtk2-debuginfo-2.9.0-bp156.2.6.2.s390x.rpm
awf-gtk2-debugsource-2.9.0-bp156.2.6.2.s390x.rpm
awf-gtk3-2.9.0-bp156.2.6.2.s390x.rpm
awf-gtk4-2.9.0-bp156.2.6.2.s390x.rpm
awf-gtk4-debuginfo-2.9.0-bp156.2.6.2.s390x.rpm
awf-gtk4-debugsource-2.9.0-bp156.2.6.2.s390x.rpm
openSUSE-2025-120
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
- Chromium 135.0.7049.84 (stable release 2025-04-08) (boo#1240968)
* CVE-2025-3066: Use after free in Site Isolation
chromedriver-135.0.7049.84-bp156.2.107.1.x86_64.rpm
chromedriver-debuginfo-135.0.7049.84-bp156.2.107.1.x86_64.rpm
chromium-135.0.7049.84-bp156.2.107.1.src.rpm
chromium-135.0.7049.84-bp156.2.107.1.x86_64.rpm
chromium-debuginfo-135.0.7049.84-bp156.2.107.1.x86_64.rpm
chromedriver-135.0.7049.84-bp156.2.107.1.aarch64.rpm
chromedriver-debuginfo-135.0.7049.84-bp156.2.107.1.aarch64.rpm
chromium-135.0.7049.84-bp156.2.107.1.aarch64.rpm
chromium-debuginfo-135.0.7049.84-bp156.2.107.1.aarch64.rpm
openSUSE-2025-121
Recommended update for roundcubemail
moderate
openSUSE Backports SLE-15-SP6 Update
This update for roundcubemail fixes the following issues:
Update to 1.6.10:
This is the next service release to update the stable version 1.6.
* IMAP: Partial support for ANNOTATE-EXPERIMENT-1 extension (RFC 5257)
* OAuth: Support standard authentication with short-living password received with OIDC token (#9530)
* Fix PHP warnings (#9616, #9611)
* Fix whitespace handling in vCard line continuation (#9637)
* Fix current script state after initial scripts creation in managesieve_kolab_master mode
* Fix rcube_imap::get_vendor() result (and PHP warning) on Zimbra server (#9650)
* Fix regression causing inline SVG images to be missing in mail preview (#9644)
* Fix plugin "virtuser_file" to handle backward slashes in username (#9668)
* Fix PHP fatal error when parsing some malformed BODYSTRUCTURE responses (#9689)
* Fix insert_or_update() and reading database server config on PostgreSQL (#9710)
* Fix Oauth issues with use_secure_urls=true (#9722)
* Fix handling of binary mail parts (e.g. PDF) encoded with quoted-printable (#9728)
* Fix links in comments and config to https:// where available (#9759, #9756)
* Fix decoding of attachment names encoded using both RFC2231 and RFC2047 standards (#9725)
- Add /srv/www directories to filelist [boo#1231027]
Update to 1.6.9:
This is the next service release to update the stable version 1.6.
It provides two regression fixes that were introduced in from the previous release. See the full changelog below.
* Fix regression where printing/scaling/rotating image attachments was broken (#9571)
* Fix regression where HTML messages were displayed unstyled (#9586)
roundcubemail-1.6.10-bp156.2.6.1.noarch.rpm
roundcubemail-1.6.10-bp156.2.6.1.src.rpm
openSUSE-2025-126
Recommended update for human-theme-gtk
moderate
openSUSE Backports SLE-15-SP6 Update
This update for human-theme-gtk fixes the following issues:
New upstream release (2.3.0)
* (gtk 3) new design for Mate notifications
PR => github.com/mate-desktop/mate-notification-daemon/pull/232
PR => github.com/mate-desktop/mate-notification-daemon/pull/233
mate-notification-daemon v1.28.4+
* (gtk 3) fix design for Bleachbit
PR => github.com/bleachbit/bleachbit/pull/1195
bleachbit v?
* (gtk 3) update design for mate-control-center & ccsm
* (gtk 3) fix icon size in titlebar for xfwm4
* (gtk 3) fix padding in titlebar when maximized for xfwm4
* (gtk 3) same design between Mate and Xfce for terminal & alttab
PR => github.com/mate-desktop/marco/pull/789
marco v1.28.2+
* (gtk 3) update font color for mate-panel
* (gtk 3) fix font color for mate keyboard indicator
* (gtk 3) fix background for disabled view for Caja (F3)
* (gtk 3) fix lines (treeview) for disabled view for Caja (F3)
* (gtk 3) fix design of progressbar in statusbar for Eom
* (gtk 3) fix design for Mate osd when compositor is enabled
* (gtk 3 & 4) fix design of progressbars with text in statusbar
* (gtk 3 & 4) fix and update design of progressbars with text
* (gtk 3 & 4) update background for selected lines in treeviews
* (gtk 3 & 4) add highlight effect for icons on hover
* (gtk 3 & 4) better contrast for progressbars/scales background
* (gtk 3 & 4) little enhancement for headarbar
* (gtk 4) fix for the stupid hover effect on menubar items
* (gtk 4) fix background of menu items
* (gtk 4) add design for listviews (open/save dialogs)
* (gtk 4) add design open/save dialogs
* (gtk 4) no changes required from 4.12 to 4.18!
- The best with gtk3-classic and gtk4-classic
gist.github.com/luigifab/0fce786cdb93b5687069a82f490ea95e
* (gtk 3) automatic min-width/min-height for progressbars
* (gtk 4) add dual text color for progressbars
human-theme-gtk-2.3.0-bp156.2.6.1.noarch.rpm
human-theme-gtk-2.3.0-bp156.2.6.1.src.rpm
openSUSE-2025-128
Recommended update for htop
moderate
openSUSE Backports SLE-15-SP6 Update
This update for htop fixes the following issues:
Update to version 3.4.1:
* Support for PMAPI v3 for PCP
* PCP code cleanups
* Proper checks for strchrnul
* Code cleanup in the NetworkIOMeter
* Improved documentation for the --user option
* Display stuck processes on Darwin
* Handle issues when the monotonic clock runs backwards
* Fix builds using native curses on NetBSD
htop-3.4.1-bp156.2.6.1.src.rpm
htop-3.4.1-bp156.2.6.1.x86_64.rpm
htop-3.4.1-bp156.2.6.1.i586.rpm
htop-3.4.1-bp156.2.6.1.aarch64.rpm
htop-3.4.1-bp156.2.6.1.ppc64le.rpm
openSUSE-2025-142
Recommended update for orthanc, orthanc-wsi
moderate
openSUSE Backports SLE-15-SP6 Update
This update for orthanc, orthanc-wsi fixes the following issues:
Changes in orthanc:
- version 1.12.7
* long changelog - see NEWS for details
- version 1.12.4
* API version upgraded to 24
* Added "MaximumPatientCount" in /system
* Added a new "LimitToThisLevelMainDicomTags" field in the payload of
/patients|studies|series/instances/../reconstruct to speed up the reconstruction
in case you just want to update the MainDicomTags of that resource level only
(e.g., after you have updated the "ExtraMainDicomTags" for this level)
* The "requestedTags" GET argument is deprecated in favor of "requested-tags"
* Added "?whole" option to "/instances/{id}/tags" to access tags stored after pixel data
* Multitenant DICOM plugin: added support for locales.
* Housekeeper plugin:
- Added an option "LimitMainDicomTagsReconstructLevel"
(allowed values: "Patient", "Study", "Series", "Instance"). This can greatly speed
up the housekeeper process, e.g. if you have only update the Study level ExtraMainDicomTags.
- Fixed broken /instances/../tags route after running the Housekeeper
after having changed the "IngestTranscoding".
* SDK: added OrthancPluginLogMessage() as a new primitive for plugins
to log messages. This new primitive will display the plugin name,
the plugin file name, and the plugin line number in the logs. If
they are not using the LOG() facilities provided by the
OrthancFramework, plugins should now use ORTHANC_PLUGINS_LOG_INFO(),
ORTHANC_PLUGINS_LOG_WARNING(), and ORTHANC_PLUGINS_LOG_ERROR().
* C-Find queries:
- In C-Find queries including "GenericGroupLength" tags, Orthanc was still
extracting these tags from the storage although they were already ignored
and not returned in the response.
They are now removed from the query earlier to avoid this disk access that
could slow down the response time. Note that this seems to happen mainly
when the query originates from some GE devices (AWS).
- "TimezoneOffsetFromUTC" is now ignored for matching.
* The 0x0111 DIMSE Status is now considered as a warning instead of an error
when received as a response to a C-Store.
See https://discourse.orthanc-server.org/t/ignore-dimse-status-0x0111-when-sending-partial-duplicate-studies/4555/3
* Removed potential PHI from the logs when Orthanc encounters an error while
creating a ZIP archive.
* Monitoring of stable resources now also takes into consideration the
resource type, not only the resource identifier identifier.
* DICOM TLS:
- In prior versions, when "DicomTlsRemoteCertificateRequired" was set to false, Orthanc
was still sending a client certificate request during the TLS handshake but was not
triggering and error if the client certificate was not trusted (equivalent to the
"--verify-peer-cert" DCMTK option). Starting with Orthanc 1.12.4, if this option is
set to "false", Orthanc will not send a client certificate request during the TLS
handshake anymore (equivalent to the "--ignore-peer-cert" DCMTK option).
- When working with "DicomTlsEnabled": true and "DicomTlsRemoteCertificateRequired": false,
Orthanc was refusing to start if no "DicomTlsTrustedCertificates" was provided.
- New configuration options:
- "DicomTlsMinimumProtocolVersion" to select the minimum TLS protocol version
- "DicomTlsCiphersAccepted" to fine tune the list of accepted ciphers
* Fixed broken /instances/../tags route after calling of
/studies/../reconstruct after having changed the "IngestTranscoding".
Changes in orthanc-wsi:
- version 3.2
* Support windowing when rendering grayscale images using on-the-fly deep zoom
* Added tolerance to imaged volume width/height by looking only at the finest level
* Added support for more transfer syntaxes in the Web viewer plugin, including JPEG-LS
* Added support for JPEG-LS in OrthancWSIDicomizer with argument "--compression=jpeg-ls"
* Fix photometric interpretation of JPEG2000 images generated by OrthancWSIDicomizer
(now set to RGB instead of YBR_FULL_422)
- version 3.1
* Upgraded to OpenLayers 10.4.0 (was previously 3.19.0)
* The viewer now displays the scale if imaged volume size is available in DICOM
* Fix handling of "Image Type" in the viewer for compatibility with other vendors
* OrthancWSIDicomizer does not fill anymore the imaged volume width/height
tags if no information is available
* OrthancWSIDicomizer detects imaged volume size for Aperio files without OpenSlide
- version 3.0
* Minimum SDK version: 1.7.0
* On-the-fly creation of pyramids from frames of DICOM instances
orthanc-wsi-3.2-bp156.2.6.2.src.rpm
orthanc-wsi-3.2-bp156.2.6.2.x86_64.rpm
orthanc-wsi-debuginfo-3.2-bp156.2.6.2.x86_64.rpm
orthanc-wsi-debugsource-3.2-bp156.2.6.2.x86_64.rpm
orthanc-1.12.7-bp156.3.3.2.src.rpm
orthanc-1.12.7-bp156.3.3.2.x86_64.rpm
orthanc-devel-1.12.7-bp156.3.3.2.noarch.rpm
orthanc-doc-1.12.7-bp156.3.3.2.noarch.rpm
orthanc-source-1.12.7-bp156.3.3.2.noarch.rpm
orthanc-wsi-3.2-bp156.2.6.2.aarch64.rpm
orthanc-wsi-debuginfo-3.2-bp156.2.6.2.aarch64.rpm
orthanc-wsi-debugsource-3.2-bp156.2.6.2.aarch64.rpm
orthanc-1.12.7-bp156.3.3.2.aarch64.rpm
orthanc-wsi-3.2-bp156.2.6.2.s390x.rpm
orthanc-wsi-debuginfo-3.2-bp156.2.6.2.s390x.rpm
orthanc-wsi-debugsource-3.2-bp156.2.6.2.s390x.rpm
orthanc-1.12.7-bp156.3.3.2.s390x.rpm
openSUSE-2025-129
Security update for rubygem-rexml
moderate
openSUSE Backports SLE-15-SP6 Update
rubygem-rexml was updated to 3.3.9:
- fixes CVE-2024-49761, CVE-2024-43398, CVE-2024-41946,
CVE-2024-41123, CVE-2024-39908, CVE-2024-35176
- bsc#1232440, bsc#1229673, bsc#1228799, bsc#1228794,
bsc#1228072, bsc#1224390
ruby2.5-rubygem-rexml-3.3.9-bp156.4.3.1.x86_64.rpm
ruby2.5-rubygem-rexml-doc-3.3.9-bp156.4.3.1.x86_64.rpm
rubygem-rexml-3.3.9-bp156.4.3.1.src.rpm
ruby2.5-rubygem-rexml-3.3.9-bp156.4.3.1.i586.rpm
ruby2.5-rubygem-rexml-doc-3.3.9-bp156.4.3.1.i586.rpm
ruby2.5-rubygem-rexml-3.3.9-bp156.4.3.1.aarch64.rpm
ruby2.5-rubygem-rexml-doc-3.3.9-bp156.4.3.1.aarch64.rpm
ruby2.5-rubygem-rexml-3.3.9-bp156.4.3.1.ppc64le.rpm
ruby2.5-rubygem-rexml-doc-3.3.9-bp156.4.3.1.ppc64le.rpm
ruby2.5-rubygem-rexml-3.3.9-bp156.4.3.1.s390x.rpm
ruby2.5-rubygem-rexml-doc-3.3.9-bp156.4.3.1.s390x.rpm
openSUSE-2025-133
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issue:
chromium 135.0.7049.95 (stable release 2025-04-15) (boo#1241288):
* CVE-2025-3619: Heap buffer overflow in Codecs
* CVE-2025-3620: Use after free in USB
chromedriver-135.0.7049.95-bp156.2.110.1.x86_64.rpm
chromium-135.0.7049.95-bp156.2.110.1.src.rpm
chromium-135.0.7049.95-bp156.2.110.1.x86_64.rpm
chromedriver-135.0.7049.95-bp156.2.110.1.aarch64.rpm
chromium-135.0.7049.95-bp156.2.110.1.aarch64.rpm
openSUSE-2025-132
Recommended update for orafce, timescaledb
moderate
openSUSE Backports SLE-15-SP6 Update
This update for orafce and timescaledb rebuilds the packages against current postgresql.
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.src.rpm
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.x86_64.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.src.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.x86_64.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.src.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.x86_64.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.src.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.x86_64.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.src.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.x86_64.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.src.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.x86_64.rpm
postgresql14-timescaledb-2.17.1-bp156.2.8.1.src.rpm
postgresql14-timescaledb-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql14-timescaledb-debuginfo-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql14-timescaledb-debugsource-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql15-timescaledb-2.17.1-bp156.2.8.1.src.rpm
postgresql15-timescaledb-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql15-timescaledb-debuginfo-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql15-timescaledb-debugsource-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql16-timescaledb-2.17.1-bp156.2.8.1.src.rpm
postgresql16-timescaledb-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql16-timescaledb-debuginfo-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql16-timescaledb-debugsource-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql17-timescaledb-2.17.1-bp156.2.8.1.src.rpm
postgresql17-timescaledb-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql17-timescaledb-debuginfo-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql17-timescaledb-debugsource-2.17.1-bp156.2.8.1.x86_64.rpm
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.i586.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.i586.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.i586.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.i586.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.i586.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.i586.rpm
postgresql14-timescaledb-2.17.1-bp156.2.8.1.i586.rpm
postgresql14-timescaledb-debuginfo-2.17.1-bp156.2.8.1.i586.rpm
postgresql14-timescaledb-debugsource-2.17.1-bp156.2.8.1.i586.rpm
postgresql15-timescaledb-2.17.1-bp156.2.8.1.i586.rpm
postgresql15-timescaledb-debuginfo-2.17.1-bp156.2.8.1.i586.rpm
postgresql15-timescaledb-debugsource-2.17.1-bp156.2.8.1.i586.rpm
postgresql16-timescaledb-2.17.1-bp156.2.8.1.i586.rpm
postgresql16-timescaledb-debuginfo-2.17.1-bp156.2.8.1.i586.rpm
postgresql16-timescaledb-debugsource-2.17.1-bp156.2.8.1.i586.rpm
postgresql17-timescaledb-2.17.1-bp156.2.8.1.i586.rpm
postgresql17-timescaledb-debuginfo-2.17.1-bp156.2.8.1.i586.rpm
postgresql17-timescaledb-debugsource-2.17.1-bp156.2.8.1.i586.rpm
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.aarch64.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.aarch64.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.aarch64.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.aarch64.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.aarch64.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.aarch64.rpm
postgresql14-timescaledb-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql14-timescaledb-debuginfo-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql14-timescaledb-debugsource-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql15-timescaledb-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql15-timescaledb-debuginfo-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql15-timescaledb-debugsource-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql16-timescaledb-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql16-timescaledb-debuginfo-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql16-timescaledb-debugsource-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql17-timescaledb-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql17-timescaledb-debuginfo-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql17-timescaledb-debugsource-2.17.1-bp156.2.8.1.aarch64.rpm
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.ppc64le.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.ppc64le.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.ppc64le.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.ppc64le.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.ppc64le.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.ppc64le.rpm
postgresql14-timescaledb-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql14-timescaledb-debuginfo-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql14-timescaledb-debugsource-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql15-timescaledb-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql15-timescaledb-debuginfo-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql15-timescaledb-debugsource-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql16-timescaledb-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql16-timescaledb-debuginfo-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql16-timescaledb-debugsource-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql17-timescaledb-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql17-timescaledb-debuginfo-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql17-timescaledb-debugsource-2.17.1-bp156.2.8.1.ppc64le.rpm
postgresql12-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.s390x.rpm
postgresql13-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.s390x.rpm
postgresql14-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.s390x.rpm
postgresql15-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.s390x.rpm
postgresql16-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.s390x.rpm
postgresql17-orafce-4.14.1+git0.48e67e7-bp156.4.9.1.s390x.rpm
postgresql14-timescaledb-2.17.1-bp156.2.8.1.s390x.rpm
postgresql14-timescaledb-debuginfo-2.17.1-bp156.2.8.1.s390x.rpm
postgresql14-timescaledb-debugsource-2.17.1-bp156.2.8.1.s390x.rpm
postgresql15-timescaledb-2.17.1-bp156.2.8.1.s390x.rpm
postgresql15-timescaledb-debuginfo-2.17.1-bp156.2.8.1.s390x.rpm
postgresql15-timescaledb-debugsource-2.17.1-bp156.2.8.1.s390x.rpm
postgresql16-timescaledb-2.17.1-bp156.2.8.1.s390x.rpm
postgresql16-timescaledb-debuginfo-2.17.1-bp156.2.8.1.s390x.rpm
postgresql16-timescaledb-debugsource-2.17.1-bp156.2.8.1.s390x.rpm
postgresql17-timescaledb-2.17.1-bp156.2.8.1.s390x.rpm
postgresql17-timescaledb-debuginfo-2.17.1-bp156.2.8.1.s390x.rpm
postgresql17-timescaledb-debugsource-2.17.1-bp156.2.8.1.s390x.rpm
openSUSE-2025-135
Recommended update for stellarium
moderate
openSUSE Backports SLE-15-SP6 Update
This update for stellarium fixes the following issues:
- fix startup error due to undefined symbol (boo#1241482)
stellarium-23.3-bp156.2.3.1.src.rpm
stellarium-23.3-bp156.2.3.1.x86_64.rpm
stellarium-23.3-bp156.2.3.1.aarch64.rpm
stellarium-23.3-bp156.2.3.1.ppc64le.rpm
stellarium-23.3-bp156.2.3.1.s390x.rpm
openSUSE-2025-137
Recommended update for orthanc-webviewer
moderate
openSUSE Backports SLE-15-SP6 Update
This update for orthanc-webviewer fixes the following issues:
Update to version 2.10
* Fix compatibility with Orthanc >= 1.12.5 (the images were not displayed)
* Upgrade to Orthanc framework 1.12.7
orthanc-webviewer-2.10-bp156.4.3.2.src.rpm
orthanc-webviewer-2.10-bp156.4.3.2.x86_64.rpm
orthanc-webviewer-2.10-bp156.4.3.2.aarch64.rpm
orthanc-webviewer-2.10-bp156.4.3.2.ppc64le.rpm
orthanc-webviewer-2.10-bp156.4.3.2.s390x.rpm
openSUSE-2025-136
Recommended update for notmuch, sfexp
moderate
openSUSE Backports SLE-15-SP6 Update
This update for notmuch, sfexp fixes the following issues:
notmuch:
- build with sfsexp (boo#1240535) to enable s-expression support
- Add python3-notmuch2 package with the cffi bindings.
update to 0.38.3:
* Fix a bug in configuration code that caused the notmuch command
to erroneously report "Error: could not locate database" under
some circumstances
update to 0.38.2:
* Make sorting of string maps lexicographic on (key,value)
pairs. This avoids some test failures due to variation in
message property output order.
* Avoid extra separators after the last address in `notmuch-
emacs-mua`.
update to 0.38.1:
* Report parse errors in config files.
* Fix image toggling for Emacs >= 29.1.
* Support relative lastmod queries (see notmuch-sexp-queries(7)
and notmuch-search-terms(7) for details).
* Support indexing of designated attachments as text (see
* notmuch-config(1) for details).
* Add options --offset and --limit to notmuch-show(1).
* New commands notmuch-search-edit-search and notmuch-tree-
edit-search.
* Introduce notmuch-tree-outline-mode.
* Some compatibility fixes for Emacs 29. At least one issue
(hiding images) remains in 0.38.
* Support completion when piping to external command.
* Fix regression in updating tag display introduced by 0.37.
* Fix bug creating database when database.path is not set.
* Incremental performance improvements for message deletion.
* Catch Xapian exceptions when deleting messages.
* Sync removed message properties to the database.
* Replace use of thread-unsafe Query::MatchAll in the infix
query parser.
* Be more careful when clearing the results directory.
* Use `database_open_with_config`, and provide compatible path
search semantics.
* Support testing installed version of notmuch.
* Adapt to some breaking changes in glib handling of init
files.
* Replace OpenPGP key used in test suite.
* Performance Tests
* Update signatures for performance test corpus.
sfexp: new package in version 1.4.1, a Small Fast S-Expression Library.
libnotmuch5-0.38.3-bp156.5.3.1.x86_64.rpm
notmuch-0.38.3-bp156.5.3.1.src.rpm
notmuch-0.38.3-bp156.5.3.1.x86_64.rpm
notmuch-devel-0.38.3-bp156.5.3.1.x86_64.rpm
notmuch-doc-0.38.3-bp156.5.3.1.x86_64.rpm
notmuch-emacs-0.38.3-bp156.5.3.1.x86_64.rpm
python-notmuch-doc-0.38.3-bp156.5.3.1.x86_64.rpm
python3-notmuch-0.38.3-bp156.5.3.1.x86_64.rpm
python3-notmuch2-0.38.3-bp156.5.3.1.x86_64.rpm
libsexp1-1.4.1-bp156.2.1.x86_64.rpm
libsexp1-debuginfo-1.4.1-bp156.2.1.x86_64.rpm
sfsexp-1.4.1-bp156.2.1.src.rpm
sfsexp-debugsource-1.4.1-bp156.2.1.x86_64.rpm
sfsexp-devel-1.4.1-bp156.2.1.x86_64.rpm
libsexp1-1.4.1-bp156.2.1.i586.rpm
libsexp1-debuginfo-1.4.1-bp156.2.1.i586.rpm
sfsexp-debugsource-1.4.1-bp156.2.1.i586.rpm
sfsexp-devel-1.4.1-bp156.2.1.i586.rpm
libnotmuch5-0.38.3-bp156.5.3.1.aarch64.rpm
notmuch-0.38.3-bp156.5.3.1.aarch64.rpm
notmuch-devel-0.38.3-bp156.5.3.1.aarch64.rpm
notmuch-doc-0.38.3-bp156.5.3.1.aarch64.rpm
notmuch-emacs-0.38.3-bp156.5.3.1.aarch64.rpm
python-notmuch-doc-0.38.3-bp156.5.3.1.aarch64.rpm
python3-notmuch-0.38.3-bp156.5.3.1.aarch64.rpm
python3-notmuch2-0.38.3-bp156.5.3.1.aarch64.rpm
libsexp1-1.4.1-bp156.2.1.aarch64.rpm
libsexp1-debuginfo-1.4.1-bp156.2.1.aarch64.rpm
sfsexp-debugsource-1.4.1-bp156.2.1.aarch64.rpm
sfsexp-devel-1.4.1-bp156.2.1.aarch64.rpm
libnotmuch5-0.38.3-bp156.5.3.1.ppc64le.rpm
notmuch-0.38.3-bp156.5.3.1.ppc64le.rpm
notmuch-devel-0.38.3-bp156.5.3.1.ppc64le.rpm
notmuch-doc-0.38.3-bp156.5.3.1.ppc64le.rpm
notmuch-emacs-0.38.3-bp156.5.3.1.ppc64le.rpm
python-notmuch-doc-0.38.3-bp156.5.3.1.ppc64le.rpm
python3-notmuch-0.38.3-bp156.5.3.1.ppc64le.rpm
python3-notmuch2-0.38.3-bp156.5.3.1.ppc64le.rpm
libsexp1-1.4.1-bp156.2.1.ppc64le.rpm
libsexp1-debuginfo-1.4.1-bp156.2.1.ppc64le.rpm
sfsexp-debugsource-1.4.1-bp156.2.1.ppc64le.rpm
sfsexp-devel-1.4.1-bp156.2.1.ppc64le.rpm
libnotmuch5-0.38.3-bp156.5.3.1.s390x.rpm
notmuch-0.38.3-bp156.5.3.1.s390x.rpm
notmuch-devel-0.38.3-bp156.5.3.1.s390x.rpm
notmuch-doc-0.38.3-bp156.5.3.1.s390x.rpm
notmuch-emacs-0.38.3-bp156.5.3.1.s390x.rpm
python-notmuch-doc-0.38.3-bp156.5.3.1.s390x.rpm
python3-notmuch-0.38.3-bp156.5.3.1.s390x.rpm
python3-notmuch2-0.38.3-bp156.5.3.1.s390x.rpm
libsexp1-1.4.1-bp156.2.1.s390x.rpm
libsexp1-debuginfo-1.4.1-bp156.2.1.s390x.rpm
sfsexp-debugsource-1.4.1-bp156.2.1.s390x.rpm
sfsexp-devel-1.4.1-bp156.2.1.s390x.rpm
openSUSE-2025-138
Recommended update for caddy
moderate
openSUSE Backports SLE-15-SP6 Update
This update for caddy fixes the following issues:
Update to version 2.10.0
* caddytls: Allow missing ECH meta file
* caddytls: Prefer managed wildcard certs over individual subdomain certs (#6959)
* caddytls: Add remote_ip to HTTP cert manager (close #6952)
* build(deps): bump golang.org/x/net from 0.37.0 to 0.38.0 (#6960)
* caddyauth: Set authentication provider error in placeholder (#6932)
* go.mod: Upgrade acmez and certmagic
* admin: Remove host checking for UDS (close #6832)
* reverseproxy: Add valid Upstream to DialInfo in active health checks (#6949)
* Fix the incorrect parameter order (#6951)
* chore: fix comment (#6950)
* caddyhttp: Document side effect of HTTP/3 early data (close #6936)
* go.mod: Upgrade to libdns 1.0 beta APIs (requires upgraded DNS providers)
* events: Refactor; move Event into core, so core can emit events (#6930)
* caddytls: Temporarily treat "" and "@" as equivalent for DNS publication
* go.mod: Upgrade CertMagic
* go.mod: Minor dependency upgrades
* caddytls: Don't publish HTTPS record for CNAME'd domain (fix #6922)
* core: add modular `network_proxy` support (#6399)
* update quic-go to v0.50.1 (#6918)
* chore: Modernize a couple for loops
* caddytls: Initialize permission module earlier (fix #6901)
* caddyfile: Fix formatting for backquote wrapped braces (#6903)
* caddytls: Convert AP subjects to punycode
* caddytls: Don't publish ECH configs if other records don't exist
* requestbody: Fix ContentLength calculation after body replacement (#6896)
* requestbody: Add set option to replace request body (#5795)
* headers: Allow nil HeaderOps (fix #6893)
* caddytls: Minor fixes for ECH
* caddytls: Fix TrustedCACerts backwards compatibility (#6889)
* caddytls: Pointer receiver (fix #6885)
* caddyfile: add error handling for unrecognized subdirective/options in various modules (#6884)
* reverseproxy: more comments about buffering and add new tests (#6778)
* chore: Remove unnecessary explicit type parameters
* caddytls: Reorder provisioning steps (fix #6877)
* ci: fix Go matrix (#6846)
* caddytls: Only make DNS solver if not already set (fix #6880)
* cmd: Promote undo maxProcs func to caller
* cmd: Only set memory/CPU limits on run (fix #6879)
* caddypki: Remove lifetime check at Caddyfile parse (fix #6878)
* go.mod: Upgrade dependencies
* caddytls: Fix broken refactor
* caddytls: Enhance ECH documentation
* Update min go version in readme
* readme: update Twitter name and link (#6874)
* build(deps): bump github.com/cloudflare/circl from 1.3.3 to 1.3.7 (#6876)
* caddytls: Encrypted ClientHello (ECH) (#6862)
* build(deps): bump github.com/go-jose/go-jose/v3 from 3.0.3 to 3.0.4 (#6871)
* chore: upgrade cobra (#6868)
* Fix typo in TLS group x25519mlkem768
* caddytest: Support configuration defaults override (#6850)
* chore: update quic-go to v0.50.0 (#6854)
* go.mod: remove glog dependency (#6838)
* chore: ci: upgrade Go version to 1.24 (#6839)
* tests: tests for error handling & metrics in admin endpoints (#6805)
* caddytls: Support post-quantum key exchange mechanism X25519MLKEM768
* file_server: use the UTC timezone for modified time (#6830)
* Revert "logging: Always set fields func; fix #6829"
* logging: Always set fields func; fix #6829
* admin: fix index validation for PUT requests (#6824)
* reverseproxy: ignore duplicate collector registration error (#6820)
* build(deps): bump github.com/golang/glog from 1.2.2 to 1.2.4 (#6814)
* fix: update broken link to Ardan Labs (#6800)
* reverse_proxy: re-add healthy upstreams metric (#6806)
* caddytls: Refactor sni matcher (#6812)
* cmd: automatically set GOMEMLIMIT (#6809)
* caddyhttp: ResponseRecorder sets stream regardless of 1xx
* caddytls: Fix sni_regexp matcher to obtain layer4 contexts (#6804)
* chore: don't use deprecated `archives.format_overrides.format` (#6807)
* chore: update quic-go to v0.49.0 (#6803)
* go.mod: Upgrade CertMagic to v0.21.7
* reverseproxy: Via header (#6275)
* logging: Fix crash if logging error is not HandlerError (#6777)
* caddytls: Initial support for ACME profiles
* fastcgi: improve parsePHPFastCGI docs (#6779)
caddy-2.10.0-bp156.3.9.1.src.rpm
caddy-2.10.0-bp156.3.9.1.x86_64.rpm
caddy-bash-completion-2.10.0-bp156.3.9.1.noarch.rpm
caddy-fish-completion-2.10.0-bp156.3.9.1.noarch.rpm
caddy-zsh-completion-2.10.0-bp156.3.9.1.noarch.rpm
caddy-2.10.0-bp156.3.9.1.i586.rpm
caddy-2.10.0-bp156.3.9.1.aarch64.rpm
caddy-2.10.0-bp156.3.9.1.ppc64le.rpm
caddy-2.10.0-bp156.3.9.1.s390x.rpm
openSUSE-2025-146
Recommended update for openQA, openQA-devel-container
moderate
openSUSE Backports SLE-15-SP6 Update
This update for openQA, openQA-devel-container fixes the following issues:
openQA is updated to version 5.1744914226.24548346:
* Add signal guard for schedule_iso minion tasks
* Avoid security review by not packaging sysctl config for Tumbleweed
* Fix jobs sometimes ending up without group after retry on deadlocks
* Reload only specific AppArmor profiles on updates
* Ignore short Git service outages
* Change text body on build absent in parent_group_overview
* Change phrasing in docs as suggested in review
* Mention drop-in config file for worker like for the other config files
* Ensure `…-restart@.path` units don't run into inotify limit
* Restart AppArmor service when updating workers
* Rollback retries applied for full-stack test preventing ci from failing
* Allow web UI services to read client config
* Consider all config files in unit for auto-reloading workers
* Update apparmor profiles after adding config sub directories
* Dependency cron 2025-04-05
* Adapt scripts to recent config file changes
* Simplify Utils::check_download_url
* Simplify Utils::parse_assets_from_settings
* Simplify Utils::_round_a_bit
* Add signatures in OpenQA::Utils
* Avoid Perl warning when showing group overview with e.g. `only_tagged=2`
* Emphasize drop-in configurations in documentation
* Prevent config files from being moved on updates
* Fix use of defaults if database config is not present
* Update documentation after previous configuration changes
* Install default config under `/usr/share/doc/openqa/examples`
* Add Utils.pm to fully_covered in Codecov
* Use the signal guard in download_asset
* Improve retrieving substring in OpenQA::Utils
* Extend connection limit of ws server to handle more workers
* Use more signatures in OpenQA::Utils
* Simplify Utils::get_url_short
* Use signatures in Utils::get_url_short
* Avoid unhandled output in `t/20-stale-job…` after 8c5a3a43
* Use signatures on Task/Asset/Download.pm
* Remove unused module imports in ws server code
* Improve scalability by only sending worker status on ws server ack
* Avoid hardcoding /tmp to ensure compatibility with varied environments
* Update worker tests with tempdirs under /tmp and not in worktree
* Fix typo in infopanel
* Improve job priority display
* Check if the taskname exists if not avoid undefined value
* Avoid accidentally considering `/usr/etc` the `etc/ from devel checkout
* Update tempdir path to /tmp to cleanup worktree for workers tests
* Support all config features for `workers.ini` as well
* Use consistent temporary database path
* Add hyperlinks to the products log
Update to version 5.1743174385.0bd1f0a8:
* Allow reading config files from `/usr/etc/openqa` and drop-in files
* Fix showing version on web UI after fbf611f1347d3087010ee8d6c8c34b169
* Read config from `/usr/etc/openqa` even if `/etc/openqa/….d/…` present
* Avoid unhandled output in `t/config.t` after recent changes
* Mention that devel config files override any system provided config
* Make loading nested config files work with RPM packaging (2nd attempt)
Update to version 5.1743092811.fb25b01c:
* Avoid interrupting/skipping directly chained jobs due to high load
* Dependency cron 2025-03-27
Update to version 5.1743011892.5068f7f4:
* Add new test for skipped job count
* dist: Add headers expected by OBS checks
* Use spaces in the Test:Most functions of ui/14-dashboard.t
* Update url query only with the selected option
* Revert "Make loading nested config files work with our RPM packaging (no symlink)"
* Make loading nested config files work with our RPM packaging
* Remove unused cropper.css
* dist: Add missing copyright header
* Allow web proxy to reach openQA on SELinux systems
* Fix config drop-in path to upstream specifications
* Consistently use try/catch instead of 'if ' everywhere
* t: Remove obsolete exception checking in 28-logging.t
* Slightly simplify Worker::Job
* Also use try/catch in Controller::API::V1::Comment
* Log AMQP errors only as such when retries exhausted
* Slightly simplify Shared::GruJob
* Show job ID only in AMQP log messages when actually present
* docs: Enable clickable section headers
* Add section numbering in OpenQA Documentation
* Dependency cron 2025-03-19
* Improve "from" time label in /tests/overview
* Mark uncoverable lines in Worker::Job
Update to version 5.1742233134.0a4478bf:
* Dependency cron 2025-03-17
* ci: Cover OpenQA::Worker::Job::_read_json_file
* Remove obsolete support for Mojolicious < 9
* Simplify 'dump_yaml'
Update to version 5.1741882150.baca1fd8:
* Fix bugzilla product entry for SL Micro
* Include IDs in error message when sending AMQP message fails
* Fix XUnit parser softfail scenario
* Use signatures in lib/OpenQA/Schema/ResultSet/Jobs.pm
* Improve reading of text_data in module results
* Ensure fullstack tests run under high system load
* Add signatures to OpenQA::Schema::Result::JobModules
* Fix unstable UI tests by waiting for popovers
* Revert "Mitigate error for textData undef"
* Mitigate textData undef failure
* Fix two more sporadic test failures in `t/ui/10-tests_overview.t`
* Avoid race condition in `t/ui/21-admin-needles.t`
* Mitigate error for textData undef
* Make the tests consistent with the behaviour before 0b78fa6
* Fix more sporadic test failures in `t/ui/10-tests_overview.t`
* Dependency cron 2025-03-10
Update to version 5.1741427870.33ddb978:
* Use of Feature::Compat::Try in the test libraries
* Fix sporadic test failure in `t/ui/10-tests_overview.t`
* Simplify test for filtering on test results overview
* t: Use implicit Test::Exception functions for the test
Update to version 5.1741336382.92b047c6:
* Replace eval with try/catch wherever applicable
* Consider `t/ui/01-list.t` stable again after 0b4f441
* Use more signatures in OpenQA::WebAPI::Plugin::AMQP
* Simplify OpenQA::WebAPI::Controller::Test
* Improve path handling for needles and OPENQA_BASEDIR
* Fix unstable UI test of result filter
* Use more signatures in WebAPI::Controller::Test
* Remove unused method in OpenQA::WebAPI::Controller::Test
* ci: Reduce timeout for wait_for_result_panel
* Apply mitigation for failing circleci with more retry attempts
Update to version 5.1741096950.1f5cdabd:
* Remove Try::Tiny from dependencies
* Avoid error when emiting an AMQP job event when the job does not exist
* Add check to enforce Feature::Compat::Try
* Use Feature::Compat::Try in openqa-load-templates script
* Update migration script using Feature::Compat::Try
* Remove unused dependency from SeleniumTest.pm
* Use Test::Exception in deploy.t
Update to version 5.1741014912.a69a2ecf:
* t: Prevent git in tests use tester's ~/.gitconfig
* Replace Try::Tiny from remaining OpenQA modules
* Add softfail to XUnit parser poo#177321
* Use perldoc above the corresponding functions
Update to version 5.1741001706.950ead88:
* Simplify WebSockets::Worker::Controller
* t: Avoid output in non-verbose mode
* Fix non-custom OAuth2 providers
* Use signatures in WebSockets/Controller/Worker.pm
Update to version 5.1740761651.192e0b4f:
* Simplify needle_url in Step controller
* Remove uncoverable comment from one statement
* Handle unhandled git output by not outputting it
* Document `WORKER_CLASS`-specific settings
* Ensure instance-specific worker settings have precedence
* Avoid duplicated code for reading web UI specific worker config
* Allow `WORKER_CLASS`-specific settings in worker config
* Only log git checkout if target file is not already there
* Enable prove to run tests relying on default test database
* t: Use signatures in Test::Database
* t: Use Feature::Compat::Try in Test::Database
* Extract methods in JobTemplate::update
* Show needles from correct git ref on test result page
* Avoid repetition of allowed characters in test names
* Streamline test name parsing in clone job with new validation code
* Adapt use of `local-npm-registry` to version 1.1.0
* Document traceability and reproducibility of tests
* Replace Try::Tiny with Feature::Compat::Try
* coverage: Avoid B::Deparse warning with Syntax::Keyword::Try::Deparse
* Use function pointer in JobTemplate method
* Extract method from WebAPI::Controller::API::V1::JobTemplate::update
* Extract method in WebAPI::Controller::API::V1::JobTemplate
* Use proper big-comma style WebAPI::Controller::API::V1::JobTemplate
* Use signatures in WebAPI::Controller::API::V1::JobTemplate
* Allow os-autoinst >= 5
* Remove unused imports on modules which do not have try/catch block
* Update documentation about post_run_hook behavior
* Allow all kinds of word characters in test names and other settings
* Disallow `%`, `"` and `'` in test names
* Disallow trailing newlines in test names
* Allow more special characters for test names seen in production
* Allow only simple space characters in test names
* Validate the test name when creating new jobs
* Enable auto updates of tests/needles by default again
* Improve error message when sub process in tests is terminated
* Reduce resource usage of fullstack scheduler test in CI
* openqa-dump-templates: Reproducible output
Update to version 4.6.1740219045.577a81d2:
* scripts: Rely on Pod::Usage being installed
* perltidy: Use new --pack-operator-types option
* Dependency cron 2025-02-21
Update to version 4.6.1740087754.059e123a:
* t: Use Test::Exception method instead of manual eval checks
* Test saving new needle using image from existing needle
* Test whether the needle editor canvas show the correct needle image
* t: Use Test::Exception only instead of Test::Fatal
* t: Use more simple prototyped Test::Exceptions functions
* t: Use implicit Test::Exception in all places
* t: Ensure we use implicit Test::Exception in all places
* Avoid errors about deadlocks
Update to version 4.6.1739720201.6fbd2ed1:
* Add new dependency Feature::Compat::Try
* Remove incorrect signatures from documentation
* Use a proper save point when creating jobs from settings
* Avoid nested transaction when creating jobs from settings
* Propagate json errors to user on fetch requests with non-200 status code
Update to version 4.6.1739368655.35b7b66a:
* Update product name for SUSE Linux Micro
* Allow plus signs in test names for scope settings
* Prevent download prompt on plain text files with Chromium
* Use the import/overlay feature of `Config::IniFiles`
* Improve checks of config test
* Allow reading web UI config from INI files under `openqa.d`
Update to version 4.6.1739196185.256a7781:
* Dependency cron 2025-02-10
Update to version 4.6.1738939087.13cb1d60:
* Restrict SYNC_ASSETS_HOOK to worker settings
Update to version 4.6.1738861231.e206546d:
* Update default config with OAuth2 new "id_from" option
* Support OpenID Connect better in the OAuth2 'custom' provider
* Add SYNC_ASSETS_HOOK support
Update to version 4.6.1738778990.12e43905:
* Fix enqueueing of Minion jobs breaking `PARALLEL_ONE_HOST_ONLY=1`
* Add missing includes for `OpenQA::App`
* Improve code for processing cloned jobs
Update to version 4.6.1738731942.8426c5d4:
* Dependency cron 2025-02-05
Update to version 4.6.1738687327.a95b31e5:
* Avoid unhandled output in Git command tests
* Improve logging of Git commands invoked to check something
* Improve info message about mismatching Git remote URLs
* Improve error message when Git checkout is dirty and thus not updated
* Return and log the correct return code in `run_cmd_…` function
Update to version 4.6.1738661963.c8916d87:
Update to version 4.6.1738588761.0324b68b:
* Fix typo in example usage for post_run_hook
* Slightly improve generate-docs help
* Set GIT_ASKPASS to empty string
* Add link to docs if git push failed
* Avoid restricting `/tests/…/asset/…` needlessly
* Remove unused param from run_cmd_with_log_return_error
* Add docs about automatically using git ssh urls for pushing
* Prevent git from prompting for credentials
* git: Rename ssh_batchmode to batchmode
Update to version 4.6.1737988986.b7aa7737:
* Report actual server errors in via JS
* Precede unavailability error with "Unavailable: " to ease log grepping
* Dependency cron 2025-01-25
* Allow openQA worker to execute check_qemu_oom script in apparmor
* Track the relevant scheduled product when a job is obsoleted
* Replace Perl::Critic::Freenode with Perl::Critic::Community
Update to version 4.6.1737550093.3fc00710:
* Fix repairing half-assigned clusters with PARALLEL_ONE_HOST_ONLY
* Improve test of failure behavior for multiple parallel children
* Use local variable consistently in `cluster_jobs`
* Add jobs API option "follow" to return latest clone of queried job
* Improve help texts of `openqa-cli`
* Extract os-autoinst basepath using enviromental variable
Update to version 4.6.1737122167.8637e820:
* Make openqa-clone-job work with authenticated assets downloads
* t: Fix hidden output of 'diag explain'
* Rollback of pull request #6107: full-stack.t removed from unstable_tests
* Make key/secret auth work in `/api/v1/auth` route via `auth_request`
* UI: Clarify that virtio_console.log is renamed
* Update authentication headers when following redirection via user agent
* Simplify code of openQA user agent
* Enable authenticated requests via cache service
* Dependency cron 2025-01-16
* Update perltidy and freeze newline wrapping
* Add 2 retry to full-stack
* Add restricting asset downloads via NGINX using subrequest auth
* Allow all authentication methods for asset downloads
* systemd: Fix premature kill of openqa-gru background processes
* Avoid calling `is_running` unnecessarily in `kill`
* Apply t/full-stack.t as unstable to mitigate the failing test
* Dependency cron 2025-01-13
* Allow cleaning up openQA devel packages from the zypper cache directory
Update to version 4.6.1736443232.5b07ee40:
Update to version 4.6.1736278545.8d3af5b5:
* Check existing job groups in openqa-load-templates
Update to version 4.6.1736169195.f9ab8902:
Update to version 4.6.1735880672.bb83b72c:
* Dependency cron 2025-01-03
Update to version 4.6.1735794217.a28ab50d:
* Dependency cron 2025-01-02
Update to version 4.6.1735016693.f411acbd:
* Dependency cron 2024-12-24
Update to version 4.6.1734785030.f24d7781:
* Dependency cron 2024-12-21
* Prevent SIGCHLD handler override within tests
Update to version 4.6.1734664906.658e1837:
* Make sure locale inside webui container supports UTF-8
Update to version 4.6.1734528624.ebe0f7eb:
Update to version 4.6.1734430938.416739ec:
* Update Python version in Helm chart checks
* Dependency cron 2024-12-17
Update to version 4.6.1734355601.fe17962d:
Update to version 4.6.1734107299.e041d9c6:
* Add config option to restrict asset downloads to logged-in users
Update to version 4.6.1733491860.60a7833b:
Update to version 4.6.1733407564.7c427bbb:
Update to version 4.6.1733317338.f0e8a3c7:
* Add endpoint for listing all WebAPI routes
* Make 'Broken' workers show as 'Unavailable' instead
* Update SUSE Jira url
Update to version 4.6.1732625402.19572aa2:
* Avoid calling hook script multiple times
* Avoid warning for undefined cgroup slice
* Update RegEx to detect hyphenated test names
Update to version 4.6.1732121872.463728ed:
* Do not post undefined comments
Update to version 4.6.1731677347.4f829f47:
* Add tests for `git_auto_update_method = strict`
* Unblock openQA jobs only on network-related Git update failures
* Fix typos in `openqa.ini`
* Avoid blocking openQA jobs on Git updates
* Improve code for handling finished Gru tasks
Update to version 4.6.1731563454.940aba6d:
* webapi: allow dots in needle tags
Update to version 4.6.1731074977.2c4a2345:
* Avoid scheduling jobs if not all parallel jobs are ready
Update to version 4.6.1731000818.f1801750:
* Avoid repeating information in comments in doc generation code
* Fix generation of documentation as PDF document
* Move finished jobs filter subtest to correct file
* Reuse restartJob in order of restart jobs in Overview page
* Extend variable expansion to consider variables from worker config
* Avoid use of contraction in variable precedence documentation
* Improve documentation about variable expansion
* Revert "Enable automatic updates of test code and needles by default"
* Add option to restart jobs upon comment submission
Update to version 4.6.1730743336.9ae638b2:
* Have filter options only affect finished jobs
Update to version 4.6.1730465612.ebe44db5:
Update to version 4.6.1730390212.a960523a:
* Resolve symlinks before enqueuing git_clone GRU task
* doc: Improve "Getting tests" after enabling `git_auto_update` by default
* Enable automatic updates of test code and needles by default
* Add loading indicator to the test liveview
* t: Fix sporadic stale element failures in t/ui/18-tests-details.t
* Return 0/1 explicitly as the client expects it
* Do not git fetch if requested sha is already present
* Consistently order git directories
* Document wireguard reverse tunnel
Update to version 4.6.1730199808.7e0d08db:
* Handle foreign key violation with savepoint
* Slightly improve error handling
* Fix pattern for needle tag
Update to version 4.6.1729634304.9a22ad59:
* Prevent big empty liveview in early state of running
* Fix rpm build on non-openSUSE distributions that are not SLES
* Revert "Partially revert "Drop OpenQA::WebAPI::Plugin::HashedParams""
Update to version 4.6.1729587891.7145424b:
* Improve worker load threshold detection
* Return timestamps with offset to client for needle info
* Use local timezone in t/ui/21-admin-needles.t
Update to version 4.6.1729244210.5cfb4dcc:
* Consistently handle settings with multiple values
* Remove unused import in t/10-jobs.t
Update to version 4.6.1729175067.9ff0bc1e:
* Ensure recurring text streaming callback is invoked by tests
* Ensure finish handler for streaming is consistently covered by tests
* Ensure drain callback of text streaming is consistently covered by tests
* Simplify setup of `t/26-controllerrunning.t`
* Fix handling of job array in enqueue_git_clones
* t: Debug reponse in case of failure
* Reuse existing GruTasks for same git_clone task
* Extend worker tests to reach 100 % statement coverage
* Allow enabling worker online limit in scalability test
* Log limit of online worker slots when starting websocket server
* Improve small mistakes in scalability test
* Check bookkeeping of ws connections by worker in `t/27-websockets.t`
* Ensure `lib/openQA/Worker` is fully covered by extending CI check
* Simplify code in command handler, avoid nested if block
* Cover all special cases of the command handler
* Test validation errors on worker registration and fix missing return
* Cover all lines of worker engine code or mark as uncoverable
* etc: Clarify how to set max_online_workers best
Update to version 4.6.1728897629.cd422eac:
* etc: Fix wrong default value in comment
* Improve naming of `wait_for_data_table_entries`
* Stabilize `t/ui/21-admin-needles.t`
* Ensure the "Apply" button on needles table is always clickable
Update to version 4.6.1728661059.4cfa2f0b:
* Update lib/OpenQA/WebAPI/Controller/API/V1/Table.pm
* Consistently mark test files as non-executable
* Show error when admintable settings key contains invalid chars
Update to version 4.6.1728578795.2ebe3061:
* Fix loading array settings on scheduled product page
* Update docs/Installing.asciidoc
* Avoid incomplete jobs when restarting Minion while syncing tests
* Update circleci config to codecov@4.2
* Make activity view accessible to operators
* Install docs: Clarify when and how to add repos on SLE
* Show operator links of plugins (like OBS sync) only to operators
* Configure a default for the limit of online workers
* Partially revert "Drop OpenQA::WebAPI::Plugin::HashedParams"
* Skip all symlinks for git_auto_update service
* Add munin alert email wrapper
* Cover API for showing info of individual worker
* Cover unsuccessful websocket connection upgrade of worker
* Make `t/24-worker-webui-connection.t` work when error slightly differs
* Simplify making worker info removing unused live flag
* Allow limiting number of worker websocket connections
* Fix source view for running tests
* Trigger git_clone also for Job restart
* Emit individual comment create events when commenting on job restarts
* doc: Improve wording in documentation related to database setup
* doc: Add back command for starting daemon using unit test setup
* doc: Remove problematic/obsolete parts of "Manual daemon setup"
* Allow adding a comment when restarting jobs
Update to version 4.6.1728376236.4a3830a3:
* Print error messages to stderr
* Drop OpenQA::WebAPI::Plugin::HashedParams
* AdminTable: Only trim hash keys after selecting values
* Fix typo for Test names form field
* cli: List 'arch' and 'machine' as supported in API help
Update to version 4.6.1728073440.a54ab8d4:
* Fix race condition in `t/ui/18-tests-details.t`
* OpenID: Clarify the impact of errors to users and admins
* Remove scripted waiting for db in favor of healthcheck
Update to version 4.6.1727950788.ba063877:
* Improve OpenID auth handling on not_openid response
* Improve minion guards for needle tasks
* Mark obviously uncoverable lines in scripts
* Add test for delete_needles
* Make t/ui/21-admin-needles.t work for every timezone
* Render tooltip in needle table to reveal absolute time
Update to version 4.6.1727773199.b638ad7b:
* dist: Add required "group(kvm)" for openQA-worker
* Update t/lib/OpenQA/SeleniumTest.pm
* Decrease log level from warn to info for git clone reject
* Replace $.ajax() with fetch()
* Remove obsolete linkify workaround for anser<2.3
* Mark uncoverable statement in `wait_for_worker` as such
* Avoid problem with coverage report
* Prevent fullstack test from failing early due to 4xx errors
* Add example scenario definitions to "Create …" form
* Fix the example of minimum scenario definition in documentation
* Improve help popover of "Additional settings" in "Create …" form
* Dependency cron 2024-09-30
* Skip symlinks in enqueue_git_update_all
* ci: Set postgres container version to 16 to ensure compatibility
Update to version 4.6.1727367369.3b39dda0:
* t: Improve mocked commands
* Workaround `scheduler_step` showing up as uncovered
* Fix quoting of git ssh arguments
* Fix script name in git-auto-update service
* Improve stability of `t/ui/10-tests_overview.t`
* Increase time limit of `t/ui/10-tests_overview.t`
Update to version 4.6.1727186979.2ec2ab59:
* Add test for uncovered code
* Schedule git_clone minion job via a service
* Remove unused import
* Make use of qw() feature
* Automatically update git for jobs without CASEDIR/NEEDLES_DIR
* Fix initial cloning via fetchneedles after 313ee7a1
* Fix check for worker classes when creating jobs from settings
* Rewrite code for creating parent dependencies in a more compact way
* Fix check for worker classes when creating dependencies
* Fix inconsistent commenting style in openqa.ini
Update to version 4.6.1727085175.00b92eeb:
* Add example for overriding example test parameters
* Make fetchneedles work with modern Git repos like the example distri
* Ease development of `fetchneedles` by avoid hardcoding `OPENQA_BASEDIR`
* Allow cloning example test distribution from UI for running example test
* Allow scheduling a (example) product via the web UI
* Simplify code for assigning config values
* Make selectors in `t/17-build_tagging.to` more specific
* Quote URLs with double quotes
Update to version 4.6.1726600250.e88bdd3c:
* git subrepo pull (merge) --force external/os-autoinst-common
* Dependency cron 2024-09-17
* Improve and simplify test for filtering on tests overview page
* Avoid sporadic failures of `t/ui/10-tests_overview.t`
Update to version 4.6.1726480610.b2c7833e:
* Ensure `tidyall` is available in CI after 28c5dd11f
* Apply tidy after 61be7039
* Ensure the error responsible for API failures is always added
* Exclude sub packages with many additional dependencies on SLE
Update to version 4.6.1726234723.b54d8ce9:
* Slightly simplify OpenQA::Git
* Add missing flash message box to /tests page
* Use double quotes for quoting links
* Fix linkify to only link to proper URLs
* Slightly simplify Schema::Result::ScheduledProducts
* Avoid incomplete jobs if Open vSwitch related service is not running
Update to version 4.6.1725890782.54de77b9:
Update to version 4.6.1725637127.f5fba44a:
* Avoid escaping backslashes in regex for QEMU binary
* Improve unit tests for check whether QEMU is running
* t: Move git gru tasks into an extra test file
* Tell user the reason for a failure
Update to version 4.6.1725368178.01cdac6f:
* Require GruTask in database before running a minion job
* Only update clean git checkouts
Update to version 4.6.1725224262.f755652b:
* Refactor ScheduledProducts
Update to version 4.6.1725027179.122a2c61:
* Refactor git functions into git module
* Dependency cron 2024-08-30
Update to version 4.6.1724756295.aa42e73c:
* Avoid zypper errors when using singe-instance container
* Dependency cron 2024-08-27
* openqa-cli: Document changed behavior regarding STDIN after de2a210ce
* openqa-cli: Avoid reading unexpectedly from STDIN
* Use signatures in remaining helpers to start different test workers
* Ensure full test coverage of test code
* Move `python3-yamllint` from test to style-check dependencies
* Avoid requiring `ShellCheck` and other style-related deps for RPM build
* Improve git commands in git_clone job
* Avoid using deprecated Autoyast config for firewall
Update to version 4.6.1724422555.bca3b3b4:
* Fix number of expected CI checks
* Fix invalid HTML leading to fullstack test failures
* Run OBS helper for pull_request_target
* Avoid having RPM build depend on packages only needed for style checks
* Fix directory name libexec in path
* Ensure AppArmor rules for Leap and TW allows git
* Fix missing AppArmor rule for git ls-remote
* ci: Add OBS helper workflow
* Remove git fetch with destination refspec feature
* Remove workaround for broken chromium
* Revert "Refactor generic git functions into git module"
* Avoid array recreation with _run_cmd helper method
* Allow openqa-cli to export commands without an API
* Add line numbers with anchoring in log viewer
* Improve git error handling and refactor $path
* Refactor format_git_error
* WIP refactor generic git functions into git module
Update to version 4.6.1724130238.d2572ad3:
* Dependency cron 2024-08-20
Update to version 4.6.1723914098.c2bbc49b:
* Prevent git_clone to interfere with needle tasks
Update to version 4.6.1723815752.458533ee:
* Add better help on menu items after removing obtrusive tour
* Remove tour as it was rather obtrusive
* openqa.ini: Move comment on template setting
* Update codecov.yml with current coverage in t/
* Extend test coverage of OpenQA::Git
* Immediately search when clearing search field
* Stop openQA worker processes gracefully to avoid 5xx responses
* Add interactive log viewer
* t: Remove duplication from test labels
* t: Avoid tampering with git checkout
* Fix link in live dev mode to docs
* Mention the possibility to specify a URL via `SCENARIO_DEF…S_YAML_FILE`
Update to version 4.6.1723625349.2972cfd0:
* Move simulating load to a function
* ci: Ensure tests pass even under high load
* Make exceptions for perlcritic RedundantStrictWarning
* Use perlcritic wrapper and plugins from common repo
* git subrepo pull (merge) external/os-autoinst-common
* Makefile: Extract separate make target "setup-database" for convenience
* Remove duplicated use
* Fix some perlcritic complaints
* Add filter excluding groupless jobs to API/V1
Update to version 4.6.1723228512.e404d966:
* openqa-bootstrap: Refresh and retry in case of package changes
* Add help on how to exclude groupless jobs from WebUI
* Use new perltidy wrapper tools/tidyall
* git subrepo pull (merge) external/os-autoinst-common
Update to version 4.6.1723039980.549ee3ba:
* Ensure valid format for HTML element ids
* Add validation in route for updating job priority
* Simplify priority handling for product scheduling
* Avoid including source code line number in API error message
* Allow specifying priority when creating a single set of jobs
* Use test labels in test for default prio assignment when posting jobs
* Fix cancelling any pending job from /tests/overview
* Reload main openQA service on updates to reduce downtimes
* Avoid restarting `openqa-webui.service` when other units are restarted
* Allow restarting `openqa-webui-daemon` without downtime
* Make jobs running without needing to set needles URL specifically
Update to version 4.6.1722893158.0b3a25ec:
* Make sure package is in the codespaces container
* Switch codespaces devcontainer to single-instance-codespaces
* Revert "Downgrade single-instance-container to Leap"
Update to version 4.6.1722871107.40fce5a7:
* Fix openqa-bootstrap login
* Define single-instance container for Codespaces
* Move 'dsn' functionality into only place where used
* Workaround candidates menu not opening sometimes in UI tests
Update to version 4.6.1722606094.a0f3ca50:
* Allow openqa-bootstrap to clone job in non-systemd environments
* Ease setup for Git-based workflows
* Revert "Remove unused 'dsn' function and its usage"
* Remove unused 'dsn' function and its usage
* Simplify error handling of downloader, avoid confusing error codes
Update to version 4.6.1722436893.4726870f:
* Fix sporadic failures in test of candidates menu
* Lower the log level of livestream related problem considering low impact
* Consistently skip RETRY on all aborted results
* Improve error messages in `git_clone` tasks
* Avoid incomplete jobs when Git cloning fails
* doc: Clarify notes about setting `CASEDIR`/`NEEDLES_DIR`
* doc: Shorten the paragraph about triggering tests bases on Git refspec
* CI: Cover repo errors with exponential retries
* Dependency cron 2024-07-30
* Do not retry jobs that were obsoleted
Update to version 4.6.1722253340.d5cf7898:
* Simplify Resource::Locks with direct return of booleans
* Use signatures in Resource::Locks
* Use signatures in Resource::Jobs
* Slightly simplify script/openqa-validate-yaml
Update to version 4.6.1722030966.ff00eea0:
* Allow configure-web-proxy to use a custom port
* Revert "Allow configure-web-proxy to use a custom port"
* Allow configure-web-proxy to use a custom port
* t: Sort external+internal imports in full-stack.t
Update to version 4.6.1721742803.51f9636c:
* Use absolute timestamp delta to check hmac tolerance
* Add hmac time tolerance setting
* Use common time comparison logic to enable better logging
* Downgrade chromedriver to avoid broken version
* Avoid warning about clashing imported subroutine
* Use signatures in Shared::Controller::Running
Update to version 4.6.1721394676.6f16d338:
* Use signatures in WebAPI::ServerSideDataTable
* Use nginx zone size large enough for 16k pages
* Add proper constant time comparison authentication functions
Update to version 4.6.1721240179.3145b6a1:
* Add test for render_specific_not_found
* Split streaming tests into subtests
* t: Extend 03-auth-openid.t for _create_user and call checks
* Retry docker compose up to accomodate zypper errors
* t: Extend unit-test for WebAPI::Auth::OpenID
* t: Add test for OpenQA::WebAPI::Auth::OpenID
* Clarify how OpenQA::WebAPI::Auth::OpenID uses controller argument
* Simplify OpenQA::WebAPI::Auth::OpenID
* t: Fix typo in 03-auth.t
* Update systemd dependencies in accordance to moving code to livehandler
* Avoid potentially slow ws server slowing down live handler as well
* Use require for loading OpenQA::Test::Database
Update to version 4.6.1721042877.3f4dbfde:
* Move render_specific_not_found to SharedHelpers
* Prevent failure when restarting Minion-related services
* Fix links in Branding.asciidoc
* Extend and improve tests for job overview API
* Support parameters `arch` and `machine` in job overview API
* Prevent live view viewers from making openQA unresponsive
* Avoid relying on project-level environment variables in CircleCI
* Use Codecov-related env variables from orga context
Update to version 4.6.1720446867.5cfa922b:
* Add test for `show_job_info` test helper
* Fix synchronization in fullstack test
* Improve coding style in `websocket_api_version` function
Update to version 4.6.1720189080.136b92a5:
* Disable all kinds of CSS animations in tests to increase stability
* Modify BUGREF_REGEX to accept all but hash and spaces
* Fix URL rendering in job tests' comment
Update to version 4.6.1720013336.c526246d:
* Adjust scheduling to consider PARALLEL_ONE_HOST_ONLY from workers
* Remove unused variable in worker slot picker
* Simplify `update_caps` after passing `PARALLEL_ONE_HOST_ONLY` setting
* Dependency cron 2024-07-02
* Provide PARALLEL_ONE_HOST_ONLY via workers config file
* docs: Explain integration of external test results
* Remove unused file WebAPI::Controller::API::V1::Command
Update to version 4.6.1719769755.f382481d:
* Dependency cron 2024-06-29
* Be more explicit about the booleans in build_results
Update to version 4.6.1719403951.26949373:
* apparmor: Allow 'sleep' as needed in os-autoinst scripts
* Document automatic Git checkouts
Update to version 4.6.1718962077.0a0dae67:
* Dependency cron 2024-06-21
* Fix products being wrongly re-scheduled with the setting `AMP;ASYNC=1`
* templates: Add group title names to title
Update to version 4.6.1718823516.0611ef7a:
* Fix `openqa-cli` getting stuck on retrying
* Fix highlighting of parent/child jobs after Bootstrap 5 migration
* Dependency cron 2024-06-19
* Fix enabling auto cloning in bootstrap script
* Improve dependency-related code
* Ensure dependencies of partially re-scheduled product are correct
* Fix typo in users documentation
* Improve documentation about scheduling parameters
* Fix limiting partial re-scheduling to the relevant test suite
* Remove unused variable for mandatory parameters
Update to version 4.6.1718631194.f6bb926b:
* Fix a typo in Installing.asciidoc
* Fix table widths of various admin tables
* Fix styling of scheduled product settings after Bootstrap 5 migration
* Write styling rules for settings table in a more compact way
* Fix badges after Bootstrap 5 migration
* Mention possibility to run `isotovideo` in a CI runner
Update to version 4.6.1718267941.228ceaf1:
* Fix `sed` command in `openqa-bootstrap` after f4c71d4ff2
* Document what the OBS rsync Minion job does
* Prevent ambiguous 'localhost' worker connection
Update to version 4.6.1718116578.4bca4b7b:
* Make it clear why restarting is disabled
* Explain where to find advanced restart options in help popover
* Enable automatic cloning of Git repos in openqa-bootstrap setups
* docs: Fix typos in single-instance container usage
* docs: Add instruction how to trigger and clone tests
* Update list of Bootstrap files after migration to Bootstrap 5
* Fix validation of job/parent group forms
* Migrate validation code of job group form to Bootstrap 5
* Improve darkmode using dark theme of Bootstrap itself
* Fix invalid/problematic HTML
* Migrate remaining parts of our frontend code and tests to Bootstrap 5
* Migrate further aspects of our Bootstrap usage to Bootstrap 5
* Migrate modals and dropdowns to Boostrap 5
* Update to Bootstrap to 5.3.3
* Read GitHub token from config file
Update to version 4.6.1717835518.1501646c:
* Fix editing parent job group properties
* Update version requirement of `rubygem(sass)` to 3.7.4 for Bootstrap 5
* Improve documentation for DELETE /job_groups/id
* Fix SUSE:CA repo selection on SLE
Update to version 4.6.1717576421.21904f82:
* Add documentation for codespaces
* Document cloning jobs mentioned in PR comments
Update to version 4.6.1717421670.f468030a:
* Add a devcontainer for codespaces
Update to version 4.6.1717018874.26363281:
* Downgrade single-instance-container to Leap
* Avoid long build numbers from taking too much space on dashboard
Update to version 4.6.1716874663.ccc6eb0d:
* Add GRU task to update DISTRI and NEEDLES_DIR from git if needed
* Make warning about partial rescheduling more clear
* Overhaul info panel on job details page
* Cleanup download job gru task enqueuement
Update to version 4.6.1716566379.3b8eb1f6:
Update to version 4.6.1716471629.dc3ed1b8:
* Allow seq in apparmor scripts needed by openqa-label-known-issues (#5657)
* Restructure openqa-bootstrap
Update to version 4.6.1716119315.fcb740d1:
* Compare SUT package versions in investigation, if available
* Add ruby-devel to allow building native extensions
* Pin version of pygments gem to fix docs building on Leap
* Make VNC port offset configurable
* Dependency cron 2024-05-16
* Update helm charts to Leap 15.6 after base update
Update to version 4.6.1715787278.b4f7f6f0:
* Ensure curl, ping and ps are installed as deps for openQA-bootstrap
Update to version 4.6.1715609300.c38e9908:
* Add trailing slashes and autoindex to asset config example
* Update to Leap 15.6 where applicable
* Prevent keyboxd usage when gpg >= 2.4 is used
Update to version 4.6.1715377164.c357f5c7:
* CI: Fix broken uploader validation after upgrade to Leap 15.6
* Dependency cron 2024-05-10
* Fix HTML for source view
* CI: Fix qemu-kvm dependency in Leap 15.6
* Update CircleCI image to Leap 15.6
* Allow specifying multiple comma-separated values for CORS header
* Update actions versions to latest release
* Remove duplicate check for status code in API authentication test
* Allow configuring Cross-Origin Resource Sharing (CORS) for API requests
* Include recording into documentation
* Show openQA web UI in a browser inside terminal
* Put recording inside a container
* Add scenario for asciinema recording
* Fix regular expression in grep
* Remove containers not mentioned anywhere
Update to version 4.6.1714815830.68247fd5:
* Document rendering documentation locally
* Remove out of date documentation about tests in non-CI containers
* Update names to reflect reality
* Remove obsoleted and non-working makefile targets
* Fix container-test-build target
Update to version 4.6.1714486212.11bc4a65:
* Avoid wrong info message from shellcheck about possible misspelling
* Provide volume and default workdir for openqa_devel container
Update to version 4.6.1714402034.e9b99fa0:
* Fix Lock locking race condition
* Remove unused CI dependency bot container
* Move asset-related setup into its own file to avoid extra build requires
* Improve code for installing assets
* Add check for loading assets via openQA-test package
* Extract setup of AssetPack into a separate function to ease testing
* openqa-clone-job: Extend help with job-specific example and note
Update to version 4.6.1714133087.91cad33b:
* Fix missing installation of further assets required by Ace
* Use the latest version of AceEditor instead of CodeMirror
Update to version 4.6.1713895143.68ea6d5a:
* Make CRITICAL_LOAD_AVG_THRESHOLD work with AppArmor
* Avoid race condition when reading step details
Update to version 4.6.1713801413.9fe9436d:
* Use and adapt to DataTables 2.0.5
Update to version 4.6.1713529632.617b28d8:
* JobTemplates-01.yaml: Disallow empty test suites
* Pull path unit file to auto restart after Minion update
Update to version 4.6.1713441124.ce4c4187:
* Avoid messing with `PRODUCTDIR` if `CASEDIR`/`NEEDLES_DIR` are from Git
* Ensure the Git cache cleanup is happening according to local settings
* style: Fix not-clickable links
Update to version 4.6.1713195688.98057f9b:
* dist: Allow build on s390x after verification
* Create unit files to auto restart services after minion update
Update to version 4.6.1712957750.06bff133:
* Fix messed-up wrapping in comment about OBS-rsync terminology
* Fix typos in various places in our code (via codespell)
* Improve wording of licensing note in footer
* Fix typos in live.html.ep
* Use signatures and more compact coding style code handling needles
* Add test for redirection to job of last needle use/match without step
* Avoid warning when computing failed modules
* Fix warnings about using undefined values when computing needle details
* Avoid running into errors in search route when grep fails
* Avoid running into error when the settings file path is a directory
Update to version 4.6.1712826808.42c84738:
* Add test for Minion dashboard
* Improve coding style in `t/ui/13-admin.t`
* Dependency cron 2024-04-11
* Dependency cron 2024-04-10
Update to version 4.6.1712593070.918a7f6d:
* Extend ESLint configuration to check recommended JavaScript rules
* Add explicit ESLint config for compatibility with ESLint 9.0.0
* t: Fix sporadic test failure in ui/13-admin.t
* worker: Provide a sensible default for "critical load threshold"
* Dependency cron 2024-04-08
Update to version 4.6.1712303211.edc562a0:
* Allow configuring a critical value for "load15" for openQA workers
Update to version 4.6.1712128988.6990dcde:
* Fix docker compose V2 usage
* Switch to docker compose subcommand
* Improve info about auto-restart behavior involving `auto_clone_regex`
Update to version 4.6.1711720670.566a51a5:
* Remove obsolete FIXME in OpenQA::Worker
* Use signatures in complete OpenQA::Worker
* worker: Extract method 'store_package_list'
Update to version 4.6.1711634904.3738335c:
* Prevent developer mode test from failing on redirections
* Improve workaround for re-login in developer mode test
* Document caveats of the PARALLEL_ONE_HOST_ONLY=1 feature
* Move `WorkerSlotPicker` out of the `Model` namespace
* Improve handling dependency pinning when picking parallel siblings
* Mark uncoverable line in scheduler test as such
* Refactor code to support parallel dependency pinning
* Allow pinning parallel clusters on one host
* Avoid possible errors on asset creation about unique constraint
* Avoid irrelevant security alert due to old version of `d3-color`
* style: Prevent the footer overlapping any other content
* style: Fix custom footer overflow
Update to version 4.6.1711372491.18a87328:
Update to version 4.6.1711120604.dad79902:
* Hide commenting button on empty test results overview pages
* Suggest reloading page after adding comments on overview page
* Rename "Batch commenting" to "Add comments" according to feedback
Update to version 4.6.1711028310.e985d28c:
* Avoid potential problems in UI test of audit log
* Avoid tour from interfering with audit log test and improve login code
* Log timeout when waiting for condition in tests
* Use exponential increased delay on retry_tx
* Allow all dependabot pull requests
Changes in openQA-devel-container:
- initial openQA-devel-container submission
openQA-5.1746194731.ed2800a0-bp156.2.5.1.src.rpm
openQA-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-auto-update-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-bootstrap-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-client-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-common-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-continuous-update-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-devel-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-doc-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-local-db-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-munin-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-python-scripts-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-single-instance-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-single-instance-nginx-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-worker-5.1746194731.ed2800a0-bp156.2.5.1.x86_64.rpm
openQA-client-test-5.1746194731.ed2800a0-bp156.2.5.1.src.rpm
openQA-devel-test-5.1746194731.ed2800a0-bp156.2.5.3.src.rpm
openQA-test-5.1746194731.ed2800a0-bp156.2.5.2.src.rpm
openQA-worker-test-5.1746194731.ed2800a0-bp156.2.5.3.src.rpm
os-autoinst-5.1745509934.49afb50-bp156.2.3.1.src.rpm
os-autoinst-5.1745509934.49afb50-bp156.2.3.1.x86_64.rpm
os-autoinst-debuginfo-5.1745509934.49afb50-bp156.2.3.1.x86_64.rpm
os-autoinst-debugsource-5.1745509934.49afb50-bp156.2.3.1.x86_64.rpm
os-autoinst-devel-5.1745509934.49afb50-bp156.2.3.1.x86_64.rpm
os-autoinst-ipmi-deps-5.1745509934.49afb50-bp156.2.3.1.x86_64.rpm
os-autoinst-openvswitch-5.1745509934.49afb50-bp156.2.3.1.x86_64.rpm
os-autoinst-qemu-kvm-5.1745509934.49afb50-bp156.2.3.1.x86_64.rpm
os-autoinst-qemu-x86-5.1745509934.49afb50-bp156.2.3.1.x86_64.rpm
os-autoinst-s390-deps-5.1745509934.49afb50-bp156.2.3.1.x86_64.rpm
os-autoinst-swtpm-5.1745509934.49afb50-bp156.2.3.1.x86_64.rpm
os-autoinst-devel-test-5.1745509934.49afb50-bp156.2.3.2.src.rpm
os-autoinst-openvswitch-test-5.1745509934.49afb50-bp156.2.3.1.src.rpm
os-autoinst-test-5.1745509934.49afb50-bp156.2.3.1.src.rpm
os-autoinst-5.1745509934.49afb50-bp156.2.3.1.aarch64.rpm
os-autoinst-debuginfo-5.1745509934.49afb50-bp156.2.3.1.aarch64.rpm
os-autoinst-debugsource-5.1745509934.49afb50-bp156.2.3.1.aarch64.rpm
os-autoinst-devel-5.1745509934.49afb50-bp156.2.3.1.aarch64.rpm
os-autoinst-ipmi-deps-5.1745509934.49afb50-bp156.2.3.1.aarch64.rpm
os-autoinst-openvswitch-5.1745509934.49afb50-bp156.2.3.1.aarch64.rpm
os-autoinst-s390-deps-5.1745509934.49afb50-bp156.2.3.1.aarch64.rpm
os-autoinst-swtpm-5.1745509934.49afb50-bp156.2.3.1.aarch64.rpm
os-autoinst-5.1745509934.49afb50-bp156.2.3.1.ppc64le.rpm
os-autoinst-debuginfo-5.1745509934.49afb50-bp156.2.3.1.ppc64le.rpm
os-autoinst-debugsource-5.1745509934.49afb50-bp156.2.3.1.ppc64le.rpm
os-autoinst-devel-5.1745509934.49afb50-bp156.2.3.1.ppc64le.rpm
os-autoinst-ipmi-deps-5.1745509934.49afb50-bp156.2.3.1.ppc64le.rpm
os-autoinst-openvswitch-5.1745509934.49afb50-bp156.2.3.1.ppc64le.rpm
os-autoinst-s390-deps-5.1745509934.49afb50-bp156.2.3.1.ppc64le.rpm
os-autoinst-swtpm-5.1745509934.49afb50-bp156.2.3.1.ppc64le.rpm
openQA-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-auto-update-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-bootstrap-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-client-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-common-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-continuous-update-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-devel-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-doc-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-local-db-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-munin-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-python-scripts-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-single-instance-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-single-instance-nginx-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
openQA-worker-5.1746194731.ed2800a0-bp156.2.5.1.s390x.rpm
os-autoinst-5.1745509934.49afb50-bp156.2.3.1.s390x.rpm
os-autoinst-debuginfo-5.1745509934.49afb50-bp156.2.3.1.s390x.rpm
os-autoinst-debugsource-5.1745509934.49afb50-bp156.2.3.1.s390x.rpm
os-autoinst-devel-5.1745509934.49afb50-bp156.2.3.1.s390x.rpm
os-autoinst-ipmi-deps-5.1745509934.49afb50-bp156.2.3.1.s390x.rpm
os-autoinst-openvswitch-5.1745509934.49afb50-bp156.2.3.1.s390x.rpm
os-autoinst-s390-deps-5.1745509934.49afb50-bp156.2.3.1.s390x.rpm
os-autoinst-swtpm-5.1745509934.49afb50-bp156.2.3.1.s390x.rpm
openSUSE-2025-140
Recommended update for git-filter-repo
moderate
openSUSE Backports SLE-15-SP6 Update
This update for git-filter-repo fixes the following issues:
Update to 2.47.0:
See https://github.com/newren/git-filter-repo/compare/v2.38.0...v2.47.0
git-filter-repo-2.47.0-bp156.3.3.1.noarch.rpm
git-filter-repo-2.47.0-bp156.3.3.1.src.rpm
openSUSE-2025-143
Recommended update for xfce4-pulseaudio-plugin
moderate
openSUSE Backports SLE-15-SP6 Update
This update for xfce4-pulseaudio-plugin fixes the following issues:
- Update to version 0.5.1
* Add device ports selector to the menu
* Fix missing icon in first notification popup
* Translation Updates
xfce4-pulseaudio-plugin-0.5.1-bp156.2.9.1.src.rpm
xfce4-pulseaudio-plugin-0.5.1-bp156.2.9.1.x86_64.rpm
xfce4-pulseaudio-plugin-lang-0.5.1-bp156.2.9.1.noarch.rpm
xfce4-pulseaudio-plugin-0.5.1-bp156.2.9.1.i586.rpm
xfce4-pulseaudio-plugin-0.5.1-bp156.2.9.1.aarch64.rpm
xfce4-pulseaudio-plugin-0.5.1-bp156.2.9.1.ppc64le.rpm
xfce4-pulseaudio-plugin-0.5.1-bp156.2.9.1.s390x.rpm
openSUSE-2025-144
Recommended update for python-libarchive-c
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-libarchive-c fixes the following issues:
- Hardcode libarchive13 for now until we make macro based requires
work with the python package magic. libarchive13 was the package
name since sle12.
- we only need the shared library package for libarchive and not
the devel package:
use %requires_file to get the package of the currently installed
via the libarchive.so symlink in libarchive-devel
- version update to 4.0
4.0
---
BREAKING & SECURITY: The archive extraction functions now pass 3 security flags (SECURE_NODOTDOT, SECURE_NOABSOLUTEPATHS
and SECURE_SYMLINKS) to libarchive by default, unless the current directory is the root.
BREAKING: The ArchiveEntry properties atime, mtime, ctime, birthtime and size now have the value None instead of 0 when they're unset.
BREAKING: The ArchiveEntry.pathname property now attempts to decode bytes using UTF-8. This breaks reading archives that
contain file names which look like UTF-8 but aren't, if such a thing exists. Proper support of encodings will probably be added
in the next version.
Multiple entries from the same archive can now be kept in memory, however only the current entry's content can be read.
The filetype, linkpath, size, mode, redvmajor, redvminor, uid and gid attributes of an archive entry can now be modified.
The four time properties of archive entries now have setters, so for example entry.set_mtime(0, 0) can be replaced by entry.mtime = 0.
Archive entries have 4 new properties: perm, rdev, uname and gname.
When adding files to an archive, a destination path can now be specified.
The ArchiveRead class now has a bytes_read property.
The ArchiveWrite class now has a bytes_written property.
Python 3.6 is no longer tested.
The documentation has been improved.
3.2
---
This release fixes the seek callbacks passed to libarchive by the custom_reader and stream_reader function. See #116 for more details.
3.1
---
This release is mostly meant to fix #113 (a bug introduced in 3.0), but it also contains the following changes:
the ffi.archive_error() function now returns an exception instead of raising it
seekable_stream_reader is now an alias of stream_reader
the misleadingly named ffi.VOID_CB function has been removed
3.0
---
Changes to the library:
BREAKING: dropped support for Python 2.7 (#108)
implemented reading and writing encrypted archives (#109)
created a new context manager: seekable_stream_reader (#107)
added support for 64-bit time_t on 32-bit systems (#101)
load extra formats and filters when they're requested (#95)
python-libarchive-c-4.0-bp156.4.3.1.src.rpm
python3-libarchive-c-4.0-bp156.4.3.1.noarch.rpm
openSUSE-2025-147
Security update for mozjs102
moderate
openSUSE Backports SLE-15-SP6 Update
This update for mozjs102 fixes the following issue:
- CVE-2024-56431: avoid negative shift in huffdec.c (bsc#1234837).
libmozjs-102-0-102.15.1-bp156.3.3.1.x86_64.rpm
mozjs102-102.15.1-bp156.3.3.1.src.rpm
mozjs102-102.15.1-bp156.3.3.1.x86_64.rpm
mozjs102-devel-102.15.1-bp156.3.3.1.x86_64.rpm
libmozjs-102-0-102.15.1-bp156.3.3.1.i686.rpm
mozjs102-102.15.1-bp156.3.3.1.i686.rpm
mozjs102-devel-102.15.1-bp156.3.3.1.i686.rpm
libmozjs-102-0-102.15.1-bp156.3.3.1.aarch64.rpm
mozjs102-102.15.1-bp156.3.3.1.aarch64.rpm
mozjs102-devel-102.15.1-bp156.3.3.1.aarch64.rpm
libmozjs-102-0-102.15.1-bp156.3.3.1.ppc64le.rpm
mozjs102-102.15.1-bp156.3.3.1.ppc64le.rpm
mozjs102-devel-102.15.1-bp156.3.3.1.ppc64le.rpm
openSUSE-2025-145
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
- Chromium 136.0.7103.48
(stable release 2025-04-29) (boo#1242153)
* CVE-2025-4096: Heap buffer overflow in HTML. Reported by Anonymous on 2025-04-11
* CVE-2025-4050: Out of bounds memory access in DevTools. Reported by Anonymous on 2025-04-09
* CVE-2025-4051: Insufficient data validation in DevTools. Reported by Daniel Fröjdendahl on 2025-03-1
* CVE-2025-4052: Inappropriate implementation in DevTools. Reported by vanillawebdev on 2025-03-10
- bump esbuild from 0.24.0 to 0.25.1
* Fix incorrect paths in inline source maps (#4070, #4075, #4105)
* Fix invalid generated source maps (#4080, #4082, #4104, #4107)
* Fix a regression with non-file source map paths (#4078)
* Update Go from 1.23.5 to 1.23.7 (#4076, #4077)
- Chromium 135.0.7049.114
(stable release 2025-04-22)
* stability fixes
chromedriver-136.0.7103.59-bp156.2.113.2.x86_64.rpm
chromium-136.0.7103.59-bp156.2.113.2.src.rpm
chromium-136.0.7103.59-bp156.2.113.2.x86_64.rpm
chromedriver-136.0.7103.59-bp156.2.113.2.aarch64.rpm
chromium-136.0.7103.59-bp156.2.113.2.aarch64.rpm
openSUSE-2025-149
Recommended update for knot
moderate
openSUSE Backports SLE-15-SP6 Update
This update for knot fixes the following issues:
Update to version 3.4.6, see:
https://www.knot-dns.cz/2025-04-10-version-346.html
- enable DoH support (add dependency on libnghttp2) boo#1225969
- enable DoQ support using embedded library (libngtcp2)
knot-3.4.6-bp156.2.3.1.src.rpm
knot-3.4.6-bp156.2.3.1.x86_64.rpm
knot-devel-3.4.6-bp156.2.3.1.x86_64.rpm
knot-utils-3.4.6-bp156.2.3.1.x86_64.rpm
libdnssec9-3.4.6-bp156.2.3.1.x86_64.rpm
libknot15-3.4.6-bp156.2.3.1.x86_64.rpm
libzscanner4-3.4.6-bp156.2.3.1.x86_64.rpm
knot-3.4.6-bp156.2.3.1.i586.rpm
knot-devel-3.4.6-bp156.2.3.1.i586.rpm
knot-utils-3.4.6-bp156.2.3.1.i586.rpm
libdnssec9-3.4.6-bp156.2.3.1.i586.rpm
libknot15-3.4.6-bp156.2.3.1.i586.rpm
libzscanner4-3.4.6-bp156.2.3.1.i586.rpm
knot-3.4.6-bp156.2.3.1.aarch64.rpm
knot-devel-3.4.6-bp156.2.3.1.aarch64.rpm
knot-utils-3.4.6-bp156.2.3.1.aarch64.rpm
libdnssec9-3.4.6-bp156.2.3.1.aarch64.rpm
libknot15-3.4.6-bp156.2.3.1.aarch64.rpm
libzscanner4-3.4.6-bp156.2.3.1.aarch64.rpm
knot-3.4.6-bp156.2.3.1.ppc64le.rpm
knot-devel-3.4.6-bp156.2.3.1.ppc64le.rpm
knot-utils-3.4.6-bp156.2.3.1.ppc64le.rpm
libdnssec9-3.4.6-bp156.2.3.1.ppc64le.rpm
libknot15-3.4.6-bp156.2.3.1.ppc64le.rpm
libzscanner4-3.4.6-bp156.2.3.1.ppc64le.rpm
knot-3.4.6-bp156.2.3.1.s390x.rpm
knot-devel-3.4.6-bp156.2.3.1.s390x.rpm
knot-utils-3.4.6-bp156.2.3.1.s390x.rpm
libdnssec9-3.4.6-bp156.2.3.1.s390x.rpm
libknot15-3.4.6-bp156.2.3.1.s390x.rpm
libzscanner4-3.4.6-bp156.2.3.1.s390x.rpm
openSUSE-2025-150
Recommended update for virtme
moderate
openSUSE Backports SLE-15-SP6 Update
This update for virtme fixes the following issues:
Update to 1.35:
* Just a hotfix release to revert a change that broke some CI workflows
Update to 1.34:
* This new version includes lots of improvements in the SSH protocol and a
better support for the s390 architecture.
* Now, by default, SSH connections to the guest are using vsock, a
lightweight transport that bypasses the full network stack and can speed up
testing workflows.
virtme-1.35-bp156.2.20.1.noarch.rpm
virtme-1.35-bp156.2.20.1.src.rpm
openSUSE-2025-148
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 136.0.7103.92 (boo#1242717)
* CVE-2025-4372: Use after free in WebAudio
chromedriver-136.0.7103.92-bp156.2.116.1.x86_64.rpm
chromium-136.0.7103.92-bp156.2.116.1.src.rpm
chromium-136.0.7103.92-bp156.2.116.1.x86_64.rpm
chromedriver-136.0.7103.92-bp156.2.116.1.aarch64.rpm
chromium-136.0.7103.92-bp156.2.116.1.aarch64.rpm
openSUSE-2025-151
Recommended update for awf-gtk2, awf-gtk3, awf-gtk4, human-theme-gtk
moderate
openSUSE Backports SLE-15-SP6 Update
This update for awf-gtk2, awf-gtk3, awf-gtk4, human-theme-gtk fixes the following issues:
Changes in awf-gtk2:
- New upstream release (3.0.0)
* add support for CSD window
* add --enable-only-gtkx and --disable-gtkx options
* add headerbar for CSD window
* stop spinner and remove -n option
* add bash autocomplete script
Changes in awf-gtk3:
- New upstream release (3.0.0)
* add support for CSD window
* add --enable-only-gtkx and --disable-gtkx options
* add headerbar for CSD window
* stop spinner and remove -n option
* add bash autocomplete script
Changes in awf-gtk4:
- New upstream release (3.0.0)
* add support for CSD window
* add --enable-only-gtkx and --disable-gtkx options
* add headerbar for CSD window
* stop spinner and remove -n option
* add bash autocomplete script
Changes in human-theme-gtk:
- New upstream release (2.4.0)
* (gtk 3 and 4) fix/update design of headerbar
* (gtk 3 and 4) fix/update design of CSD window
* (gtk 3 and 4) fix position of check/radio in menuitem
* (gtk 3 and 4) fix rtl menu with only check/radio
* (gtk 3) fix/update design for Mate notifications
- It works: with or without compositor, with or without CSD windows
and with or without gtk3-classic/gtk4-classic
- The best with gtk3-classic and gtk4-classic
* (gtk 3 and 4) automatic min-width/min-height from text for
progressbars, with dual text color, without excessive cpu usage
awf-gtk2-3.0.0-bp156.2.9.1.src.rpm
awf-gtk2-3.0.0-bp156.2.9.1.x86_64.rpm
awf-gtk3-3.0.0-bp156.2.9.1.src.rpm
awf-gtk3-3.0.0-bp156.2.9.1.x86_64.rpm
awf-gtk3-debuginfo-3.0.0-bp156.2.9.1.x86_64.rpm
awf-gtk3-debugsource-3.0.0-bp156.2.9.1.x86_64.rpm
awf-gtk4-3.0.0-bp156.2.9.1.src.rpm
awf-gtk4-3.0.0-bp156.2.9.1.x86_64.rpm
awf-gtk4-debuginfo-3.0.0-bp156.2.9.1.x86_64.rpm
awf-gtk4-debugsource-3.0.0-bp156.2.9.1.x86_64.rpm
human-theme-gtk-2.4.0-bp156.2.9.1.noarch.rpm
human-theme-gtk-2.4.0-bp156.2.9.1.src.rpm
awf-gtk2-3.0.0-bp156.2.9.1.aarch64.rpm
awf-gtk3-3.0.0-bp156.2.9.1.aarch64.rpm
awf-gtk3-debuginfo-3.0.0-bp156.2.9.1.aarch64.rpm
awf-gtk3-debugsource-3.0.0-bp156.2.9.1.aarch64.rpm
awf-gtk4-3.0.0-bp156.2.9.1.aarch64.rpm
awf-gtk4-debuginfo-3.0.0-bp156.2.9.1.aarch64.rpm
awf-gtk4-debugsource-3.0.0-bp156.2.9.1.aarch64.rpm
awf-gtk2-3.0.0-bp156.2.9.1.ppc64le.rpm
awf-gtk3-3.0.0-bp156.2.9.1.ppc64le.rpm
awf-gtk3-debuginfo-3.0.0-bp156.2.9.1.ppc64le.rpm
awf-gtk3-debugsource-3.0.0-bp156.2.9.1.ppc64le.rpm
awf-gtk4-3.0.0-bp156.2.9.1.ppc64le.rpm
awf-gtk4-debuginfo-3.0.0-bp156.2.9.1.ppc64le.rpm
awf-gtk4-debugsource-3.0.0-bp156.2.9.1.ppc64le.rpm
awf-gtk2-3.0.0-bp156.2.9.1.s390x.rpm
awf-gtk3-3.0.0-bp156.2.9.1.s390x.rpm
awf-gtk3-debuginfo-3.0.0-bp156.2.9.1.s390x.rpm
awf-gtk3-debugsource-3.0.0-bp156.2.9.1.s390x.rpm
awf-gtk4-3.0.0-bp156.2.9.1.s390x.rpm
awf-gtk4-debuginfo-3.0.0-bp156.2.9.1.s390x.rpm
awf-gtk4-debugsource-3.0.0-bp156.2.9.1.s390x.rpm
openSUSE-2025-152
Security update for kanidm
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kanidm fixes the following issues:
- Update to version 1.6.2~git0.a20663ea8:
* Release 1.6.2
* fix: clippy
* maint: typo in log message
* Set kid manually to prevent divergence
* Order keys in application JWKS / Fix rotation bug
* Fix toml issues with strings
- Update to version 1.6.1~git0.2e4429eca:
* Release 1.6.1
* Resolve reload of oauth2 on startup (#3604)
- CVE-2025-3416: Fixed openssl use after free (boo#1242642)
- Update to version 1.6.0~git0.d7ae0f336:
* Release 1.6.0
* Avoid openssl for md4
* Fixes #3586, inverts the navbar button color (#3593)
* Release 1.6.0-pre
* chore: Release Notes (#3588)
* Do not require instances to exist during optional config load (#3591)
* Fix std::fmt::Display for some objects (#3587)
* Drop fernet in favour of JWE (#3577)
* docs: document how to configure oauth2 for opkssh (#3566)
* Add kanidm_ssh_authorizedkeys_direct to client deb (#3585)
* Bump the all group in /pykanidm with 2 updates (#3581)
* Update dependencies, fix a bunch of clippy lints (#3576)
* Support spaces in ssh key comments (#3575)
* 20250402 3423 proxy protocol (#3542)
* fix(web): Preserve SSH key content on form validation error (#3574)
* Bump the all group in /pykanidm with 3 updates (#3572)
* Bump the all group in /pykanidm with 2 updates (#3564)
* Bump crossbeam-channel from 0.5.14 to 0.5.15 in the cargo group (#3560)
* Improve token handling (#3553)
* Bump tokio from 1.44.1 to 1.44.2 in the cargo group (#3549)
* Update fs4 and improve klock handling (#3551)
* Less footguns (#3552)
* Unify unix config parser (#3533)
* Bump openssl from 0.10.71 to 0.10.72 in the cargo group (#3544)
* Bump the all group in /pykanidm with 8 updates (#3547)
* implement notify-reload protocol (#3540)
* Allow versioning of server configs (#3515)
* 20250314 remove protected plugin (#3504)
* Bump the all group with 10 updates (#3539)
* Bump mozilla-actions/sccache-action from 0.0.8 to 0.0.9 in the all group (#3538)
* Bump the all group in /pykanidm with 4 updates (#3537)
* Add max_ber_size to freeipa sync (#3530)
* Bump the all group in /pykanidm with 5 updates (#3524)
* Update Concread
* Update developer_ethics.md (#3520)
* Update examples.md (#3519)
* Make schema indexing a boolean instead of index types (#3517)
* Add missing lld dependency and fix syntax typo (#3490)
* Update shell.nix to work with stable nixpkgs (#3514)
* Improve unixd tasks channel comments (#3510)
* Update kanidm_ppa_automation reference to latest (#3512)
* Add set-description to group tooling (#3511)
* packaging: Add kanidmd deb package, update documentation (#3506)
* Bump the all group in /pykanidm with 5 updates (#3508)
* 20250313 unixd system cache (#3501)
* Support rfc2307 memberUid in sync operations. (#3466)
* Bump mozilla-actions/sccache-action from 0.0.7 to 0.0.8 in the all group (#3496)
* Update Traefik config example to remove invalid label (#3500)
* Add uid/gid allocation table (#3498)
* 20250225 ldap testing in testkit (#3460)
* Bump the all group in /pykanidm with 5 updates (#3494)
* Bump ring from 0.17.10 to 0.17.13 in the cargo group (#3491)
* Handle form-post as a response mode (#3467)
* book: fix english (#3487)
* Correct paths with Kanidm Tools Container (#3486)
* 20250225 improve test performance (#3459)
* Bump the all group in /pykanidm with 8 updates (#3484)
* Use lld by default on linux (#3477)
* 20250213 patch used wrong acp (#3432)
* Android support (#3475)
* Changed all CI/CD builds to locked (#3471)
* Make it a bit clearer that providers are needed (#3468)
* Fix incorrect credential generation in radius docs (#3465)
* Add crypt formats for password import (#3458)
* build: Create daemon image from scratch (#3452)
* address webfinger doc feedbacks (#3446)
* Bump the all group across 1 directory with 5 updates (#3453)
* [htmx] Admin ui for groups and users management (#3019)
* Fixes #3406: add configurable maximum queryable attributes for LDAP (#3431)
* Accept invalid certs and fix token_cache_path (#3439)
* Accept lowercase ldap pwd hashes (#3444)
* TOTP label verification (#3419)
* Rewrite WebFinger docs (#3443)
* doc: fix formatting of URL table, remove Caddyfile instructions (#3442)
* book: add OAuth2 Proxy example (#3434)
* Exempt idm_admin and admin from denied names. (#3429)
* Book fixes (#3433)
* ci: uniform Docker builds (#3430)
* 20240213 3413 domain displayname (#3425)
* Correct path to kanidm config example in documentation. (#3424)
* Support redirect uris with query parameters (#3422)
* Update to 1.6.0-dev (#3418)
* Remove white background from square logo. (#3417)
* feat: Added webfinger implementation (#3410)
* Bump the all group in /pykanidm with 7 updates (#3412)
- Update to version 1.5.0~git2.21c2a1bd0:
* fix: documentation fail (#3555)
kanidm-1.6.2~git0.a20663ea8-bp156.29.1.src.rpm
kanidm-1.6.2~git0.a20663ea8-bp156.29.1.x86_64.rpm
kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64.rpm
kanidm-clients-debuginfo-1.6.2~git0.a20663ea8-bp156.29.1.x86_64.rpm
kanidm-debuginfo-1.6.2~git0.a20663ea8-bp156.29.1.x86_64.rpm
kanidm-debugsource-1.6.2~git0.a20663ea8-bp156.29.1.x86_64.rpm
kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.x86_64.rpm
kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.x86_64.rpm
kanidm-server-debuginfo-1.6.2~git0.a20663ea8-bp156.29.1.x86_64.rpm
kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.x86_64.rpm
kanidm-unixd-clients-debuginfo-1.6.2~git0.a20663ea8-bp156.29.1.x86_64.rpm
kanidm-1.6.2~git0.a20663ea8-bp156.29.1.aarch64.rpm
kanidm-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64.rpm
kanidm-clients-debuginfo-1.6.2~git0.a20663ea8-bp156.29.1.aarch64.rpm
kanidm-debuginfo-1.6.2~git0.a20663ea8-bp156.29.1.aarch64.rpm
kanidm-debugsource-1.6.2~git0.a20663ea8-bp156.29.1.aarch64.rpm
kanidm-docs-1.6.2~git0.a20663ea8-bp156.29.1.aarch64.rpm
kanidm-server-1.6.2~git0.a20663ea8-bp156.29.1.aarch64.rpm
kanidm-server-debuginfo-1.6.2~git0.a20663ea8-bp156.29.1.aarch64.rpm
kanidm-unixd-clients-1.6.2~git0.a20663ea8-bp156.29.1.aarch64.rpm
kanidm-unixd-clients-debuginfo-1.6.2~git0.a20663ea8-bp156.29.1.aarch64.rpm
openSUSE-2025-153
Security update for git-lfs
moderate
openSUSE Backports SLE-15-SP6 Update
This update for git-lfs fixes the following issues:
Update to 3.6.1: (boo#1235876):
This release introduces a security fix for all platforms, which
has been assigned CVE-2024-53263.
When requesting credentials from Git for a remote host, prior
versions of Git LFS passed portions of the host's URL to the
git-credential(1) command without checking for embedded
line-ending control characters, and then sent any credentials
received back from the Git credential helper to the remote host.
By inserting URL-encoded control characters such as line feed
(LF) or carriage return (CR) characters into the URL, an attacker
might have been able to retrieve a user's Git credentials.
Git LFS now prevents bare line feed (LF) characters from being
included in the values sent to the git-credential(1) command, and
also prevents bare carriage return (CR) characters from being
included unless the credential.protectProtocol configuration
option is set to a value equivalent to false.
* Bugs
- Reject bare line-ending control characters in Git credential
requests (@chrisd8088)
update to version 3.6.0:
- https://github.com/git-lfs/git-lfs/releases/tag/v3.6.0
update to 3.5.1:
* Build release assets with Go 1.21 #5668 (@bk2204)
* script/packagecloud: instantiate distro map properly #5662
(@bk2204)
* Install msgfmt on Windows in CI and release workflows
#5666 (@chrisd8088)
update to version 3.4.1:
- https://github.com/git-lfs/git-lfs/releases/tag/v3.4.1
git-lfs-3.6.1-bp156.2.3.1.src.rpm
git-lfs-3.6.1-bp156.2.3.1.x86_64.rpm
git-lfs-3.6.1-bp156.2.3.1.i586.rpm
git-lfs-3.6.1-bp156.2.3.1.aarch64.rpm
git-lfs-3.6.1-bp156.2.3.1.ppc64le.rpm
git-lfs-3.6.1-bp156.2.3.1.s390x.rpm
openSUSE-2025-155
Recommended update for python-pygit2
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-pygit2 fixes the following issues:
- Make it compatible with python 3.6
python-pygit2-1.14.0-bp156.3.3.1.src.rpm
python3-pygit2-1.14.0-bp156.3.3.1.x86_64.rpm
python311-pygit2-1.14.0-bp156.3.3.1.x86_64.rpm
python3-pygit2-1.14.0-bp156.3.3.1.i586.rpm
python311-pygit2-1.14.0-bp156.3.3.1.i586.rpm
python3-pygit2-1.14.0-bp156.3.3.1.aarch64.rpm
python311-pygit2-1.14.0-bp156.3.3.1.aarch64.rpm
python3-pygit2-1.14.0-bp156.3.3.1.ppc64le.rpm
python311-pygit2-1.14.0-bp156.3.3.1.ppc64le.rpm
python3-pygit2-1.14.0-bp156.3.3.1.s390x.rpm
python311-pygit2-1.14.0-bp156.3.3.1.s390x.rpm
openSUSE-2025-162
Recommended update for gosec
moderate
openSUSE Backports SLE-15-SP6 Update
This update for gosec fixes the following issues:
Update to version 2.22.4:
* Update to go version 1.24.3 and 1.23.9
* update: updated the build command to include version metadata
* chore(deps): update all dependencies
* Update the AI provider API key value when provided as an argument
* chore(deps): update module google.golang.org/api to v0.230.0
* chore(deps): update module google.golang.org/api to v0.229.0
* chore(deps): update all dependencies
* Comment the reason why the file can be nil when an issue is created
* Handle nil file when creating a new issue
* chore(deps): update all dependencies (#1333)
Update to version 2.22.3:
* Update version in 'action.yml' to 2.22.3 (anticipating next version (#1332)
* Update go version to 1.24.2 and 1.23.8 (#1331)
* remove G113. It only affects old/unsupported versions of Go (#1328)
* chore(deps): update all dependencies (#1325)
* Add SSOJet (#1320)
* chore(deps): update all dependencies (#1319)
* Update the integrity sha for babel dependency in html report (#1316)
* Add support for `//gosec:disable` directive (#1314)
* chore(deps): update all dependencies (#1315)
Update to version 2.22.2:
* Update to go version 1.24.1 and 1.23.7 (#1313)
* chore(deps): update all dependencies (#1310)
* chore(deps): update all dependencies (#1308)
* Update gosec version in the GitHub action to v2.22.1 (#1307)
* chore(deps): update module google.golang.org/api to v0.221.0 (#1305)
Update to version 2.22.1:
* Update cosign to v2.4.2 (#1303)
* Add support for go 1.24 and phased out support for go 1.22 (#1302)
* chore(deps): update all dependencies (#1300)
* Update to go version 1.23.6 and 1.22.12 (#1299)
* chore(deps): update module google.golang.org/api to v0.219.0 (#1296)
* chore(deps): update module google.golang.org/api to v0.218.0 (#1294)
* Add test to conver unit parssing for G115 rule (#1293)
* Update to go version 1.23.5 and 1.22.11 (#1291)
* chore(deps): update all dependencies (#1290)
* Update gosec in github action to 2.22.0 (#1286)
Update to version 2.22.0:
* Update what message for G104 (#1282)
* chore(deps): update module github.com/onsi/ginkgo/v2 to v2.22.2 (#1281)
* chore(deps): update all dependencies (#1280)
* chore(deps): update all dependencies (#1279)
* Simplify sortIssues implementation (#1277)
* Enable testifylint and fix up lint issues (#1276)
* Refactor AppendError to check for build.NoGoError (#1273)
* chore(deps): update module golang.org/x/net to v0.33.0 [security] (#1275)
* Update README.md (#1274)
* Rule documentation updates (#1272)
* Replace old golang.org links with new go.dev (#1271)
* Refactor AppendError to use strings.Contains (#1270)
* Simplify Analyzer.ignore by reducing nesting (#1269)
* Improve capitalization in AI API flags descriptions (#1267)
* Remove unused golint dependency (#1266)
* Simplify tests by using GinkgoT().TempDir() (#1265)
* Documentation on adding new rules and analyzers (#1262)
* chore(deps): update all dependencies (#1268)
* Update to go 1.22.10 and 1.23.4 versions (#1264)
* chore(deps): update module golang.org/x/crypto to v0.31.0 [security] (#1263)
* chore(deps): update all dependencies (#1261)
* chore(deps): update module github.com/onsi/gomega to v1.36.0 (#1259)
* fix: revive.redefines-builtin-id lint warnings (#1257)
* Fix typos in comments and fields
* Remove the decryption funtions/methods from G407 check
* Upate go to version 1.23.3 and 1.22.9
* Fix G115 false positive when going from parsed uint to larger int
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* Update go version to 1.23.2 and 1.22.8
* chore(deps): update module google.golang.org/api to v0.201.0
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* Fix the cosign step to authenticate with the container registry
* chore(deps): update module google.golang.org/api to v0.199.0
Update to version 2.21.4:
* Update the gosec to v2.21.4 in the Github action
* Add the version into goreleaser config
* chore(deps): update module google.golang.org/api to v0.198.0 (#1233)
* Prevent panic: unexpected constant value: <nil> (#1232)
* Fix running single analyzer which isn't a rule bug (#1231)
Update to version 2.21.3:
* Update gosec version to v2.21.3 in github action (#1227)
* Populate the fixes only when autofix is not empty (#1226)
* chore(deps): update all dependencies (#1223)
* G115 Struct Attribute Checks (#1221)
Update to version 2.21.2:
* Update the github action to v2.21.2 (#1218)
* Update the SARIF schema URL (#1217)
* Update go version to 1.23.1 and 1.22.7 (#1216)
* chore(deps): update all dependencies (#1215)
* Update gosec version to v2.21.1 in github action (#1213)
* Rollback the SARIF version to 2.1 since github doesn't support 2.2 (#1210)
* Update gosec in github action to v2.21.0 (#1208)
* Update cosign version to v2.4.0 in release github workflow (#1207)
* Improvement the int conversion overflow logic to handle bound checks (#1194)
* fix: G602 support for nested conditionals with bounds check (#1201)
* Update go.mod to sue go 1.22.0 toolchain
* chore(deps): update all dependencies
* Make variable name more clear
* Make variable names more explicity and reduce duplications
* Fix formatting
* Refactor to reduce some fuctions and variable names
* Pass the value argument directly since is an interface
* Added suggested changes
* Added another test case in order to increase code coverage
* Removed function parameter which is always the same
* Formatting problems(CI was not passing)
* Updated analyzer to use new way of initialization
* Migrated the rule to the analyzers folder
* Refractored code a little bit
* Added new rule G407(hardcoded IV/nonce)
* Fix conversion overflow false positive when using ParseUint
* Add a build step to measure the scan perfomance
* Fix conversion overflow false positives when they are checked or pre-determined
* Update go.mod
* chore(deps): update all dependencies
* Fix false positive in conversion overflow check from uint8/int8 type
* Disable staticcheck SA1019 rule
* Update the golangci linters
* Add more test to cover more use cases for G115 rule
* Allow excluding analyzers globally (#1180)
* Update to Go 1.23.0 (#1183)
* chore(deps): update all dependencies (#1182)
* Read the AI API key also from an environment variable (#1181)
* Add support to generate auto fixes using LLM (AI) (#1177)
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* chore(deps): update dependency babel-standalone to v7.24.10
* Resolve underlying type to detect overflows in type aliases
* chore(deps): update dependency babel-standalone to v7.24.8
* Fix multifile ignores
* Add -enable-audit cli flag
* Update to go 1.22.5 and 1.21.12
* chore(deps): update all dependencies
* Added more rules
* Fixed coverage workflow
* Fixed CI workflow
* Minor changes
* Split the G401 rule into two separate ones
* Updated G401 corresponding CWE
* chore(deps): update docker/build-push-action action to v6
* Update to go versions to 1.21.11 and 1.22.4
* chore(deps): update all dependencies
* Fix nosec when applied to a block
* Add more types to templates rule
* Map the G115 rule to an CWE ID
* chore(deps): update all dependencies
* Update README with G115 rule description
* Remove deprecated megacheck linter from golangci
* Format imports
* Update .gitignore
* Add a new rule to detect integer overflow on integer types conversion
* feat: add env var to override the Go version detection
* Use the proper logic when disabling the go module version
* Update the README with some details related to Go version used by the rules
* Add an environment varialbe which disables the parsing of Go version from module file
* chore(deps): update module github.com/onsi/ginkgo/v2 to v2.17.3
Update to version 2.20.0:
* Update docker image in action to v2.20.0
* Catch os.ModePerm permissions in os.WriteFile
* Add a unit test to detect the false negative in rule G306 for os.ModePerm permissions
* Add filepath.EvalSymlinks to clean functions in rule G304
* chore(deps): update all dependencies
* Update Go to version 2.22.3 in CI and release
* chore(deps): update module golang.org/x/text to v0.15.0
* chore(deps): update all dependencies
* chore(deps): update module github.com/onsi/gomega to v1.33.0
* Update to go 1.22.2
* chore(deps): update all dependencies
* chore(deps): update module github.com/onsi/ginkgo/v2 to v2.17.1
* chore(deps): update all dependencies
* fix(helpers/goversion): get from go.mod
* chore: fix function name
* chore(deps): update all dependencies
* Format the imports using the gci tool
* Fixup: delete unused variable
* Fix test: update test to comply with the spec of generated sources
* Refactor: use standard function to check if a file is generated
* Fix lint warnings
* Add support for math/rand/v2 added in Go 1.22
* Skip the G601 tests for Go version 1.22
* Update go version to 1.22.1 and 1.21.8
* Ignore 'implicit memory aliasing' rule for Go 1.22+
* chore(deps): update all dependencies
* chore(deps): update module golang.org/x/tools to v0.18.0
* fix(hardcoded): remove duplicated `Stripe API Key`
Update to version 2.19.0:
* Update gosec version to v2.19.0 in the Github action
* Update CI to go version 1.22
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* chore(deps): update all dependencies
* chore(deps): update dependency babel-standalone to v7.23.7
* chore(deps): update module golang.org/x/crypto to v0.17.0 [security]
* chore(deps): update all dependencies
* chore(deps): update actions/setup-go action to v5
* Fix lint warnings by properly formatting the files
* chore: Refactor Sample Code to Separate Files
* Update go version to 1.21.5 and 1.20.12 (#1084)
* chore(deps): update all dependencies (#1080)
* Ignore the issues from generated files when using the analysis framework (#1079)
* Update README with upload-sarif v2 (#1078)
* chore(deps): update dependency babel-standalone to v7.23.4
Update to 2.18.2:
* Disable dot-imports in revive linter
* Run the gosec with data race detector active during
tests
* Fix data race in the analyzer
* Fix test that checks the overriden nosec directive
* Clean global state in flgs tests
* Format the file
* Update README with details which describe the current
of #nosec
* Ensure the ignores are parsed before analysing the
package
Update to version 2.18.2:
* Added ppc64le support
* chore(deps): update all dependencies
* Ensure ignores are handled properly for multi-line issues
* Update Go to version 1.21.4 and 1.20.11
* chore(deps): update module golang.org/x/text to v0.14.0
* chore(deps): update all dependencies
* Remove the hardcoded GOOS value when building the Linux binary to enable support for container image for ARM
* Avoid allocations with `(*regexp.Regexp).MatchString`
* Fix some typos
* Update local installation instructions by removing the details for Go 1.16
Update to version 2.18.1:
* chore(deps): update all dependencies
* Update gosec to version 2.18.1 in the action
* Update cosign version to v2.2.0
* Refactor how ignored issues are tracked
* Restrict the maximum depth when tracking the slice bounds
* Handle empty ssa results
* Handle gracefully any panic that occurs when building the SSA representation of a package
* Fix typo
* Handle new function when getting the call info in case is overriden
* Bump golang.org/x/net from 0.16.0 to 0.17.0 (#1037)
* Update to Go 1.21.3 and 1.20.10 (#1035)
* Update the list of unsafe functions detected by the unsafe rule (#1033)
Update to version 2.18.0:
* Update the action to use gosec version v2.18.0 (#1029)
* Use a step ID in github release action to get the digest of the image (#1028)
* Update to go version 1.21.2 and 1.20.9 (#1027)
* chore(deps): update all dependencies (#1026)
* Enable gochecknoinits; fix lint issues; use consts for some vars (#1022)
* Fix typos in struct fields, comments, and docs (#1023)
* chore(deps): update all dependencies
* Fix lint warning
* Add a new rule which detects when a file is created with os.Create but the configured permissions are less than 0666
* Fix lint warnings
* Update ginkgo to latest version
* Redesign and reimplement the slice out of bounds check using SSA code representation
* docs: add reMarkable to users list
* chore(deps): update all dependencies
* Drop support for go 1.19.x since go team doesn't ship anymore security fixes for it
* Update to latest go version
* chore(deps): update all dependencies (#1011)
* Fix hardcoded_credentials rule to only match on more specific patterns (#1009)
* chore(deps): update all dependencies (#1008)
* Exclude maps from slince bounce check rule (#1006)
* Ignore struct pointers in G601 (#1003)
* Update gosec image version to 2.17.0 in the Github action (#1002)
gosec-2.22.4-bp156.2.3.2.src.rpm
gosec-2.22.4-bp156.2.3.2.x86_64.rpm
gosec-2.22.4-bp156.2.3.2.aarch64.rpm
gosec-2.22.4-bp156.2.3.2.ppc64le.rpm
gosec-2.22.4-bp156.2.3.2.s390x.rpm
openSUSE-2025-154
Security update for cpp-httplib
important
openSUSE Backports SLE-15-SP6 Update
This update for cpp-httplib fixes the following issues:
- CVE-2025-46728: Unbounded Memory Allocation in Chunked/No-Length Requests (boo#1242777)
cpp-httplib-0.12.5-bp156.2.6.1.src.rpm
cpp-httplib-devel-0.12.5-bp156.2.6.1.x86_64.rpm
libcpp-httplib0_12-0.12.5-bp156.2.6.1.x86_64.rpm
cpp-httplib-devel-0.12.5-bp156.2.6.1.i586.rpm
libcpp-httplib0_12-0.12.5-bp156.2.6.1.i586.rpm
cpp-httplib-devel-0.12.5-bp156.2.6.1.aarch64.rpm
libcpp-httplib0_12-0.12.5-bp156.2.6.1.aarch64.rpm
cpp-httplib-devel-0.12.5-bp156.2.6.1.ppc64le.rpm
libcpp-httplib0_12-0.12.5-bp156.2.6.1.ppc64le.rpm
cpp-httplib-devel-0.12.5-bp156.2.6.1.s390x.rpm
libcpp-httplib0_12-0.12.5-bp156.2.6.1.s390x.rpm
openSUSE-2025-163
Recommended update for encfs
moderate
openSUSE Backports SLE-15-SP6 Update
This update for encfs fixes the following issues:
- add README.openSUSE for boo#1221085, boo#1243036
encfs-1.9.5-bp156.4.3.1.src.rpm
encfs-1.9.5-bp156.4.3.1.x86_64.rpm
encfs-lang-1.9.5-bp156.4.3.1.noarch.rpm
encfs-1.9.5-bp156.4.3.1.aarch64.rpm
encfs-1.9.5-bp156.4.3.1.ppc64le.rpm
encfs-1.9.5-bp156.4.3.1.s390x.rpm
openSUSE-2025-156
Security update for deepin-feature-enable
moderate
openSUSE Backports SLE-15-SP6 Update
This update for deepin-feature-enable fixes the following:
Clear package contents (since it cannot be deleted from the already
published codestream) due to a packaging policy violation: See
https://lists.opensuse.org/archives/list/factory@lists.opensuse.org/thread/AXUHM4Q4SMFZHEHZL6MEV4VOMO23QIZQ/
for more information.
deepin-feature-enable-1.1-bp156.4.3.1.src.rpm
deepin-feature-enable-1.1-bp156.4.3.1.x86_64.rpm
deepin-feature-enable-1.1-bp156.4.3.1.i586.rpm
deepin-feature-enable-1.1-bp156.4.3.1.aarch64.rpm
deepin-feature-enable-1.1-bp156.4.3.1.ppc64le.rpm
deepin-feature-enable-1.1-bp156.4.3.1.s390x.rpm
openSUSE-2025-157
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Chromium 136.0.7103.113 (stable release 2025-05-14) (boo#1243205)
* CVE-2025-4664: Insufficient policy enforcement in Loader
* CVE-2025-4609: Incorrect handle provided in unspecified circumstances in Mojo
chromedriver-136.0.7103.113-bp156.2.119.1.x86_64.rpm
chromium-136.0.7103.113-bp156.2.119.1.src.rpm
chromium-136.0.7103.113-bp156.2.119.1.x86_64.rpm
chromedriver-136.0.7103.113-bp156.2.119.1.aarch64.rpm
chromium-136.0.7103.113-bp156.2.119.1.aarch64.rpm
openSUSE-2025-158
Recommended update for xfce4-dict
moderate
openSUSE Backports SLE-15-SP6 Update
This update for xfce4-dict fixes the following issues:
Update to version 0.8.9:
* Hide web search link in results if not set
* Fix enchant binary names
* autotools-build: Add missing compile flags
* meson-build: Remove --manual-register flag from compile_resources()
* Replace deprecated exo with libxfce4ui 4.21.0
* Meson version can be older
* build: Automate copyright year management
* Add suport to Meson
* I18n: Update po/LINGUAS list
* Remove x11 includes
* Drop libx11 as dependency
* Translation Updates
xfce4-dict-0.8.9-bp156.2.9.1.src.rpm
xfce4-dict-0.8.9-bp156.2.9.1.x86_64.rpm
xfce4-dict-lang-0.8.9-bp156.2.9.1.noarch.rpm
xfce4-panel-plugin-dict-0.8.9-bp156.2.9.1.x86_64.rpm
xfce4-dict-0.8.9-bp156.2.9.1.i586.rpm
xfce4-panel-plugin-dict-0.8.9-bp156.2.9.1.i586.rpm
xfce4-dict-0.8.9-bp156.2.9.1.aarch64.rpm
xfce4-panel-plugin-dict-0.8.9-bp156.2.9.1.aarch64.rpm
xfce4-dict-0.8.9-bp156.2.9.1.ppc64le.rpm
xfce4-panel-plugin-dict-0.8.9-bp156.2.9.1.ppc64le.rpm
xfce4-dict-0.8.9-bp156.2.9.1.s390x.rpm
xfce4-panel-plugin-dict-0.8.9-bp156.2.9.1.s390x.rpm
openSUSE-2025-159
Recommended update for perl-Sys-Mmap
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-Sys-Mmap fixes the following issues:
perl-Sys-Mmap was shipped in version 0.20.
perl-Sys-Mmap-0.200.0-bp156.2.1.src.rpm
perl-Sys-Mmap-0.200.0-bp156.2.1.x86_64.rpm
perl-Sys-Mmap-0.200.0-bp156.2.1.i586.rpm
perl-Sys-Mmap-0.200.0-bp156.2.1.aarch64.rpm
perl-Sys-Mmap-0.200.0-bp156.2.1.ppc64le.rpm
perl-Sys-Mmap-0.200.0-bp156.2.1.s390x.rpm
openSUSE-2025-161
Security update for python-Django
moderate
openSUSE Backports SLE-15-SP6 Update
This update for python-Django fixes the following issues:
- CVE-2024-53907: Fixed a denial of service in django.utils.html.strip_tags() (boo#1234232)
- CVE-2025-26699: Fixed a denial of service in django.utils.text.wrap() (boo#1239052)
- CVE-2025-32873: Fixed a denial of service in strip_tags() (boo#1242210)
python-Django-2.2.28-bp156.9.1.src.rpm
python3-Django-2.2.28-bp156.9.1.noarch.rpm
openSUSE-2025-160
Security update for afterburn
moderate
openSUSE Backports SLE-15-SP6 Update
This update for afterburn fixes the following issues:
- Update to version 5.8.2:
* cargo: Afterburn release 5.8.2
* docs/release-notes: update for release 5.8.2
* cargo: update dependencies
* cargo: Afterburn release 5.8.1
* cargo: Afterburn release 5.8.0
* docs/release-notes: update for release 5.8.0
* cargo: update dependencies
* packit: add initial support
- Update to version 5.7.0.git103.bae893c:
* Sync repo templates
* build(deps): bump crossbeam-channel from 0.5.13 to 0.5.15
* build(deps): bump tokio from 1.40.0 to 1.44.2
* build(deps): bump openssl from 0.10.71 to 0.10.72
fixes RUSTSEC-2025-0022 AKA CVE-2025-3416
* build(deps): bump zbus from 4.4.0 to 5.5.0
* mod.rs: Fix clippy lint errors
* release-notes.md: add release notes for rust version update
* Cargo.toml: bump MSRV to 1.84.1
* Fix clippy lint issues
* Sync repo templates
* build(deps): bump mockito from 1.6.1 to 1.7.0
* build(deps): bump serde_json from 1.0.139 to 1.0.140
* build(deps): bump tempfile from 3.17.1 to 3.19.1
* build(deps): bump clap from 4.5.31 to 4.5.35
* build(deps): bump reqwest from 0.12.12 to 0.12.15
* Update release notes.
* proxmoxve: Add more context to log messages.
* proxmoxve: Remove unneeded fields
* proxmoxve: Add tests for static network configuration from cloud-init.
* proxmoxve: Add support for static network configuration from cloud-init.
* build(deps): bump mailparse from 0.15.0 to 0.16.1
* Sync repo templates
* build(deps): bump ring from 0.17.8 to 0.17.13
* build(deps): bump anyhow from 1.0.95 to 1.0.96
* release notes: add notes for tempfile bump from 3.16.0 to 3.17.1
* build(deps): bump serde from 1.0.217 to 1.0.218
* build(deps): bump openssl from 0.10.70 to 0.10.71
* build(deps): bump tempfile from 3.16.0 to 3.17.1
* build(deps): bump serde_json from 1.0.138 to 1.0.139
* build(deps): bump clap from 4.5.27 to 4.5.31
* add makefile targets for fmt,lint and test
* providers/openstack: ignore ec2 metadata if not present
* build(deps): bump openssl from 0.10.66 to 0.10.70
* build(deps): bump serde_json from 1.0.137 to 1.0.138
* build(deps): bump tempfile from 3.14.0 to 3.16.0
* build(deps): bump openssl from 0.10.66 to 0.10.69
* build(deps): bump ipnetwork from 0.20.0 to 0.21.1
* build(deps): bump serde from 1.0.215 to 1.0.217
* build(deps): bump serde_json from 1.0.133 to 1.0.137
* build(deps): bump anyhow from 1.0.93 to 1.0.95
* build(deps): bump clap from 4.5.21 to 4.5.27
* build(deps): bump reqwest from 0.12.7 to 0.12.12
* Sync repo templates
* build(deps): bump mockito from 1.5.0 to 1.6.1
* build(deps): bump serde_json from 1.0.128 to 1.0.133
* build(deps): bump clap from 4.5.17 to 4.5.21
* build(deps): bump tempfile from 3.12.0 to 3.14.0
* build(deps): bump anyhow from 1.0.89 to 1.0.93
* build(deps): bump serde from 1.0.210 to 1.0.215
* docs: add changelog entry
* proxmox: use noop provider if no configdrive
* add noop provider
* release-notes: remove "upcoming"
- Update to version 5.7.0:
* cargo: Afterburn release 5.7.0
* docs/release-notes: update for release 5.7.0
* cargo: update dependencies
* dhcp: replace dbus_proxy with proxy, and zbus traits
* build(deps): bump zbus from 3.15.2 to 4.4.0
* build(deps): bump tempfile from 3.10.1 to 3.12.0
* build(deps): bump serde from 1.0.205 to 1.0.210
* build(deps): bump serde_json from 1.0.121 to 1.0.127
* build(deps): bump reqwest from 0.12.5 to 0.12.7
* build(deps): bump uzers from 0.12.0 to 0.12.1
* build(deps): bump clap from 4.5.13 to 4.5.16
* build(deps): bump serde from 1.0.203 to 1.0.205
* build(deps): bump serde_json from 1.0.119 to 1.0.121
* build(deps): bump mockito from 1.4.0 to 1.5.0
* build(deps): bump openssh-keys from 0.6.3 to 0.6.4
* build(deps): bump clap from 4.5.8 to 4.5.13
* build(deps): bump openssl from 0.10.64 to 0.10.66
* providers/hetzner: private ipv4 addresses in attributes
* openstack: Document the two platforms
* build(deps): bump zerovec-derive from 0.10.2 to 0.10.3
* build(deps): bump zerovec from 0.10.2 to 0.10.4
* build(deps): bump nix from 0.27.1 to 0.29.0
* build(deps): bump clap from 4.5.7 to 4.5.8
* build(deps): bump serde_json from 1.0.117 to 1.0.119
* microsoft/azure: allow empty certificate chain in PKCS12 file
* proxmoxve: implement proxmoxve provider
* providers/hetzner: fix duplicate attribute prefix
* build(deps): bump pnet_base from 0.34.0 to 0.35.0
* cargo: Afterburn release 5.6.0
* docs/release-notes: update for release 5.6.0
* cargo: update dependencies
* build(deps): bump libflate from 1.4.0 to 2.1.0
* build(deps): bump base64 from 0.21.7 to 0.22.1
* build(deps): bump uzers from 0.11.3 to 0.12.0
* build(deps): bump pnet_datalink from 0.34.0 to 0.35.0
* build(deps): bump nix from 0.28.0 to 0.29.0
* lint: silence deadcode warnings
* lint: address latest lint's from msrv update
* workflows/rust: directly update toolchain to 1.75.0
* cargo: update msrv to 1.75
* Sync repo templates
* build(deps): bump reqwest from 0.12.2 to 0.12.4
* build(deps): bump serde from 1.0.197 to 1.0.200
* build(deps): bump anyhow from 1.0.81 to 1.0.82
* build(deps): bump mailparse from 0.14.1 to 0.15.0
* build(deps): bump serde_json from 1.0.115 to 1.0.116
* Sync repo templates
* providers: Add "akamai" provider
* build(deps): bump h2 from 0.3.24 to 0.3.26
* build(deps): bump anyhow from 1.0.79 to 1.0.81
* build(deps): bump serde_json from 1.0.113 to 1.0.115
* build(deps): bump reqwest from 0.11.24 to 0.12.2
* build(deps): bump serde_yaml from 0.9.32 to 0.9.34+deprecated
* build(deps): bump mio from 0.8.10 to 0.8.11
* build(deps): bump mailparse from 0.14.0 to 0.14.1
* build(deps): bump openssl from 0.10.62 to 0.10.64
* build(deps): bump nix from 0.27.1 to 0.28.0
* build(deps): bump mockito from 1.2.0 to 1.4.0
* build(deps): bump tempfile from 3.9.0 to 3.10.1
* build(deps): bump serde_yaml from 0.9.31 to 0.9.32
* build(deps): bump serde from 1.0.195 to 1.0.197
* build(deps): bump h2 from 0.3.23 to 0.3.24
* build(deps): bump slog-term from 2.9.0 to 2.9.1
* build(deps): bump serde_yaml from 0.9.30 to 0.9.31
* build(deps): bump serde_json from 1.0.111 to 1.0.113
* build(deps): bump clap from 4.4.16 to 4.4.18
* build(deps): bump reqwest from 0.11.23 to 0.11.24
* Sync repo templates
* cargo: Afterburn release 5.5.1
* docs/release-notes: update for release 5.5.1
* cargo: update dependencies
* build(deps): bump anyhow from 1.0.75 to 1.0.78
* build(deps): bump serde_yaml from 0.9.27 to 0.9.29
* build(deps): bump reqwest from 0.11.22 to 0.11.23
* build(deps): bump serde_json from 1.0.108 to 1.0.109
* build(deps): bump openssl from 0.10.60 to 0.10.62
* build(deps): bump tempfile from 3.8.1 to 3.9.0
* build(deps): bump clap from 4.4.10 to 4.4.12
* build(deps): bump unsafe-libyaml from 0.2.9 to 0.2.10
* providers/vmware: add missing public functions for non-amd64
* build(deps): bump clap from 4.4.8 to 4.4.10
* cargo: Afterburn release 5.5.0
* build(deps): bump openssl from 0.10.59 to 0.10.60
* Sync repo templates
* docs/release-notes: update for release 5.5.0
* cargo: update dependencies
* ci: cancel previous build on PR update
* build(deps): allow building with libsystemd 0.7.0
* providers/vmware: Process guestinfo.metadata netplan configuration
* kubevirt: Run afterburn-hostname service
* build(deps): bump reqwest from 0.11.20 to 0.11.22
* build(deps): bump tempfile from 3.8.0 to 3.8.1
* build(deps): bump clap from 4.4.6 to 4.4.7
* build(deps): bump serde_json from 1.0.107 to 1.0.108
* build(deps): bump serde_yaml from 0.9.25 to 0.9.27
* build(deps): bump rustix from 0.37.19 to 0.37.25
* build(deps): bump clap from 4.4.2 to 4.4.6
* build(deps): bump serde_json from 1.0.105 to 1.0.107
* build(deps): bump mockito from 1.1.0 to 1.2.0
* providers: add support for scaleway
* Move away from deprecated `users` to `uzers`
* Sync repo templates
* providers/hetzner: add support for Hetzner Cloud
* build(deps): bump clap from 4.4.1 to 4.4.2
* cargo: update MSRV to 1.71
* build(deps): bump clap from 4.3.19 to 4.4.1
* chore: Get rid of Clippy warnings
* cargo: specify required features for nix dependency
* build(deps): bump nix from 0.26.2 to 0.27.1
* build(deps): bump slog-async from 2.7.0 to 2.8.0
* build(deps): bump openssl from 0.10.56 to 0.10.57
* build(deps): bump reqwest from 0.11.18 to 0.11.20
* build(deps): bump serde from 1.0.185 to 1.0.188
* Sync repo templates
* build(deps): bump tempfile from 3.7.1 to 3.8.0
* build(deps): bump serde from 1.0.183 to 1.0.185
* build(deps): bump anyhow from 1.0.72 to 1.0.75
* build(deps): bump serde_json from 1.0.104 to 1.0.105
* build(deps): bump openssl from 0.10.55 to 0.10.56
* build(deps): bump tempfile from 3.7.0 to 3.7.1
* build(deps): bump serde from 1.0.180 to 1.0.183
* Sync repo templates
* build(deps): bump serde from 1.0.179 to 1.0.180
* build(deps): bump serde_json from 1.0.103 to 1.0.104
* build(deps): bump serde from 1.0.175 to 1.0.179
* build(deps): bump pnet_datalink from 0.33.0 to 0.34.0
* build(deps): bump serde from 1.0.171 to 1.0.175
* build(deps): bump clap from 4.3.14 to 4.3.19
* build(deps): bump pnet_base from 0.33.0 to 0.34.0
* build(deps): bump serde_yaml from 0.9.23 to 0.9.25
* build(deps): bump tempfile from 3.6.0 to 3.7.0
* build(deps): bump clap from 4.3.11 to 4.3.14
* build(deps): bump serde_yaml from 0.9.22 to 0.9.23
* build(deps): bump anyhow from 1.0.71 to 1.0.72
* build(deps): bump serde_json from 1.0.100 to 1.0.103
* Sync repo templates
* build(deps): bump clap from 4.3.10 to 4.3.11
* build(deps): bump serde_json from 1.0.99 to 1.0.100
* build(deps): bump openssh-keys from 0.6.1 to 0.6.2
* build(deps): bump zbus from 3.13.1 to 3.14.1
* build(deps): bump clap from 4.3.8 to 4.3.10
* build(deps): bump serde from 1.0.164 to 1.0.165
* build(deps): bump serde_json from 1.0.96 to 1.0.99
* build(deps): bump clap from 4.3.3 to 4.3.8
* build(deps): bump serde_yaml from 0.9.21 to 0.9.22
* build(deps): bump openssl from 0.10.54 to 0.10.55
* build(deps): bump mockito from 1.0.2 to 1.1.0
* Sync repo templates
* openstack: Add attribute OPENSTACK_INSTANCE_UUID
* build(deps): bump serde from 1.0.163 to 1.0.164
* build(deps): bump clap from 4.3.2 to 4.3.3
* build(deps): bump tempfile from 3.5.0 to 3.6.0
* cargo: Afterburn release 5.4.3
* docs/release-notes: update for release 5.4.3
* cargo: update dependencies
* cargo: allow openssl 0.10.46
* build(deps): bump openssl from 0.10.52 to 0.10.54
* build(deps): bump openssh-keys from 0.6.0 to 0.6.1
* build(deps): bump vmw_backdoor from 0.2.3 to 0.2.4
* ci: strip debug symbols
* Sync repo templates
* build-sys: Use new tier = 2 for cargo-vendor-filterer
* build(deps): bump reqwest from 0.11.17 to 0.11.18
* cargo: Afterburn release 5.4.2
* docs/release-notes: update for release
* docs/release-notes: note Azure SSH regression fix with new openssl
* cargo: fix minimum version of openssl crate
* build(deps): bump serde from 1.0.162 to 1.0.163
* build(deps): bump zbus from 3.12.0 to 3.13.1
* build(deps): bump serde from 1.0.160 to 1.0.162
* build(deps): bump anyhow from 1.0.70 to 1.0.71
* build(deps): bump openssl from 0.10.51 to 0.10.52
* build(deps): bump reqwest from 0.11.16 to 0.11.17
* build(deps): bump openssl from 0.10.50 to 0.10.51
* build(deps): bump enumflags2 from 0.7.5 to 0.7.7
* build(deps): bump openssl from 0.10.48 to 0.10.50
* build(deps): bump zbus from 3.11.1 to 3.12.0
* build(deps): bump serde_json from 1.0.95 to 1.0.96
* build(deps): bump h2 from 0.3.15 to 0.3.17
* build(deps): bump openssl from 0.10.47 to 0.10.48
* microsoft/crypto/mod: replace deprecated function `parse` with `parse2`
* build(deps): bump serde from 1.0.159 to 1.0.160
* build(deps): bump serde_yaml from 0.9.19 to 0.9.21
* build(deps): bump tempfile from 3.4.0 to 3.5.0
* build(deps): bump serde from 1.0.158 to 1.0.159
* build(deps): bump mockito from 1.0.1 to 1.0.2
* Update mockito to 1.0.1
* build(deps): bump reqwest from 0.11.15 to 0.11.16
* build(deps): bump serde_json from 1.0.94 to 1.0.95
* cli: switch to clap derive
* cli: add descriptive value names for option arguments in --help
* build(deps): bump zbus from 3.11.0 to 3.11.1
* build(deps): bump openssl from 0.10.45 to 0.10.47
* build(deps): bump reqwest from 0.11.14 to 0.11.15
* build(deps): bump serde from 1.0.155 to 1.0.158
* build(deps): bump anyhow from 1.0.69 to 1.0.70
* cli: have clap require exactly one of --cmdline/--provider
* providers/*: move endpoint mocking into retry::Client
* retry/client: move URL parsing into helper function
* providers/microsoft: import crate::retry
* providers/microsoft: use stored client for all fetches
* providers/packet: use stored client for boot checkin
* build(deps): bump zbus from 3.10.0 to 3.11.0
* build(deps): bump serde from 1.0.152 to 1.0.155
* Sync repo templates
* docs: Use upstream theme and update to 0.4.1
* build(deps): bump serde_json from 1.0.93 to 1.0.94
* build(deps): bump serde_yaml from 0.9.17 to 0.9.19
* build(deps): bump mockito from 0.32.3 to 0.32.4
* build(deps): bump tempfile from 3.3.0 to 3.4.0
* initrd: remember to write trailing newline to network kargs file
* util: drop obsolete "OEM" terminology
* Update to clap 4
* build(deps): bump mockito from 0.31.1 to 0.32.3
* workflows: update clippy to 1.67
* Fix clippy lints
* Inline variables into format strings
* build(deps): bump zbus from 3.9.0 to 3.10.0
* build(deps): bump serde_json from 1.0.92 to 1.0.93
afterburn-5.8.2-bp156.2.3.1.src.rpm
afterburn-5.8.2-bp156.2.3.1.x86_64.rpm
afterburn-dracut-5.8.2-bp156.2.3.1.noarch.rpm
afterburn-5.8.2-bp156.2.3.1.i586.rpm
afterburn-5.8.2-bp156.2.3.1.aarch64.rpm
afterburn-5.8.2-bp156.2.3.1.ppc64le.rpm
afterburn-5.8.2-bp156.2.3.1.s390x.rpm
openSUSE-2025-168
Recommended update for thunar
moderate
openSUSE Backports SLE-15-SP6 Update
This update for thunar fixes the following issues:
Update to version 4.20.3
- Always warn user before permanent deleting files
- Fix string leaks when UCAs use a submenu
- Fix a potential leak in thunar_action_manager_append_custom_actions
- Fix leaks with ThunarMenuX objects
- Fix thunarx_menu_get_items leak when multiple UCAs share a submenu
- Fix refresh on row-changed in list view (#1584)
- Add missing NULL check before unref call
- Fix popup position of DnD menu
- UCA: Correct PWD for submenu folder items (#1615)
- wayland: Fix popup menu not closing (#1592)
- Check if file exists before opening its location (#1257)
- Prevent popups on wrong window (#1591)
- thunar-tpa: Fix libxfce4panel include
- Prevent criticals when switching current view (#1344)
- Fix crash when destroying folder in list view (#1330) (#1568)
- Fix crash in properties dialog (#1585)
- Fix invalid filenames when copying to exFAT FS (#1570)
- Fix typo in preferences dialog
- Hide shortcuts editor when accel map uninitialized (#1488)
- Update statusbar when searching (#1560)
- Always update statusbar on file changes in list view (#1560)
- Fix item activation on double-click in list view (#1567)
- Use 'malloc_trim' after search (#1552)
- Fix missing dialog for folder errors in list view (#1538)
- Fix leak on search update
- Fix missing dialog window icon (#1506)
- Fix leaks on "cancel search"
- Properly check if a file can be trashed (#1554)
- Translation Updates
libthunarx-3-0-4.20.3-bp156.2.11.1.x86_64.rpm
thunar-4.20.3-bp156.2.11.1.src.rpm
thunar-4.20.3-bp156.2.11.1.x86_64.rpm
thunar-devel-4.20.3-bp156.2.11.1.x86_64.rpm
thunar-lang-4.20.3-bp156.2.11.1.noarch.rpm
typelib-1_0-Thunarx-3_0-4.20.3-bp156.2.11.1.x86_64.rpm
libthunarx-3-0-4.20.3-bp156.2.11.1.i586.rpm
thunar-4.20.3-bp156.2.11.1.i586.rpm
thunar-devel-4.20.3-bp156.2.11.1.i586.rpm
typelib-1_0-Thunarx-3_0-4.20.3-bp156.2.11.1.i586.rpm
libthunarx-3-0-4.20.3-bp156.2.11.1.aarch64.rpm
thunar-4.20.3-bp156.2.11.1.aarch64.rpm
thunar-devel-4.20.3-bp156.2.11.1.aarch64.rpm
typelib-1_0-Thunarx-3_0-4.20.3-bp156.2.11.1.aarch64.rpm
libthunarx-3-0-4.20.3-bp156.2.11.1.ppc64le.rpm
thunar-4.20.3-bp156.2.11.1.ppc64le.rpm
thunar-devel-4.20.3-bp156.2.11.1.ppc64le.rpm
typelib-1_0-Thunarx-3_0-4.20.3-bp156.2.11.1.ppc64le.rpm
libthunarx-3-0-4.20.3-bp156.2.11.1.s390x.rpm
thunar-4.20.3-bp156.2.11.1.s390x.rpm
thunar-devel-4.20.3-bp156.2.11.1.s390x.rpm
typelib-1_0-Thunarx-3_0-4.20.3-bp156.2.11.1.s390x.rpm
openSUSE-2025-170
Recommended update for kanidm
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kanidm fixes the following issues:
- Update to version 1.6.3~git0.389493eb1:
* Release 1.6.3
* Fix minor issue with untagged version handling (#3634)
* Move shadow processing out of task event loop (#3631)
* Dont specify config path in container (#3630)
* Accept SSHA with different salt lengths (#3629)
* Resolve flaw with ssh key parse if the key has no comment (#3628)
* Indicate that this is an ip list, not a range (#3626)
* Test for corrupted unicode in SSH keys, keep the key title on error/resubmit (#3618)
* Reduce replication logging verbosity
* cargo publish (#3613)
kanidm-1.6.3~git0.389493eb1-bp156.32.1.src.rpm
kanidm-1.6.3~git0.389493eb1-bp156.32.1.x86_64.rpm
kanidm-clients-1.6.3~git0.389493eb1-bp156.32.1.x86_64.rpm
kanidm-docs-1.6.3~git0.389493eb1-bp156.32.1.x86_64.rpm
kanidm-server-1.6.3~git0.389493eb1-bp156.32.1.x86_64.rpm
kanidm-unixd-clients-1.6.3~git0.389493eb1-bp156.32.1.x86_64.rpm
kanidm-1.6.3~git0.389493eb1-bp156.32.1.aarch64.rpm
kanidm-clients-1.6.3~git0.389493eb1-bp156.32.1.aarch64.rpm
kanidm-docs-1.6.3~git0.389493eb1-bp156.32.1.aarch64.rpm
kanidm-server-1.6.3~git0.389493eb1-bp156.32.1.aarch64.rpm
kanidm-unixd-clients-1.6.3~git0.389493eb1-bp156.32.1.aarch64.rpm
openSUSE-2025-176
Security update for syslog-ng
moderate
openSUSE Backports SLE-15-SP6 Update
This update for syslog-ng fixes the following issues:
- CVE-2024-47619: Fixed inproper certificate validation. (bsc#1242845)
libevtlog-4_6-0-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-4.6.0-bp156.2.3.1.src.rpm
syslog-ng-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-cloudauth-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-curl-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-devel-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-geoip-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-java-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-python-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-python-modules-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-redis-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-smtp-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-snmp-4.6.0-bp156.2.3.1.x86_64.rpm
syslog-ng-sql-4.6.0-bp156.2.3.1.x86_64.rpm
libevtlog-4_6-0-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-cloudauth-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-curl-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-devel-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-geoip-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-java-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-python-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-python-modules-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-redis-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-smtp-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-snmp-4.6.0-bp156.2.3.1.aarch64.rpm
syslog-ng-sql-4.6.0-bp156.2.3.1.aarch64.rpm
libevtlog-4_6-0-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-cloudauth-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-curl-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-devel-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-geoip-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-java-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-python-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-python-modules-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-redis-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-smtp-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-snmp-4.6.0-bp156.2.3.1.ppc64le.rpm
syslog-ng-sql-4.6.0-bp156.2.3.1.ppc64le.rpm
libevtlog-4_6-0-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-cloudauth-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-curl-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-devel-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-geoip-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-java-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-python-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-python-modules-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-redis-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-smtp-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-snmp-4.6.0-bp156.2.3.1.s390x.rpm
syslog-ng-sql-4.6.0-bp156.2.3.1.s390x.rpm
openSUSE-2025-173
Recommended update for llvm19
moderate
openSUSE Backports SLE-15-SP6 Update
This update for llvm19 fixes the following issues:
- Enable build of libc++ for ppc64le
- Enable build of libc++ and openmp for riscv64
- Build with GCC 13 on Leap/SLES 15 (boo#1235697)
clang-tools-19.1.7-bp156.7.1.x86_64.rpm
clang19-19.1.7-bp156.7.1.x86_64.rpm
clang19-devel-19.1.7-bp156.7.1.x86_64.rpm
clang19-doc-19.1.7-bp156.7.1.noarch.rpm
libLLVM19-19.1.7-bp156.7.1.x86_64.rpm
libLTO19-19.1.7-bp156.7.1.x86_64.rpm
libc++-devel-19.1.7-bp156.7.1.x86_64.rpm
libc++1-19.1.7-bp156.7.1.x86_64.rpm
libc++abi-devel-19.1.7-bp156.7.1.x86_64.rpm
libc++abi1-19.1.7-bp156.7.1.x86_64.rpm
libclang-cpp19-19.1.7-bp156.7.1.x86_64.rpm
libclang13-19.1.7-bp156.7.1.x86_64.rpm
libclang_rt19-19.1.7-bp156.7.1.x86_64.rpm
liblldb19-19.1.7-bp156.7.1.x86_64.rpm
libomp19-devel-19.1.7-bp156.7.1.x86_64.rpm
lld19-19.1.7-bp156.7.1.x86_64.rpm
lldb19-19.1.7-bp156.7.1.x86_64.rpm
lldb19-devel-19.1.7-bp156.7.1.x86_64.rpm
llvm19-19.1.7-bp156.7.1.src.rpm
llvm19-19.1.7-bp156.7.1.x86_64.rpm
llvm19-devel-19.1.7-bp156.7.1.x86_64.rpm
llvm19-doc-19.1.7-bp156.7.1.noarch.rpm
llvm19-gold-19.1.7-bp156.7.1.x86_64.rpm
llvm19-opt-viewer-19.1.7-bp156.7.1.noarch.rpm
llvm19-polly-19.1.7-bp156.7.1.x86_64.rpm
llvm19-polly-devel-19.1.7-bp156.7.1.x86_64.rpm
llvm19-vim-plugins-19.1.7-bp156.7.1.noarch.rpm
python3-clang19-19.1.7-bp156.7.1.noarch.rpm
clang-tools-19.1.7-bp156.7.1.i586.rpm
clang19-19.1.7-bp156.7.1.i586.rpm
clang19-devel-19.1.7-bp156.7.1.i586.rpm
libLLVM19-19.1.7-bp156.7.1.i586.rpm
libLLVM19-32bit-19.1.7-bp156.7.1.x86_64.rpm
libLTO19-19.1.7-bp156.7.1.i586.rpm
libclang-cpp19-19.1.7-bp156.7.1.i586.rpm
libclang-cpp19-32bit-19.1.7-bp156.7.1.x86_64.rpm
libclang13-19.1.7-bp156.7.1.i586.rpm
libclang_rt19-19.1.7-bp156.7.1.i586.rpm
libomp19-devel-19.1.7-bp156.7.1.i586.rpm
lld19-19.1.7-bp156.7.1.i586.rpm
llvm19-19.1.7-bp156.7.1.i586.rpm
llvm19-devel-19.1.7-bp156.7.1.i586.rpm
llvm19-gold-19.1.7-bp156.7.1.i586.rpm
llvm19-polly-19.1.7-bp156.7.1.i586.rpm
llvm19-polly-devel-19.1.7-bp156.7.1.i586.rpm
clang-tools-19.1.7-bp156.7.1.aarch64.rpm
clang19-19.1.7-bp156.7.1.aarch64.rpm
clang19-devel-19.1.7-bp156.7.1.aarch64.rpm
libLLVM19-19.1.7-bp156.7.1.aarch64.rpm
libLLVM19-64bit-19.1.7-bp156.7.1.aarch64_ilp32.rpm
libLTO19-19.1.7-bp156.7.1.aarch64.rpm
libc++-devel-19.1.7-bp156.7.1.aarch64.rpm
libc++1-19.1.7-bp156.7.1.aarch64.rpm
libc++abi-devel-19.1.7-bp156.7.1.aarch64.rpm
libc++abi1-19.1.7-bp156.7.1.aarch64.rpm
libclang-cpp19-19.1.7-bp156.7.1.aarch64.rpm
libclang-cpp19-64bit-19.1.7-bp156.7.1.aarch64_ilp32.rpm
libclang13-19.1.7-bp156.7.1.aarch64.rpm
libclang_rt19-19.1.7-bp156.7.1.aarch64.rpm
liblldb19-19.1.7-bp156.7.1.aarch64.rpm
libomp19-devel-19.1.7-bp156.7.1.aarch64.rpm
lld19-19.1.7-bp156.7.1.aarch64.rpm
lldb19-19.1.7-bp156.7.1.aarch64.rpm
lldb19-devel-19.1.7-bp156.7.1.aarch64.rpm
llvm19-19.1.7-bp156.7.1.aarch64.rpm
llvm19-devel-19.1.7-bp156.7.1.aarch64.rpm
llvm19-gold-19.1.7-bp156.7.1.aarch64.rpm
llvm19-polly-19.1.7-bp156.7.1.aarch64.rpm
llvm19-polly-devel-19.1.7-bp156.7.1.aarch64.rpm
clang-tools-19.1.7-bp156.7.1.ppc64le.rpm
clang19-19.1.7-bp156.7.1.ppc64le.rpm
clang19-devel-19.1.7-bp156.7.1.ppc64le.rpm
libLLVM19-19.1.7-bp156.7.1.ppc64le.rpm
libLTO19-19.1.7-bp156.7.1.ppc64le.rpm
libc++-devel-19.1.7-bp156.7.1.ppc64le.rpm
libc++1-19.1.7-bp156.7.1.ppc64le.rpm
libc++abi-devel-19.1.7-bp156.7.1.ppc64le.rpm
libc++abi1-19.1.7-bp156.7.1.ppc64le.rpm
libclang-cpp19-19.1.7-bp156.7.1.ppc64le.rpm
libclang13-19.1.7-bp156.7.1.ppc64le.rpm
libclang_rt19-19.1.7-bp156.7.1.ppc64le.rpm
liblldb19-19.1.7-bp156.7.1.ppc64le.rpm
libomp19-devel-19.1.7-bp156.7.1.ppc64le.rpm
lld19-19.1.7-bp156.7.1.ppc64le.rpm
lldb19-19.1.7-bp156.7.1.ppc64le.rpm
lldb19-devel-19.1.7-bp156.7.1.ppc64le.rpm
llvm19-19.1.7-bp156.7.1.ppc64le.rpm
llvm19-devel-19.1.7-bp156.7.1.ppc64le.rpm
llvm19-gold-19.1.7-bp156.7.1.ppc64le.rpm
llvm19-polly-19.1.7-bp156.7.1.ppc64le.rpm
llvm19-polly-devel-19.1.7-bp156.7.1.ppc64le.rpm
clang-tools-19.1.7-bp156.7.1.s390x.rpm
clang19-19.1.7-bp156.7.1.s390x.rpm
clang19-devel-19.1.7-bp156.7.1.s390x.rpm
libLLVM19-19.1.7-bp156.7.1.s390x.rpm
libLTO19-19.1.7-bp156.7.1.s390x.rpm
libclang-cpp19-19.1.7-bp156.7.1.s390x.rpm
libclang13-19.1.7-bp156.7.1.s390x.rpm
libclang_rt19-19.1.7-bp156.7.1.s390x.rpm
liblldb19-19.1.7-bp156.7.1.s390x.rpm
lld19-19.1.7-bp156.7.1.s390x.rpm
lldb19-19.1.7-bp156.7.1.s390x.rpm
lldb19-devel-19.1.7-bp156.7.1.s390x.rpm
llvm19-19.1.7-bp156.7.1.s390x.rpm
llvm19-devel-19.1.7-bp156.7.1.s390x.rpm
llvm19-gold-19.1.7-bp156.7.1.s390x.rpm
llvm19-polly-19.1.7-bp156.7.1.s390x.rpm
llvm19-polly-devel-19.1.7-bp156.7.1.s390x.rpm
openSUSE-2025-171
Recommended update for perl-Test-CheckGitStatus
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-Test-CheckGitStatus fixes the following issues:
perl-Test-CheckGitStatus was updated to 0.1.2:
See /usr/share/doc/packages/perl-Test-CheckGitStatus/Changes
- Fix calling git on Windows
- tests: Call the right perl
- tests: Support older git versions
perl-Test-CheckGitStatus-0.1.2-bp156.2.1.noarch.rpm
perl-Test-CheckGitStatus-0.1.2-bp156.2.1.src.rpm
openSUSE-2025-178
Security update for rclone
moderate
openSUSE Backports SLE-15-SP6 Update
This update for rclone fixes the following issues:
Update to version 1.69.3:
* build: update github.com/ebitengine/purego to work around bug in go1.24.3
* build: reapply update github.com/golang-jwt/jwt/v5 from 5.2.1 to 5.2.2 to fix CVE-2025-30204
Update to version 1.69.2:
- Bug fixes
- accounting: Fix percentDiff calculation -- (Anagh Kumar
Baranwal)
- build
- Update github.com/golang-jwt/jwt/v4 from 4.5.1 to 4.5.2 to
fix CVE-2025-30204 (dependabot[bot])
- Update github.com/golang-jwt/jwt/v5 from 5.2.1 to 5.2.2 to
fix CVE-2025-30204 (dependabot[bot])
- Update golang.org/x/crypto to v0.35.0 to fix CVE-2025-22869
(Nick Craig-Wood)
- Update golang.org/x/net from 0.36.0 to 0.38.0 to fix
CVE-2025-22870 (dependabot[bot])
- Update golang.org/x/net to 0.36.0. to fix CVE-2025-22869
(dependabot[bot])
- Stop building with go < go1.23 as security updates forbade
it (Nick Craig-Wood)
- Fix docker plugin build (Anagh Kumar Baranwal)
- cmd: Fix crash if rclone is invoked without any arguments
(Janne Hellsten)
- config: Read configuration passwords from stdin even when
terminated with EOF (Samantha Bowen)
- doc fixes (Andrew Kreimer, Danny Garside, eccoisle, Ed
Craig-Wood, emyarod, jack, Jugal Kishore, Markus Gerstel,
Michael Kebe, Nick Craig-Wood, simonmcnair, simwai, Zachary
Vorhies)
- fs: Fix corruption of SizeSuffix with "B" suffix in config
(eg --min-size) (Nick Craig-Wood)
- lib/http: Fix race between Serve() and Shutdown() (Nick
Craig-Wood)
- object: Fix memory object out of bounds Seek (Nick
Craig-Wood)
- operations: Fix call fmt.Errorf with wrong err (alingse)
- rc
- Disable the metrics server when running rclone rc
(hiddenmarten)
- Fix debug/* commands not being available over unix sockets
(Nick Craig-Wood)
- serve nfs: Fix unlikely crash (Nick Craig-Wood)
- stats: Fix the speed not getting updated after a pause in the
processing (Anagh Kumar Baranwal)
- sync
- Fix cpu spinning when empty directory finding with leading
slashes (Nick Craig-Wood)
- Copy dir modtimes even when copyEmptySrcDirs is false
(ll3006)
- vfs
- Fix directory cache serving stale data (Lorenz Brun)
- Fix inefficient directory caching when directory reads are
slow (huanghaojun)
- Fix integration test failures (Nick Craig-Wood)
- Drive
- Metadata: fix error when setting
copy-requires-writer-permission on a folder (Nick Craig-Wood)
- Dropbox
- Retry link without expiry (Dave Vasilevsky)
- HTTP
- Correct root if definitely pointing to a file (nielash)
- Iclouddrive
- Fix so created files are writable (Ben Alex)
- Onedrive
- Fix metadata ordering in permissions (Nick Craig-Wood)
Update to version 1.69.1:
* build: disable docker builds on PRs & add missing dockerfile changes
* Added parallel docker builds and caching for go build in the container
* docs: add FileLu as sponsors and tidy sponsor logos
* vfs: fix the cache failing to upload symlinks when --links was specified
* doc: add note on concurrency of rclone purge
* s3: add latest Linode Object Storage endpoints
* fix golangci-lint errors
* bisync: fix listings missing concurrent modifications - fixes #8359
* lib/oauthutil: fix redirect URL mismatch errors - fixes #8351
* b2: fix "fatal error: concurrent map writes" - fixes #8355
* serve nfs: update docs to note Windows is not supported - fixes #8352
* s3: add DigitalOcean regions SFO2, LON1, TOR1, BLR1
* onedrive: mark German (de) region as deprecated
* s3: Added new storage class to magalu provider
* vfs: close the change notify channel on Shutdown
* docs: add OneDrive Impersonate instructions - fixes #5610
* docs: explain the stringArray flag parameter descriptor
* iclouddrive: add notes on ADP and Missing PCS cookies - fixes #8310
* docs: fix typos found by codespell in docs and code comments
* fs: fix confusing "didn't find section in config file" error
* vfs: fix race detected by race detector
* docs: fix reference to serves3 setting disable_multipart_uploads which was renamed
* docs: fix link to Rclone Serve S3
* serve s3: fix list objects encoding-type
* doc: make man page well formed for whatis - fixes #7430
Update to version 1.69.0:
https://rclone.org/changelog/#v1-69-0-2025-01-12
Rclone is using golang.org/x/net but was not affected to
CVE-2024-45337 and CVE-2024-45338.
* test_all: disable docker plugin tests
* docs: fix typo
* accounting: fix race stopping/starting the stats counter
* docs: add github.com/icholy/gomajor to RELEASE for updating major versions
* ftp: fix ls commands returning empty on "Microsoft FTP Service" servers
* s3: add docs on data integrity
* webdav: make --webdav-auth-redirect to fix 401 unauthorized on redirect
* rest: make auth preserving redirects an option
* box: fix panic when decoding corrupted PEM from JWT file
* size: make output compatible with -P
* vfs: add remote name to vfs cache log messages - fixes #7952
* dropbox: fix return status when full to be fatal error
* rc: add relative to vfs/queue-set-expiry
* vfs: fix open files disappearing from directory listings
* docker serve: parse all remaining mount and VFS options
* smb: fix panic if stat fails
* googlephotos: fix nil pointer crash on upload - fixes #8233
* iclouddrive: tweak docs
* serve dlna: sort the directory entries by directories first then alphabetically by name
* serve nfs: fix missing inode numbers which was messing up ls -laR
* serve nfs: implement --nfs-cache-type symlink
* azureblob,oracleobjectstorage,s3: quit multipart uploads if the context is cancelled
* http: fix incorrect URLs with initial slash
* build: update `github.com/shirou/gopsutil` to v4
* Replace Windows-specific NewLazyDLL with NewLazySystemDLL
* lib/oauthutil: don't require token to exist for client credentials flow
* fs/operations: make log messages consistent for mkdir/rmdir at INFO level
* Add Francesco Frassinelli to contributors
* smb: Add support for Kerberos authentication.
* docs: smb: link to CloudSoda/go-smb2 fork
* cloudinary: add cloudinary backend - fixes #7989
* operations: fix eventual consistency in TestParseSumFile test
* Add TAKEI Yuya to contributors
* docs: Remove Backblaze as a Platinum sponsor
* docs: add RcloneView as silver sponsor
* serve docker: fix incorrect GID assignment
* serve s3: fix Last-Modified timestamp
* Add ToM to contributors
* Add Henry Lee to contributors
* Add Louis Laureys to contributors
* docs: filtering: mention feeding --files-from from standard input
* docs: filtering: fix --include-from copypaste error
* s3: rename glacier storage class to flexible retrieval
* b2: add daysFromStartingToCancelingUnfinishedLargeFiles to backend lifecycle command
* build: update golang.org/x/net to v0.33.0 to fix CVE-2024-45338
* azurefiles: fix missing x-ms-file-request-intent header
* Add Thomas ten Cate to contributors
* docs: Document --url and --unix-socket on the rc page
* docs: link to the outstanding vfs symlinks issue
* Add Yxxx to contributors
* Add hayden.pan to contributors
* docs: update pcloud doc to avoid puzzling token error when use remote rclone authorize
* pikpak: add option to use original file links - fixes #8246
* rc/job: use mutex for adding listeners thread safety
* docs: mention in serve tls options when value is path to file - fixes #8232
* build: update all dependencies
* accounting: fix debug printing when debug wasn't set
* Add Filipe Azevedo to contributors
* fs: make --links flag global and add new --local-links and --vfs-links flag
* vfs: add docs for -l/--links flag
* nfsmount,serve nfs: introduce symlink support #2975
* mount2: introduce symlink support #2975
* mount: introduce symlink support #2975
* cmount: introduce symlink support #2975
* vfstest: make VFS test suite support symlinks
* vfs: add symlink support to VFS
* vfs: add ELOOP error
* vfs: Add link permissions
* vfs: Add VFS --links command line switch
* vfs: add vfs.WriteFile to match os.WriteFile
* fs: Move link suffix to fs
* cmount: fix problems noticed by linter
* mount2: Fix missing . and .. entries
* sftp: fix nil check when using auth proxy
* Add Martin Hassack to contributors
* serve sftp: resolve CVE-2024-45337
* googlecloudstorage: typo fix in docs
* onedrive: add support for OAuth client credential flow - fixes #6197
* lib/oauthutil: add support for OAuth client credential flow
* lib/oauthutil: return error messages from the oauth process better
* bin/test_backend_sizes.py fix compile flags and s3 reporting
* test makefiles: add --flat flag for making directories with many entries
* Add divinity76 to contributors
* Add Ilias Ozgur Can Leonard to contributors
* Add remygrandin to contributors
* Add Michael R. Davis to contributors
* cmd/mountlib: better snap mount error message
* vfs: with --vfs-used-is-size value is calculated and then thrown away - fixes #8220
* serve sftp: fix loading of authorized keys file with comment on last line - fixes #8227
* oracleobjectstorage: make specifying compartmentid optional
* plcoud: fix failing large file uploads - fixes #8147
* docs: add docker volume plugin troubleshooting steps
* docs: fix missing `state` parameter in `/auth` link in instructions
* build: fix build failure on ubuntu
* docs: upgrade fontawesome to v6
* s3: fix multitenant multipart uploads with CEPH
* Add David Seifert to contributors
* Add vintagefuture to contributors
* use better docs
* googlecloudstorage: update docs on service account access tokens
* test_all: POSIX head/tail invocations
* icloud: Added note about app specific password not working
* s3: fix download of compressed files from Cloudflare R2 - fixes #8137
* s3: fix testing tiers which don't exist except on AWS
* Changelog updates from Version v1.68.2
* local: fix permission and ownership on symlinks with --links and --metadata
* Revert "Merge commit from fork"
* Add Dimitrios Slamaris to contributors
* Merge commit from fork
* onedrive: fix integration tests after precision change
* operations: fix TestRemoveExisting on crypt backends by shortening the file name
* bisync: fix output capture restoring the wrong output for logrus
* serve sftp: update github.com/pkg/sftp to v1.13.7 and fix deadlock in tests
* build: fix comments after golangci-lint upgrade
* build: update all dependencies
* build(deps): bump github.com/golang-jwt/jwt/v4 from 4.5.0 to 4.5.1
* pikpak: fix fatal crash on startup with token that can't be refreshed
* yandex: fix server side copying over existing object
* sugarsync: fix server side copying over existing object
* putio: fix server side copying over existing object
* onedrive: fix server side copying over existing object
* dropbox: fix server side copying over existing object
* operations: add RemoveExisting to safely remove an existing file
* gofile: fix server side copying over existing object
* test_all: try to fix mailru rate limits in integration tests
* Add shenpengfeng to contributors
* Add Dimitar Ivanov to contributors
* docs: fix function name in comment
* sftp: allow inline ssh public certificate for sftp
* serve s3: fix excess locking which was making serve s3 single threaded
* lib/oauthutil: allow the browser opening function to be overridden
* Add Moises Lima to contributors
* lib/http: disable automatic authentication skipping for unix sockets
* onedrive: fix Retry-After handling to look at 503 errors also
* s3: Storj provider: fix server-side copy of files bigger than 5GB
* s3: add Selectel as a provider
* fs: fix Don't know how to set key "chunkSize" on upload errors in tests
* drive: implement rclone backend rescue to rescue orphaned files
* Add tgfisher to contributors
* Add Diego Monti to contributors
* Add Randy Bush to contributors
* Add Alexandre Hamez to contributors
* Add Simon Bos to contributors
* docs: mention that inline comments are not supported in a filter-file
* s3: add Wasabi eu-south-1 region
* docs: fix forward refs in step 9 of using your own client id
* docs: fix Scaleway Glacier website URL
* dlna: fix loggingResponseWriter disregarding log level
* build: remove required property on boolean inputs
* build: use inputs context in github workflow
* s3: fix crash when using --s3-download-url after migration to SDKv2
* docs: update overview to show pcloud can set modtime
* Add André Tran to contributors
* Add Matthias Gatto to contributors
* Add lostb1t to contributors
* Add Noam Ross to contributors
* Add Benjamin Legrand to contributors
* s3: add Outscale provider
* Add ICloud Drive backend
* drive: add support for markdown format
* accounting: fix global error acounting
* onedrive: fix time precision for OneDrive personal
* Add RcloneView as a sponsor
* Add Leandro Piccilli to contributors
* cache: skip bisync tests
* bisync: allow blank hashes on tests
* box: fix server-side copying a file over existing dst - fixes #3511
* sync: add tests for copying/moving a file over itself
* fs/cache: fix parent not getting pinned when remote is a file
* gcs: add access token auth with --gcs-access-token
* accounting: write the current bwlimit to the log on SIGUSR2
* accounting: fix wrong message on SIGUSR2 to enable/disable bwlimit
* gphotos: implment --gphotos-proxy to allow download of full resolution media
* googlephotos: remove noisy debugging statements
* docs: add note to CONTRIBUTING that the overview needs editing in 2 places
* test_all: add ignoretests parameter for skipping certain tests
* build: replace "golang.org/x/exp/slices" with "slices" now go1.21 is required
* Changelog updates from Version v1.68.1
* Makefile: Fail when doc recipes create dir named '$HOME'
* Makefile: Prevent `doc` recipe from creating dir named '$HOME'
* pikpak: fix cid/gcid calculations for fs.OverrideRemote
* bisync: change exit code from 2 to 7 for critically aborted run
* cmd: change exit code from 1 to 2 for syntax and usage errors
* local: fix --copy-links on macOS when cloning
* azureblob: add --azureblob-use-az to force the use of the Azure CLI for auth
* azureblob: add --azureblob-disable-instance-discovery
* s3: add initial --s3-directory-bucket to support AWS Directory Buckets
* Add Lawrence Murray to contributors
* backend/protondrive: improve performance of Proton Drive backend
* ftp: implement --ftp-no-check-upload to allow upload to write only dirs
* docs: document that fusermount3 may be needed when mounting/unmounting
* Add rishi.sridhar to contributors
* Add quiescens to contributors
* docs/zoho: update options
* zoho: make upload cutoff configurable
* zoho: add support for private spaces
* zoho: try to handle rate limits a bit better
* zoho: print clear error message when missing oauth scope
* zoho: switch to large file upload API for larger files, fix missing URL encoding of filenames for the upload API
* zoho: use download server to accelerate downloads
* opendrive: add about support to backend
* pikpak: fix login issue where token retrieval fails
* webdav: nextcloud: implement backoff and retry for 423 LOCKED errors
* s3: fix rclone ignoring static credentials when env_auth=true
* fs: fix setting stringArray config values from environment variables
* rc: fix default value of --metrics-addr
* fs: fix --dump filters not always appearing
* docs: correct notes on docker manual build
* Add ttionya to contributors
* build: fix docker release build - fixes #8062
* docs: add section for improving performance for s3
* onedrive: fix spurious "Couldn't decode error response: EOF" DEBUG
* Add Divyam to contributors
* serve docker: add missing vfs-read-chunk-streams option in docker volume driver
Update to version 1.68.2:
* s3: fix multitenant multipart uploads with CEPH
* local: fix permission and ownership on symlinks with --links and --metadata
CVE-2024-52522 boo#1233422
* bisync: fix output capture restoring the wrong output for logrus
* build: fix comments after golangci-lint upgrade
* build(deps): bump github.com/golang-jwt/jwt/v4 from 4.5.0 to 4.5.1
* pikpak: fix fatal crash on startup with token that can't be refreshed
* serve s3: fix excess locking which was making serve s3 single threaded
* onedrive: fix Retry-After handling to look at 503 errors also
* s3: Storj provider: fix server-side copy of files bigger than 5GB
* docs: mention that inline comments are not supported in a filter-file
* docs: fix forward refs in step 9 of using your own client id
* docs: fix Scaleway Glacier website URL
* dlna: fix loggingResponseWriter disregarding log level
* s3: fix crash when using --s3-download-url after migration to SDKv2
* docs: update overview to show pcloud can set modtime
* Add RcloneView as a sponsor
* accounting: fix wrong message on SIGUSR2 to enable/disable bwlimit
* pikpak: fix cid/gcid calculations for fs.OverrideRemote
* local: fix --copy-links on macOS when cloning
- jwt updated to v4.5.1 which contains the fix for CVE-2024-51744 (boo#1232964).
Update to version 1.68.1:
* docs: document that fusermount3 may be needed when mounting/unmounting
* pikpak: fix login issue where token retrieval fails
* s3: fix rclone ignoring static credentials when env_auth=true
* fs: fix setting stringArray config values from environment variables
* rc: fix default value of --metrics-addr
* fs: fix --dump filters not always appearing
* docs: correct notes on docker manual build
* build: fix docker release build - fixes #8062
* docs: add section for improving performance for s3
* onedrive: fix spurious "Couldn't decode error response: EOF" DEBUG
* serve docker: add missing vfs-read-chunk-streams option in docker volume driver
Update to version 1.68.0:
* gofile: fix failed downloads on newly uploaded objects
* gofile: fix Move a file
* test_all: mark linkbox fs/sync test TestSyncOverlapWithFilter as ignore
* jottacloud: fix setting of metadata on server side move - fixes #7900
* docs: group the different options affecting lsjson output
* fichier: fix server side move - fixes #7856
* fichier: Fix detection of Flood Detected error
* rc: add vfs/queue-set-expiry to adjust expiry of items in the VFS queue
* rc: add vfs/queue to show the status of the upload queue
* vfs: keep a record of the file size in the writeback queue
* build: fix gocritic change missed in merge
* Add Oleg Kunitsyn to contributors
* Add fsantagostinobietti to contributors
* Add Mathieu Moreau to contributors
* lib/sd-activation: wrap coreos/go-systemd
* sftp: support listening on passed FDs
* http: fix addr CLI arg help text
* http: support listening on passed FDs
* build: fix build after update
* build: update logging statements to make json log work - fixes #6038
* build: update custom linting rule for log to suggest new non-format functions
* fs: add non-format variants of log functions to avoid non-constant format string warnings
* fs: add log Printf, Fatalf and Panicf
* fs: refactor base log method name for improved consistency
* fs: refactor log statements to use common helper
* build: enable custom linting rules with ruleguard via gocritic
* rcserver: implement prometheus metrics on a dedicated port - fixes #7940
* swift: add total/free space info in about command.
* docs: filtering: added Byte unit for min/max-size parameters.
* config encryption: set, remove and check to manage config file encryption #7859
* config: use --password-command to set config file password if supplied
* config: factor --password-command code into its own function #7859
* Add yuval-cloudinary to contributors
* Add nipil to contributors
* documentation: add cheatsheet for configuration encryption
* docs: more secure two-step signature and hash validation
* serve nfs: unify the nfs library logging with rclone's logging better
* serve nfs: fix incorrect user id and group id exported to NFS #7973
* zoho: fix inefficiencies uploading with new API to avoid throttling
* Add crystalstall to contributors
* docs: fix some function names in comments
* lib/file: use builtin MkdirAll with go1.22 instead of our own custom version for windows
* docs: document that paths using volume guids are supported
* s3: fix accounting for mulpart transfers after migration to SDKv2 #4989
* yandex: implement custom user agent to help with upload speeds
* operations: copy: generate stable partial suffix
* docs: add missing sftp providers to README and main docs page - fixes #8038
* nfsmount: fix stale handle problem after converting options to new style
* docs: mark flags.md as auto generated so contributors don't edit it
* Add Pawel Palucha to contributors
* Add John Oxley to contributors
* Add Georg Welzel to contributors
* Add Péter Bozsó to contributors
* Add Sam Harrison to contributors
* s3: allow restoring from intelligent-tiering storage class
* bisync: don't convert modtime precision in listings - fixes #8025
* build: rename Unknwon/goconfig to unknwon/goconfig
* backend: pcloud: Implement OpenWriterAt feature
* backend: pcloud: implement SetModTime - Fixes #7896
* filescom: don't make an extra fetch call on each item in a list response
* local: fix incorrect conversion between integer types
* local: fix incorrect conversion between integer types
* docs: make tardigrade page auto redirect to storj page
* docs: update backend config samples
* config: fix size computation for allocation may overflow
* lib: fix incorrect conversion between integer types
* serve docker: fix incorrect conversion between integer types
* local: fix incorrect conversion between integer types
* s3: fix incorrect conversion between integer types
* s3: fix potentially unsafe quoting issue
* dropbox: fix potentially unsafe quoting issue
* refactor: replace min/max helpers with built-in min/max
* go.mod: update storj.io/uplink to latest release
* docs: update ssh tunnel example
* docs: update rclone authorize section
* docs: fix command highlight
* docs: fix alignment of some of the icons in the storage system dropdown
* docs: mark filescom as supporting link sharing
* build: enable gocritic linter
* build: ignore remaining gocritic lint issues
* build: fix gocritic lint issue unlambda
* build: fix gocritic lint issue dupbranchbody
* build: fix gocritic lint issue sloppylen
* build: fix gocritic lint issue wrapperfunc
* build: fix gocritic lint issue elseif
* build: fix gocritic lint issue underef
* build: fix gocritic lint issue valswap
* build: fix gocritic lint issue assignop
* build: fix gocritic lint issue unslice
* dlna: document external subtitle feature
* dlna: set more correct mime type
* dlna: don't swallow video.{idx,sub}
* dlna: add cds_test.go
* dlna: also look at "Subs" subdirectory
* chore: add childish-sambino as filescom maintainer
* Make filtering rules for help and listremotes more lenient
* help: cleanup template syntax (consistent whitespace)
* help: avoid empty additional help topics header
* help: make help command output less distracting
* docs: consistent newline of first line in command output
* filescom: add Files.com backend
* fstests: attempt to fix flaky serve s3 test
* docs: move the link to global flags page to the main options header
* docs: make command group options subsections of main options
* docs: stop shouting the SEE ALSO header
* docs: fix the rclone root command header levels
* docs: make the see also section header consistent and listed in toc of command pages
* local: --local-no-clone flag to disable cloning for server-side copies
* local: support setting custom --metadata during server-side Copy
* local: add server-side copy with xattrs on macOS (part-fix #1710)
* docs: add automatic alias redirects for command pages
* cmd/rc: add --unix-socket option
* webdav: add --webdav-unix-socket-path to connect to a unix socket
* serve nfs: implement on disk cache for file handles
* serve nfs: factor caching to its own file
* serve nfs: update github.com/willscott/go-nfs to latest
* serve nfs: store billy FS in the Handler
* serve nfs: mask unimplemented error from chmod
* serve nfs: add tracing to filesystem calls
* serve nfs: rename types and methods which should be internal
* nfsmount: require --vfs-cache-mode writes or above in tests
* nfsmount: allow tests to run on any unix where sudo mount/umount works
* nfsmount: make the --sudo flag work for umount as well as mount
* nfsmount: add tcp option to NFS mount options to fix mounting under Linux
* build: install NFS client libraries to allow nfsmount tests to run
* vfstest: fix crash if open failed
* Implement Gofile backend - fixes #4632
* lib/encoder: add Exclamation mark encoding
* chunkedreader: add --vfs-read-chunk-streams to parallel read chunks
* accounting: fix race detected by the race detector
* pool: Add ability to wait for a write to RW
* pool: Make RW thread safe so can read and write at the same time
* multipart: make pool buffer size public
* Add Fornax to contributors
* build: use go1.23 for the linter
* build: fix govet lint errors with golangci-lint v1.60.1
* build: bisync: fix govet lint errors with golangci-lint v1.60.1
* build: fix staticcheck lint errors with golangci-lint v1.60.1
* build: fix gosimple lint errors with golangci-lint v1.60.1
* drive: fix copying Google Docs to a backend which only supports SHA1
* drive: update docs on creating admin service accounts
* Add pixeldrain backend
* docs: add comment how to reduce rclone binary size (#8000)
* Make listremotes long output backwards compatible - fixes #7995
* test_backend_sizes.py calculates space in the binary each backend uses #7998
* listremotes: added options for filtering, ordering and json output
* config: make getting config values more consistent
* config: make listing of remotes more consistent
* config: avoid remote with empty name from environment
* help: global flags help command extended filtering
* help: global flags help command now takes glob filter
* filter: add options for glob to regexp without anchors and special path rules
* docs: remove old genautocomplete command docs and add as alias from the newer completion command
* docs: replace references to genautocomplete with the new name completion
* serve s3: update to AWS SDKv2 by updating github.com/rclone/gofakes3
* s3: fix SSE-C after SDKv2 change
* pikpak: update to using AWS SDK v2 #4989
* s3: fix Cloudflare R2 integration tests after SDKv2 update #4989
* s3: add --s3-sdk-log-mode to control SDK debugging
* s3: fix GCS provider after SDKv2 update #4989
* s3: update to using AWS SDK v2 - fixes #4989
* fstest: implement method to skip ChunkedCopy tests
* build: disable wasm/js build due to go bug
* Add @dmcardle as gitannex maintainer
* docs: s3: add section on using too much memory #7974
* docs: link the workaround for big directory syncs in the FAQ #7974
* Add David Seifert to contributors
* Add Will Miles to contributors
* Add Ernie Hershey to contributors
* docs: rc: fix correct _path to _root in on the fly backend docs
* fs/http: reload client certificates on expiry
* docs: clarify hasher operation
* docs: fix typo in batcher docs for dropbox and googlephotos
* b2: update versions documentation - fixes #7878
* s3: document need to set force_path_style for buckets with invalid DNS names
* ncdu: document that excludes are not shown - fixes #6087
* sftp: clarify the docs for key_pem - fixes #7921
* serve ftp: fix failed startup due to config changes
* docs: add Route4Me as a sponsor
* pikpak: correct file transfer progress for uploads by hash
* fs: fix --use-json-log and -vv after config reorganization
* Add Tobias Markus to contributors
* ulozto: fix upload of > 2GB files on 32 bit platforms - fixes #7960
* lib/mmap: fix lint error on deprecated reflect.SliceHeader
* lib/http: fix tests after go1.23 update
* rc: fix tests after go1.23 upgrade
* build: use go1.22 for the linter to fix excess memory usage
* build: update all dependencies
* build: update to go1.23rc1 and make go1.21 the minimum required version
* Add AThePeanut4 to contributors
* systemd: prevent unmount rc command from sending a STOPPING=1 sd-notify message
* azureblob: allow anonymous access for public resources
* Add Ke Wang to contributors
* Add itsHenry to contributors
* Add Tomasz Melcer to contributors
* Add Paul Collins to contributors
* Add Russ Bubley to contributors
* serve s3: implement `--auth-proxy`
* fs: Allow semicolons as well as spaces in --bwlimit timetable parsing - fixes #7595
* pikpak: optimize upload by pre-fetching gcid from API
* rc: add option blocks parameter to options/get and options/info
* chore(deps): update github.com/rclone/gofakes3
* fstest: fix compile after merge
* local: fix encoding of root path fix #7824 Statements like rclone copy <somewhere> . will spontaneously miss if . expands to a path with a Full Width replacement character. This is due to the incorrect order in which relative paths and decoding were handled in the original implementation.
* vfs: fix cache encoding with special characters - #7760
* docs: correct description of encoding None and add Raw.
* lib/encoder: add EncodeRaw
* pikpak: non-buffered hash calculation for local source files
* b2: Include custom upload headers in large file info - fixes #7744
* chore(deps): update github.com/rclone/gofakes3
* fs/test: fix erratic test
* fs: make sure we load the options defaults to start with
* fs: fix the defaults overriding the actual config
* rc: add options/info call to enumerate options
* fs: convert main options to new config system
* accounting: fix creating of global stats ignoring the config
* filter: convert options to new style
* filter: rename Opt to Options for consistency
* rc: convert options to new style
* lib/http: convert options to new style
* log: convert options to new style
* serve sftp: convert options to new style
* serve nfs: convert options to new style
* serve ftp: convert options to new style
* serve dlna: convert options to new style
* cmd/mountlib: convert mount options to new style
* vfs: convert vfs options to new style
* vfs: convert time.Duration option to fs.Duration
* cmd/mountlib: convert time.Duration option to fs.Duration
* configstruct: skip items with `config:"-"`
* configstruct: allow parsing of []string encoded as JSON
* configstruct: make nested config structs work
* configstruct: fix parsing of invalid booleans in the config
* fs: check the names and types of the options blocks are correct
* fs: make Flagger and FlaggerNP interfaces public so we can test flags elsewhere
* fs: add Options registry and rework rc to use it
* fs: allow []string to work in Options
* flags: factor AddFlagsFromOptions from cmd
* fs: add Groups and FieldName to Option
* fs: refactor fs.ConfigMap to take a prefix and Options rather than an fs.RegInfo
* sftp: ignore errors when closing the connection pool
* sftp: use uint32 for mtime
* pikpak: optimize file move by removing unnecessary `readMetaData()` call
* pikpak: fix error with `copyto` command
* swift: add workarounds for bad listings in Ceph RGW
* sftp: fix docs on connections not to refer to concurrency
* docs: remove warp as silver sponsor
* onedrive: fix nil pointer error when uploading small files
* vfs: fix fatal error: sync: unlock of unlocked mutex in panics
* Add Filipe Herculano to contributors
* Add Thearas to contributors
* pikpak: implement custom hash to replace wrong sha1
* pikpak: improves data consistency by ensuring async tasks complete
* build(deps): bump docker/build-push-action from 5 to 6
* s3: fix incorrect region for Magalu provider
* docs: recommend `no_check_bucket = true` for Alibaba - fixes #7889
* docs: tidy .gitignore for docs
* docs: fix hugo warning: found no layout file for "html" for kind "term"
* docs: remove slug and url from command pages since they are no longer needed
* docs: fix hugo warning: found no layout file for "html" for kind "section"
* serve dlna: fix panic: invalid argument to Int63n
Update to version 1.67.0:
* s3: fix 405 error on HEAD for delete marker with versionId
* gitannex: make tests run more quietly - use go test -v for more info
* jottacloud: set metadata on server side copy and move - fixes #7900
* qingstor: disable integration tests as test account suspended
* operations: add operations.ReadFile to read the contents of a file into memory
* fs: make ConfigFs take an fs.Info which makes it more useful
* touch: fix using -R on certain backends
* serve s3: fix XML of error message
* fs/logger: make the tests deterministic
* zoho: sleep for 60 seconds if rate limit error received
* zoho: remove simple file names complication which is no longer needed
* zoho: retry reading info if size wasn't returned
* zoho: fix throttling problem when uploading files
* zoho: use cursor listing for improved performance
* operations: fix hashing problem in integration tests
* Add Bill Fraser to contributors
* Add Florian Klink to contributors
* Add Michał Dzienisiewicz to contributors
* build(deps): bump github.com/Azure/azure-sdk-for-go/sdk/azidentity
* pikpak: implement configurable chunk size for multipart upload
* docs: added info about --progress terminal width
* pikpak: remove PublicLink from integration tests
* onedrive: add --onedrive-hard-delete to permanently delete files
* dropbox: add option to override root namespace
* tree-wide: replace /bin/bash with /usr/bin/env bash
* protondrive: don't auth with an empty access token
* serve s3: fix in-memory metadata storing wrong modtime
* vfs: fix renaming a directory
* fstest: make RandomRemoteName shorter
* googlephotos: remove unnecessary nil check
* s3, googlecloudstorage, azureblob: fix encoding issue with dir path comparison
* sync: don't test reading metadata if we can't write it
* linkbox: ignore TestListDirSorted test until encoding is implemented
* Add Tomasz Melcer to contributors
* pikpak: improve upload reliability and resolve potential file conflicts
* sftp: --sftp-connections to limit maximum number of connections
* ulozto: fix panic in various integration tests
* swift: fix integration tester with use_segments_container=false
* drive: fix tests for backend query command
* mailru: attempt to fix throttling by decreasing min sleep to 100ms
* sync: fix expecting SFTP to have MkdirMetadata method: optional feature not implemented
* operations: fix incorrect modtime on some multipart transfers
* sync: fix tests on backends which can't have empty directories
* cache: fix tests when testing for Object.SetMetadata
* Add Charles Hamilton to contributors
* Add Thomas Schneider to contributors
* Add Bruno Fernandes to contributors
* windows: make rclone work with SeBackupPrivilege and/or SeRestorePrivilege
* cmd/gitannex: Update command docs
* cmd/gitannex: Support synonyms of config values
* S3: Ceph Backend use already exist changed to true (now tested) - fixes #7871
* s3: Add Magalu S3 Object Storage as provider
* config: fix default value for description
* b2: update URLs to new home
* Add yumeiyin to contributors
* serve dlna: make BrowseMetadata more compliant - fixes #7883
* Fix new lint issues reported by golangci-lint v1.59.0
* docs: fix some comments
* build: update all dependencies
* drive: debug when we are ignoring permissions #7853
* Add Dominik Joe Pantůček to contributors
* docs: crypt: fix incorrect terminology
* operations: rework rcat so that it doesn't call the --metadata-mapper twice
* operations: ensure SrcFsType is set correctly when using --metadata-mapper
* onedrive: allow setting permissions to fail if failok flag is set
* Add Evan McBeth to contributors
* docs: improve readability in faq
* fs: fix panic when using --metadata-mapper on large google doc files
* Add JT Olio to contributors
* Add overallteach to contributors
* go.mod: update storj.io/uplink to latest release
* chore: fix function name in comment
* build: update issue label notification machinery
* operations: fix missing metadata for multipart transfers to local disk
* local: implement Object.SetMetadata
* fs: define the optional interface SetMetadata and implement it in wrapping backends
* drive: allow setting metadata to fail if failok flag is set
* cmd/gitannex: When tags do not match, run e2e tests anyway
* build: Inject rclone version tag when testing
* cmd/gitannex: Remove assumption in e2e test version check
* .github/workflows: Install git-annex-remote-rclone on Linux and macOS
* cmd/gitannex: Add TestEndToEndMigration tests
* cmd/gitannex: Describe new rclonelayout config in help
* cmd/gitannex: Drop chdir from e2e tests
* cmd/gitannex: Repeat TestEndToEnd for all layout modes
* cmd/gitannex: Refactor e2e tests, add layout compat tests
* cmd/gitannex: Add support for different layouts
* cmd/gitannex: Simplify messageParser's finalParameter() func
* chunker: fix `finalizer already set` error
* mailru: use --tpslimit 10 on bisync tests
* bisync: ignore "Implicitly create directory" messages on tests
* quatrix: fix f.String() not including subpath
* operations: fix lsjson --encrypted when using --crypt-XXX parameters
* Add Sunny to contributors
* Add Michael Terry to contributors
* serve http: added content-length header when html directory is served
* docs: minor formatting improvement
* oauthutil: clear client secret if client ID is set
* drive: fix description being overwritten on server side moves
* bump golangci/golangci-lint-action from 4 to 6
* onedrive: add support for group permissions
* onedrive: fix references to deprecated permissions properties
* onedrive: skip writing permissions with 'owner' role
* build: add issue label notification machinery
* union: fix deleting dirs when all remotes can't have empty dirs
* pikpak: improve getFile() usage
* docs: exit code 9 requires --error-on-no-transfer
* ulozto: Fix handling of root paths with leading / trailing slashes.
* fstest: reduce precision of directory time checks on CI
* sync: remove now superfluous copyEmptyDirectories function
* sync: fix failed to update directory timestamp or metadata: directory not found
* sync: fix directory modification times not being set
* sync: don't need to sync directories if they haven't been modified
* sync: fix creation of empty directories when --create-empty-src-dirs=false
* sync: fix management of empty directories to make it more accurate
* drive: be more explicit in debug when setting permissions fail
* onedrive,drive: make errors setting permissions into no retry errors
* docs: add Backblaze as a sponsor
* storj: update bio on request
* docs: note that newer linux kernel version is required for ARMv5
* build: migrate bucket storage for the project to new provider
* Add hidewrong to contributors
* swift: implement --swift-use-segments-container to allow >5G files on Blomp
* random: update Password docs
* build: add linting for different values of GOOS
* build: fix linting issues reported by running golangci-lint with different GOOS
* build: fix linting issues reported by golangci-lint on windows
* log: fix lint issue SA1019: syscall.Syscall has been deprecated since Go 1.18: Use SyscallN instead.
* build: run go mod tidy
* backend http: Adding no-escape flag for option to not escape URL metacharacters in path names - fixes issue #7637
* bisync: avoid starting tests we don't have time to finish
* bisync: skip test if config string contains a space
* fs accounting: Add deleted files total size to status summary line - fixes issue #7190
* build: remove build constraint syntax for go 1.16 and older
* build: remove separate go module cache step as its done by setup-go
* Convert source files with crlf to lf
* fix spelling
* bisync: make session path even shorter on tests
* build: make integration tests run better on macOS and Windows
* docs: fix heading anchor
* Add pawsey-kbuckley to contributors
* Add Katia Esposito to contributors
* lsjson: small docs change to clarify options
* genautocomplete: remove Ubuntu-ism from docs and clarify non-root use
* docs: fix macOS install from source link
* ncdu: Do not quit on Esc
* fix: test_all re-running too much stuff
* Add Dave Nicolson to contributors
* Add Butanediol to contributors
* Add yudrywet to contributors
* docs: Add left and right padding to prevent icon truncation
* serve s3: fix Last-Modified header format
* chore: fix function names in comment
* onedrive: set all metadata permissions and return error summary
* fs rc: fixes incorrect Content-Type in HTTP API - fixes #7726
* operations: fix move when dst is nil and fdst is case-insensitive
* sync: fix case normalisation on s3
* operations: fix retries downloading too much data with certain backends
* operations: add more assertions to ReOpen tests to check seek positions
* Add static-moonlight to contributors
* doc: add example how to run serve s3
* serve s3: adjust to move of Mikubill/gofakes3 to rclone/gofakes3
* Add guangwu to contributors
* Add jakzoe to contributors
* Add go mod and sum to gitattributes for consistent line endings
* bisync: rename extended_char_paths test
* chunker: fix case-insensitive comparison on local without metadata
* chunker: fix NewFs when root points to composite multi-chunk file without metadata
* bisync: more fixes for integration tests
* bisync: fix endless loop if lockfile decoder errors
* bisync: make tempDir path shorter
* fix: close cpu profile
* docs: fix typo in filtering.md
* drive: set all metadata permissions and return error summary
* crypt: fix max suggested length of filenames
* bisync: fix io.PipeWriter not getting closed on tests
* pikpak: fix a typo in a comment
* docs: ensure empty line between text and a following heading
* .github/workflows: Upgrade deprecated macos-11 to macos-latest
* cmd/gitannex: Downgrade to protocol version 1
* cmd/gitannex: Replace e2e test script with Go test
* docs: clarify option syntax
* build: fix CVE-2023-45288 by upgrading golang.org/x/net
* ulozto: remove use of github.com/pkg/errors
* Add Pieter van Oostrum to contributors
* docs: fix MANUAL formatting problems
* backend koofr: remove trailing bracket - fixes #7600
* webdav: fix SetModTime erasing checksums on owncloud and nextcloud
* bisync: use fstest.RandomRemote on tests
* hdfs: fix f.String() not including subpath
* local: disable unreliable test
* docs: update warp sponsorship
* copy: fix nil pointer dereference when corrupted on transfer with nil dst
* Add Erisa A to contributors
* Add yoelvini to contributors
* Add Alexandre Lavigne to contributors
* test info: improve cleanup of temp files - fixes #7209
* onedrive: fix --metadata-mapper called twice if writing permissions
* b2: Add tests for new `cleanup` and `cleanup-hidden` backend commands.
* rcserver: set `ModTime` for dirs and files served by `--rc-serve`
* docs: Add R2 note about no_check_bucket
* s3: add new AWS region il-central-1 Tel Aviv
* bisync: more fixes for integration tests
* s3: update Scaleway's configuration options - fixes #7507
* bisync: several fixes for integration tests
* ulozto: make password config item be obscured
* operations: fix very long file names when using copy with --partial
* Add Warrentheo to contributors
* Add Alex Garel to contributors
* onedrive: fix typo
* config: show more user friendly names of custom types in ui
* config: add ending period on description option help text
* docs: add an indication in case of recursive shortcuts in drive
* ulozto: implement Mover and DirMover interfaces.
* ulozto: revert the temporary file size limitations
* ulozto: set Content-Length header if the file size is known.
* local: fix and update -l docs
* serve webdav: fix webdav with --baseurl under Windows
* memory: fix incorrect list entries when rooted at subdirectory
* memory: fix deadlock in operations.Purge
* bisync: add to integration tests - fixes #7665
* memory: fix dst mutating src after server-side copy
* mount,cmount,mount2: add --direct-io flag to force uncached access
* vfs: fix download loop when file size shrunk
* local: add --local-time-type to use mtime/atime/btime/ctime as the time
* Add psychopatt to contributors
* docs: remove email from authors
* rc: fix stats groups being ignored in operations/check
* drive: fix server side copy with metadata from my drive to shared drive
* drive: stop sending notification emails when setting permissions
* Add iotmaestro to contributors
* Add Vitaly to contributors
* Add hoyho to contributors
* Add Lewis Hook to contributors
* Add a new backend for uloz.to
* cmd/gitannex: Add the gitannex subcommand
* linkbox: fix list paging and optimized synchronization.
* linkbox: fix working with names longer than 8-25 Unicode chars.
* b2: Add new `cleanup` and `cleanup-hidden` backend commands.
* s3: validate CopyCutoff size before copy
* Improve error messages when objects have been corrupted on transfer - fixes #5268
* onedrive: fix "unauthenticated: Unauthenticated" errors when downloading
* lib/rest: Add Client.Do function to call http.Client.Do
* lib/rest: add CheckRedirect function for redirect management
* operations: Fix "optional feature not implemented" error with a crypted sftp
* Add Kyle Reynolds to contributors
* Add YukiUnHappy to contributors
* Add Gachoud Philippe to contributors
* Add racerole to contributors
* Add John-Paul Smith to contributors
* onedrive: make server-side copy to work in more scenarios
* docs: Proton Drive, correct typo
* docs: drive: corrected relative path of scopes to absolute
* docs: clarify `shell_type = none` and `ssh = ` behaviour
* fs: improve JSON Unmarshalling for Duration
* docs: remove repeated words
* owncloud: add config owncloud_exclude_mounts which allows to exclude mounted folders when listing remote resources
* drive: backend query command
Update to version 1.66.0:
* Directory modification times and metadata synced for supported backends
* Many updates to bisync command options, operation and presentation
* Description field added for all backends
* amazonclouddrive: remove backend
* build: Update to go1.22, go1.20 is minimum required
* build: CVE-2024-24786 addressed via protobuf upgrade
* check: Respect --no-unicode-normalization and --ignore-case-sync for --checkfile
* cmd: Improved shell auto completion reduces size of the completion file and works faster
* fs: Add more detailed logging for file includes/excludes
* lsf: Add --time-format flag, make metadata appear for directories
* lsjson: Make metadata appear for directories (Nick Craig-Wood)
* rc: Add srcFs and dstFs to core/stats and core/transferred stats,
* rc: Add operations/hashsum to the rc as rclone hashsum equivalent,
* rc: Add config/paths to the rc as rclone config paths equivalent
* sync: Optionally report list of synced paths to file
* sync: Implement directory sync for mod times and metadata
* sync: Don't set directory modtimes if already set
* sync: Don't sync directory modtimes from backends which don't have directories
* backend: Make backends which use oauth implement the Shutdown and shutdown the oauth properly
* bisync: Handle unicode and case normalization consistently
* bisync: Partial uploads known issue on local/ftp/sftp has been resolved (unless using --inplace)
* bisync: Fixed handling of unicode normalization and case insensitivity, support for relevant flags
* bisync: No longer fails to find the correct listing file when configs are overridden with backend-specific flags
* nfsmount: Fix exit after external unmount, fix --volname being ignored
* operations: Fix case-insensitive moves in operations.Move
* operations: Fix TestCaseInsensitiveMoveFileDryRun on chunker integration tests
* operations: Fix TestMkdirModTime test
* operations: Fix TestSetDirModTime for backends with SetDirModTime but not Metadata
* operations: Fix typo in log messages
* serve restic: Fix error handling
* serve webdav: Fix --baseurl without leading /
* stats: Fix race between ResetCounters and stopAverageLoop called from time.AfterFunc
* sync: --fix-case flag to rename case insensitive dest
* sync: Use operations.DirMove instead of sync.MoveDir for --fix-case
* systemd: Fix detection and switch to the coreos package everywhere rather than having 2 separate libraries
* mount: Notice daemon dying much quicker
* Numerous backend-specific updates detailed at https://rclone.org/changelog/#v1-66-0-2024-03-10
- Update to version 1.65.2:
* Version v1.65.2
* azureblob: fix data corruption bug #7590
* build: add -race flag to integration tester test_all
* docs: add bisync to index
* build(deps): bump actions/cache from 3 to 4
* add missing backtick
* docs: add rclone OS requirements
* imagekit: updated overview - supported operations
* imagekit: Updated docs and web content
* docs: add warp.dev sponsorship to github home page
* docs: add warp.dev as a sponsor
* docs: update website footer
* vfs: fix stale data when using --vfs-cache-mode full
* build(deps): bump github.com/cloudflare/circl from 1.3.6 to 1.3.7
Update to version 1.65.1:
* docs: Fix broken test_proxy.py link again
* operations: fix files moved by rclone move not being counted as transfers
* accounting: fix stats to show server side transfers
* onedrive: fix "unauthenticated: Unauthenticated" errors when uploading
* Revert "mount: fix macOS not noticing errors with --daemon"
* s3: fix crash if no UploadId in multipart upload
* serve s3: fix listing oddities
* protondrive: fix CVE-2023-45286 / GHSA-xwh9-gc39-5298
* build: fix docker build on arm/v6
* build(deps): bump golang.org/x/crypto to fix ssh terrapin CVE-2023-48795
* oauthutil: avoid panic when `*token` and `*ts.token` are the same
* ftp: fix multi-thread copy
* googlephotos: fix nil pointer exception when batch failed
* hasher: fix invalid memory address error when MaxAge == 0
* docs/librclone: the newer and recommended ucrt64 subsystem of msys2 can now be used for building on windows
* docs: fix broken link in serve webdav
* azure-files: fix storage base url
* oracle object storage: fix object storage endpoint for custom endpoints
* chunker,compress,crypt,hasher,union: fix rclone move a file over itself deleting the file
* docs: fix broken link
* dropbox: fix used space on dropbox team accounts
* vfs: note that --vfs-refresh runs in the background #6830
* docs: update contributor email
* build(deps): bump actions/setup-go from 4 to 5
* Doc change: Add the CreateBucket permission requirement for AWS S3
* nfsmount: compile for all unix oses, add --sudo and fix error/option handling
* serve nfs: Mark as experimental
* onedrive: fix error listing: unknown object type <nil>
* docs: fix typo in docs.md
* multipart copy create bucket if it doesn't exist.
* smb: fix shares not listed by updating go-smb2
* mount: fix macOS not noticing errors with --daemon
* install.sh: fix harmless error message on install
Update to version 1.65.0:
* onedrive: add --onedrive-delta flag to enable ListR
* smb: fix modtime of multithread uploads by setting PartialUploads
* smb: fix about size wrong by switching to github.com/cloudsoda/go-smb2/ fork
* serve s3: fix overwrite of files with 0 length file
* serve s3: fix error handling for listing non-existent prefix - fixes #7455
* test_all: make integration test for serve s3
* Add Abhinav Dhiman to contributors
* Add 你知道未来吗 to contributors
* imagekit: Added ImageKit backend
* fs/fshttp: fix --contimeout being ignored
* s3: ensure we can set upload cutoff that we use for Rclone provider
* serve s3: document multipart copy doesn't work #7454
* b2: fix streaming chunked files an exact multiple of chunk size
* fstest: factor chunked streaming tests from b2 and use in all backends
* b2: fix server side chunked copy when file size was exactly --b2-copy-cutoff
* fstest: factor chunked copy tests from b2 and use them in s3 and oos
* operations: fix overwrite of destination when multi-thread transfer fails
* random: stop using deprecated rand.Seed in go1.20 and later
* random: speed up String function for generating larger blocks
* hash: allow runtime configuration of supported hashes for testing
* Add Alen Šiljak to contributors
* http: enable methods used with WebDAV - fixes #7444
* s3: detect looping when using gcs and versions
* dropbox: fix missing encoding for rclone purge again
* test_all: limit the Zoho tests to just the backend
* test_all: remove uptobox from integration tests
* operations: use less memory when doing multithread uploads
* operations: make Open() return an io.ReadSeekCloser #7350
* fs: add ChunkWriterDoesntSeek feature flag and set it for b2
* mockobject: fix SetUnknownSize method to obey parameter passed in
* box: fix performance problem reading metadata for single files
* gcs: fix 400 Bad request errors when using multi-thread copy
* http: implement set backend command to update running backend
* dropbox: fix missing encoding for rclone purge
* Update Docs to show SMB remote supports modtime.md
* docs: cleanup backend hashes sections
* docs: replace mod-time with modtime
* march: Fix excessive parallelism when using --no-traverse
* Add Mina Galić to contributors
* Makefile: use POSIX compatible install arguments
* install.sh: Clean up temp files in install script
* drive: fix integration tests by enabling metadata support from the context
* fstests: make sure Metadata is enabled in the context for metadata tests
* Refresh CONTRIBUTING.md
* fs: implement --metadata-mapper to transform metatadata with a user supplied program
* drive: fix error updating created time metadata on existing object
* drive: add read/write metadata support
* Add moongdal to contributors
* Add viktor to contributors
* Add karan to contributors
* Add Oksana Zhykina to contributors
* linkbox: pre-merge fixes
* backend: add Linkbox backend
* vfs: error out early if can't upload 0 length file
* azurefiles: finish docs and implementation and add optional interfaces
* Implement Azure Files backend
* fs: fix a typo in a comment
* quatrix: overwrite files on conflict during server-side move
* quatrix: add partial upload support
* serve s3: pre-merge tweaks
* Add Saw-jan to contributors
* serve s3: fixes before merge
* Add Artur Neumann to contributors
* serve s3: fix file name encoding using s3 serve with mc client
* Add Mikubill to contributors
* serve s3: let rclone act as an S3 compatible server
* s3: add --s3-disable-multipart-uploads flag
* bin/update_authors.py: add authors from Co-authored-by: lines too
* size: dont show duplicate object count when less than 1k
* lib/file: fix MkdirAll after go1.21.4 stdlib update
* docs: factor large docs into separate .md files to make them easier to maintain.
* Add Tayo-pasedaRJ to contributors
* Add Adithya Kumar to contributors
* Add wuxingzhong to contributors
* hdfs: added support for list of namenodes in hdfs remote config
* webdav: added an rclone vendor to work with rclone serve webdav
* docs: show hashsum arguments as optional in usage string
* docs: document how to build with version info and icon resources on windows
* build: refactor version info and icon resource handling on windows
* serve dnla: fix crash on graceful exit
* operations: fix server side copies on partial upload backends after refactor
* mount: disable mount for freebsd
* build: update all dependencies
* operations: fix invalid UTF-8 when truncating file names when not using --inplace
* operations: refactor Copy into methods on an temporary object
* operations: factor Copy into its own file
* build(deps): bump google.golang.org/grpc from 1.56.2 to 1.56.3
* b2: fix multi-thread upload with copyto going to wrong name
* fstests: add integration test for OpenChunkWriter uploading to the wrong name
* b2: fix error handler to remove confusing DEBUG messages
* s3: emit a debug message if anonymous credentials are in use
* ncdu: fix crash when re-entering changed directory after rescan
* fs: fix docs for Bits
* fs: add IsSet convenience method to Bits
* docs: remove third party logos from source tree
* docs: update Storj image and link
* Add alfish2000 to contributors
* union: fix documentation
* build: fix new lint errors with golangci-lint v1.55.0
* selfupdate: make sure we don't run tests if selfupdate is set
* local: fix copying from Windows Volume Shadows
* Changelog updates from Version 1.64.2
* selfupdate: fix "invalid hashsum signature" error
* build: add the serve docker tests to the integration tester
* build: fix docker build running out of space
* Add Ivan Yanitra to contributors
* Add Keigo Imai to contributors
* Add Gabriel Espinoza to contributors
* azureblob: add support cold tier
* drive: add a note that --drive-scope accepts comma-separated list of scopes
* docs: change authors email for SimJoSt
* Changelog updates from Version 1.64.1
* lib/http: export basic go strings functions
* docs: update documentation for --fast-list adding info about ListR
* mount: fix automount not detecting drive is ready
* sftp: implement --sftp-copy-is-hardlink to server side copy as hardlink
* serve sftp: return not supported error for not supported commands
* b2: fix chunked streaming uploads
* build: upgrade golang.org/x/net to v0.17.0 to fix HTTP/2 rapid reset
* b2: fix server side copies greater than 4GB
* cmd: Make --progress output logs in the same format as without
* operations: fix error message on delete to have file name - fixes #7355
* operations: fix OpenOptions ignored in copy if operation was a multiThreadCopy
* build: fix docker beta build running out of space
* Add Volodymyr to contributors
* operations: implement --partial-suffix to control extension of temporary file names
* s3: fix no error being returned when creating a bucket we don't own
* oracleobjectstorage: fix OpenOptions being ignored in uploadMultipart with chunkWriter
* s3: fix OpenOptions being ignored in uploadMultipart with chunkWriter
* drive: add --drive-show-all-gdocs to allow unexportable gdocs to be server side copied
* Add Saleh Dindar to contributors
* Add Beyond Meat to contributors
* nfsmount: documentation for new NFS mount feature for macOS
* nfsmount: New mount command to provide mount mechanism on macOS without FUSE
* serve nfs: new `serve nfs` command
* vfs: Add go-billy dependency and make sure vfs.Handle implements billy.File
* vfs: [bugfix] Update dir modification time
* vfs: [bugfix] Implement Name() method in WriteFileHandle and ReadFileHandle
* vfs: add --vfs-refresh flag to read all the directories on start
* operations: add operations/check to the rc API
* operations: close file in TestUploadFile test so it can be deleted on Windows
* googlephotos: implement batcher for uploads - fixes #6920
* dropbox: factor batcher into lib/batcher
* fs: re-implement DumpMode with Bits
* fs: create fs.Bits for easy creation of parameters from a bitset of choices
* vfs: re-implement CacheMode with fs.Enum
* fs: re-implement CutoffMode, LogLevel, TerminalColorMode with Enum
* fs: create fs.Enum for easy creation of parameters from a list of choices
* fs: fix option types printing incorrectly for backend flags
* onedrive: implement ListR method which gives --fast-list support
* onedrive: factor API types back into correct file
* b2: reduce default --b2-upload-concurrency to 4 to reduce memory usage
* b2: fix locking window when getting mutipart upload URL
* pacer: fix b2 deadlock by defaulting max connections to unlimited
* docs: add utime (time of file upload) to standard system metadata
* jottacloud: add support for reading and writing metadata
* s3: fix slice bounds out of range error when listing
* Add rinsuki to contributors
* drive: add support of SHA-1 and SHA-256 checksum
* s3: add docs on how to add a new provider
* s3: add Linode provider
* s3: Factor providers list out and auto generate textual version
* docs: fix backend doc generator to not output duplicate config names
* Add Nikita Shoshin to contributors
* rcserver: set `Last-Modified` header for files served by `--rc-serve`
* docs: fix typos found by codespell in docs and code comments
* onedrive: fix the configurator to allow /teams/ID in the config
* build: add btesth target to output beta log in HTML for email pasting
* lsjson: make sure we set the global metadata flag too
* rc: always report an error as JSON
* b2: fix multipart upload: corrupted on transfer: sizes differ XXX vs 0
* b2: implement --b2-lifecycle to control lifecycle when creating buckets
* b2: implement "rclone backend lifecycle" to read and set bucket lifecycles
* b2: fix listing all buckets when not needed
* azureblob: fix "fatal error: concurrent map writes"
* build(deps): bump docker/setup-qemu-action from 2 to 3
* box: add more logging for polling
* box: filter more EventIDs when polling
* build(deps): bump docker/setup-buildx-action from 2 to 3
* storj: update storj.io/uplink to v1.12.0
* docs: add notes on how to update the website between releases
* docs: remove minio sponsor box for the moment
* docs: update Storj partner link
* Add Herby Gillot to contributors
* Add Pat Patterson to contributors
* docs: add MacPorts install info
* build(deps): bump docker/metadata-action from 4 to 5
* build(deps): bump docker/login-action from 2 to 3
* build(deps): bump docker/build-push-action from 4 to 5
* fix overview of oracle object storage as it supports multithreaded
* operations: ensure concurrency is no greater than the number of chunks - fixes #7299
* docs: fix minimum Go version and update to 1.18
Update to version 1.64.2:
* selfupdate: fix "invalid hashsum signature" error
* build: fix docker build running out of space
Update to version 1.64.1:
* mount: fix automount not detecting drive is ready
* serve sftp: return not supported error for not supported commands
* b2: fix chunked streaming uploads
* build: upgrade golang.org/x/net to v0.17.0 to fix HTTP/2 rapid reset
* b2: fix server side copies greater than 4GB
* cmd: Make --progress output logs in the same format as without
* operations: fix error message on delete to have file name - fixes #7355
* operations: fix OpenOptions ignored in copy if operation was a multiThreadCopy
* build: fix docker beta build running out of space
* oracleobjectstorage: fix OpenOptions being ignored in uploadMultipart with chunkWriter
* s3: fix OpenOptions being ignored in uploadMultipart with chunkWriter
* vfs: [bugfix] Update dir modification time
* operations: close file in TestUploadFile test so it can be deleted on Windows
* b2: reduce default --b2-upload-concurrency to 4 to reduce memory usage
* b2: fix locking window when getting mutipart upload URL
* pacer: fix b2 deadlock by defaulting max connections to unlimited
* s3: fix slice bounds out of range error when listing
* docs: fix backend doc generator to not output duplicate config names
* docs: fix typos found by codespell in docs and code comments
* onedrive: fix the configurator to allow /teams/ID in the config
* lsjson: make sure we set the global metadata flag too
* b2: fix multipart upload: corrupted on transfer: sizes differ XXX vs 0
* azureblob: fix "fatal error: concurrent map writes"
* build(deps): bump docker/setup-qemu-action from 2 to 3
* build(deps): bump docker/setup-buildx-action from 2 to 3
* storj: update storj.io/uplink to v1.12.0
* docs: add notes on how to update the website between releases
* docs: remove minio sponsor box for the moment
* docs: update Storj partner link
* docs: add MacPorts install info
* build(deps): bump docker/metadata-action from 4 to 5
* build(deps): bump docker/login-action from 2 to 3
* build(deps): bump docker/build-push-action from 4 to 5
* fix overview of oracle object storage as it supports multithreaded
* operations: ensure concurrency is no greater than the number of chunks - fixes #7299
- Update to version 1.64.0:
* protondrive: make cached keys rclone style and not show with `rclone config redacted`
* docs: document release signing and verification
* docs: fix typo in rc docs - fixes #7287
* protondrive: complete docs with all references to Proton Drive
* drive: add --drive-fast-list-bug-fix to control ListR bug workaround
* s3: add rclone backend restore-status command
* Add Drew Stinnett to contributors
* Add David Pedersen to contributors
* rc: Add operations/settier to API
* protondrive: implement two-password mode (#7279)
* vfs: Update parent directory modtimes on vfs actions
* hdfs: fix retry "replication in progress" errors when uploading
* hdfs: fix uploading to the wrong object on Update with overriden remote name
* test_all: remove filefabric from integration tests
* Add Oksana and Volodymyr Kit to contributors
* quatrix: add backend to support Quatrix
* protondrive: fix signature verification logic by accounting for legacy signing scheme (#7278)
* vfs: add --vfs-cache-min-free-space to control minimum free space on the disk containing the cache
* rc: add core/du to measure local disk usage
* Add lib/diskusage to measure used/free on disks
* Add zjx20 to contributors
* local: rmdir return an error if the path is not a dir
* s3: implement backend set command to update running config
* protondrive: improves 2fa and draft error messages (#7280)
* zoho: remove Range requests workarounds to fix integration tests
* fstests: fix PublicLink failing on storj
* opendrive: fix List on a just deleted and remade directory
* operations: fix TestCopyFileMaxTransfer test to not be quite so fussy
* compress: fix ChangeNotify
* azureblob: fix purging with directory markers
* test_all: ignore Rmdirs test failure on b2 as it fails because of versions
* Add @nielash as bisync maintainer
* build(deps): bump actions/checkout from 3 to 4
* bisync: fix dryRun rc parameter being ignored
* bisync: add rc parameters for new flags
* compress: fix integration tests by adding missing OpenChunkWriter exclude
* cache: fix integration tests by adding missing OpenChunkWriter exclude
* cmd: refactor and use sysdnotify in more commands
* box: add --box-impersonate to impersonate a user ID - fixes #7267
* union: add :writback to act as a simple cache
* azureblob: fix creation of directory markers
* fstest: fix sftp ssh integration tests
* b2: fix ChunkWriter size return
* s3: fix multpart streaming uploads of 0 length files
* backends: change OpenChunkWriter interface to allow backend concurrency override
* Add Alishan Ladhani to contributors
* b2: fix rclone link when object path contains special characters
* serve dlna: fix MIME type if backend can't identify it
* docs: add Storj as a sponsor
* Add Bjørn Smith to contributors
* jotta: added Telia Sky whitelabel (Norway)
* docs: single character remote names in Windows
* docs: sftp: add note regarding format of server_command
* fshttp: fix --bind 0.0.0.0 allowing IPv6 and --bind ::0 allowing IPv4
* box: fix unhelpful decoding of error messages into decimal numbers
* cmd/ncdu: fix add keybinding to rescan filesystem
* box: add polling support
* cmd/ncdu: add keybinding to rescan filesystem
* docs: may not -> might not, to remove ambiguity
* build: fix lint errors when re-enabling revive var-naming
* build: fix lint errors when re-enabling revive exported & package-comments
* build: re-enable revive linters
* lib/multipart: fix accounting for multipart transfers
* s3: fix purging of root directory with --s3-directory-markers - fixes #7247
* fstests: add backend integration test for purging root directory #7247
* s3: fix accounting for multpart uploads
* oracleobjectstorage: fix accounting for multpart uploads
* b2: fix accounting for multpart uploads
* operations: fix terminology in multi-thread copy
* operations: fix accounting for multi-thread transfers
* operations: don't buffer when a backend implements OpenWriterAt
* lib/pool: add DelayAccounting() to fix accounting when reading hashes
* lib/pool: add SetAccounting to RW
* oracleobjectstorage: implement OpenChunkWriter and multi-thread uploads #7056
* b2: implement OpenChunkWriter and multi-thread uploads #7056
* azureblob: implement OpenChunkWriter and multi-thread uploads #7056
* operations: document multi-thread copy and tweak defaults
* operations: add abort on exit to multithread copy
* operations: multipart: don't buffer transfers to local disk #7056
* s3: factor generic multipart upload into lib/multipart #7056
* fs: add context.Ctx to ChunkWriter methods
* operations: fix and tidy multithread code
* s3: fix retry logic, logging and error reporting for chunk upload
* fs: introduces aliases for OpenWriterAtFn and OpenChunkWriterFn
* pool: add page backed reader/writer for multi thread uploads
* lib/readers: add NoSeeker to adapt io.Reader to io.ReadSeeker
* serve ftp: fix race condition when using the auth proxy
* docs: remove contributor's old email
* serve ftp: update to goftp.io/server v2.0.1 - fixes #7237
* serve sftp: fix hash calculations with --vfs-cache-mode full
* Add Roberto Ricci to contributors
* vfs: make sure struct field is aligned for atomic access
* vfs: use atomic types
* lib: use atomic types
* fs: use atomic types
* cmount: use atomic types
* smb: use atomic types
* sftp: use atomic types
* seafile: use atomic types
* local: use atomic types
* filefabric: use atomic types
* box: use atomic types
* union: use atomic types
* sftp: fix --sftp-ssh looking for ssh agent - fixes #7235
* sftp: fix spurious warning when using --sftp-ssh
* sync: fix lockup with --cutoff-mode=soft and --max-duration
* ftp: fix 425 "TLS session of data connection not resumed" errors
* rmdirs: remove directories concurrently controlled by --checkers
* Add hideo aoyama to contributors
* Add Jacob Hands to contributors
* build: add snap installation
* ci: change Winget Releaser job to `ubuntu-latest`
* fs: Fix transferTime not being set in JSON logs
* fs: Don't stop calculating average transfer speed until the operation is complete
* sync: fix erroneous test in TestSyncOverlapWithFilter
* Add Vitor Gomes to contributors
* Add nielash to contributors
* Add alexia to contributors
* multithread: refactor multithread operation to use OpenChunkWriter if available #7056
* config: add "multi-thread-chunk-size" flag #7056
* s3: refactor MultipartUpload to use OpenChunkWriter and ChunkWriter #7056
* features: add new interfaces OpenChunkWriter and ChunkWriter #7056
* bisync: typo corrections & other doc improvements
* bisync: Add support for --create-empty-src-dirs - Fixes #6109
* bisync: Add experimental --resilient mode to allow recovery from self-correctable errors
* bisync: Add new --ignore-listing-checksum flag to distinguish from --ignore-checksum
* bisync: equality check before renaming (leave identical files alone)
* bisync: apply filters correctly during deletes
* bisync: enforce --check-access during --resync
* bisync: dry runs no longer commit filter changes
* gitignore: add .DS_Store and remove *.log
* fichier: fix error code parsing
* build: update to released go1.21
* Add antoinetran to contributors
* Add James Braza to contributors
* Add Masamune3210 to contributors
* Add Nihaal Sangha to contributors
* protondrive: update the information regarding the advance setting enable_caching (#7202)
* docs: clarify --checksum documentation - Fixes #7145
* docs: add some more docs on making your own backend
* docs: environment variable remote name only supports letters, digits, or underscores
* docs: local: fix typo
* lib/rest: remove unnecessary nil check
* drive: fix typo in docs
* oracleobjectstorage: Use rclone's rate limiter in mutipart transfers
* accounting: show server side stats in own lines and not as bytes transferred
* rclone test info: add --check-base32768 flag to check can store all base32768 characters
* Add Raymond Berger to contributors
* storj: performance improvement for large file uploads
* docs: box client_id creation
* docs: add missing comma to overview webdav footnote
* build: update to go1.21rc4
* Add Julian Lepinski to contributors
* docs: add minio as a sponsor
* swift: fix HEADing 0-length objects when --swift-no-large-objects set
* docs: update command docs to new style
* docs: group the global flags and make them appear on command and flags pages
* Add rclone completion powershell - basic implementation only
* docs: fix rclone config edit docs
* build: remove unused package cmd/serve/http/data
* Add nielash to contributors
* Add Zach to contributors
* http: fix webdav OPTIONS response (#6433)
* webdav: nextcloud: fix segment violation in low-level retry
* sftp: support dynamic --sftp-path-override
* ftp,sftp: add socks_proxy support for SOCKS5 proxies
* http: CORS should not be send if not set (#6433)
* docs: rclone backend restore
* build: update dependencies
* Add yuudi to contributors
* rc: add execute-id for job-id
* sftp: add --sftp-ssh to specify an external ssh binary to use
* Add Niklas Hambüchen to contributors
* protondrive: fix a bug in parsing User metadata (#7174)
* docs: dropbox: Explain that Teams needs "Full Dropbox"
* fichier: implement DirMove
* docs: b2 versions names caveat
* serve webdav: fix error: Expecting fs.Object or fs.Directory, got <nil>
* docs: s3 versions names caveat
* http servers: allow CORS to be set with --allow-origin flag - fixes #5078
* sftp: stop uploads re-using the same ssh connection to improve performance
* vfs: keep virtual directory status accurate and reduce deadlock potential
* vfs: Added cache cleaner for directories to reduce memory usage
* Add Edwin Mackenzie-Owen to contributors
* Add Tiago Boeing to contributors
* Add gabriel-suela to contributors
* Add Ricardo D'O. Albanus to contributors
* smb: implement multi-threaded writes for copies to smb
* docs: mega: update with solution when receiving killed on process
* protondrive: fix download signature verification bug (#7169)
* protondrive: fix bug in digests parsing (#7164)
* protondrive: fix missing file sha1 and appstring issues (#7163)
* Add Chun-Hung Tseng to Maintainer (#7162)
* cmd: fix log message typo
* chunker: Update documentation to mention issue with small files
* fix: mount parsing for linux
* Add Chun-Hung Tseng to contributors
* protondrive: add protondrive backend - fixes #6072
* doc: Fix Leviia block
* docs: mention Box as base32768 compatible
* Add Leviia Object Storage on index.md
* Add Object storage to Leviia on README.md
* --max-transfer - add new exit code (10)
* Changelog updates from Version v1.63.1
* build: add new sponsors page to docs
* operations: fix overlapping check on case insensitive file systems
* Add Benjamin to contributors
* s3: add Leviia S3 Object Storage as provider
* build: update to go1.21rc3 and make go1.19 the minimum required version
* Add darix to contributors
* box: fix reconnect failing with HTTP 400 Bad Request
* webdav: nextcloud chunking: add more guidance for the user to check the config
* operations: fix .rclonelink files not being converted back to symlinks
* local: fix partial directory read for corrupted filesystem
* smb: fix "Statfs failed: bucket or container name is needed" when mounting
* Add Vladislav Vorobev to contributors
* docs: no need to disable 2FA for Mail.ru Cloud anymore
* rclone config redacted: implement support mechanism for showing redacted config
* docs: update the number of providers supported
* Add Mahad to contributors
* Add BakaWang to contributors
* docs: drive: Fix step 4 in "Making your own client_id"
* s3: add synology to s3 provider list
* docs: remove old donate page
* docs: update contact page on website
* webdav: nextcloud: fix must use /dav/files/USER endpoint not /webdav error
* operations: fix deadlock when using lsd/ls with --progress - Fixes #7102
* dirtree: fix performance with large directories of directories and --fast-list
* Add Fjodor42 to contributors
* Add Dean Attali to contributors
* Add Sawada Tsunayoshi to contributors
* jottacloud: add Onlime provider
* build: fix macos builds for versions < 12
* docs: dropbox get client id, clarify you need to click a button
- Fix executable permission boo#1140423
rclone-1.69.3-bp156.2.3.2.src.rpm
rclone-1.69.3-bp156.2.3.2.x86_64.rpm
rclone-bash-completion-1.69.3-bp156.2.3.2.noarch.rpm
rclone-zsh-completion-1.69.3-bp156.2.3.2.noarch.rpm
rclone-1.69.3-bp156.2.3.2.i586.rpm
rclone-1.69.3-bp156.2.3.2.aarch64.rpm
rclone-1.69.3-bp156.2.3.2.ppc64le.rpm
openSUSE-2025-172
Security update for kubo
moderate
openSUSE Backports SLE-15-SP6 Update
This update for kubo fixes the following issues:
kubo was updated to 0.35.0:
* Opt-in HTTP Retrieval client
* Dedicated Reprovider.Strategy for MFS
* Experimental support for MFS as a FUSE mount point
* Grid view in WebUI
* Enhanced DAG-Shaping Controls
* Datastore Metrics Now Opt-In
* Improved performance of data onboarding
* Optimized, dedicated queue for providing fresh CIDs
* New Provider configuration options
* Deprecated ipfs stats provider
* New Bitswap configuration options
* Bitswap.Libp2pEnabled
* Bitswap.ServerEnabled
* Internal.Bitswap.ProviderSearchMaxResults
* New Routing configuration options
* Routing.IgnoreProviders
* Routing.DelegatedRouters
* New Pebble database format config
* New environment variables
* Improved Log Output Setting
* New Repo Lock Optional Wait
* Updated golang.org/x/net to 0.39.0 (boo#1241776, CVE-2025-22872)
- Build with -v flag
Update to 0.34.1 - for details see https://github.com/ipfs/kubo/releases/tag/v0.34.1.
Update to 0.34.0 - for details see https://github.com/ipfs/kubo/releases/tag/v0.34.0:
* AutoTLS now enabled by default for nodes with 1 hour uptime
* New WebUI features: CAR file import and QR code sharing
* RPC and CLI command changes
~ ipfs config is now validating json fields
~ Deprecated the bitswap reprovide command
~ The stats reprovide command now shows additional stats
~ ipfs files cp now performs basic codec check
* Bitswap improvements from Boxo
* IPNS publishing TTL change
~ we’ve lowered the default IPNS Record TTL during publishing
to 5 minutes
* IPFS_LOG_LEVEL deprecated
* Pebble datastore format update
* Badger datastore update
* Datastore Implementation Updates
* Datastore Implementation Updates
* Fix hanging pinset operations during reprovides
* Important dependency updates
Update to 0.33.1 - for details see https://github.com/ipfs/kubo/releases/tag/v0.33.1:
* Bitswap improvements from Boxo
* Improved IPNS interop
Update to 0.33.0 - for details see https://github.com/ipfs/kubo/releases/tag/v0.33.0:
* Shared TCP listeners: Kubo now supports sharing the same TCP
port (4001 by default) by both raw TCP and WebSockets libp2p
transports.
* AutoTLS takes care of Secure WebSockets setup: It is no longer
necessary to manually add /tcp/../ws listeners to
Addresses.Swarm when AutoTLS.Enabled is set to true. Kubo will
detect if /ws listener is missing and add one on the same port
as pre-existing TCP (e.g. /tcp/4001), removing the need for any
extra configuration.
* Bitswap improvements from Boxo
* Using default libp2p_rcmgr metrics: Bespoke rcmgr metrics were
removed, Kubo now exposes only the default libp2p_rcmgr metrics
from go-libp2p.
* Flatfs does not sync on each write: New repositories
initialized with flatfs in Datastore.Spec will have sync set to
false.
* ipfs add --to-files no longer works with --wrap
* ipfs --api supports HTTPS RPC endpoints
* New options for faster writes: WriteThrough, BlockKeyCacheSize,
BatchMaxNodes, BatchMaxSize
* MFS stability with large number of writes
* New DoH resolvers for non-ICANN DNSLinks: .eth and .crypto
* Reliability improvements to the WebRTC Direct listener
* Fix: Escape Redirect URL for Directory
* Commands Preserve Specified Hostname
+ Pubsub.Enabled
* After install run ipfs daemon --migrate
kubo-0.35.0-bp156.2.6.1.src.rpm
kubo-0.35.0-bp156.2.6.1.x86_64.rpm
kubo-0.35.0-bp156.2.6.1.i586.rpm
kubo-0.35.0-bp156.2.6.1.aarch64.rpm
kubo-0.35.0-bp156.2.6.1.ppc64le.rpm
kubo-0.35.0-bp156.2.6.1.s390x.rpm
openSUSE-2025-177
Recommended update for catfish, libxfce4windowing, xfce4-panel-profiles, xfce4-taskmanager, xfce4-whiskermenu-plugin
moderate
openSUSE Backports SLE-15-SP6 Update
This update for catfish, libxfce4windowing, xfce4-panel-profiles, xfce4-taskmanager, xfce4-whiskermenu-plugin fixes the following issues:
Changes in xfce4-whiskermenu-plugin:
- Update to version 2.10.0
- Add meson build
- po: Add LINGUAS and POTFILES
- Remove outdated install instructions
- Remove unused search flags variable
- Replace deprecated exo with libxfce4ui 4.21.0
- Fix missing declaration warning
- Fix shadowed variables
- Fix unused lambda capture warning
- Translation Updates
Changes in xfce4-taskmanager:
- Update to version 1.6.0
- Update README after switchover to meson
- process-window: Fix wrong use of g_signal_emit_by_name()
- Fix process window being destroyed when status icon is visible
- Remove manual registration of resources
- Unify gresource files
- Add support to Meson
- build: Add missing dep flags
- Translation Update
Changes in xfce4-panel-profiles:
- Update to version 1.1.1
- build: Allow skip checking runtime dependencies
- Parameterize version and copyright year in man page
- Bump version in configure
- Update to version 1.1.0
- Update README after switchover to meson
- build: Automate copyright year management
- org.xfce.PanelProfiles.desktop: Unbreak desktop-file-validate
- build: Require libxfce4ui 4.16.0
- Add about dialog
- Add meson build
- Deprecated exo with libxfce4ui 4.21.0
- I18n: Update po/LINGUAS list
- Save and restore launchers as is
- Translation Updates
Changes in libxfce4windowing:
- Update to version 4.20.3:
- Support absolute icon paths
- meson-build: Add GNU visibility files to sources
- I18n: Update po/LINGUAS list
- autotools-build: Search for xdt-gen-visibility also in the working
tree
- build: Automate copyright year management
- docs: Fix warnings
- XfwWindowX11: Fix memory leak
- Try to match the app id in lower case to find the .desktop file
- XfwWindowX11: Keep a ref on workspace
- XfwWnckIcon: Fix wrong compare func
- meson-build: Add missing conditional for ext-workspace
- meson-build: Reintroduce tests option
- meson-build: Use SPDX license expression
- meson-build: Specify wayland-scanner as a native dependency
- meson-build: Update debug/optimization flag management
- Translation Updates
Changes in catfish:
- Update to version 4.20.1
- build: Require defs.py
- build: Relax meson requirements
- build: Document dependency version requirements
- Prevent selection change on right-click
- Support opening multiple files with enter key
- Improve TreeView performance
- Deprecated exo with libxfce4ui 4.21.0
- Update files found in real time
- Display search time in status bar
- Fix unintended search
- Add hotkey for copy location
- Add delete hotkey
- Rename Files
- Add a context menu option to send selected files to a folder
- Complete copyright in about dialog
- Translation Updates
catfish-4.20.1-bp156.2.6.1.noarch.rpm
catfish-4.20.1-bp156.2.6.1.src.rpm
catfish-lang-4.20.1-bp156.2.6.1.noarch.rpm
libxfce4windowing-0-0-4.20.3-bp156.7.1.x86_64.rpm
libxfce4windowing-0-0-debuginfo-4.20.3-bp156.7.1.x86_64.rpm
libxfce4windowing-4.20.3-bp156.7.1.src.rpm
libxfce4windowing-debuginfo-4.20.3-bp156.7.1.x86_64.rpm
libxfce4windowing-debugsource-4.20.3-bp156.7.1.x86_64.rpm
libxfce4windowing-devel-4.20.3-bp156.7.1.x86_64.rpm
libxfce4windowing-devel-doc-4.20.3-bp156.7.1.noarch.rpm
libxfce4windowing-lang-4.20.3-bp156.7.1.noarch.rpm
libxfce4windowingui-0-0-4.20.3-bp156.7.1.x86_64.rpm
libxfce4windowingui-0-0-debuginfo-4.20.3-bp156.7.1.x86_64.rpm
typelib-1_0-Libxfce4windowing-0_0-4.20.3-bp156.7.1.x86_64.rpm
typelib-1_0-Libxfce4windowingui-0_0-4.20.3-bp156.7.1.x86_64.rpm
xfce4-panel-profiles-1.1.1-bp156.2.6.1.noarch.rpm
xfce4-panel-profiles-1.1.1-bp156.2.6.1.src.rpm
xfce4-taskmanager-1.6.0-bp156.2.9.1.src.rpm
xfce4-taskmanager-1.6.0-bp156.2.9.1.x86_64.rpm
xfce4-taskmanager-debuginfo-1.6.0-bp156.2.9.1.x86_64.rpm
xfce4-taskmanager-debugsource-1.6.0-bp156.2.9.1.x86_64.rpm
xfce4-taskmanager-lang-1.6.0-bp156.2.9.1.noarch.rpm
xfce4-whiskermenu-plugin-2.10.0-bp156.2.11.1.src.rpm
xfce4-whiskermenu-plugin-2.10.0-bp156.2.11.1.x86_64.rpm
xfce4-whiskermenu-plugin-lang-2.10.0-bp156.2.11.1.noarch.rpm
libxfce4windowing-0-0-4.20.3-bp156.7.1.i586.rpm
libxfce4windowing-0-0-debuginfo-4.20.3-bp156.7.1.i586.rpm
libxfce4windowing-debuginfo-4.20.3-bp156.7.1.i586.rpm
libxfce4windowing-debugsource-4.20.3-bp156.7.1.i586.rpm
libxfce4windowing-devel-4.20.3-bp156.7.1.i586.rpm
libxfce4windowingui-0-0-4.20.3-bp156.7.1.i586.rpm
libxfce4windowingui-0-0-debuginfo-4.20.3-bp156.7.1.i586.rpm
typelib-1_0-Libxfce4windowing-0_0-4.20.3-bp156.7.1.i586.rpm
typelib-1_0-Libxfce4windowingui-0_0-4.20.3-bp156.7.1.i586.rpm
xfce4-taskmanager-1.6.0-bp156.2.9.1.i586.rpm
xfce4-taskmanager-debuginfo-1.6.0-bp156.2.9.1.i586.rpm
xfce4-taskmanager-debugsource-1.6.0-bp156.2.9.1.i586.rpm
xfce4-whiskermenu-plugin-2.10.0-bp156.2.11.1.i586.rpm
libxfce4windowing-0-0-4.20.3-bp156.7.1.aarch64.rpm
libxfce4windowing-0-0-debuginfo-4.20.3-bp156.7.1.aarch64.rpm
libxfce4windowing-debuginfo-4.20.3-bp156.7.1.aarch64.rpm
libxfce4windowing-debugsource-4.20.3-bp156.7.1.aarch64.rpm
libxfce4windowing-devel-4.20.3-bp156.7.1.aarch64.rpm
libxfce4windowingui-0-0-4.20.3-bp156.7.1.aarch64.rpm
libxfce4windowingui-0-0-debuginfo-4.20.3-bp156.7.1.aarch64.rpm
typelib-1_0-Libxfce4windowing-0_0-4.20.3-bp156.7.1.aarch64.rpm
typelib-1_0-Libxfce4windowingui-0_0-4.20.3-bp156.7.1.aarch64.rpm
xfce4-taskmanager-1.6.0-bp156.2.9.1.aarch64.rpm
xfce4-taskmanager-debuginfo-1.6.0-bp156.2.9.1.aarch64.rpm
xfce4-taskmanager-debugsource-1.6.0-bp156.2.9.1.aarch64.rpm
xfce4-whiskermenu-plugin-2.10.0-bp156.2.11.1.aarch64.rpm
libxfce4windowing-0-0-4.20.3-bp156.7.1.ppc64le.rpm
libxfce4windowing-0-0-debuginfo-4.20.3-bp156.7.1.ppc64le.rpm
libxfce4windowing-debuginfo-4.20.3-bp156.7.1.ppc64le.rpm
libxfce4windowing-debugsource-4.20.3-bp156.7.1.ppc64le.rpm
libxfce4windowing-devel-4.20.3-bp156.7.1.ppc64le.rpm
libxfce4windowingui-0-0-4.20.3-bp156.7.1.ppc64le.rpm
libxfce4windowingui-0-0-debuginfo-4.20.3-bp156.7.1.ppc64le.rpm
typelib-1_0-Libxfce4windowing-0_0-4.20.3-bp156.7.1.ppc64le.rpm
typelib-1_0-Libxfce4windowingui-0_0-4.20.3-bp156.7.1.ppc64le.rpm
xfce4-taskmanager-1.6.0-bp156.2.9.1.ppc64le.rpm
xfce4-taskmanager-debuginfo-1.6.0-bp156.2.9.1.ppc64le.rpm
xfce4-taskmanager-debugsource-1.6.0-bp156.2.9.1.ppc64le.rpm
xfce4-whiskermenu-plugin-2.10.0-bp156.2.11.1.ppc64le.rpm
libxfce4windowing-0-0-4.20.3-bp156.7.1.s390x.rpm
libxfce4windowing-0-0-debuginfo-4.20.3-bp156.7.1.s390x.rpm
libxfce4windowing-debuginfo-4.20.3-bp156.7.1.s390x.rpm
libxfce4windowing-debugsource-4.20.3-bp156.7.1.s390x.rpm
libxfce4windowing-devel-4.20.3-bp156.7.1.s390x.rpm
libxfce4windowingui-0-0-4.20.3-bp156.7.1.s390x.rpm
libxfce4windowingui-0-0-debuginfo-4.20.3-bp156.7.1.s390x.rpm
typelib-1_0-Libxfce4windowing-0_0-4.20.3-bp156.7.1.s390x.rpm
typelib-1_0-Libxfce4windowingui-0_0-4.20.3-bp156.7.1.s390x.rpm
xfce4-taskmanager-1.6.0-bp156.2.9.1.s390x.rpm
xfce4-taskmanager-debuginfo-1.6.0-bp156.2.9.1.s390x.rpm
xfce4-taskmanager-debugsource-1.6.0-bp156.2.9.1.s390x.rpm
xfce4-whiskermenu-plugin-2.10.0-bp156.2.11.1.s390x.rpm
openSUSE-2025-174
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
This update for chromium fixes the following issues:
Update to version 137.0.7151.55 (stable release 2025-05-27) (boo#1243741)
- CVE-2025-5063: Use after free in Compositing
- CVE-2025-5280: Out of bounds write in V8
- CVE-2025-5064: Inappropriate implementation in Background Fetch API
- CVE-2025-5065: Inappropriate implementation in FileSystemAccess API
- CVE-2025-5066: Inappropriate implementation in Messages
- CVE-2025-5281: Inappropriate implementation in BFCache
- CVE-2025-5283: Use after free in libvpx
- CVE-2025-5067: Inappropriate implementation in Tab Strip
chromedriver-137.0.7151.55-bp156.2.122.2.x86_64.rpm
chromium-137.0.7151.55-bp156.2.122.2.src.rpm
chromium-137.0.7151.55-bp156.2.122.2.x86_64.rpm
chromedriver-137.0.7151.55-bp156.2.122.2.aarch64.rpm
chromium-137.0.7151.55-bp156.2.122.2.aarch64.rpm
openSUSE-2025-179
Security update for varnish
important
openSUSE Backports SLE-15-SP6 Update
This update for varnish fixes the following issues:
- Update to release 7.7.1
* VSV-16: Resolve request smuggling attack
- Update to release 7.7.0
* The `linux` jail gained control of transparent huge pages
settings.
* An issue has been fixed which could cause a crash when varnishd
receives an invalid Content-Range header from a backend.
* Timestamping for HTTP/2 requests (when idle period begins) has
been switched to be more in line with HTTP/1.
* VSV-15: The client connection is now always closed when a
malformed request is received. [CVE-2025-30346, boo#1239892]
- Update to release 7.6.0
* The Varnish Delivery Processor (VDP) filter API has
been generalized to also accommodate future use for
backend request bodies.
* VDPs with no vdp_bytes_f function are now supported if
the vdp_init_f returns a value greater than zero to
signify that the filter is not to be added to the
chain. This is useful to support VDPs which only need
to work on headers.
* The epoll and kqueue waiters have been improved to
correctly report WAITER_REMCLOSE, which increases the
WAITER.*.remclose counter.
* varnishtest now supports the shutdown command
corresponding to the shutdown(2) standard C library
call.
* VSC counters for waiters have been added:
* conns to count waits on idle connections
* remclose to count idle connections closed by the peer
* timeout to count idle connections which timed out in the waiter
* action to count idle connections which resulted in a read
* The port of a listen_endpoint given with the -a
argument to varnishd can now also be a numerical port
range like "80-89".
* The warning "mlock() of VSM failed" message is now
emitted when locking of shared memory segments (via
mlock(2)) fails.
* A bug has been fixed where string comparisons in VCL
could fail with the nonsensical error message
"Comparison of different types: STRING '==' STRING".
* An issue has been addressed in the builtin.vcl where
backend responses would fail if they contained a
Content-Range header when no range was requested.
* Additional SessError VSL events are now generated for
various HTTP/2 protocol errors.
* A new Linux jail has been added which is now the
default on Linux. For now, it is almost identical to
the Unix jail with one addition:
* When the new Linux jail is used, the working directory
not mounted on tmpfs partition.
* A race condition with VCL temperature transitions has
been addressed.
* Internal management of probes has been reworked to
address race conditions.
* Backend tasks can now be instructed to queue if the
backend has reached its max_connections.
* The size of the buffer to hold panic messages is now
tunable through the new panic_buffer parameter.
* The Varnish Shared Memory (VSM) and Varnish Shared
Counters (VSC) consumer implementation in libvarnishapi
have been improved for stability and performance.
* An issue has been fixed where Varnish Shared Log (VSL)
queries (for example using ``varnishlog -q``) with
numerical values would fail in unexpected ways due to
truncation.
* The ``ObjWaitExtend()`` Object API function gained a
statep argument to optionally return the busy object
state consistent with the current extension. A NULL
value may be passed if the caller does not require it.
* For backends using the ``.via`` attribute to connect
through a proxy, the connect_timeout,
``first_byte_timeout`` and ``between_bytes_timeout``
attributes are now inherited from proxy unless
explicitly given.
* varnishd now creates a worker_tmpdir which can be used
by VMODs for temporary files. The VMOD developer
documentation has details.
* The environment variable VARNISH_DEFAULT_N now provides
the default "varnish name" / "workdir" as otherwise
specified by the ``-n`` argument to varnishd and
varnish* utilities except varnishtest.
* A glitch with TTL comparisons has been fixed which
could, for example, lead to unexpected behavior with
purge.soft().
- Update to release 7.5.0
* Resolved CVE-2023-44487, CVE-2024-30156 [boo#1221942]
* The default value of cli_limit has been increased from 48KB
to 64KB.
* A new ``pipe_task_deadline`` directive specifies the maximum
duration of a pipe transaction.
* All the timeout parameters that can be disabled accept the
"never" value.
* Added parameters to control the HTTP/2 Rapid Reset attach.
- update to 7.4.2 (boo#1216123, CVE-2023-44487):
* The ``vcl_req_reset`` feature (controllable through the ``feature``
parameter, see `varnishd(1)`) has been added and enabled by default
to terminate client side VCL processing early when the client is
gone.
*req_reset* events trigger a VCL failure and are reported to
`vsl(7)` as ``Timestamp: Reset`` and accounted to ``main.req_reset``
in `vsc` as visible through ``varnishstat(1)``.
In particular, this feature is used to reduce resource consumption
of HTTP/2 "rapid reset" attacks (see below).
Note that *req_reset* events may lead to client tasks for which no
VCL is called ever. Presumably, this is thus the first time that
valid `vcl(7)` client transactions may not contain any ``VCL_call``
records.
* Added mitigation options and visibility for HTTP/2 "rapid reset"
attacks
Global rate limit controls have been added as parameters, which can
be overridden per HTTP/2 session from VCL using the new vmod ``h2``:
* The ``h2_rapid_reset`` parameter and ``h2.rapid_reset()`` function
define a threshold duration for an ``RST_STREAM`` to be classified
as "rapid": If an ``RST_STREAM`` frame is parsed sooner than this
duration after a ``HEADERS`` frame, it is accounted against the
rate limit described below.
* The ``h2_rapid_reset_limit`` parameter and
``h2.rapid_reset_limit()`` function define how many "rapid" resets
may be received during the time span defined by the
``h2_rapid_reset_period`` parameter / ``h2.rapid_reset_period()``
function before the HTTP/2 connection is forcibly closed with a
``GOAWAY`` and all ongoing VCL client tasks of the connection are
aborted.
The defaults are 100 and 60 seconds, corresponding to an allowance
of 100 "rapid" resets per minute.
* The ``h2.rapid_reset_budget()`` function can be used to query the
number of currently allowed "rapid" resets.
* Sessions closed due to rapid reset rate limiting are reported as
``SessClose RAPID_RESET`` in `vsl(7)` and accounted to
``main.sc_rapid_reset`` in `vsc` as visible through
``varnishstat(1)``.
* The ``cli_limit`` parameter default has been increased from 48KB to
64KB.
* ``VSUB_closefrom()`` now falls back to the base implementation not
only if ``close_range()`` was determined to be unusable at compile
time, but also at run time. That is to say, even if
``close_range()`` is compiled in, the fallback to the naive
implementation remains.
libvarnishapi3-7.7.1-bp156.2.3.1.x86_64.rpm
varnish-7.7.1-bp156.2.3.1.src.rpm
varnish-7.7.1-bp156.2.3.1.x86_64.rpm
varnish-devel-7.7.1-bp156.2.3.1.x86_64.rpm
libvarnishapi3-7.7.1-bp156.2.3.1.i586.rpm
varnish-7.7.1-bp156.2.3.1.i586.rpm
varnish-devel-7.7.1-bp156.2.3.1.i586.rpm
libvarnishapi3-7.7.1-bp156.2.3.1.aarch64.rpm
varnish-7.7.1-bp156.2.3.1.aarch64.rpm
varnish-devel-7.7.1-bp156.2.3.1.aarch64.rpm
libvarnishapi3-7.7.1-bp156.2.3.1.ppc64le.rpm
varnish-7.7.1-bp156.2.3.1.ppc64le.rpm
varnish-devel-7.7.1-bp156.2.3.1.ppc64le.rpm
libvarnishapi3-7.7.1-bp156.2.3.1.s390x.rpm
varnish-7.7.1-bp156.2.3.1.s390x.rpm
varnish-devel-7.7.1-bp156.2.3.1.s390x.rpm
openSUSE-2025-183
Recommended update for catfish, gigolo, parole, thunar-archive-plugin, thunar-media-tags-plugin, thunar-shares-plugin, xfce4-battery-plugin, xfce4-calculator-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-cpugraph-plugin, xfce4-diskperf-plugin, xfce4-eyes-plugin, xfce4-fsguard-plugin
moderate
openSUSE Backports SLE-15-SP6 Update
This update for catfish, gigolo, parole, thunar-archive-plugin, thunar-media-tags-plugin, thunar-shares-plugin, xfce4-battery-plugin, xfce4-calculator-plugin, xfce4-clipman-plugin, xfce4-cpufreq-plugin, xfce4-cpugraph-plugin, xfce4-diskperf-plugin, xfce4-eyes-plugin, xfce4-fsguard-plugin fixes the following issues:
Changes in gigolo:
- Update to version 0.6.0
* Update README after switchover to meson
* Add suport to Meson
* Replace deprecated exo with libxfce4ui 4.21.0
* Translation Updates
Changes in parole:
- Update to version 4.12.0
* Update README after switchover to meson
* build: Automate copyright year management
* Add meson build
* build: Use @ENUMPREFIX@ in glib-mkenums template
* build: Simplify desktop file generation
* build: Fix shellcheck issues in mime scripts
* build: Remove clutter support
* build: Replace xdt-csource with glib-compile-resources
* Translation Updates
Changes in thunar-archive-plugin:
- Update to version 0.6.0
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* Update README after switchover to meson
* Fix -Wunterminated-string-initialization warnings with GCC 15.1
* Add Meson support
* Remove deprecated and unused exo
* Translation Updates
Changes in thunar-media-tags-plugin:
- Update to version 0.6.0:
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* Update README after switchover to meson
* Add support to Meson
* Translation Updates
Changes in thunar-shares-plugin:
- Update to version 0.5.0:
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* Update README after switchover to meson
* Add support to Meson
* Translation Updates
Changes in xfce4-battery-plugin:
- Update to version 1.2.0
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* Update README after switchover to meson
* build: Automate copyright year management
* meson-build: Use shared_module()
* Replace deprecated exo with libxfce4ui 4.21.0
* meson-build: Do not install Makefile.in
* build: Use VERSION_FULL instead of PACKAGE_VERSION
* Add meson build
* Translation Updates
Changes in xfce4-calculator-plugin:
- Update to version 0.8.0:
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* Update README after switchover to meson
* autotools-build: Explicitly require glib, gtk3
* build: Automate copyright year management
* meson-build: Use shared_module()
* I18n: Update po/LINGUAS list
* build: Fix -Werror={missing-declarations,old-style-definition}
* Add meson build
* Remove generated gmon.out
* tests: Use PATH to search for calctest program
* I18n: Update po/LINGUAS list
* Translation Updates
Changes in xfce4-clipman-plugin:
- Update to version 1.7.0:
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* Update README after switchover to meson
* build: Automate copyright year management
* build: Replace xdt-csource with glib-compile-resources
* meson-build: Use shared_module()
* Replace deprecated exo with libxfce4ui 4.21.0
* Use HTTPS for action URLs
* history: Add missing sanity checks
* history: Update size when max values change at runtime
* history: Fix truncation when max_images changes
* collector: Avoid default clipboard restoration while waiting for image
* tests: Print more test results
* gcc-analyzer: Adapt regexes to meson
* Add meson build
* build: Add missing dep flags
* Translation Updates
Changes in xfce4-cpufreq-plugin:
- Update to version 1.3.0:
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* Update README after switchover to meson
* build: Automate copyright year management
* meson-build: Use shared_module()
* build: Add missing check for malloc_trim
* Add meson build
* autotools-build: Remove gthread-2.0 dependency
* autotools-build: Don't build libxfce4_pp
* overview: Make cpufreq overview scrollable
* I18n: Update po/LINGUAS list
* Translation Updates
Changes in xfce4-cpugraph-plugin:
- Update to version 1.3.0
- Update README after switchover to meson
- autotools-build: Explicitly require glib, gtk3, libxfce4util
- build: Automate copyright year management
- meson-build: Use shared_module()
- cpu.h: Fix -Wundef warning
- Add meson build
- Translation Updates
Changes in xfce4-diskperf-plugin:
- Update to version 2.8.0
- Update README after switchover to meson
- autotools-build: Explicitly require glib, gtk3, libxfce4util
- build: Automate copyright year management
- meson-build: Use shared_module()
- Add meson build
- I18n: Update po/LINGUAS list
- Translation Updates
Changes in xfce4-eyes-plugin:
- Update to version 4.7.0
- Update README after switchover to meson
- autotools-build: Explicitly require libxfce4util
- build: Automate copyright year management
- meson-build: Use shared_module()
- Add about dialog
- Add meson build
- themes: Unify capitalization in file names
- Translation Updates
Changes in xfce4-fsguard-plugin:
- Update to version 1.2.0
- Update README after switchover to meson
- autotools-build: Explicitly require glib, gtk3
- build: Automate copyright year management
- meson-build: Use shared_module()
- Replace deprecated exo with libxfce4ui 4.21.0
- Add about dialog
- Add meson build
- Fix memory leak
- Translation Updates
catfish-4.20.1-bp156.2.9.1.noarch.rpm
catfish-4.20.1-bp156.2.9.1.src.rpm
catfish-lang-4.20.1-bp156.2.9.1.noarch.rpm
gigolo-0.6.0-bp156.2.6.1.src.rpm
gigolo-0.6.0-bp156.2.6.1.x86_64.rpm
gigolo-lang-0.6.0-bp156.2.6.1.noarch.rpm
parole-4.20.0-bp156.3.6.1.src.rpm
parole-4.20.0-bp156.3.6.1.x86_64.rpm
parole-debuginfo-4.20.0-bp156.3.6.1.x86_64.rpm
parole-debugsource-4.20.0-bp156.3.6.1.x86_64.rpm
parole-devel-4.20.0-bp156.3.6.1.x86_64.rpm
parole-lang-4.20.0-bp156.3.6.1.noarch.rpm
thunar-archive-plugin-0.6.0-bp156.5.1.src.rpm
thunar-archive-plugin-0.6.0-bp156.5.1.x86_64.rpm
thunar-archive-plugin-debuginfo-0.6.0-bp156.5.1.x86_64.rpm
thunar-archive-plugin-debugsource-0.6.0-bp156.5.1.x86_64.rpm
thunar-archive-plugin-lang-0.6.0-bp156.5.1.noarch.rpm
thunar-media-tags-plugin-0.6.0-bp156.5.1.src.rpm
thunar-media-tags-plugin-0.6.0-bp156.5.1.x86_64.rpm
thunar-media-tags-plugin-debuginfo-0.6.0-bp156.5.1.x86_64.rpm
thunar-media-tags-plugin-debugsource-0.6.0-bp156.5.1.x86_64.rpm
thunar-media-tags-plugin-lang-0.6.0-bp156.5.1.noarch.rpm
thunar-shares-plugin-0.5.0-bp156.5.1.src.rpm
thunar-shares-plugin-0.5.0-bp156.5.1.x86_64.rpm
thunar-shares-plugin-debuginfo-0.5.0-bp156.5.1.x86_64.rpm
thunar-shares-plugin-debugsource-0.5.0-bp156.5.1.x86_64.rpm
thunar-shares-plugin-lang-0.5.0-bp156.5.1.noarch.rpm
xfce4-battery-plugin-1.2.0-bp156.2.6.1.src.rpm
xfce4-battery-plugin-1.2.0-bp156.2.6.1.x86_64.rpm
xfce4-battery-plugin-debuginfo-1.2.0-bp156.2.6.1.x86_64.rpm
xfce4-battery-plugin-debugsource-1.2.0-bp156.2.6.1.x86_64.rpm
xfce4-battery-plugin-lang-1.2.0-bp156.2.6.1.noarch.rpm
xfce4-calculator-plugin-0.8.0-bp156.2.6.1.src.rpm
xfce4-calculator-plugin-0.8.0-bp156.2.6.1.x86_64.rpm
xfce4-calculator-plugin-debuginfo-0.8.0-bp156.2.6.1.x86_64.rpm
xfce4-calculator-plugin-debugsource-0.8.0-bp156.2.6.1.x86_64.rpm
xfce4-calculator-plugin-lang-0.8.0-bp156.2.6.1.noarch.rpm
xfce4-clipman-plugin-1.7.0-bp156.2.9.1.src.rpm
xfce4-clipman-plugin-1.7.0-bp156.2.9.1.x86_64.rpm
xfce4-clipman-plugin-debuginfo-1.7.0-bp156.2.9.1.x86_64.rpm
xfce4-clipman-plugin-debugsource-1.7.0-bp156.2.9.1.x86_64.rpm
xfce4-clipman-plugin-lang-1.7.0-bp156.2.9.1.noarch.rpm
xfce4-cpufreq-plugin-1.3.0-bp156.3.6.1.src.rpm
xfce4-cpufreq-plugin-1.3.0-bp156.3.6.1.x86_64.rpm
xfce4-cpufreq-plugin-debuginfo-1.3.0-bp156.3.6.1.x86_64.rpm
xfce4-cpufreq-plugin-debugsource-1.3.0-bp156.3.6.1.x86_64.rpm
xfce4-cpufreq-plugin-lang-1.3.0-bp156.3.6.1.noarch.rpm
xfce4-cpugraph-plugin-1.3.0-bp156.2.6.1.src.rpm
xfce4-cpugraph-plugin-1.3.0-bp156.2.6.1.x86_64.rpm
xfce4-cpugraph-plugin-debuginfo-1.3.0-bp156.2.6.1.x86_64.rpm
xfce4-cpugraph-plugin-debugsource-1.3.0-bp156.2.6.1.x86_64.rpm
xfce4-cpugraph-plugin-lang-1.3.0-bp156.2.6.1.noarch.rpm
xfce4-diskperf-plugin-2.8.0-bp156.4.6.1.src.rpm
xfce4-diskperf-plugin-2.8.0-bp156.4.6.1.x86_64.rpm
xfce4-diskperf-plugin-debuginfo-2.8.0-bp156.4.6.1.x86_64.rpm
xfce4-diskperf-plugin-debugsource-2.8.0-bp156.4.6.1.x86_64.rpm
xfce4-diskperf-plugin-lang-2.8.0-bp156.4.6.1.noarch.rpm
xfce4-eyes-plugin-4.7.0-bp156.3.6.1.src.rpm
xfce4-eyes-plugin-4.7.0-bp156.3.6.1.x86_64.rpm
xfce4-eyes-plugin-debuginfo-4.7.0-bp156.3.6.1.x86_64.rpm
xfce4-eyes-plugin-debugsource-4.7.0-bp156.3.6.1.x86_64.rpm
xfce4-eyes-plugin-lang-4.7.0-bp156.3.6.1.noarch.rpm
xfce4-fsguard-plugin-1.2.0-bp156.2.6.1.src.rpm
xfce4-fsguard-plugin-1.2.0-bp156.2.6.1.x86_64.rpm
xfce4-fsguard-plugin-debuginfo-1.2.0-bp156.2.6.1.x86_64.rpm
xfce4-fsguard-plugin-debugsource-1.2.0-bp156.2.6.1.x86_64.rpm
xfce4-fsguard-plugin-lang-1.2.0-bp156.2.6.1.noarch.rpm
gigolo-0.6.0-bp156.2.6.1.i586.rpm
parole-4.20.0-bp156.3.6.1.i586.rpm
parole-debuginfo-4.20.0-bp156.3.6.1.i586.rpm
parole-debugsource-4.20.0-bp156.3.6.1.i586.rpm
parole-devel-4.20.0-bp156.3.6.1.i586.rpm
thunar-archive-plugin-0.6.0-bp156.5.1.i586.rpm
thunar-archive-plugin-debuginfo-0.6.0-bp156.5.1.i586.rpm
thunar-archive-plugin-debugsource-0.6.0-bp156.5.1.i586.rpm
thunar-media-tags-plugin-0.6.0-bp156.5.1.i586.rpm
thunar-media-tags-plugin-debuginfo-0.6.0-bp156.5.1.i586.rpm
thunar-media-tags-plugin-debugsource-0.6.0-bp156.5.1.i586.rpm
thunar-shares-plugin-0.5.0-bp156.5.1.i586.rpm
thunar-shares-plugin-debuginfo-0.5.0-bp156.5.1.i586.rpm
thunar-shares-plugin-debugsource-0.5.0-bp156.5.1.i586.rpm
xfce4-battery-plugin-1.2.0-bp156.2.6.1.i586.rpm
xfce4-battery-plugin-debuginfo-1.2.0-bp156.2.6.1.i586.rpm
xfce4-battery-plugin-debugsource-1.2.0-bp156.2.6.1.i586.rpm
xfce4-calculator-plugin-0.8.0-bp156.2.6.1.i586.rpm
xfce4-calculator-plugin-debuginfo-0.8.0-bp156.2.6.1.i586.rpm
xfce4-calculator-plugin-debugsource-0.8.0-bp156.2.6.1.i586.rpm
xfce4-clipman-plugin-1.7.0-bp156.2.9.1.i586.rpm
xfce4-clipman-plugin-debuginfo-1.7.0-bp156.2.9.1.i586.rpm
xfce4-clipman-plugin-debugsource-1.7.0-bp156.2.9.1.i586.rpm
xfce4-cpufreq-plugin-1.3.0-bp156.3.6.1.i586.rpm
xfce4-cpufreq-plugin-debuginfo-1.3.0-bp156.3.6.1.i586.rpm
xfce4-cpufreq-plugin-debugsource-1.3.0-bp156.3.6.1.i586.rpm
xfce4-cpugraph-plugin-1.3.0-bp156.2.6.1.i586.rpm
xfce4-cpugraph-plugin-debuginfo-1.3.0-bp156.2.6.1.i586.rpm
xfce4-cpugraph-plugin-debugsource-1.3.0-bp156.2.6.1.i586.rpm
xfce4-diskperf-plugin-2.8.0-bp156.4.6.1.i586.rpm
xfce4-diskperf-plugin-debuginfo-2.8.0-bp156.4.6.1.i586.rpm
xfce4-diskperf-plugin-debugsource-2.8.0-bp156.4.6.1.i586.rpm
xfce4-eyes-plugin-4.7.0-bp156.3.6.1.i586.rpm
xfce4-eyes-plugin-debuginfo-4.7.0-bp156.3.6.1.i586.rpm
xfce4-eyes-plugin-debugsource-4.7.0-bp156.3.6.1.i586.rpm
xfce4-fsguard-plugin-1.2.0-bp156.2.6.1.i586.rpm
xfce4-fsguard-plugin-debuginfo-1.2.0-bp156.2.6.1.i586.rpm
xfce4-fsguard-plugin-debugsource-1.2.0-bp156.2.6.1.i586.rpm
gigolo-0.6.0-bp156.2.6.1.aarch64.rpm
parole-4.20.0-bp156.3.6.1.aarch64.rpm
parole-debuginfo-4.20.0-bp156.3.6.1.aarch64.rpm
parole-debugsource-4.20.0-bp156.3.6.1.aarch64.rpm
parole-devel-4.20.0-bp156.3.6.1.aarch64.rpm
thunar-archive-plugin-0.6.0-bp156.5.1.aarch64.rpm
thunar-archive-plugin-debuginfo-0.6.0-bp156.5.1.aarch64.rpm
thunar-archive-plugin-debugsource-0.6.0-bp156.5.1.aarch64.rpm
thunar-media-tags-plugin-0.6.0-bp156.5.1.aarch64.rpm
thunar-media-tags-plugin-debuginfo-0.6.0-bp156.5.1.aarch64.rpm
thunar-media-tags-plugin-debugsource-0.6.0-bp156.5.1.aarch64.rpm
thunar-shares-plugin-0.5.0-bp156.5.1.aarch64.rpm
thunar-shares-plugin-debuginfo-0.5.0-bp156.5.1.aarch64.rpm
thunar-shares-plugin-debugsource-0.5.0-bp156.5.1.aarch64.rpm
xfce4-battery-plugin-1.2.0-bp156.2.6.1.aarch64.rpm
xfce4-battery-plugin-debuginfo-1.2.0-bp156.2.6.1.aarch64.rpm
xfce4-battery-plugin-debugsource-1.2.0-bp156.2.6.1.aarch64.rpm
xfce4-calculator-plugin-0.8.0-bp156.2.6.1.aarch64.rpm
xfce4-calculator-plugin-debuginfo-0.8.0-bp156.2.6.1.aarch64.rpm
xfce4-calculator-plugin-debugsource-0.8.0-bp156.2.6.1.aarch64.rpm
xfce4-clipman-plugin-1.7.0-bp156.2.9.1.aarch64.rpm
xfce4-clipman-plugin-debuginfo-1.7.0-bp156.2.9.1.aarch64.rpm
xfce4-clipman-plugin-debugsource-1.7.0-bp156.2.9.1.aarch64.rpm
xfce4-cpufreq-plugin-1.3.0-bp156.3.6.1.aarch64.rpm
xfce4-cpufreq-plugin-debuginfo-1.3.0-bp156.3.6.1.aarch64.rpm
xfce4-cpufreq-plugin-debugsource-1.3.0-bp156.3.6.1.aarch64.rpm
xfce4-cpugraph-plugin-1.3.0-bp156.2.6.1.aarch64.rpm
xfce4-cpugraph-plugin-debuginfo-1.3.0-bp156.2.6.1.aarch64.rpm
xfce4-cpugraph-plugin-debugsource-1.3.0-bp156.2.6.1.aarch64.rpm
xfce4-diskperf-plugin-2.8.0-bp156.4.6.1.aarch64.rpm
xfce4-diskperf-plugin-debuginfo-2.8.0-bp156.4.6.1.aarch64.rpm
xfce4-diskperf-plugin-debugsource-2.8.0-bp156.4.6.1.aarch64.rpm
xfce4-eyes-plugin-4.7.0-bp156.3.6.1.aarch64.rpm
xfce4-eyes-plugin-debuginfo-4.7.0-bp156.3.6.1.aarch64.rpm
xfce4-eyes-plugin-debugsource-4.7.0-bp156.3.6.1.aarch64.rpm
xfce4-fsguard-plugin-1.2.0-bp156.2.6.1.aarch64.rpm
xfce4-fsguard-plugin-debuginfo-1.2.0-bp156.2.6.1.aarch64.rpm
xfce4-fsguard-plugin-debugsource-1.2.0-bp156.2.6.1.aarch64.rpm
gigolo-0.6.0-bp156.2.6.1.ppc64le.rpm
parole-4.20.0-bp156.3.6.1.ppc64le.rpm
parole-debuginfo-4.20.0-bp156.3.6.1.ppc64le.rpm
parole-debugsource-4.20.0-bp156.3.6.1.ppc64le.rpm
parole-devel-4.20.0-bp156.3.6.1.ppc64le.rpm
thunar-archive-plugin-0.6.0-bp156.5.1.ppc64le.rpm
thunar-archive-plugin-debuginfo-0.6.0-bp156.5.1.ppc64le.rpm
thunar-archive-plugin-debugsource-0.6.0-bp156.5.1.ppc64le.rpm
thunar-media-tags-plugin-0.6.0-bp156.5.1.ppc64le.rpm
thunar-media-tags-plugin-debuginfo-0.6.0-bp156.5.1.ppc64le.rpm
thunar-media-tags-plugin-debugsource-0.6.0-bp156.5.1.ppc64le.rpm
thunar-shares-plugin-0.5.0-bp156.5.1.ppc64le.rpm
thunar-shares-plugin-debuginfo-0.5.0-bp156.5.1.ppc64le.rpm
thunar-shares-plugin-debugsource-0.5.0-bp156.5.1.ppc64le.rpm
xfce4-battery-plugin-1.2.0-bp156.2.6.1.ppc64le.rpm
xfce4-battery-plugin-debuginfo-1.2.0-bp156.2.6.1.ppc64le.rpm
xfce4-battery-plugin-debugsource-1.2.0-bp156.2.6.1.ppc64le.rpm
xfce4-calculator-plugin-0.8.0-bp156.2.6.1.ppc64le.rpm
xfce4-calculator-plugin-debuginfo-0.8.0-bp156.2.6.1.ppc64le.rpm
xfce4-calculator-plugin-debugsource-0.8.0-bp156.2.6.1.ppc64le.rpm
xfce4-clipman-plugin-1.7.0-bp156.2.9.1.ppc64le.rpm
xfce4-clipman-plugin-debuginfo-1.7.0-bp156.2.9.1.ppc64le.rpm
xfce4-clipman-plugin-debugsource-1.7.0-bp156.2.9.1.ppc64le.rpm
xfce4-cpufreq-plugin-1.3.0-bp156.3.6.1.ppc64le.rpm
xfce4-cpufreq-plugin-debuginfo-1.3.0-bp156.3.6.1.ppc64le.rpm
xfce4-cpufreq-plugin-debugsource-1.3.0-bp156.3.6.1.ppc64le.rpm
xfce4-cpugraph-plugin-1.3.0-bp156.2.6.1.ppc64le.rpm
xfce4-cpugraph-plugin-debuginfo-1.3.0-bp156.2.6.1.ppc64le.rpm
xfce4-cpugraph-plugin-debugsource-1.3.0-bp156.2.6.1.ppc64le.rpm
xfce4-diskperf-plugin-2.8.0-bp156.4.6.1.ppc64le.rpm
xfce4-diskperf-plugin-debuginfo-2.8.0-bp156.4.6.1.ppc64le.rpm
xfce4-diskperf-plugin-debugsource-2.8.0-bp156.4.6.1.ppc64le.rpm
xfce4-eyes-plugin-4.7.0-bp156.3.6.1.ppc64le.rpm
xfce4-eyes-plugin-debuginfo-4.7.0-bp156.3.6.1.ppc64le.rpm
xfce4-eyes-plugin-debugsource-4.7.0-bp156.3.6.1.ppc64le.rpm
xfce4-fsguard-plugin-1.2.0-bp156.2.6.1.ppc64le.rpm
xfce4-fsguard-plugin-debuginfo-1.2.0-bp156.2.6.1.ppc64le.rpm
xfce4-fsguard-plugin-debugsource-1.2.0-bp156.2.6.1.ppc64le.rpm
gigolo-0.6.0-bp156.2.6.1.s390x.rpm
parole-4.20.0-bp156.3.6.1.s390x.rpm
parole-debuginfo-4.20.0-bp156.3.6.1.s390x.rpm
parole-debugsource-4.20.0-bp156.3.6.1.s390x.rpm
parole-devel-4.20.0-bp156.3.6.1.s390x.rpm
thunar-archive-plugin-0.6.0-bp156.5.1.s390x.rpm
thunar-archive-plugin-debuginfo-0.6.0-bp156.5.1.s390x.rpm
thunar-archive-plugin-debugsource-0.6.0-bp156.5.1.s390x.rpm
thunar-media-tags-plugin-0.6.0-bp156.5.1.s390x.rpm
thunar-media-tags-plugin-debuginfo-0.6.0-bp156.5.1.s390x.rpm
thunar-media-tags-plugin-debugsource-0.6.0-bp156.5.1.s390x.rpm
thunar-shares-plugin-0.5.0-bp156.5.1.s390x.rpm
thunar-shares-plugin-debuginfo-0.5.0-bp156.5.1.s390x.rpm
thunar-shares-plugin-debugsource-0.5.0-bp156.5.1.s390x.rpm
xfce4-battery-plugin-1.2.0-bp156.2.6.1.s390x.rpm
xfce4-battery-plugin-debuginfo-1.2.0-bp156.2.6.1.s390x.rpm
xfce4-battery-plugin-debugsource-1.2.0-bp156.2.6.1.s390x.rpm
xfce4-calculator-plugin-0.8.0-bp156.2.6.1.s390x.rpm
xfce4-calculator-plugin-debuginfo-0.8.0-bp156.2.6.1.s390x.rpm
xfce4-calculator-plugin-debugsource-0.8.0-bp156.2.6.1.s390x.rpm
xfce4-clipman-plugin-1.7.0-bp156.2.9.1.s390x.rpm
xfce4-clipman-plugin-debuginfo-1.7.0-bp156.2.9.1.s390x.rpm
xfce4-clipman-plugin-debugsource-1.7.0-bp156.2.9.1.s390x.rpm
xfce4-cpufreq-plugin-1.3.0-bp156.3.6.1.s390x.rpm
xfce4-cpufreq-plugin-debuginfo-1.3.0-bp156.3.6.1.s390x.rpm
xfce4-cpufreq-plugin-debugsource-1.3.0-bp156.3.6.1.s390x.rpm
xfce4-cpugraph-plugin-1.3.0-bp156.2.6.1.s390x.rpm
xfce4-cpugraph-plugin-debuginfo-1.3.0-bp156.2.6.1.s390x.rpm
xfce4-cpugraph-plugin-debugsource-1.3.0-bp156.2.6.1.s390x.rpm
xfce4-diskperf-plugin-2.8.0-bp156.4.6.1.s390x.rpm
xfce4-diskperf-plugin-debuginfo-2.8.0-bp156.4.6.1.s390x.rpm
xfce4-diskperf-plugin-debugsource-2.8.0-bp156.4.6.1.s390x.rpm
xfce4-eyes-plugin-4.7.0-bp156.3.6.1.s390x.rpm
xfce4-eyes-plugin-debuginfo-4.7.0-bp156.3.6.1.s390x.rpm
xfce4-eyes-plugin-debugsource-4.7.0-bp156.3.6.1.s390x.rpm
xfce4-fsguard-plugin-1.2.0-bp156.2.6.1.s390x.rpm
xfce4-fsguard-plugin-debuginfo-1.2.0-bp156.2.6.1.s390x.rpm
xfce4-fsguard-plugin-debugsource-1.2.0-bp156.2.6.1.s390x.rpm
openSUSE-2025-185
Recommended update for xfce4-docklike-plugin
moderate
openSUSE Backports SLE-15-SP6 Update
This update for xfce4-docklike-plugin fixes the following issues:
- Update to version 0.5.0
- Update README after switchover to meson
- Add missing files to translate and fix about dialog
- Fix licensing
- GroupMenuItem: Show window action menu as context menu
- Group: Remove window action menu from context menu
- x11: Add exceptions where instance-id should be preferred to class-id
- Group: Don't show group menu when context menu is shown
- Allow user to create a launcher if not found
- AppInfos: Print a warning if app launch fails
- cleanup: AppInfos: Use class member instead of creating new object
- cleanup: AppInfos: Use naming conventions of other objects
- AppInfos: Avoid using hard-coded aliases
- Allow user to manually select a launcher if not found
- Helpers: Extend String::pathBasename and use it everywhere
- AppInfos: Extend excluded binary list and use a container
- cleanup: Replace NULL/TRUE with nullptr/true
- autotools-build: Explicitly require libxfce4util
- build: Automate copyright year management
- meson-build: Use shared_module()
- Activate/minimize all group windows on left click on the group icon
- Replace deprecated exo with libxfce4ui 4.21.0
- Group: Reset mTopWindowIndex when it becomes out of bounds
- Revert "Group: Reset mTopWindowIndex when active window becomes
inactive"
- Group: Reset mTopWindowIndex when active window becomes inactive
- Fix several issues with context menu for undockable apps
- Fix memory leak when getting indicator color from theme
- Add meson build
- autotools-build: Require libXi
- {State,Store}.ipp: Renamed from {State,Store}.tpp
- I18n: Update po/LINGUAS list
- Translation Updates
xfce4-docklike-plugin-0.5.0-bp156.2.6.1.src.rpm
xfce4-docklike-plugin-0.5.0-bp156.2.6.1.x86_64.rpm
xfce4-docklike-plugin-lang-0.5.0-bp156.2.6.1.noarch.rpm
xfce4-docklike-plugin-0.5.0-bp156.2.6.1.i586.rpm
xfce4-docklike-plugin-0.5.0-bp156.2.6.1.aarch64.rpm
xfce4-docklike-plugin-0.5.0-bp156.2.6.1.ppc64le.rpm
xfce4-docklike-plugin-0.5.0-bp156.2.6.1.s390x.rpm
openSUSE-2025-186
Security update for libxmp
moderate
openSUSE Backports SLE-15-SP6 Update
This update for libxmp fixes the following issues:
- Update to release 4.6.3
* Fix crashes when xmp_set_position/xmp_set_row is used to set a
negative position/row.
* Fix hangs when xmp_prev_position is used on the first position
of a sequence which is preceded by an S3M/IT skip marker.
* Fix out-of-bounds reads when xmp_next_position is used at the
end of a 256 position module.
* Fix hangs when seeking to an end-of-module marker caused by
these positions getting assigned a non-existent sequence.
* Fix stack underflow in Pha Packer loader (CVE-2025-47256).
* Fix broken conversion of ProRunner 2.0 pattern data.
* xmp_set_tempo_factor no longer alters frame time calculation
for xmp_get_frame_info. Frame time is now updated to account
for the new time factor after calling xmp_scan_module.
* Fix loading XMs with some types of harmless pattern truncation.
* Fix Digital Tracker 2.03 position jump effect for 4 channel
DTMs.
* Fix pattern loop jump interactions with same row pattern
jump/break: Scream Tracker 3.03b+; Impulse Tracker 1.00 to 1.06
IT; Impulse Tracker 2.00+ IT/S3M; Modplug Tracker 1.16
IT/XM/S3M; Imago Orpheus IMF/S3M; Liquid Tracker LIQ/S3M; Poly
Tracker; Digital Tracker >=2.02 DTM/MOD; Digital Tracker 2.03
(partial); Digital Tracker 1.9 (partial); Octalyser.
* Fix the pattern loop effect in Astroidea XMF loader.
- Update to release 4.6.2
* Fix MED effect 1Fxy (delay and retrigger). The new
implementation supports both delay and retrigger at the same
time and repeats.
* Fix MED effect FF3 (revert change from 4.6.1). The buggy
version of this effect prior to OctaMED v5 is not currently
supported.
* Fix MED3 and MED4 time factor and tempos 1-10.
* Fix MED4 effect 9xx (set speed).
* Add support for MED3 and MED4 song files.
* Handle IT modules with edit history but no MIDI configuration.
- Update to release 4.6.1
* Add stereo sample loading support for IT, S3M, XM, MED, LIQ,
and Digital Tracker (partial).
* Add sample preamplification to filter mixers for high sample
rates.
* Add support for Ultra Tracker tempo commands.
* Load Ultra Tracker comments instead of skipping them.
* Implement support for Protracker instrument swapping.
* Implement retrigger effects for MED, OctaMED, and Liquid
Tracker where only one retrigger occurs. Liquid Tracker (new
format) and Digital Symphony now allow retrigger values larger
than 15.
* Fix loop detection edge cases broken by S3M/IT marker scan
bugs.
* Add fix for IT break to module scan.
* Fix restart position for >64k sample and Digital Tracker MODs.
* Reset Invert Loop position when a new instrument is
encountered.
* MOD: make presence of invert loop override tracker ID guesses.
* M.K. modules within Amiga limits which use EFx invert loop are
now IDed as Protracker.
* Support for loading Digital Tracker 2.03 DTMs (MOD patterns).
* Support for loading Digital Tracker 1.9 DTMs (VERS/SV19).
* Allow patterns up to 396 rows in Digital Home Studio DTMs.
* Support for Digital Tracker 1.9 "MIDI note" transpose.
* Simulate Digital Tracker effects bugs where possible.
* A bunch of Liquid Tracker (.liq files) bug fixes
* Fix out-of-bounds reads in His Master's Noise Mupp instruments.
* Add compatibility for non-standard Pattern Loop
implementations: Scream Tracker 3.01b; Scream Tracker 3.03b+;
Impulse Tracker 1.00; Impulse Tracker 1.04 to 2.09; Modplug
Tracker 1.16; Digital Tracker >=2.04; Digital Tracker 1.9;
Octalyser; Imago Orpheus; Liquid Tracker; Poly Tracker. (MOD,
FT2, and IT 2.10+ were already supported.)
* S3M: Detect PlayerPRO, Velvet Studio and old MPT versions.
libxmp-4.6.3-bp156.2.3.1.src.rpm
libxmp-devel-4.6.3-bp156.2.3.1.x86_64.rpm
libxmp4-4.6.3-bp156.2.3.1.x86_64.rpm
libxmp-devel-4.6.3-bp156.2.3.1.i586.rpm
libxmp4-4.6.3-bp156.2.3.1.i586.rpm
libxmp-devel-4.6.3-bp156.2.3.1.aarch64.rpm
libxmp4-4.6.3-bp156.2.3.1.aarch64.rpm
libxmp-devel-4.6.3-bp156.2.3.1.ppc64le.rpm
libxmp4-4.6.3-bp156.2.3.1.ppc64le.rpm
libxmp-devel-4.6.3-bp156.2.3.1.s390x.rpm
libxmp4-4.6.3-bp156.2.3.1.s390x.rpm
openSUSE-2025-184
Recommended update for perl-Inline-Lua
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-Inline-Lua fixes the following issues:
perl-Inline-Lua is shipped in version 0.170.0 (0.17).
perl-Inline-Lua-0.170.0-bp156.2.1.src.rpm
perl-Inline-Lua-0.170.0-bp156.2.1.x86_64.rpm
perl-Inline-Lua-0.170.0-bp156.2.1.aarch64.rpm
perl-Inline-Lua-0.170.0-bp156.2.1.ppc64le.rpm
perl-Inline-Lua-0.170.0-bp156.2.1.s390x.rpm
openSUSE-2025-190
Recommended update for thunar-vcs-plugin
moderate
openSUSE Backports SLE-15-SP6 Update
This update for thunar-vcs-plugin fixes the following issues:
Update to 0.4.0:
Meson has been added as a build system in this release, and the
associated archive has been generated by 'meson dist'. Although
autotools has been retained for the time being and can still be used
via 'autogen.sh', meson is now the preferred build system, and
autotools will be removed in a future release.
* Update README after switchover to meson
* Fix a ThunarxMenu leak in tvp_svn_action_create_menu_item
* Fix a ThunarxMenu leak in tvp_git_action_create_menu_item
* Fix string leaks in git-log parser
* Fix warnings
* Add support to Meson
* Fix a -Wunused-macros warning with GCC
* Replace deprecated exo with libxfce4ui 4.21.0
* Translation Updates
thunar-vcs-plugin-0.4.0-bp156.5.1.src.rpm
thunar-vcs-plugin-0.4.0-bp156.5.1.x86_64.rpm
thunar-vcs-plugin-lang-0.4.0-bp156.5.1.noarch.rpm
thunar-vcs-plugin-0.4.0-bp156.5.1.i586.rpm
thunar-vcs-plugin-0.4.0-bp156.5.1.aarch64.rpm
thunar-vcs-plugin-0.4.0-bp156.5.1.ppc64le.rpm
thunar-vcs-plugin-0.4.0-bp156.5.1.s390x.rpm
openSUSE-2025-193
Recommended update for xfce4-genmon-plugin
moderate
openSUSE Backports SLE-15-SP6 Update
This update for xfce4-genmon-plugin fixes the following issues:
- Update to version 4.3.0
- Update README after switchover to meson
- autotools-build: Explicitly require glib, gtk3
- meson-build: Use shared_module()
- Replace deprecated exo with libxfce4ui 4.21.0
- build: Automate copyright year management
- Add meson build
- autotools-build: Explicitly require libxfce4util
- Fix libxfce4panel include
- Translation Updates
xfce4-genmon-plugin-4.3.0-bp156.2.6.1.src.rpm
xfce4-genmon-plugin-4.3.0-bp156.2.6.1.x86_64.rpm
xfce4-genmon-plugin-lang-4.3.0-bp156.2.6.1.noarch.rpm
xfce4-genmon-plugin-4.3.0-bp156.2.6.1.i586.rpm
xfce4-genmon-plugin-4.3.0-bp156.2.6.1.aarch64.rpm
xfce4-genmon-plugin-4.3.0-bp156.2.6.1.ppc64le.rpm
xfce4-genmon-plugin-4.3.0-bp156.2.6.1.s390x.rpm
openSUSE-2025-195
Recommended update for virtme
moderate
openSUSE Backports SLE-15-SP6 Update
This update for virtme fixes the following issues:
Update to version 1.36:
* vng: Fix remote build
* virtme_ng: run: --exec and positional arguments are mutually exclusive
* virtme-ng: run: Fix quoting
* virtme_ng: run: Fix `vng -- ''`
virtme-1.36-bp156.2.23.1.noarch.rpm
virtme-1.36-bp156.2.23.1.src.rpm
openSUSE-2025-197
Recommended update for perl-Mojolicious-Plugin-AssetPack
moderate
openSUSE Backports SLE-15-SP6 Update
This update for perl-Mojolicious-Plugin-AssetPack fixes the following issues:
Updated to 2.150.0 (2.15):
See /usr/share/doc/packages/perl-Mojolicious-Plugin-AssetPack/Changes
- Fixed reporting of sass errors.
- Use sass trace for easier error detection.
- Updates for latest Mojolicious.
perl-Mojolicious-Plugin-AssetPack-2.150.0-bp156.4.3.1.noarch.rpm
perl-Mojolicious-Plugin-AssetPack-2.150.0-bp156.4.3.1.src.rpm
openSUSE-2025-187
Security update for chromium
important
openSUSE Backports SLE-15-SP6 Update
Chromium was updated to 137.0.7151.68 (stable release 2025-06-03) (boo#1244019)
* CVE-2025-5419: Out of bounds read and write in V8
* CVE-2025-5068: Use after free in Blink
- Google is aware that an exploit for CVE-2025-5419
exists in the wild.
chromedriver-137.0.7151.68-bp156.2.125.2.x86_64.rpm
chromium-137.0.7151.68-bp156.2.125.2.src.rpm
chromium-137.0.7151.68-bp156.2.125.2.x86_64.rpm
chromedriver-137.0.7151.68-bp156.2.125.2.aarch64.rpm
chromium-137.0.7151.68-bp156.2.125.2.aarch64.rpm
chromedriver-137.0.7151.68-bp156.2.125.2.ppc64le.rpm
chromium-137.0.7151.68-bp156.2.125.2.ppc64le.rpm