openSUSE-SLE-15.6-2024-1867
Security update for fwupdate
moderate
SUSE Updates openSUSE-SLE 15.6
This update of fwupdate fixes the following issues:
- rebuild the package with the new secure boot key (bsc#1209188).
- Update the email address of security team in SBAT (bsc#1221301)
- elf_aarch64_efi.lds: set the memory permission explicitly to
avoid ld warning like "LOAD segment with RWX permissions"
fwupdate-12-150100.11.15.2.src.rpm
fwupdate-12-150100.11.15.2.x86_64.rpm
fwupdate-devel-12-150100.11.15.2.x86_64.rpm
fwupdate-efi-12-150100.11.15.2.x86_64.rpm
libfwup1-12-150100.11.15.2.x86_64.rpm
fwupdate-12-150100.11.15.2.aarch64.rpm
fwupdate-devel-12-150100.11.15.2.aarch64.rpm
fwupdate-efi-12-150100.11.15.2.aarch64.rpm
libfwup1-12-150100.11.15.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1879
Recommended update for osc
moderate
SUSE Updates openSUSE-SLE 15.6
This update for osc fixes the following issues:
- Update from version 0.182.1 to version 1.5.1 (sync package with Factory, jsc#PED-8024)
(for a comprehensive changelog, refer to https://github.com/openSUSE/osc/blob/master/NEWS)
osc-1.5.1-150400.10.3.1.noarch.rpm
osc-1.5.1-150400.10.3.1.src.rpm
openSUSE-SLE-15.6-2024-839
Feature update for flatpak, libostree, bubblewrap
moderate
SUSE Updates openSUSE-SLE 15.6
This update for flatpak, libostree, bubblewrap fixes the following issues:
- Update flatpak to version 1.14.5:
+ Features:
- Stop http transfers if a download in progress becomes very slow
- Add anchors to link to sections of flatpak-metadata documentation
+ Bug fixes:
- Avoid warnings processing symbolic links with GLib >= 2.77.0
- Fix installation errors with libostree 2023.4
- Show AppStream metadata in flatpak remote-info as intended
- Don't let Flatpak apps inherit VK_DRIVER_FILES or VK_ICD_FILENAMES from the host
- Fix build failure with prereleases of libappstream 0.17.x
- Forward-compatibility with libappstream 1.0
- Fix a memory leak
- Fix compiler warnings
- Clean up /var/tmp/flatpak-cache-* directories on boot
- Don't force GIO_USE_VFS=local for programs launched via flatpak-spawn
- Clarify documentation for D-Bus name ownership
- Update libostree to version 2023.7:
- Support for a "transient etc"
- HTTP layer now retries requests by default
- Fixed trying to fetch "loose" objects even when we were doing a delta pull
- Fix variety of clang-analyzer fixes
- Update bubblewrap to v0.8.0:
- Add --disable-userns option to prevent the sandbox from creating its own nested user namespace
- Add --assert-userns-disabled option to check that an existing userns was created with --disable-userns
- Give a clearer error message if the kernel doesn't have CONFIG_SECCOMP and CONFIG_SECCOMP_FILTER
bubblewrap-0.8.0-150500.3.3.1.src.rpm
bubblewrap-0.8.0-150500.3.3.1.x86_64.rpm
bubblewrap-zsh-completion-0.8.0-150500.3.3.1.x86_64.rpm
libostree-1-1-2023.7-150500.3.6.1.x86_64.rpm
libostree-2023.7-150500.3.6.1.src.rpm
libostree-2023.7-150500.3.6.1.x86_64.rpm
libostree-devel-2023.7-150500.3.6.1.x86_64.rpm
libostree-grub2-2023.7-150500.3.6.1.noarch.rpm
typelib-1_0-OSTree-1_0-2023.7-150500.3.6.1.x86_64.rpm
bubblewrap-0.8.0-150500.3.3.1.s390x.rpm
bubblewrap-zsh-completion-0.8.0-150500.3.3.1.s390x.rpm
libostree-1-1-2023.7-150500.3.6.1.s390x.rpm
libostree-2023.7-150500.3.6.1.s390x.rpm
libostree-devel-2023.7-150500.3.6.1.s390x.rpm
typelib-1_0-OSTree-1_0-2023.7-150500.3.6.1.s390x.rpm
bubblewrap-0.8.0-150500.3.3.1.ppc64le.rpm
bubblewrap-zsh-completion-0.8.0-150500.3.3.1.ppc64le.rpm
libostree-1-1-2023.7-150500.3.6.1.ppc64le.rpm
libostree-2023.7-150500.3.6.1.ppc64le.rpm
libostree-devel-2023.7-150500.3.6.1.ppc64le.rpm
typelib-1_0-OSTree-1_0-2023.7-150500.3.6.1.ppc64le.rpm
bubblewrap-0.8.0-150500.3.3.1.aarch64.rpm
bubblewrap-zsh-completion-0.8.0-150500.3.3.1.aarch64.rpm
libostree-1-1-2023.7-150500.3.6.1.aarch64.rpm
libostree-2023.7-150500.3.6.1.aarch64.rpm
libostree-devel-2023.7-150500.3.6.1.aarch64.rpm
typelib-1_0-OSTree-1_0-2023.7-150500.3.6.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1953
Recommended update for scap-security-guide
moderate
SUSE Updates openSUSE-SLE 15.6
This update for scap-security-guide fixes the following issues:
scap-security-guide was updated to 0.1.72 (jsc#ECO-3319):
- ANSSI BP 028 profile for debian12 (#11368)
- Control for BSI APP.4.4 (#11342)
- update to CIS RHEL 7 and RHEL 8 profiles aligning them with the latest benchmarks
- various fixes to SLE profiles
- add openeuler to -redhat package
scap-security-guide-0.1.72-150000.1.78.2.noarch.rpm
scap-security-guide-0.1.72-150000.1.78.2.src.rpm
scap-security-guide-debian-0.1.72-150000.1.78.2.noarch.rpm
scap-security-guide-redhat-0.1.72-150000.1.78.2.noarch.rpm
scap-security-guide-ubuntu-0.1.72-150000.1.78.2.noarch.rpm
openSUSE-SLE-15.6-2024-1885
Recommended update for dhcp-tools
moderate
SUSE Updates openSUSE-SLE 15.6
This update for dhcp-tools fixes the following issues:
- Fixed license to BSD 2-Clause License
dhcp-tools-1.6-150000.3.3.2.src.rpm
dhcp-tools-1.6-150000.3.3.2.x86_64.rpm
dhcp-tools-1.6-150000.3.3.2.s390x.rpm
dhcp-tools-1.6-150000.3.3.2.ppc64le.rpm
dhcp-tools-1.6-150000.3.3.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2022
Recommended update for chrony
moderate
SUSE Updates openSUSE-SLE 15.6
This update for chrony fixes the following issues:
- Use shorter NTS-KE retry interval when network is down (bsc#1213551)
- Use make quickcheck instead of make check to avoid more than 1h build
times and failures due to timeouts. This was the default before
3.2 but it changed to make tests more reliable
chrony-4.1-150400.21.5.7.src.rpm
chrony-4.1-150400.21.5.7.x86_64.rpm
chrony-pool-empty-4.1-150400.21.5.7.noarch.rpm
chrony-pool-openSUSE-4.1-150400.21.5.7.noarch.rpm
chrony-pool-suse-4.1-150400.21.5.7.noarch.rpm
chrony-4.1-150400.21.5.7.s390x.rpm
chrony-4.1-150400.21.5.7.ppc64le.rpm
chrony-4.1-150400.21.5.7.aarch64.rpm
openSUSE-SLE-15.6-2024-950
Recommended update for spack
important
SUSE Updates openSUSE-SLE 15.6
This update for spack fixes the following issues:
- Spack was updated to version 0.21.2:
* Bugs fixed:
+ Containerize: accommodate nested or pre-existing `spack-env`
paths.
+ Fix `setup-env` script, when going back and forth between
instances.
+ Fix using fully-qualified namespaces from root specs.
+ Fix a bug when a required provider is requested for multiple
virtuals.
+ OCI buildcaches:
* only push in parallel when forking.
* use pickleable errors (#42160)
+ Fix using sticky variants in externals.
+ Fix a rare issue with conditional requirements and
multi-valued variants.
* Recipy updates:
+ `rust`: add v1.75, rework a few variants.
+ `py-transformers`: add v4.35.2.
- Fix path to setup-env.sh in the Apptainer template (bsc#1221471).
- Add libgfortran, libfl2 and libzip5 to the Spack runtime
container as the Spack build container has the corresponding
devel packages but these libraries are not installed in a
BCI-style base container by default (bsc#1221503).
- Make python version used configurable.
spack-0.21.2-150400.15.2.noarch.rpm
spack-0.21.2-150400.15.2.src.rpm
spack-info-0.21.2-150400.15.2.noarch.rpm
spack-man-0.21.2-150400.15.2.noarch.rpm
spack-recipes-0.21.2-150400.15.2.noarch.rpm
openSUSE-SLE-15.6-2024-984
Recommended update for runc
important
SUSE Updates openSUSE-SLE 15.6
This update for runc fixes the following issues:
- Add upstream patch <https://github.com/opencontainers/runc/pull/4219> to
properly fix -ENOSYS stub on ppc64le. bsc#1192051 bsc#1221050
This allows running 15 SP6 containers on older distributions.
runc-1.1.12-150000.64.1.src.rpm
runc-1.1.12-150000.64.1.x86_64.rpm
runc-1.1.12-150000.64.1.s390x.rpm
runc-1.1.12-150000.64.1.ppc64le.rpm
runc-1.1.12-150000.64.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1851
Recommended update for dwz
low
SUSE Updates openSUSE-SLE 15.6
This update for dwz fixes the following issues:
- Clean up leftover temporary file (bsc#1221634)
dwz-0.12-150000.3.8.1.aarch64.rpm
dwz-0.12-150000.3.8.1.src.rpm
dwz-0.12-150000.3.8.1.s390x.rpm
dwz-0.12-150000.3.8.1.ppc64le.rpm
dwz-0.12-150000.3.8.1.x86_64.rpm
openSUSE-SLE-15.6-2024-1079
Security update for netty, netty-tcnative
important
SUSE Updates openSUSE-SLE 15.6
This update for netty, netty-tcnative fixes the following issues:
- CVE-2024-29025: Fixed out of memory due to large number of form fields (bsc#1222045).
netty-4.1.108-150200.4.23.1.src.rpm
netty-4.1.108-150200.4.23.1.x86_64.rpm
netty-javadoc-4.1.108-150200.4.23.1.noarch.rpm
netty-poms-4.1.108-150200.4.23.1.noarch.rpm
netty-tcnative-2.0.65-150200.3.19.1.src.rpm
netty-tcnative-2.0.65-150200.3.19.1.x86_64.rpm
netty-tcnative-javadoc-2.0.65-150200.3.19.1.noarch.rpm
netty-4.1.108-150200.4.23.1.s390x.rpm
netty-tcnative-2.0.65-150200.3.19.1.s390x.rpm
netty-4.1.108-150200.4.23.1.ppc64le.rpm
netty-tcnative-2.0.65-150200.3.19.1.ppc64le.rpm
netty-4.1.108-150200.4.23.1.aarch64.rpm
netty-tcnative-2.0.65-150200.3.19.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1566
Recommended update for catatonit
moderate
SUSE Updates openSUSE-SLE 15.6
This update for catatonit fixes the following issues:
- Update to catatonit v0.2.0
- Change license to GPL-2.0-or-later
catatonit-0.2.0-150500.3.3.1.src.rpm
catatonit-0.2.0-150500.3.3.1.x86_64.rpm
catatonit-0.2.0-150500.3.3.1.s390x.rpm
catatonit-0.2.0-150500.3.3.1.ppc64le.rpm
catatonit-0.2.0-150500.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1849
Recommended update for desktop-data-SLE
moderate
SUSE Updates openSUSE-SLE 15.6
This update for desktop-data-SLE fixes the following issue:
- Fix typo in the desktop files for some of the wallpapers (bsc#1222146)
desktop-data-SLE-15-150000.4.3.11.noarch.rpm
desktop-data-SLE-15-150000.4.3.11.src.rpm
desktop-data-SLE-extra-15-150000.4.3.11.noarch.rpm
openSUSE-SLE-15.6-2024-1530
Security update for grafana and mybatis
moderate
SUSE Updates openSUSE-SLE 15.6
This update for grafana and mybatis fixes the following issues:
grafana was updated to version 9.5.18:
- Grafana now requires Go 1.20
- Security issues fixed:
* CVE-2024-1313: Require same organisation when deleting snapshots (bsc#1222155)
* CVE-2023-6152: Add email verification when updating user email (bsc#1219912)
- Other non-security related changes:
* Version 9.5.17:
+ [FEATURE] Alerting: Backport use Alertmanager API v2
* Version 9.5.16:
+ [BUGFIX] Annotations: Split cleanup into separate queries and
deletes to avoid deadlocks on MySQL
* Version 9.5.15:
+ [FEATURE] Alerting: Attempt to retry retryable errors
* Version 9.5.14:
+ [BUGFIX] Alerting: Fix state manager to not keep
datasource_uid and ref_id labels in state after Error
+ [BUGFIX] Transformations: Config overrides being lost when
config from query transform is applied
+ [BUGFIX] LDAP: Fix enable users on successfull login
* Version 9.5.13:
+ [BUGFIX] BrowseDashboards: Only remember the most recent
expanded folder
+ [BUGFIX] Licensing: Pass func to update env variables when
starting plugin
* Version 9.5.12:
+ [FEATURE] Azure: Add support for Workload Identity
authentication
* Version 9.5.9:
+ [FEATURE] SSE: Fix DSNode to not panic when response has empty
response
+ [FEATURE] Prometheus: Handle the response with different field
key order
+ [BUGFIX] LDAP: Fix user disabling
mybatis:
- `apache-commons-ognl` is now a non-optional dependency
- Fixed building with log4j v1 and v2 dependencies
grafana-9.5.18-150200.3.56.1.src.rpm
grafana-9.5.18-150200.3.56.1.x86_64.rpm
mybatis-3.5.6-150200.5.6.1.noarch.rpm
mybatis-3.5.6-150200.5.6.1.src.rpm
mybatis-javadoc-3.5.6-150200.5.6.1.noarch.rpm
grafana-9.5.18-150200.3.56.1.s390x.rpm
grafana-9.5.18-150200.3.56.1.ppc64le.rpm
grafana-9.5.18-150200.3.56.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1531
Recommended update for golang-github-prometheus-alertmanager, golang-github-prometheus-node_exporter
moderate
SUSE Updates openSUSE-SLE 15.6
This update for golang-github-prometheus-alertmanager, golang-github-prometheus-node_exporter fixes the following issues:
- update to 1.7.0 (jsc#PED-7893, jsc#PED-7928):
* [FEATURE] Add ZFS freebsd per dataset stats #2753
* [FEATURE] Add cpu vulnerabilities reporting from sysfs #2721
* [ENHANCEMENT] Parallelize stat calls in Linux filesystem
collector #1772
* [ENHANCEMENT] Add missing linkspeeds to ethtool collector #2711
* [ENHANCEMENT] Add CPU MHz as the value for node_cpu_info metric
#2778
* [ENHANCEMENT] Improve qdisc collector performance #2779
* [ENHANCEMENT] Add include and exclude filter for hwmon
collector #2699
* [ENHANCEMENT] Optionally fetch ARP stats via rtnetlink instead
of procfs #2777
* [BUFFIX] Fix ZFS arcstats on FreeBSD 14.0+ 2754
* [BUGFIX] Fallback to 32-bit stats in netdev #2757
* [BUGFIX] Close btrfs.FS handle after use #2780
* [BUGFIX] Move RO status before error return #2807
* [BUFFIX] Fix promhttp_metric_handler_errors_total being always
active #2808
* [BUGFIX] Fix nfsd v4 index miss #2824
- update to 1.6.1:
(no source code changes in this release)
- BuildRequire go1.20
- update to 1.6.0:
* [CHANGE] Fix cpustat when some cpus are offline #2318
* [CHANGE] Remove metrics of offline CPUs in CPU collector #2605
* [CHANGE] Deprecate ntp collector #2603
* [CHANGE] Remove bcache `cache_readaheads_totals` metrics #2583
* [CHANGE] Deprecate supervisord collector #2685
* [FEATURE] Enable uname collector on NetBSD #2559
* [FEATURE] NetBSD support for the meminfo collector #2570
* [FEATURE] NetBSD support for CPU collector #2626
* [FEATURE] Add FreeBSD collector for netisr subsystem #2668
* [FEATURE] Add softirqs collector #2669
* [ENHANCEMENT] Add suspended as a `node_zfs_zpool_state` #2449
* [ENHANCEMENT] Add administrative state of Linux network
interfaces #2515
* [ENHANCEMENT] Log current value of GOMAXPROCS #2537
* [ENHANCEMENT] Add profiler options for perf collector #2542
* [ENHANCEMENT] Allow root path as metrics path #2590
* [ENHANCEMENT] Add cpu frequency governor metrics #2569
* [ENHANCEMENT] Add new landing page #2622
* [ENHANCEMENT] Reduce privileges needed for btrfs device stats
#2634
* [ENHANCEMENT] Add ZFS `memory_available_bytes` #2687
* [ENHANCEMENT] Use `SCSI_IDENT_SERIAL` as serial in diskstats
#2612
* [ENHANCEMENT] Read missing from netlink netclass attributes
from sysfs #2669
* [BUGFIX] perf: fixes for automatically detecting the correct
tracefs mountpoints #2553
* [BUGFIX] Fix `thermal_zone` collector noise @2554
* [BUGFIX] Fix a problem fetching the user wire count on FreeBSD
2584
* [BUGFIX] interrupts: Fix fields on linux aarch64 #2631
* [BUGFIX] Remove metrics of offline CPUs in CPU collector #2605
* [BUGFIX] Fix OpenBSD filesystem collector string parsing #2637
* [BUGFIX] Fix bad reporting of `node_cpu_seconds_total` in
OpenBSD #2663
- change go_modules archive in _service to use obscpio file
golang-github-prometheus-alertmanager-0.26.0-150100.4.22.1.src.rpm
golang-github-prometheus-alertmanager-0.26.0-150100.4.22.1.x86_64.rpm
golang-github-prometheus-node_exporter-1.7.0-150100.3.29.1.src.rpm
golang-github-prometheus-node_exporter-1.7.0-150100.3.29.1.x86_64.rpm
golang-github-prometheus-alertmanager-0.26.0-150100.4.22.1.s390x.rpm
golang-github-prometheus-node_exporter-1.7.0-150100.3.29.1.s390x.rpm
golang-github-prometheus-alertmanager-0.26.0-150100.4.22.1.ppc64le.rpm
golang-github-prometheus-node_exporter-1.7.0-150100.3.29.1.ppc64le.rpm
golang-github-prometheus-alertmanager-0.26.0-150100.4.22.1.aarch64.rpm
golang-github-prometheus-node_exporter-1.7.0-150100.3.29.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1498
Security update for java-11-openjdk
low
SUSE Updates openSUSE-SLE 15.6
This update for java-11-openjdk fixes the following issues:
- CVE-2024-21011: Fixed denial of service due to long Exception message logging (JDK-8319851,bsc#1222979)
- CVE-2024-21012: Fixed unauthorized data modification due HTTP/2 client improper reverse DNS lookup (JDK-8315708,bsc#1222987)
- CVE-2024-21068: Fixed integer overflow in C1 compiler address generation (JDK-8322122,bsc#1222983)
- CVE-2024-21085: Fixed denial of service due to Pack200 excessive memory allocation (JDK-8322114,bsc#1222984)
- CVE-2024-21094: Fixed unauthorized data modification due to C2 compilation failure with "Exceeded _node_regs array" (JDK-8317507,JDK-8325348,bsc#1222986)
Other fixes:
- Upgrade to upstream tag jdk-11.0.23+9 (April 2024 CPU)
* Security fixes
+ JDK-8318340: Improve RSA key implementations
* Other changes
+ JDK-6928542: Chinese characters in RTF are not decoded
+ JDK-7132796: [macosx] closed/javax/swing/JComboBox/4517214/
/bug4517214.java fails on MacOS
+ JDK-7148092: [macosx] When Alt+down arrow key is pressed,
the combobox popup does not appear.
+ JDK-8054022: HttpURLConnection timeouts with Expect:
100-Continue and no chunking
+ JDK-8054572: [macosx] JComboBox paints the border incorrectly
+ JDK-8058176: [mlvm] tests should not allow code cache
exhaustion
+ JDK-8067651: LevelTransitionTest.java, fix trivial methods
levels logic
+ JDK-8068225: nsk/jdi/EventQueue/remove_l/remove_l005
intermittently times out
+ JDK-8156889: ListKeychainStore.sh fails in some virtualized
environments
+ JDK-8166275: vm/mlvm/meth/stress/compiler/deoptimize keeps
timeouting
+ JDK-8166554: Avoid compilation blocking in
OverloadCompileQueueTest.java
+ JDK-8169475: WheelModifier.java fails by timeout
+ JDK-8180266: Convert sun/security/provider/KeyStore/DKSTest.sh
to Java Jtreg Test
+ JDK-8186610: move ModuleUtils to top-level testlibrary
+ JDK-8192864: defmeth tests can hide failures
+ JDK-8193543: Regression automated test '/open/test/jdk/java/
/awt/TrayIcon/SystemTrayInstance/SystemTrayInstanceTest.java'
fails
+ JDK-8198668: MemoryPoolMBean/isUsageThresholdExceeded/
/isexceeded001/TestDescription.java still failing
+ JDK-8202282: [TESTBUG] appcds TestCommon
.makeCommandLineForAppCDS() can be removed
+ JDK-8202790: DnD test DisposeFrameOnDragTest.java does not
clean up
+ JDK-8202931: [macos] java/awt/Choice/ChoicePopupLocation/
/ChoicePopupLocation.java fails
+ JDK-8207211: [TESTBUG] Remove excessive output from
CDS/AppCDS tests
+ JDK-8207214: Broken links in JDK API serialized-form page
+ JDK-8207855: Make applications/jcstress invoke tests in
batches
+ JDK-8208243: vmTestbase/gc/lock/jni/jnilock002/
/TestDescription.java fails in jdk/hs nightly
+ JDK-8208278: [mlvm] [TESTBUG] vm.mlvm.mixed.stress.java
.findDeadlock.INDIFY_Test Deadlocked threads are not always
detected
+ JDK-8208623: [TESTBUG] runtime/LoadClass/LongBCP.java fails
in AUFS file system
+ JDK-8208699: remove unneeded imports from runtime tests
+ JDK-8208704: runtime/appcds/MultiReleaseJars.java timed out
often in hs-tier7 testing
+ JDK-8208705: [TESTBUG] The -Xlog:cds,cds+hashtables vm option
is not always required for appcds tests
+ JDK-8209549: remove VMPropsExt from TEST.ROOT
+ JDK-8209595: MonitorVmStartTerminate.java timed out
+ JDK-8209946: [TESTBUG] CDS tests should use "@run driver"
+ JDK-8211438: [Testbug] runtime/XCheckJniJsig/XCheckJSig.java
looks for libjsig in wrong location
+ JDK-8211978: Move testlibrary/jdk/testlibrary/
/SimpleSSLContext.java and testkeys to network testlibrary
+ JDK-8213622: Windows VS2013 build failure - "'snprintf':
identifier not found"
+ JDK-8213926: WB_EnqueueInitializerForCompilation requests
compilation for NULL
+ JDK-8213927: G1 ignores AlwaysPreTouch when
UseTransparentHugePages is enabled
+ JDK-8214908: add ctw tests for jdk.jfr and jdk.management.jfr
modules
+ JDK-8214915: CtwRunner misses export for jdk.internal.access
+ JDK-8216408: XMLStreamWriter setDefaultNamespace(null) throws
NullPointerException
+ JDK-8217475: Unexpected StackOverflowError in "process
reaper" thread
+ JDK-8218754: JDK-8068225 regression in JDIBreakpointTest
+ JDK-8219475: javap man page needs to be updated
+ JDK-8219585: [TESTBUG] sun/management/jmxremote/bootstrap/
/JMXInterfaceBindingTest.java passes trivially when it
shouldn't
+ JDK-8219612: [TESTBUG] compiler.codecache.stress.Helper
.TestCaseImpl can't be defined in different runtime package as
its nest host
+ JDK-8225471: Test utility jdk.test.lib.util.FileUtils
.areAllMountPointsAccessible needs to tolerate duplicates
+ JDK-8226706: (se) Reduce the number of outer loop iterations
on Windows in java/nio/channels/Selector/RacyDeregister.java
+ JDK-8226905: unproblem list applications/ctw/modules/* tests
on windows
+ JDK-8226910: make it possible to use jtreg's -match via
run-test framework
+ JDK-8227438: [TESTLIB] Determine if file exists by
Files.exists in function FileUtils.deleteFileIfExistsWithRetry
+ JDK-8231585: java/lang/management/ThreadMXBean/
/MaxDepthForThreadInfoTest.java fails with
java.lang.NullPointerException
+ JDK-8232839: JDI AfterThreadDeathTest.java failed due to
"FAILED: Did not get expected IllegalThreadStateException on a
StepRequest.enable()"
+ JDK-8233453: MLVM deoptimize stress test timed out
+ JDK-8234309: LFGarbageCollectedTest.java fails with parse
Exception
+ JDK-8237222: [macos] java/awt/Focus/UnaccessibleChoice/
/AccessibleChoiceTest.java fails
+ JDK-8237777: "Dumping core ..." is shown despite claiming
that "# No core dump will be written."
+ JDK-8237834: com/sun/jndi/ldap/LdapDnsProviderTest.java
failing with LDAP response read timeout
+ JDK-8238274: (sctp) JDK-7118373 is not fixed for SctpChannel
+ JDK-8239801: [macos] java/awt/Focus/UnaccessibleChoice/
/AccessibleChoiceTest.java fails
+ JDK-8244679: JVM/TI GetCurrentContendedMonitor/contmon001
failed due to "(IsSameObject#3) unexpected monitor object:
0x000000562336DBA8"
+ JDK-8246222: Rename javac test T6395981.java to be more
informative
+ JDK-8247818: GCC 10 warning stringop-overflow with symbol code
+ JDK-8249087: Always initialize _body[0..1] in Symbol
constructor
+ JDK-8251349: Add TestCaseImpl to
OverloadCompileQueueTest.java's build dependencies
+ JDK-8251904: vmTestbase/nsk/sysdict/vm/stress/btree/btree010/
/btree010.java fails with ClassNotFoundException:
nsk.sysdict.share.BTree0LLRLRLRRLR
+ JDK-8253543: sanity/client/SwingSet/src/
/ButtonDemoScreenshotTest.java failed with "AssertionError:
All pixels are not black"
+ JDK-8253739: java/awt/image/MultiResolutionImage/
/MultiResolutionImageObserverTest.java fails
+ JDK-8253820: Save test images and dumps with timestamps from
client sanity suite
+ JDK-8255277: randomDelay in DrainDeadlockT and
LoggingDeadlock do not randomly delay
+ JDK-8255546: Missing coverage for
javax.smartcardio.CardPermission and ResponseAPDU
+ JDK-8255743: Relax SIGFPE match in in
runtime/ErrorHandling/SecondaryErrorTest.java
+ JDK-8257505: nsk/share/test/StressOptions stressTime is
scaled in getter but not when printed
+ JDK-8259801: Enable XML Signature secure validation mode by
default
+ JDK-8264135: UnsafeGetStableArrayElement should account for
different JIT implementation details
+ JDK-8265349: vmTestbase/../stress/compiler/deoptimize/
/Test.java fails with OOME due to CodeCache exhaustion.
+ JDK-8269025: jsig/Testjsig.java doesn't check exit code
+ JDK-8269077: TestSystemGC uses "require vm.gc.G1" for large
pages subtest
+ JDK-8271094: runtime/duplAttributes/DuplAttributesTest.java
doesn't check exit code
+ JDK-8271224: runtime/EnclosingMethodAttr/EnclMethodAttr.java
doesn't check exit code
+ JDK-8271828: mark hotspot runtime/classFileParserBug tests
which ignore external VM flags
+ JDK-8271829: mark hotspot runtime/Throwable tests which
ignore external VM flags
+ JDK-8271890: mark hotspot runtime/Dictionary tests which
ignore external VM flags
+ JDK-8272291: mark hotspot runtime/logging tests which ignore
external VM flags
+ JDK-8272335: runtime/cds/appcds/MoveJDKTest.java doesn't
check exit codes
+ JDK-8272551: mark hotspot runtime/modules tests which ignore
external VM flags
+ JDK-8272552: mark hotspot runtime/cds tests which ignore
external VM flags
+ JDK-8273803: Zero: Handle "zero" variant in
CommandLineOptionTest.java
+ JDK-8274122: java/io/File/createTempFile/SpecialTempFile.java
fails in Windows 11
+ JDK-8274621: NullPointerException because listenAddress[0] is
null
+ JDK-8276796: gc/TestSystemGC.java large pages subtest fails
with ZGC
+ JDK-8280007: Enable Neoverse N1 optimizations for Arm
Neoverse V1 & N2
+ JDK-8281149: (fs) java/nio/file/FileStore/Basic.java fails
with java.lang.RuntimeException: values differ by more than
1GB
+ JDK-8281377: Remove vmTestbase/nsk/monitoring/ThreadMXBean/
/ThreadInfo/Deadlock/JavaDeadlock001/TestDescription.java
from problemlist.
+ JDK-8281717: Cover logout method for several LoginModule
+ JDK-8282665: [REDO] ByteBufferTest.java: replace endless
recursion with RuntimeException in void ck(double x, double y)
+ JDK-8284090: com/sun/security/auth/module/AllPlatforms.java
fails to compile
+ JDK-8285756: clean up use of bad arguments for `@clean` in
langtools tests
+ JDK-8285785: CheckCleanerBound test fails with
PasswordCallback object is not released
+ JDK-8285867: Convert applet manual tests
SelectionVisible.java to Frame and automate
+ JDK-8286846: test/jdk/javax/swing/plaf/aqua/
/CustomComboBoxFocusTest.java fails on mac aarch64
+ JDK-8286969: Add a new test library API to execute kinit in
SecurityTools.java
+ JDK-8287113: JFR: Periodic task thread uses period for method
sampling events
+ JDK-8289511: Improve test coverage for XPath Axes: child
+ JDK-8289764: gc/lock tests failed with "OutOfMemoryError:
Java heap space: failed reallocation of scalar replaced
objects"
+ JDK-8289948: Improve test coverage for XPath functions: Node
Set Functions
+ JDK-8290399: [macos] Aqua LAF does not fire an action event
if combo box menu is displayed
+ JDK-8290909: MemoryPoolMBean/isUsageThresholdExceeded tests
failed with "isUsageThresholdExceeded() returned false, and is
still false, while threshold = MMMMMMM and used peak = NNNNNNN"
+ JDK-8292182: [TESTLIB] Enhance JAXPPolicyManager to setup
required permissions for jtreg version 7 jar
+ JDK-8292946: GC lock/jni/jnilock001 test failed
"assert(gch->gc_cause() == GCCause::_scavenge_alot ||
!gch->incremental_collection_failed()) failed: Twice in a row"
+ JDK-8293819: sun/util/logging/PlatformLoggerTest.java failed
with "RuntimeException: Retrieved backing PlatformLogger level
null is not the expected CONFIG"
+ JDK-8294158: HTML formatting for PassFailJFrame instructions
+ JDK-8294254: [macOS] javax/swing/plaf/aqua/
/CustomComboBoxFocusTest.java failure
+ JDK-8294402: Add diagnostic logging to
VMProps.checkDockerSupport
+ JDK-8294535: Add screen capture functionality to
PassFailJFrame
+ JDK-8296083: javax/swing/JTree/6263446/bug6263446.java fails
intermittently on a VM
+ JDK-8296384: [TESTBUG] sun/security/provider/SecureRandom/
/AbstractDrbg/SpecTest.java intermittently timeout
+ JDK-8299494: Test vmTestbase/nsk/stress/except/except011.java
failed: ExceptionInInitializerError: target class not found
+ JDK-8300269: The selected item in an editable JComboBox with
titled border is not visible in Aqua LAF
+ JDK-8300727: java/awt/List/ListGarbageCollectionTest/
/AwtListGarbageCollectionTest.java failed with "List wasn't
garbage collected"
+ JDK-8301310: The SendRawSysexMessage test may cause a JVM
crash
+ JDK-8301377: adjust timeout for JLI
GetObjectSizeIntrinsicsTest.java subtest again
+ JDK-8301846: Invalid TargetDataLine after screen lock when
using JFileChooser or COM library
+ JDK-8302017: Allocate BadPaddingException only if it will be
thrown
+ JDK-8302109: Trivial fixes to btree tests
+ JDK-8302149: Speed up
compiler/jsr292/methodHandleExceptions/TestAMEnotNPE.java
+ JDK-8302607: increase timeout for
ContinuousCallSiteTargetChange.java
+ JDK-8304074: [JMX] Add an approximation of total bytes
allocated on the Java heap by the JVM
+ JDK-8304314: StackWalkTest.java fails after CODETOOLS-7903373
+ JDK-8304725: AsyncGetCallTrace can cause SIGBUS on M1
+ JDK-8305502: adjust timeouts in three more M&M tests
+ JDK-8305505: NPE in javazic compiler
+ JDK-8305972: Update XML Security for Java to 3.0.2
+ JDK-8306072: Open source several AWT MouseInfo related tests
+ JDK-8306076: Open source AWT misc tests
+ JDK-8306409: Open source AWT KeyBoardFocusManger,
LightWeightComponent related tests
+ JDK-8306640: Open source several AWT TextArea related tests
+ JDK-8306652: Open source AWT MenuItem related tests
+ JDK-8306681: Open source more AWT DnD related tests
+ JDK-8306683: Open source several clipboard and color AWT tests
+ JDK-8306752: Open source several container and component AWT
tests
+ JDK-8306753: Open source several container AWT tests
+ JDK-8306755: Open source few Swing JComponent and
AbstractButton tests
+ JDK-8306812: Open source several AWT Miscellaneous tests
+ JDK-8306871: Open source more AWT Drag & Drop tests
+ JDK-8306996: Open source Swing MenuItem related tests
+ JDK-8307123: Fix deprecation warnings in DPrinter
+ JDK-8307130: Open source few Swing JMenu tests
+ JDK-8307299: Move more DnD tests to open
+ JDK-8307311: Timeouts on one macOS 12.6.1 host of two Swing
JTableHeader tests
+ JDK-8307381: Open Source JFrame, JIF related Swing Tests
+ JDK-8307683: Loop Predication should not hoist range checks
with trap on success projection by negating their condition
+ JDK-8308043: Deadlock in TestCSLocker.java due to blocking GC
while allocating
+ JDK-8308116: jdk.test.lib.compiler.InMemoryJavaCompiler
.compile does not close files
+ JDK-8308223: failure handler missed jcmd.vm.info command
+ JDK-8308232: nsk/jdb tests don't pass -verbose flag to the
debuggee
+ JDK-8308245: Add -proc:full to describe current default
annotation processing policy
+ JDK-8308336: Test java/net/HttpURLConnection/
/HttpURLConnectionExpectContinueTest.java failed:
java.net.BindException: Address already in use
+ JDK-8309104: [JVMCI] compiler/unsafe/
/UnsafeGetStableArrayElement test asserts wrong values with
Graal
+ JDK-8309119: [17u/11u] Redo JDK-8297951: C2: Create skeleton
predicates for all If nodes in loop predication
+ JDK-8309462: [AIX] vmTestbase/nsk/jvmti/RunAgentThread/
/agentthr001/TestDescription.java crashing due to empty while
loop
+ JDK-8309778: java/nio/file/Files/CopyAndMove.java fails when
using second test directory
+ JDK-8309870: Using -proc:full should be considered requesting
explicit annotation processing
+ JDK-8310106: sun.security.ssl.SSLHandshake
.getHandshakeProducer() incorrectly checks handshakeConsumers
+ JDK-8310238: [test bug] javax/swing/JTableHeader/6889007/
/bug6889007.java fails
+ JDK-8310551: vmTestbase/nsk/jdb/interrupt/interrupt001/
/interrupt001.java timed out due to missing prompt
+ JDK-8310807: java/nio/channels/DatagramChannel/Connect.java
timed out
+ JDK-8311081: KeytoolReaderP12Test.java fail on localized
Windows platform
+ JDK-8311511: Improve description of NativeLibrary JFR event
+ JDK-8311585: Add JRadioButtonMenuItem to bug8031573.java
+ JDK-8313081: MonitoringSupport_lock should be unconditionally
initialized after 8304074
+ JDK-8313082: Enable CreateCoredumpOnCrash for testing in
makefiles
+ JDK-8313164: src/java.desktop/windows/native/libawt/windows/
/awt_Robot.cpp GetRGBPixels adjust releasing of resources
+ JDK-8313252: Java_sun_awt_windows_ThemeReader_paintBackground
release resources in early returns
+ JDK-8313643: Update HarfBuzz to 8.2.2
+ JDK-8313816: Accessing jmethodID might lead to spurious
crashes
+ JDK-8314144: gc/g1/ihop/TestIHOPStatic.java fails due to
extra concurrent mark with -Xcomp
+ JDK-8314164: java/net/HttpURLConnection/
/HttpURLConnectionExpectContinueTest.java fails intermittently
in timeout
+ JDK-8314883:
Java_java_util_prefs_FileSystemPreferences_lockFile0 write
result errno in missing case
+ JDK-8315034: File.mkdirs() occasionally fails to create
folders on Windows shared folder
+ JDK-8315042: NPE in PKCS7.parseOldSignedData
+ JDK-8315415: OutputAnalyzer.shouldMatchByLine() fails in some
cases
+ JDK-8315499: build using devkit on Linux ppc64le RHEL puts
path to devkit into libsplashscreen
+ JDK-8315594: Open source few headless Swing misc tests
+ JDK-8315600: Open source few more headless Swing misc tests
+ JDK-8315602: Open source swing security manager test
+ JDK-8315606: Open source few swing text/html tests
+ JDK-8315611: Open source swing text/html and tree test
+ JDK-8315680: java/lang/ref/ReachabilityFenceTest.java should
run with -Xbatch
+ JDK-8315731: Open source several Swing Text related tests
+ JDK-8315761: Open source few swing JList and JMenuBar tests
+ JDK-8315986: [macos14] javax/swing/JMenuItem/4654927/
/bug4654927.java: component must be showing on the screen to
determine its location
+ JDK-8316001: GC: Make TestArrayAllocatorMallocLimit use
createTestJvm
+ JDK-8316028: Update FreeType to 2.13.2
+ JDK-8316030: Update Libpng to 1.6.40
+ JDK-8316106: Open source few swing JInternalFrame and
JMenuBar tests
+ JDK-8316461: Fix: make test outputs TEST SUCCESS after
unsuccessful exit
+ JDK-8316947: Write a test to check textArea triggers
MouseEntered/MouseExited events properly
+ JDK-8317307: test/jdk/com/sun/jndi/ldap/
/LdapPoolTimeoutTest.java fails with ConnectException:
Connection timed out: no further information
+ JDK-8317327: Remove JT_JAVA dead code in jib-profiles.js
+ JDK-8318154: Improve stability of WheelModifier.java test
+ JDK-8318410: jdk/java/lang/instrument/BootClassPath/
/BootClassPathTest.sh fails on Japanese Windows
+ JDK-8318468: compiler/tiered/LevelTransitionTest.java fails
with -XX:CompileThreshold=100 -XX:TieredStopAtLevel=1
+ JDK-8318603: Parallelize sun/java2d/marlin/ClipShapeTest.java
+ JDK-8318607: Enable parallelism in vmTestbase/nsk/stress/jni
tests
+ JDK-8318608: Enable parallelism in
vmTestbase/nsk/stress/threads tests
+ JDK-8318736: com/sun/jdi/JdwpOnThrowTest.java failed with
"transport error 202: bind failed: Address already in use"
+ JDK-8318889: C2: add bailout after assert Bad graph detected
in build_loop_late
+ JDK-8318951: Additional negative value check in JPEG decoding
+ JDK-8318955: Add ReleaseIntArrayElements in
Java_sun_awt_X11_XlibWrapper_SetBitmapShape XlbWrapper.c to
early return
+ JDK-8318971: Better Error Handling for Jar Tool When
Processing Non-existent Files
+ JDK-8318983: Fix comment typo in PKCS12Passwd.java
+ JDK-8319124: Update XML Security for Java to 3.0.3
+ JDK-8319456: jdk/jfr/event/gc/collection/
/TestGCCauseWith[Serial|Parallel].java : GC cause 'GCLocker
Initiated GC' not in the valid causes
+ JDK-8319668: Fixup of jar filename typo in BadFactoryTest.sh
+ JDK-8320001: javac crashes while adding type annotations to
the return type of a constructor
+ JDK-8320208: Update Public Suffix List to b5bf572
+ JDK-8320363: ppc64 TypeEntries::type_unknown logic looks
wrong, missed optimization opportunity
+ JDK-8320597: RSA signature verification fails on signed data
that does not encode params correctly
+ JDK-8320798: Console read line with zero out should zero out
underlying buffer
+ JDK-8320884: Bump update version for OpenJDK: jdk-11.0.23
+ JDK-8320937: support latest VS2022 MSC_VER in
abstract_vm_version.cpp
+ JDK-8321151: JDK-8294427 breaks Windows L&F on all older
Windows versions
+ JDK-8321215: Incorrect x86 instruction encoding for VSIB
addressing mode
+ JDK-8321408: Add Certainly roots R1 and E1
+ JDK-8321480: ISO 4217 Amendment 176 Update
+ JDK-8322178: Error. can't find jdk.testlibrary
.SimpleSSLContext in test directory or libraries
+ JDK-8322417: Console read line with zero out should zero out
when throwing exception
+ JDK-8322725: (tz) Update Timezone Data to 2023d
+ JDK-8322750: Test "api/java_awt/interactive/
/SystemTrayTests.html" failed because A blue ball icon is
added outside of the system tray
+ JDK-8322752: [11u] GetStackTraceAndRetransformTest.java is
failing assert
+ JDK-8322772: Clean up code after JDK-8322417
+ JDK-8323008: filter out harmful -std* flags added by autoconf
from CXX
+ JDK-8323243: JNI invocation of an abstract instance method
corrupts the stack
+ JDK-8323515: Create test alias "all" for all test roots
+ JDK-8323640: [TESTBUG]testMemoryFailCount in jdk/internal/
/platform/docker/TestDockerMemoryMetrics.java always fail
because OOM killed
+ JDK-8324184: Windows VS2010 build failed with "error C2275:
'int64_t'"
+ JDK-8324307: [11u] hotspot fails to build with GCC 12 and
newer (non-static data member initializers)
+ JDK-8324347: Enable "maybe-uninitialized" warning for
FreeType 2.13.1
+ JDK-8324659: GHA: Generic jtreg errors are not reported
+ JDK-8325096: Test java/security/cert/CertPathBuilder/akiExt/
/AKISerialNumber.java is failing
+ JDK-8325150: (tz) Update Timezone Data to 2024a
+ JDK-8326109: GCC 13 reports maybe-uninitialized warnings for
jni.cpp with dtrace enabled
+ JDK-8326503: [11u] java/net/HttpURLConnection/
/HttpURLConnectionExpectContinueTest.java fail because of
package org.junit.jupiter.api does not exist
+ JDK-8327391: Add SipHash attribution file
+ JDK-8329837: [11u] Remove designator
DEFAULT_PROMOTED_VERSION_PRE=ea for release 11.0.23
- Removed the possibility to use the system timezone-java (bsc#1213470)
java-11-openjdk-11.0.23.0-150000.3.113.1.src.rpm
java-11-openjdk-11.0.23.0-150000.3.113.1.x86_64.rpm
java-11-openjdk-demo-11.0.23.0-150000.3.113.1.x86_64.rpm
java-11-openjdk-devel-11.0.23.0-150000.3.113.1.x86_64.rpm
java-11-openjdk-headless-11.0.23.0-150000.3.113.1.x86_64.rpm
java-11-openjdk-javadoc-11.0.23.0-150000.3.113.1.noarch.rpm
java-11-openjdk-jmods-11.0.23.0-150000.3.113.1.x86_64.rpm
java-11-openjdk-src-11.0.23.0-150000.3.113.1.x86_64.rpm
java-11-openjdk-11.0.23.0-150000.3.113.1.s390x.rpm
java-11-openjdk-demo-11.0.23.0-150000.3.113.1.s390x.rpm
java-11-openjdk-devel-11.0.23.0-150000.3.113.1.s390x.rpm
java-11-openjdk-headless-11.0.23.0-150000.3.113.1.s390x.rpm
java-11-openjdk-jmods-11.0.23.0-150000.3.113.1.s390x.rpm
java-11-openjdk-src-11.0.23.0-150000.3.113.1.s390x.rpm
java-11-openjdk-11.0.23.0-150000.3.113.1.ppc64le.rpm
java-11-openjdk-demo-11.0.23.0-150000.3.113.1.ppc64le.rpm
java-11-openjdk-devel-11.0.23.0-150000.3.113.1.ppc64le.rpm
java-11-openjdk-headless-11.0.23.0-150000.3.113.1.ppc64le.rpm
java-11-openjdk-jmods-11.0.23.0-150000.3.113.1.ppc64le.rpm
java-11-openjdk-src-11.0.23.0-150000.3.113.1.ppc64le.rpm
java-11-openjdk-11.0.23.0-150000.3.113.1.aarch64.rpm
java-11-openjdk-demo-11.0.23.0-150000.3.113.1.aarch64.rpm
java-11-openjdk-devel-11.0.23.0-150000.3.113.1.aarch64.rpm
java-11-openjdk-headless-11.0.23.0-150000.3.113.1.aarch64.rpm
java-11-openjdk-jmods-11.0.23.0-150000.3.113.1.aarch64.rpm
java-11-openjdk-src-11.0.23.0-150000.3.113.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1499
Security update for java-17-openjdk
low
SUSE Updates openSUSE-SLE 15.6
This update for java-17-openjdk fixes the following issues:
- CVE-2024-21011: Fixed denial of service due to long Exception message logging (JDK-8319851,bsc#1222979)
- CVE-2024-21012: Fixed unauthorized data modification due HTTP/2 client improper reverse DNS lookup (JDK-8315708,bsc#1222987)
- CVE-2024-21068: Fixed integer overflow in C1 compiler address generation (JDK-8322122,bsc#1222983)
- CVE-2024-21094: Fixed unauthorized data modification due to C2 compilation failure with "Exceeded _node_regs array" (JDK-8317507,JDK-8325348,bsc#1222986)
Other fixes:
- Update to upstream tag jdk-17.0.11+9 (April 2024 CPU)
* Security fixes
+ JDK-8318340: Improve RSA key implementations
* Other changes
+ JDK-6928542: Chinese characters in RTF are not decoded
+ JDK-7132796: [macosx] closed/javax/swing/JComboBox/4517214/
/bug4517214.java fails on MacOS
+ JDK-7148092: [macosx] When Alt+down arrow key is pressed, the
combobox popup does not appear.
+ JDK-7167356: (javac) investigate failing tests in
JavacParserTest
+ JDK-8054022: HttpURLConnection timeouts with Expect:
100-Continue and no chunking
+ JDK-8054572: [macosx] JComboBox paints the border incorrectly
+ JDK-8169475: WheelModifier.java fails by timeout
+ JDK-8205076: [17u] Inet6AddressImpl.c: `lookupIfLocalHost`
accesses `int InetAddress.preferIPv6Address` as a boolean
+ JDK-8209595: MonitorVmStartTerminate.java timed out
+ JDK-8210410: Refactor java.util.Currency:i18n shell tests to
plain java tests
+ JDK-8261404: Class.getReflectionFactory() is not thread-safe
+ JDK-8261837: SIGSEGV in ciVirtualCallTypeData::translate_from
+ JDK-8263256: Test java/net/Inet6Address/serialize/
/Inet6AddressSerializationTest.java fails due to dynamic
reconfigurations of network interface during test
+ JDK-8269258: java/net/httpclient/ManyRequestsLegacy.java
failed with connection timeout
+ JDK-8271118: C2: StressGCM should have higher priority than
frequency-based policy
+ JDK-8271616: oddPart in MutableBigInteger::mutableModInverse
contains info on final result
+ JDK-8272811: Document the effects of building with
_GNU_SOURCE in os_posix.hpp
+ JDK-8272853: improve `JavadocTester.runTests`
+ JDK-8273454: C2: Transform (-a)*(-b) into a*b
+ JDK-8274060: C2: Incorrect computation after JDK-8273454
+ JDK-8274122: java/io/File/createTempFile/SpecialTempFile.java
fails in Windows 11
+ JDK-8274621: NullPointerException because listenAddress[0] is
null
+ JDK-8274632: Possible pointer overflow in PretouchTask chunk
claiming
+ JDK-8274634: Use String.equals instead of String.compareTo in
java.desktop
+ JDK-8276125: RunThese24H.java SIGSEGV in
JfrThreadGroup::thread_group_id
+ JDK-8278028: [test-library] Warnings cleanup of the test
library
+ JDK-8278312: Update SimpleSSLContext keystore to use SANs for
localhost IP addresses
+ JDK-8278363: Create extented container test groups
+ JDK-8280241: (aio) AsynchronousSocketChannel init fails in
IPv6 only Windows env
+ JDK-8281377: Remove vmTestbase/nsk/monitoring/ThreadMXBean/
/ThreadInfo/Deadlock/JavaDeadlock001/TestDescription.java from
problemlist.
+ JDK-8281543: Remove unused code/headerfile dtraceAttacher.hpp
+ JDK-8281585: Remove unused imports under test/lib and jtreg/gc
+ JDK-8283400: [macos] a11y : Screen magnifier does not reflect
JRadioButton value change
+ JDK-8283626: AArch64: Set relocInfo::offset_unit to 4
+ JDK-8283994: Make Xerces DatatypeException stackless
+ JDK-8286312: Stop mixing signed and unsigned types in bit
operations
+ JDK-8286846: test/jdk/javax/swing/plaf/aqua/
/CustomComboBoxFocusTest.java fails on mac aarch64
+ JDK-8287832: jdk/jfr/event/runtime/TestActiveSettingEvent.java
failed with "Expected two batches of Active Setting events"
+ JDK-8288663: JFR: Disabling the JfrThreadSampler commits only
a partially disabled state
+ JDK-8288846: misc tests fail "assert(ms < 1000) failed:
Un-interruptable sleep, short time use only"
+ JDK-8289764: gc/lock tests failed with "OutOfMemoryError:
Java heap space: failed reallocation of scalar replaced
objects"
+ JDK-8290041: ModuleDescriptor.hashCode is inconsistent
+ JDK-8290203: ProblemList vmTestbase/nsk/jvmti/scenarios/
/capability/CM03/cm03t001/TestDescription.java on linux-all
+ JDK-8290399: [macos] Aqua LAF does not fire an action event
if combo box menu is displayed
+ JDK-8292458: Atomic operations on scoped enums don't build
with clang
+ JDK-8292946: GC lock/jni/jnilock001 test failed
"assert(gch->gc_cause() == GCCause::_scavenge_alot ||
!gch->incremental_collection_failed()) failed: Twice in a row"
+ JDK-8293117: Add atomic bitset functions
+ JDK-8293547: Add relaxed add_and_fetch for macos aarch64
atomics
+ JDK-8294158: HTML formatting for PassFailJFrame instructions
+ JDK-8294254: [macOS] javax/swing/plaf/aqua/
/CustomComboBoxFocusTest.java failure
+ JDK-8294535: Add screen capture functionality to
PassFailJFrame
+ JDK-8295068: SSLEngine throws NPE parsing CertificateRequests
+ JDK-8295124: Atomic::add to pointer type may return wrong
value
+ JDK-8295274: HelidonAppTest.java fails
"assert(event->should_commit()) failed: invariant" from
compiled frame"
+ JDK-8296631: NSS tests failing on OL9 linux-aarch64 hosts
+ JDK-8297968: Crash in PrintOptoAssembly
+ JDK-8298087: XML Schema Validation reports an required
attribute twice via ErrorHandler
+ JDK-8299494: Test vmTestbase/nsk/stress/except/except011.java
failed: ExceptionInInitializerError: target class not found
+ JDK-8300269: The selected item in an editable JComboBox with
titled border is not visible in Aqua LAF
+ JDK-8301306: java/net/httpclient/* fail with -Xcomp
+ JDK-8301310: The SendRawSysexMessage test may cause a JVM
crash
+ JDK-8301787: java/net/httpclient/SpecialHeadersTest failing
after JDK-8301306
+ JDK-8301846: Invalid TargetDataLine after screen lock when
using JFileChooser or COM library
+ JDK-8302017: Allocate BadPaddingException only if it will be
thrown
+ JDK-8302149: Speed up compiler/jsr292/methodHandleExceptions/
/TestAMEnotNPE.java
+ JDK-8303605: Memory leaks in Metaspace gtests
+ JDK-8304074: [JMX] Add an approximation of total bytes
allocated on the Java heap by the JVM
+ JDK-8304696: Duplicate class names in dynamicArchive tests
can lead to test failure
+ JDK-8305356: Fix ignored bad CompileCommands in tests
+ JDK-8305900: Use loopback IP addresses in security policy
files of httpclient tests
+ JDK-8305906: HttpClient may use incorrect key when finding
pooled HTTP/2 connection for IPv6 address
+ JDK-8305962: update jcstress to 0.16
+ JDK-8305972: Update XML Security for Java to 3.0.2
+ JDK-8306014: Update javax.net.ssl TLS tests to use
SSLContextTemplate or SSLEngineTemplate
+ JDK-8306408: Fix the format of several tables in building.md
+ JDK-8307185: pkcs11 native libraries make JNI calls into java
code while holding GC lock
+ JDK-8307926: Support byte-sized atomic bitset operations
+ JDK-8307955: Prefer to PTRACE_GETREGSET instead of
PTRACE_GETREGS in method 'ps_proc.c::process_get_lwp_regs'
+ JDK-8307990: jspawnhelper must close its writing side of a
pipe before reading from it
+ JDK-8308043: Deadlock in TestCSLocker.java due to blocking GC
while allocating
+ JDK-8308245: Add -proc:full to describe current default
annotation processing policy
+ JDK-8308336: Test java/net/HttpURLConnection/
/HttpURLConnectionExpectContinueTest.java failed:
java.net.BindException: Address already in use
+ JDK-8309302: java/net/Socket/Timeouts.java fails with
AssertionError on test temporal post condition
+ JDK-8309305: sun/security/ssl/SSLSocketImpl/
/BlockedAsyncClose.java fails with jtreg test timeout
+ JDK-8309462: [AIX] vmTestbase/nsk/jvmti/RunAgentThread/
/agentthr001/TestDescription.java crashing due to empty while
loop
+ JDK-8309733: [macOS, Accessibility] VoiceOver: Incorrect
announcements of JRadioButton
+ JDK-8309870: Using -proc:full should be considered requesting
explicit annotation processing
+ JDK-8310106: sun.security.ssl.SSLHandshake
.getHandshakeProducer() incorrectly checks handshakeConsumers
+ JDK-8310238: [test bug] javax/swing/JTableHeader/6889007/
/bug6889007.java fails
+ JDK-8310380: Handle problems in core-related tests on macOS
when codesign tool does not work
+ JDK-8310631: test/jdk/sun/nio/cs/TestCharsetMapping.java is
spuriously passing
+ JDK-8310807: java/nio/channels/DatagramChannel/Connect.java
timed out
+ JDK-8310838: Correct range notations in MethodTypeDesc
specification
+ JDK-8310844: [AArch64] C1 compilation fails because monitor
offset in OSR buffer is too large for immediate
+ JDK-8310923: Refactor Currency tests to use JUnit
+ JDK-8311081: KeytoolReaderP12Test.java fail on localized
Windows platform
+ JDK-8311160: [macOS, Accessibility] VoiceOver: No
announcements on JRadioButtonMenuItem and JCheckBoxMenuItem
+ JDK-8311581: Remove obsolete code and comments in TestLVT.java
+ JDK-8311645: Memory leak in jspawnhelper spawnChild after
JDK-8307990
+ JDK-8311986: Disable runtime/os/TestTracePageSizes.java for
ShenandoahGC
+ JDK-8312428: PKCS11 tests fail with NSS 3.91
+ JDK-8312434: SPECjvm2008/xml.transform with CDS fails with
"can't seal package nu.xom"
+ JDK-8313081: MonitoringSupport_lock should be unconditionally
initialized after 8304074
+ JDK-8313082: Enable CreateCoredumpOnCrash for testing in
makefiles
+ JDK-8313206: PKCS11 tests silently skip execution
+ JDK-8313575: Refactor PKCS11Test tests
+ JDK-8313621: test/jdk/jdk/internal/math/FloatingDecimal/
/TestFloatingDecimal should use RandomFactory
+ JDK-8313643: Update HarfBuzz to 8.2.2
+ JDK-8313816: Accessing jmethodID might lead to spurious
crashes
+ JDK-8314164: java/net/HttpURLConnection/
/HttpURLConnectionExpectContinueTest.java fails intermittently
in timeout
+ JDK-8314220: Configurable InlineCacheBuffer size
+ JDK-8314830: runtime/ErrorHandling/ tests ignore external VM
flags
+ JDK-8315034: File.mkdirs() occasionally fails to create
folders on Windows shared folder
+ JDK-8315042: NPE in PKCS7.parseOldSignedData
+ JDK-8315594: Open source few headless Swing misc tests
+ JDK-8315600: Open source few more headless Swing misc tests
+ JDK-8315602: Open source swing security manager test
+ JDK-8315611: Open source swing text/html and tree test
+ JDK-8315680: java/lang/ref/ReachabilityFenceTest.java should
run with -Xbatch
+ JDK-8315731: Open source several Swing Text related tests
+ JDK-8315761: Open source few swing JList and JMenuBar tests
+ JDK-8315920: C2: "control input must dominate current
control" assert failure
+ JDK-8315986: [macos14] javax/swing/JMenuItem/4654927/
/bug4654927.java: component must be showing on the screen to
determine its location
+ JDK-8316001: GC: Make TestArrayAllocatorMallocLimit use
createTestJvm
+ JDK-8316028: Update FreeType to 2.13.2
+ JDK-8316030: Update Libpng to 1.6.40
+ JDK-8316106: Open source few swing JInternalFrame and
JMenuBar tests
+ JDK-8316304: (fs) Add support for BasicFileAttributes
.creationTime() for Linux
+ JDK-8316392: compiler/interpreter/
/TestVerifyStackAfterDeopt.java failed with SIGBUS in
PcDescContainer::find_pc_desc_internal
+ JDK-8316414: C2: large byte array clone triggers "failed:
malformed control flow" assertion failure on linux-x86
+ JDK-8316415: Parallelize
sun/security/rsa/SignedObjectChain.java subtests
+ JDK-8316418: containers/docker/TestMemoryWithCgroupV1.java
get OOM killed with Parallel GC
+ JDK-8316445: Mark com/sun/management/HotSpotDiagnosticMXBean/
/CheckOrigin.java as vm.flagless
+ JDK-8316679: C2 SuperWord: wrong result, load should not be
moved before store if not comparable
+ JDK-8316693: Simplify at-requires checkDockerSupport()
+ JDK-8316929: Shenandoah: Shenandoah degenerated GC and full
GC need to cleanup old OopMapCache entries
+ JDK-8316947: Write a test to check textArea triggers
MouseEntered/MouseExited events properly
+ JDK-8317039: Enable specifying the JDK used to run jtreg
+ JDK-8317144: Exclude sun/security/pkcs11/sslecc/
/ClientJSSEServerJSSE.java on Linux ppc64le
+ JDK-8317307: test/jdk/com/sun/jndi/ldap/
/LdapPoolTimeoutTest.java fails with ConnectException:
Connection timed out: no further information
+ JDK-8317603: Improve exception messages thrown by
sun.nio.ch.Net native methods (win)
+ JDK-8317771: [macos14] Expand/collapse a JTree using keyboard
freezes the application in macOS 14 Sonoma
+ JDK-8317807: JAVA_FLAGS removed from jtreg running in
JDK-8317039
+ JDK-8317960: [17u] Excessive CPU usage on
AbstractQueuedSynchronized.isEnqueued
+ JDK-8318154: Improve stability of WheelModifier.java test
+ JDK-8318183: C2: VM may crash after hitting node limit
+ JDK-8318410: jdk/java/lang/instrument/BootClassPath/
/BootClassPathTest.sh fails on Japanese Windows
+ JDK-8318468: compiler/tiered/LevelTransitionTest.java fails
with -XX:CompileThreshold=100 -XX:TieredStopAtLevel=1
+ JDK-8318490: Increase timeout for JDK tests that are close to
the limit when run with libgraal
+ JDK-8318603: Parallelize sun/java2d/marlin/ClipShapeTest.java
+ JDK-8318607: Enable parallelism in vmTestbase/nsk/stress/jni
tests
+ JDK-8318608: Enable parallelism in
vmTestbase/nsk/stress/threads tests
+ JDK-8318689: jtreg is confused when folder name is the same
as the test name
+ JDK-8318736: com/sun/jdi/JdwpOnThrowTest.java failed with
"transport error 202: bind failed: Address already in use"
+ JDK-8318951: Additional negative value check in JPEG decoding
+ JDK-8318955: Add ReleaseIntArrayElements in
Java_sun_awt_X11_XlibWrapper_SetBitmapShape XlbWrapper.c to
early return
+ JDK-8318957: Enhance agentlib:jdwp help output by info about
allow option
+ JDK-8318961: increase javacserver connection timeout values
and max retry attempts
+ JDK-8318971: Better Error Handling for Jar Tool When
Processing Non-existent Files
+ JDK-8318983: Fix comment typo in PKCS12Passwd.java
+ JDK-8319124: Update XML Security for Java to 3.0.3
+ JDK-8319213: Compatibility.java reads both stdout and stderr
of JdkUtils
+ JDK-8319436: Proxy.newProxyInstance throws NPE if loader is
null and interface not visible from class loader
+ JDK-8319456: jdk/jfr/event/gc/collection/
/TestGCCauseWith[Serial|Parallel].java : GC cause 'GCLocker
Initiated GC' not in the valid causes
+ JDK-8319668: Fixup of jar filename typo in BadFactoryTest.sh
+ JDK-8319922: libCreationTimeHelper.so fails to link in JDK 21
+ JDK-8319961: JvmtiEnvBase doesn't zero _ext_event_callbacks
+ JDK-8320001: javac crashes while adding type annotations to
the return type of a constructor
+ JDK-8320168: handle setsocktopt return values
+ JDK-8320208: Update Public Suffix List to b5bf572
+ JDK-8320300: Adjust hs_err output in malloc/mmap error cases
+ JDK-8320363: ppc64 TypeEntries::type_unknown logic looks
wrong, missed optimization opportunity
+ JDK-8320597: RSA signature verification fails on signed data
that does not encode params correctly
+ JDK-8320798: Console read line with zero out should zero out
underlying buffer
+ JDK-8320885: Bump update version for OpenJDK: jdk-17.0.11
+ JDK-8320921: GHA: Parallelize hotspot_compiler test jobs
+ JDK-8320937: support latest VS2022 MSC_VER in
abstract_vm_version.cpp
+ JDK-8321151: JDK-8294427 breaks Windows L&F on all older
Windows versions
+ JDK-8321215: Incorrect x86 instruction encoding for VSIB
addressing mode
+ JDK-8321408: Add Certainly roots R1 and E1
+ JDK-8321480: ISO 4217 Amendment 176 Update
+ JDK-8321599: Data loss in AVX3 Base64 decoding
+ JDK-8321815: Shenandoah: gc state should be synchronized to
java threads only once per safepoint
+ JDK-8321972: test runtime/Unsafe/InternalErrorTest.java
timeout on linux-riscv64 platform
+ JDK-8322098: os::Linux::print_system_memory_info enhance the
THP output with
/sys/kernel/mm/transparent_hugepage/hpage_pmd_size
+ JDK-8322321: Add man page doc for -XX:+VerifySharedSpaces
+ JDK-8322417: Console read line with zero out should zero out
when throwing exception
+ JDK-8322583: RISC-V: Enable fast class initialization checks
+ JDK-8322725: (tz) Update Timezone Data to 2023d
+ JDK-8322750: Test "api/java_awt/interactive/
/SystemTrayTests.html" failed because A blue ball icon is
added outside of the system tray
+ JDK-8322772: Clean up code after JDK-8322417
+ JDK-8322783: prioritize /etc/os-release over
/etc/SuSE-release in hs_err/info output
+ JDK-8322968: [17u] Amend Atomics gtest with 1-byte tests
+ JDK-8323008: filter out harmful -std* flags added by autoconf
from CXX
+ JDK-8323021: Shenandoah: Encountered reference count always
attributed to first worker thread
+ JDK-8323086: Shenandoah: Heap could be corrupted by oom
during evacuation
+ JDK-8323243: JNI invocation of an abstract instance method
corrupts the stack
+ JDK-8323331: fix typo hpage_pdm_size
+ JDK-8323428: Shenandoah: Unused memory in regions compacted
during a full GC should be mangled
+ JDK-8323515: Create test alias "all" for all test roots
+ JDK-8323637: Capture hotspot replay files in GHA
+ JDK-8323640: [TESTBUG]testMemoryFailCount in
jdk/internal/platform/docker/TestDockerMemoryMetrics.java
always fail because OOM killed
+ JDK-8323806: [17u] VS2017 build fails with warning after
8293117.
+ JDK-8324184: Windows VS2010 build failed with "error C2275:
'int64_t'"
+ JDK-8324280: RISC-V: Incorrect implementation in
VM_Version::parse_satp_mode
+ JDK-8324347: Enable "maybe-uninitialized" warning for
FreeType 2.13.1
+ JDK-8324514: ClassLoaderData::print_on should print address
of class loader
+ JDK-8324647: Invalid test group of lib-test after JDK-8323515
+ JDK-8324659: GHA: Generic jtreg errors are not reported
+ JDK-8324937: GHA: Avoid multiple test suites per job
+ JDK-8325096: Test java/security/cert/CertPathBuilder/akiExt/
/AKISerialNumber.java is failing
+ JDK-8325150: (tz) Update Timezone Data to 2024a
+ JDK-8325585: Remove no longer necessary calls to
set/unset-in-asgct flag in JDK 17
+ JDK-8326000: Remove obsolete comments for class
sun.security.ssl.SunJSSE
+ JDK-8327036: [macosx-aarch64] SIGBUS in
MarkActivationClosure::do_code_blob reached from
Unsafe_CopySwapMemory0
+ JDK-8327391: Add SipHash attribution file
+ JDK-8329836: [17u] Remove designator
DEFAULT_PROMOTED_VERSION_PRE=ea for release 17.0.11
- Removed the possibility to use the system timezone-java (bsc#1213470).
java-17-openjdk-17.0.11.0-150400.3.42.1.src.rpm
java-17-openjdk-17.0.11.0-150400.3.42.1.x86_64.rpm
java-17-openjdk-demo-17.0.11.0-150400.3.42.1.x86_64.rpm
java-17-openjdk-devel-17.0.11.0-150400.3.42.1.x86_64.rpm
java-17-openjdk-headless-17.0.11.0-150400.3.42.1.x86_64.rpm
java-17-openjdk-javadoc-17.0.11.0-150400.3.42.1.noarch.rpm
java-17-openjdk-jmods-17.0.11.0-150400.3.42.1.x86_64.rpm
java-17-openjdk-src-17.0.11.0-150400.3.42.1.x86_64.rpm
java-17-openjdk-17.0.11.0-150400.3.42.1.s390x.rpm
java-17-openjdk-demo-17.0.11.0-150400.3.42.1.s390x.rpm
java-17-openjdk-devel-17.0.11.0-150400.3.42.1.s390x.rpm
java-17-openjdk-headless-17.0.11.0-150400.3.42.1.s390x.rpm
java-17-openjdk-jmods-17.0.11.0-150400.3.42.1.s390x.rpm
java-17-openjdk-src-17.0.11.0-150400.3.42.1.s390x.rpm
java-17-openjdk-17.0.11.0-150400.3.42.1.ppc64le.rpm
java-17-openjdk-demo-17.0.11.0-150400.3.42.1.ppc64le.rpm
java-17-openjdk-devel-17.0.11.0-150400.3.42.1.ppc64le.rpm
java-17-openjdk-headless-17.0.11.0-150400.3.42.1.ppc64le.rpm
java-17-openjdk-jmods-17.0.11.0-150400.3.42.1.ppc64le.rpm
java-17-openjdk-src-17.0.11.0-150400.3.42.1.ppc64le.rpm
java-17-openjdk-17.0.11.0-150400.3.42.1.aarch64.rpm
java-17-openjdk-demo-17.0.11.0-150400.3.42.1.aarch64.rpm
java-17-openjdk-devel-17.0.11.0-150400.3.42.1.aarch64.rpm
java-17-openjdk-headless-17.0.11.0-150400.3.42.1.aarch64.rpm
java-17-openjdk-jmods-17.0.11.0-150400.3.42.1.aarch64.rpm
java-17-openjdk-src-17.0.11.0-150400.3.42.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1850
Recommended update for sg3_utils
moderate
SUSE Updates openSUSE-SLE 15.6
This update for sg3_utils fixes the following issue:
- sg_inq: re-add Unit serial number field (bsc#1219547)
libsgutils-devel-1.48+11.56e7b2f-150600.3.3.11.x86_64.rpm
libsgutils2-1_48-2-1.48+11.56e7b2f-150600.3.3.11.x86_64.rpm
sg3_utils-1.48+11.56e7b2f-150600.3.3.11.src.rpm
sg3_utils-1.48+11.56e7b2f-150600.3.3.11.x86_64.rpm
libsgutils-devel-1.48+11.56e7b2f-150600.3.3.11.s390x.rpm
libsgutils2-1_48-2-1.48+11.56e7b2f-150600.3.3.11.s390x.rpm
sg3_utils-1.48+11.56e7b2f-150600.3.3.11.s390x.rpm
libsgutils-devel-1.48+11.56e7b2f-150600.3.3.11.ppc64le.rpm
libsgutils2-1_48-2-1.48+11.56e7b2f-150600.3.3.11.ppc64le.rpm
sg3_utils-1.48+11.56e7b2f-150600.3.3.11.ppc64le.rpm
libsgutils-devel-1.48+11.56e7b2f-150600.3.3.11.aarch64.rpm
libsgutils2-1_48-2-1.48+11.56e7b2f-150600.3.3.11.aarch64.rpm
sg3_utils-1.48+11.56e7b2f-150600.3.3.11.aarch64.rpm
openSUSE-SLE-15.6-2024-1503
Recommended update for gdb
important
SUSE Updates openSUSE-SLE 15.6
This update for gdb fixes the following issues:
- Fix crashing by handling varstring==nullptr (bsc#1222188)
gdb-13.2-150400.15.17.1.src.rpm
gdb-13.2-150400.15.17.1.x86_64.rpm
gdb-testresults-13.2-150400.15.17.1.nosrc.rpm
gdb-testresults-13.2-150400.15.17.1.x86_64.rpm
gdbserver-13.2-150400.15.17.1.x86_64.rpm
gdb-13.2-150400.15.17.1.s390x.rpm
gdb-testresults-13.2-150400.15.17.1.s390x.rpm
gdbserver-13.2-150400.15.17.1.s390x.rpm
gdb-13.2-150400.15.17.1.ppc64le.rpm
gdb-testresults-13.2-150400.15.17.1.ppc64le.rpm
gdbserver-13.2-150400.15.17.1.ppc64le.rpm
gdb-13.2-150400.15.17.1.aarch64.rpm
gdb-testresults-13.2-150400.15.17.1.aarch64.rpm
gdbserver-13.2-150400.15.17.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1486
Security update for cosign
moderate
SUSE Updates openSUSE-SLE 15.6
This update for cosign fixes the following issues:
- CVE-2024-29902: Fixed denial of service on host machine via remote image with a malicious attachments (bsc#1222835)
- CVE-2024-29903: Fixed denial of service on host machine via malicious software artifacts (bsc#1222837)
Other fixes:
- Updated to 2.2.4 (jsc#SLE-23879)
* Fixes for GHSA-88jx-383q-w4qc and GHSA-95pr-fxf5-86gv (#3661)
* ErrNoSignaturesFound should be used when there is no signature attached to an image. (#3526)
* fix semgrep issues for dgryski.semgrep-go ruleset (#3541)
* Honor creation timestamp for signatures again (#3549)
* Features
* Adds Support for Fulcio Client Credentials Flow, and Argument to Set Flow Explicitly (#3578)
cosign-2.2.4-150400.3.20.1.src.rpm
cosign-2.2.4-150400.3.20.1.x86_64.rpm
cosign-2.2.4-150400.3.20.1.s390x.rpm
cosign-2.2.4-150400.3.20.1.ppc64le.rpm
cosign-2.2.4-150400.3.20.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1557
Security update for rpm
moderate
SUSE Updates openSUSE-SLE 15.6
This update for rpm fixes the following issues:
Security fixes:
- CVE-2021-3521: Fixed missing subkey binding signature checking (bsc#1191175)
Other fixes:
- accept more signature subpackets marked as critical (bsc#1218686)
- backport limit support for the autopatch macro (bsc#1189495)
python-rpm-4.14.3-150400.59.16.1.src.rpm
python3-rpm-4.14.3-150400.59.16.1.x86_64.rpm
python311-rpm-4.14.3-150400.59.16.1.x86_64.rpm
rpm-32bit-4.14.3-150400.59.16.1.x86_64.rpm
rpm-4.14.3-150400.59.16.1.src.rpm
rpm-4.14.3-150400.59.16.1.x86_64.rpm
rpm-build-4.14.3-150400.59.16.1.x86_64.rpm
rpm-devel-4.14.3-150400.59.16.1.x86_64.rpm
rpm-imaevmsign-4.14.3-150400.59.16.1.x86_64.rpm
rpm-ndb-32bit-4.14.3-150400.59.16.1.x86_64.rpm
rpm-ndb-4.14.3-150400.59.16.1.src.rpm
rpm-ndb-4.14.3-150400.59.16.1.x86_64.rpm
python3-rpm-4.14.3-150400.59.16.1.s390x.rpm
python311-rpm-4.14.3-150400.59.16.1.s390x.rpm
rpm-4.14.3-150400.59.16.1.s390x.rpm
rpm-build-4.14.3-150400.59.16.1.s390x.rpm
rpm-devel-4.14.3-150400.59.16.1.s390x.rpm
rpm-imaevmsign-4.14.3-150400.59.16.1.s390x.rpm
rpm-ndb-4.14.3-150400.59.16.1.s390x.rpm
python3-rpm-4.14.3-150400.59.16.1.ppc64le.rpm
python311-rpm-4.14.3-150400.59.16.1.ppc64le.rpm
rpm-4.14.3-150400.59.16.1.ppc64le.rpm
rpm-build-4.14.3-150400.59.16.1.ppc64le.rpm
rpm-devel-4.14.3-150400.59.16.1.ppc64le.rpm
rpm-imaevmsign-4.14.3-150400.59.16.1.ppc64le.rpm
rpm-ndb-4.14.3-150400.59.16.1.ppc64le.rpm
python3-rpm-4.14.3-150400.59.16.1.aarch64.rpm
python311-rpm-4.14.3-150400.59.16.1.aarch64.rpm
rpm-4.14.3-150400.59.16.1.aarch64.rpm
rpm-build-4.14.3-150400.59.16.1.aarch64.rpm
rpm-devel-4.14.3-150400.59.16.1.aarch64.rpm
rpm-imaevmsign-4.14.3-150400.59.16.1.aarch64.rpm
rpm-ndb-4.14.3-150400.59.16.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1638
Recommended update for aws-cli and python311 dependencies
moderate
SUSE Updates openSUSE-SLE 15.6
This update for aws-cli and python311 dependencies fixes the following issues:
- Upgrade aws-cli to v1.32 (jsc#PED-7487)
- This upgrade for aws-cli also provides the needed python311 dependencies.
- The bellow packages got obsoleted by the python311 counterpart:
- python3-botocore (superseded by python311-botocore)
- python3-s3transfer (superseded by python311-s3transfer)
- python3-boto (superseded by python311-boto)
aws-cli-1.32.31-150400.35.3.1.noarch.rpm
aws-cli-1.32.31-150400.35.3.1.src.rpm
python-PyNaCl-1.5.0-150400.12.6.2.src.rpm
python-PyYAML-6.0.1-150400.5.8.1.src.rpm
python-attrs-23.1.0-150400.8.6.1.src.rpm
python-aws-sam-translator-1.87.0-150400.11.3.1.src.rpm
python-bcrypt-4.0.1-150400.5.6.1.src.rpm
python-boto3-1.34.31-150400.28.3.1.src.rpm
python-botocore-1.34.31-150400.42.3.1.src.rpm
python-colorama-0.4.6-150400.5.6.1.src.rpm
python-docopt-0.6.2-150400.11.3.1.src.rpm
python-docutils-0.19-150400.11.6.1.src.rpm
python-ec2imgutils-10.0.3-150400.9.3.1.src.rpm
python-jmespath-1.0.1-150400.12.3.1.src.rpm
python-jsonschema-4.17.3-150400.14.6.1.src.rpm
python-ply-3.11-150400.12.6.1.src.rpm
python-pydantic-1.10.8-150400.9.6.1.src.rpm
python-pyrsistent-0.19.3-150400.10.6.1.src.rpm
python-python-dateutil-2.8.2-150400.5.6.1.src.rpm
python-s3transfer-0.10.0-150400.14.3.1.src.rpm
python-simplejson-3.19.1-150400.6.6.1.src.rpm
python-six-1.16.0-150400.18.6.1.src.rpm
python311-PyNaCl-1.5.0-150400.12.6.2.x86_64.rpm
python311-PyYAML-6.0.1-150400.5.8.1.x86_64.rpm
python311-attrs-23.1.0-150400.8.6.1.noarch.rpm
python311-aws-sam-translator-1.87.0-150400.11.3.1.noarch.rpm
python311-bcrypt-4.0.1-150400.5.6.1.x86_64.rpm
python311-boto3-1.34.31-150400.28.3.1.noarch.rpm
python311-botocore-1.34.31-150400.42.3.1.noarch.rpm
python311-colorama-0.4.6-150400.5.6.1.noarch.rpm
python311-docopt-0.6.2-150400.11.3.1.noarch.rpm
python311-docutils-0.19-150400.11.6.1.noarch.rpm
python311-ec2imgutils-10.0.3-150400.9.3.1.noarch.rpm
python311-jmespath-1.0.1-150400.12.3.1.noarch.rpm
python311-jsonschema-4.17.3-150400.14.6.1.noarch.rpm
python311-jsonschema-format-4.17.3-150400.14.6.1.noarch.rpm
python311-jsonschema-format-nongpl-4.17.3-150400.14.6.1.noarch.rpm
python311-ply-3.11-150400.12.6.1.noarch.rpm
python311-pydantic-1.10.8-150400.9.6.1.noarch.rpm
python311-pyrsistent-0.19.3-150400.10.6.1.x86_64.rpm
python311-python-dateutil-2.8.2-150400.5.6.1.noarch.rpm
python311-s3transfer-0.10.0-150400.14.3.1.noarch.rpm
python311-simplejson-3.19.1-150400.6.6.1.x86_64.rpm
python311-six-1.16.0-150400.18.6.1.noarch.rpm
python311-PyNaCl-1.5.0-150400.12.6.2.s390x.rpm
python311-PyYAML-6.0.1-150400.5.8.1.s390x.rpm
python311-bcrypt-4.0.1-150400.5.6.1.s390x.rpm
python311-pyrsistent-0.19.3-150400.10.6.1.s390x.rpm
python311-simplejson-3.19.1-150400.6.6.1.s390x.rpm
python311-PyNaCl-1.5.0-150400.12.6.2.ppc64le.rpm
python311-PyYAML-6.0.1-150400.5.8.1.ppc64le.rpm
python311-bcrypt-4.0.1-150400.5.6.1.ppc64le.rpm
python311-pyrsistent-0.19.3-150400.10.6.1.ppc64le.rpm
python311-simplejson-3.19.1-150400.6.6.1.ppc64le.rpm
python311-PyNaCl-1.5.0-150400.12.6.2.aarch64.rpm
python311-PyYAML-6.0.1-150400.5.8.1.aarch64.rpm
python311-bcrypt-4.0.1-150400.5.6.1.aarch64.rpm
python311-pyrsistent-0.19.3-150400.10.6.1.aarch64.rpm
python311-simplejson-3.19.1-150400.6.6.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1637
Recommended update for google-cloud SDK
moderate
SUSE Updates openSUSE-SLE 15.6
This update for google-cloud SDK fixes the following issues:
- Add python311 cloud services packages and dependencies (jsc#PED-7987, jsc#PED-6697)
- Bellow 5 binaries Obsolete the python3.6 counterpart:
python311-google-resumable-media
python311-google-api-core
python311-google-cloud-storage
python311-google-cloud-core
python311-googleapis-common-protos
- Regular python311 updates (without Obsoletes):
python-google-auth
python-grpcio
python-sqlparse
- New python311 packages:
libcrc32c
python-google-cloud-appengine-logging
python-google-cloud-artifact-registry
python-google-cloud-audit-log
python-google-cloud-build
python-google-cloud-compute
python-google-cloud-dns
python-google-cloud-domains
python-google-cloud-iam
python-google-cloud-kms-inventory
python-google-cloud-kms
python-google-cloud-logging
python-google-cloud-run
python-google-cloud-secret-manager
python-google-cloud-service-directory
python-google-cloud-spanner
python-google-cloud-vpc-access
python-google-crc32c
python-grpc-google-iam-v1
python-grpcio-status
python-proto-plus
In python-sqlparse this security issue was fixed:
CVE-2023-30608: Fixed parser that contained a regular expression that is vulnerable to ReDOS (Regular Expression Denial of Service) (bsc#1210617)
libcrc32c-1.1.2-150400.9.3.1.src.rpm
libcrc32c-devel-1.1.2-150400.9.3.1.x86_64.rpm
libcrc32c1-1.1.2-150400.9.3.1.x86_64.rpm
python-apipkg-3.0.1-150400.12.6.1.src.rpm
python-cachetools-5.3.1-150400.8.6.1.src.rpm
python-certifi-2023.7.22-150400.12.6.2.src.rpm
python-cffi-1.15.1-150400.8.7.2.src.rpm
python-charset-normalizer-3.1.0-150400.9.7.2.src.rpm
python-google-api-core-2.15.0-150400.5.4.1.src.rpm
python-google-auth-2.27.0-150400.6.7.1.src.rpm
python-google-cloud-appengine-logging-1.4.0-150400.9.3.1.src.rpm
python-google-cloud-artifact-registry-1.11.0-150400.9.3.1.src.rpm
python-google-cloud-audit-log-0.2.5-150400.9.3.1.src.rpm
python-google-cloud-build-3.22.0-150400.9.3.1.src.rpm
python-google-cloud-compute-1.15.0-150400.9.3.1.src.rpm
python-google-cloud-core-2.4.1-150400.5.4.1.src.rpm
python-google-cloud-dns-0.35.0-150400.9.3.1.src.rpm
python-google-cloud-domains-1.7.1-150400.9.3.1.src.rpm
python-google-cloud-iam-2.13.0-150400.9.3.1.src.rpm
python-google-cloud-kms-2.21.0-150400.9.3.1.src.rpm
python-google-cloud-kms-inventory-0.2.2-150400.9.3.1.src.rpm
python-google-cloud-logging-3.9.0-150400.9.3.1.src.rpm
python-google-cloud-run-0.10.1-150400.9.3.1.src.rpm
python-google-cloud-secret-manager-2.17.0-150400.9.3.1.src.rpm
python-google-cloud-service-directory-1.11.1-150400.9.3.1.src.rpm
python-google-cloud-spanner-3.40.1-150400.9.3.1.src.rpm
python-google-cloud-storage-2.14.0-150400.10.3.1.src.rpm
python-google-cloud-vpc-access-1.10.0-150400.9.3.1.src.rpm
python-google-crc32c-1.5.0-150400.9.3.1.src.rpm
python-google-resumable-media-2.7.0-150400.10.4.1.src.rpm
python-googleapis-common-protos-1.62.0-150400.10.4.1.src.rpm
python-grpc-google-iam-v1-0.13.0-150400.9.3.1.src.rpm
python-grpcio-status-1.60.1-150400.9.3.1.src.rpm
python-idna-3.4-150400.11.6.1.src.rpm
python-iniconfig-2.0.0-150400.10.6.1.src.rpm
python-proto-plus-1.23.0-150400.9.3.1.src.rpm
python-py-1.11.0-150400.12.7.2.src.rpm
python-pyOpenSSL-23.2.0-150400.3.10.1.src.rpm
python-pyasn1-0.5.0-150400.12.7.2.src.rpm
python-pyasn1-modules-0.3.0-150400.12.7.1.src.rpm
python-pycparser-2.21-150400.12.7.2.src.rpm
python-pytz-2023.3-150400.6.6.1.src.rpm
python-requests-2.31.0-150400.6.8.1.src.rpm
python-rsa-4.9-150400.12.7.1.src.rpm
python-setuptools-67.7.2-150400.3.12.1.src.rpm
python-setuptools-wheel-67.7.2-150400.3.12.1.src.rpm
python-sqlparse-0.4.4-150400.6.4.2.src.rpm
python-urllib3-2.0.7-150400.7.14.1.src.rpm
python311-apipkg-3.0.1-150400.12.6.1.noarch.rpm
python311-cachetools-5.3.1-150400.8.6.1.noarch.rpm
python311-certifi-2023.7.22-150400.12.6.2.noarch.rpm
python311-cffi-1.15.1-150400.8.7.2.x86_64.rpm
python311-charset-normalizer-3.1.0-150400.9.7.2.noarch.rpm
python311-google-api-core-2.15.0-150400.5.4.1.noarch.rpm
python311-google-auth-2.27.0-150400.6.7.1.noarch.rpm
python311-google-cloud-appengine-logging-1.4.0-150400.9.3.1.noarch.rpm
python311-google-cloud-artifact-registry-1.11.0-150400.9.3.1.noarch.rpm
python311-google-cloud-audit-log-0.2.5-150400.9.3.1.noarch.rpm
python311-google-cloud-build-3.22.0-150400.9.3.1.noarch.rpm
python311-google-cloud-compute-1.15.0-150400.9.3.1.noarch.rpm
python311-google-cloud-core-2.4.1-150400.5.4.1.noarch.rpm
python311-google-cloud-dns-0.35.0-150400.9.3.1.noarch.rpm
python311-google-cloud-domains-1.7.1-150400.9.3.1.noarch.rpm
python311-google-cloud-iam-2.13.0-150400.9.3.1.noarch.rpm
python311-google-cloud-kms-2.21.0-150400.9.3.1.noarch.rpm
python311-google-cloud-kms-inventory-0.2.2-150400.9.3.1.noarch.rpm
python311-google-cloud-logging-3.9.0-150400.9.3.1.noarch.rpm
python311-google-cloud-run-0.10.1-150400.9.3.1.noarch.rpm
python311-google-cloud-secret-manager-2.17.0-150400.9.3.1.noarch.rpm
python311-google-cloud-service-directory-1.11.1-150400.9.3.1.noarch.rpm
python311-google-cloud-spanner-3.40.1-150400.9.3.1.noarch.rpm
python311-google-cloud-storage-2.14.0-150400.10.3.1.noarch.rpm
python311-google-cloud-vpc-access-1.10.0-150400.9.3.1.noarch.rpm
python311-google-crc32c-1.5.0-150400.9.3.1.x86_64.rpm
python311-google-resumable-media-2.7.0-150400.10.4.1.noarch.rpm
python311-googleapis-common-protos-1.62.0-150400.10.4.1.noarch.rpm
python311-grpc-google-iam-v1-0.13.0-150400.9.3.1.noarch.rpm
python311-grpcio-status-1.60.1-150400.9.3.1.noarch.rpm
python311-idna-3.4-150400.11.6.1.noarch.rpm
python311-iniconfig-2.0.0-150400.10.6.1.noarch.rpm
python311-proto-plus-1.23.0-150400.9.3.1.noarch.rpm
python311-py-1.11.0-150400.12.7.2.noarch.rpm
python311-pyOpenSSL-23.2.0-150400.3.10.1.noarch.rpm
python311-pyasn1-0.5.0-150400.12.7.2.noarch.rpm
python311-pyasn1-modules-0.3.0-150400.12.7.1.noarch.rpm
python311-pycparser-2.21-150400.12.7.2.noarch.rpm
python311-pytz-2023.3-150400.6.6.1.noarch.rpm
python311-requests-2.31.0-150400.6.8.1.noarch.rpm
python311-rsa-4.9-150400.12.7.1.noarch.rpm
python311-setuptools-67.7.2-150400.3.12.1.noarch.rpm
python311-setuptools-wheel-67.7.2-150400.3.12.1.noarch.rpm
python311-sqlparse-0.4.4-150400.6.4.2.noarch.rpm
python311-urllib3-2.0.7-150400.7.14.1.noarch.rpm
libcrc32c-devel-1.1.2-150400.9.3.1.s390x.rpm
libcrc32c1-1.1.2-150400.9.3.1.s390x.rpm
python311-cffi-1.15.1-150400.8.7.2.s390x.rpm
python311-google-crc32c-1.5.0-150400.9.3.1.s390x.rpm
libcrc32c-devel-1.1.2-150400.9.3.1.ppc64le.rpm
libcrc32c1-1.1.2-150400.9.3.1.ppc64le.rpm
python311-cffi-1.15.1-150400.8.7.2.ppc64le.rpm
python311-google-crc32c-1.5.0-150400.9.3.1.ppc64le.rpm
libcrc32c-devel-1.1.2-150400.9.3.1.aarch64.rpm
libcrc32c1-1.1.2-150400.9.3.1.aarch64.rpm
python311-cffi-1.15.1-150400.8.7.2.aarch64.rpm
python311-google-crc32c-1.5.0-150400.9.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1539
Security update for bouncycastle
moderate
SUSE Updates openSUSE-SLE 15.6
This update for bouncycastle fixes the following issues:
Update to version 1.78.1, including fixes for:
- CVE-2024-30171: Fixed timing side-channel attacks against RSA decryption (both PKCS#1v1.5 and OAEP). (bsc#1223252)
bouncycastle-1.78.1-150200.3.29.1.noarch.rpm
bouncycastle-1.78.1-150200.3.29.1.src.rpm
bouncycastle-javadoc-1.78.1-150200.3.29.1.noarch.rpm
bouncycastle-jmail-1.78.1-150200.3.29.1.noarch.rpm
bouncycastle-mail-1.78.1-150200.3.29.1.noarch.rpm
bouncycastle-pg-1.78.1-150200.3.29.1.noarch.rpm
bouncycastle-pkix-1.78.1-150200.3.29.1.noarch.rpm
bouncycastle-tls-1.78.1-150200.3.29.1.noarch.rpm
bouncycastle-util-1.78.1-150200.3.29.1.noarch.rpm
openSUSE-SLE-15.6-2024-1876
Recommended update for aaa_base
moderate
SUSE Updates openSUSE-SLE 15.6
This update for aaa_base fixes the following issues:
- Fix the typo to set JAVA_BINDIR in the csh variant of the alljava profile script (bsc#1221361)
aaa_base-84.87+git20180409.04c9dae-150300.10.20.1.src.rpm
aaa_base-84.87+git20180409.04c9dae-150300.10.20.1.x86_64.rpm
aaa_base-extras-84.87+git20180409.04c9dae-150300.10.20.1.x86_64.rpm
aaa_base-malloccheck-84.87+git20180409.04c9dae-150300.10.20.1.x86_64.rpm
aaa_base-wsl-84.87+git20180409.04c9dae-150300.10.20.1.x86_64.rpm
aaa_base-84.87+git20180409.04c9dae-150300.10.20.1.s390x.rpm
aaa_base-extras-84.87+git20180409.04c9dae-150300.10.20.1.s390x.rpm
aaa_base-malloccheck-84.87+git20180409.04c9dae-150300.10.20.1.s390x.rpm
aaa_base-wsl-84.87+git20180409.04c9dae-150300.10.20.1.s390x.rpm
aaa_base-84.87+git20180409.04c9dae-150300.10.20.1.ppc64le.rpm
aaa_base-extras-84.87+git20180409.04c9dae-150300.10.20.1.ppc64le.rpm
aaa_base-malloccheck-84.87+git20180409.04c9dae-150300.10.20.1.ppc64le.rpm
aaa_base-wsl-84.87+git20180409.04c9dae-150300.10.20.1.ppc64le.rpm
aaa_base-84.87+git20180409.04c9dae-150300.10.20.1.aarch64.rpm
aaa_base-extras-84.87+git20180409.04c9dae-150300.10.20.1.aarch64.rpm
aaa_base-malloccheck-84.87+git20180409.04c9dae-150300.10.20.1.aarch64.rpm
aaa_base-wsl-84.87+git20180409.04c9dae-150300.10.20.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1763
Recommended update for ant, hamcrest, junit
moderate
SUSE Updates openSUSE-SLE 15.6
This update for ant, hamcrest, junit fixes the following issues:
ant, ant-antlr, ant-junit5, ant-junit:
- Put hamcrest on the classpath of ant-junit module
hamcrest was updated to version 2.2:
- Version 2.2:
* This version simplifies the packaging of Hamcrest into a single jar.
Other big changes include Java 9 module compatibility, along with numerous other improvements and bug fixes.
* Breaking Changes:
+ Although the class API has not changed since Hamcrest 1.3, the
way that the project is packaged has changed. Refer to the
Hamcrest Distributables documentation for more information,
and in particular the section on Upgrading from Hamcrest 1.x
+ The org.hamcrest.Factory annotation has been removed
(it should not be used in client code)
* Improvements:
+ AllOf/AnyOf: Pass the matchers to constructor using varargs
+ Matchers.anyOf: Fixed generic bounds compatibility for JDK 11
+ AssertionError message is unhelpful when match fails for byte
type
+ Use platform specific line breaks
+ The build now checks for consistent use of spaces
* Bugs fixed and other changes:
+ Fixed compatibility issue for development with Android D8
+ Fixed typo in license name
+ 1.3 compatible constructors for string matchers
+ Fixed for split packages with Java 9 modules
+ Documentation updates
+ Added implementation for CharSequence length matcher
+ Fixed for TypeSafeDiagnosingMatcher can't detect generic types
for subclass
+ Renamed IsCollectionContaining to IsIterableContaining
+ Make Hamcrest an OSGI bundle
+ Added StringRegularExpression matcher
+ Fixed StringContainsInOrder to detect if a repeated pattern is
missing
+ Added ArrayAsIterableMatcher
+ Fixed description for IsEqualIgnoringCase
+ Fixed JavaDoc examples
+ Upgraded to Java 7
+ Build with Gradle
+ Deprecate IsCollectionContaining and IsArrayContainingXXX
+ Removed deprecated methods from previous release
+ Improve mismatch description of hasItem/hasItems
+ General improvements to mismatch descriptions
+ Several JavaDoc improvements and corrections
+ Deprecated several matcher factory methods of the for "isXyz"
+ Fixed address doclint errors reported in JDK 1.8
+ Fixed Iterable contains in order is null-safe
+ Added equalToObject() (i.e. unchecked) method
+ Fixed arrayContaining(null, null) cause NullPointerException
* Fixed string matching on regular expressions
* Fixed isCloseTo() shows wrong delta in mismatch description
* Fixed add untyped version of equalTo, named equalToObject
* Implement IsEmptyMap, IsMapWithSize
* Fixed IsArray.describeMismatchSafely() should use
Matcher.describeMismatch
* Added Matcher implementation for files
* Fixed NPE in IsIterableContainingInOrder
junit:
- Generate anew the ant build system using the maven pom.xml
- Fetch sources from github by source service and filter out stale
hamcrest binaries.
- Port to hamcrest 2.2 unconditionally
- Removed deprecated assertThat
- Let ant build with --release 8 if the compiler knows that option.
This allows us to avoid incompatible exception declarations
in ObjectInputStream.GetField.get(String,Object) in java >= 20
ant-1.10.14-150200.4.25.1.noarch.rpm
ant-1.10.14-150200.4.25.1.src.rpm
ant-antlr-1.10.14-150200.4.25.1.noarch.rpm
ant-antlr-1.10.14-150200.4.25.1.src.rpm
ant-apache-bcel-1.10.14-150200.4.25.1.noarch.rpm
ant-apache-bsf-1.10.14-150200.4.25.1.noarch.rpm
ant-apache-log4j-1.10.14-150200.4.25.1.noarch.rpm
ant-apache-oro-1.10.14-150200.4.25.1.noarch.rpm
ant-apache-regexp-1.10.14-150200.4.25.1.noarch.rpm
ant-apache-resolver-1.10.14-150200.4.25.1.noarch.rpm
ant-apache-xalan2-1.10.14-150200.4.25.1.noarch.rpm
ant-commons-logging-1.10.14-150200.4.25.1.noarch.rpm
ant-commons-net-1.10.14-150200.4.25.1.noarch.rpm
ant-imageio-1.10.14-150200.4.25.1.noarch.rpm
ant-jakartamail-1.10.14-150200.4.25.1.noarch.rpm
ant-javamail-1.10.14-150200.4.25.1.noarch.rpm
ant-jdepend-1.10.14-150200.4.25.1.noarch.rpm
ant-jmf-1.10.14-150200.4.25.1.noarch.rpm
ant-jsch-1.10.14-150200.4.25.1.noarch.rpm
ant-junit-1.10.14-150200.4.25.1.noarch.rpm
ant-junit-1.10.14-150200.4.25.1.src.rpm
ant-junit5-1.10.14-150200.4.25.1.noarch.rpm
ant-junit5-1.10.14-150200.4.25.1.src.rpm
ant-manual-1.10.14-150200.4.25.1.noarch.rpm
ant-scripts-1.10.14-150200.4.25.1.noarch.rpm
ant-swing-1.10.14-150200.4.25.1.noarch.rpm
ant-testutil-1.10.14-150200.4.25.1.noarch.rpm
ant-xz-1.10.14-150200.4.25.1.noarch.rpm
hamcrest-2.2-150200.12.13.2.noarch.rpm
hamcrest-2.2-150200.12.13.2.src.rpm
hamcrest-javadoc-2.2-150200.12.13.2.noarch.rpm
junit-4.13.2-150200.3.11.2.noarch.rpm
junit-4.13.2-150200.3.11.2.src.rpm
junit-javadoc-4.13.2-150200.3.11.2.noarch.rpm
junit-manual-4.13.2-150200.3.11.2.noarch.rpm
openSUSE-SLE-15.6-2024-33664
Recommended update for libsolv, libzypp, zypper, PackageKit-branding-SLE, PackageKit, libyui, yast2-pkg-bindings
important
SUSE Updates openSUSE-SLE 15.6
This update for libsolv, libzypp, zypper, PackageKit-branding-SLE, PackageKit, libyui, yast2-pkg-bindings fixes the following issues:
- Fix the dependency for Packagekit-backend-zypp in SUMa 4.3 (bsc#1224242)
- Improve updating of installed multiversion packages
- Fix decision introspection going into an endless loop in some cases
- Split libsolv-tools into libsolv-tools-base [jsc#PED-8153]
- Improve checks against corrupt rpm
- Fixed check for outdated repo metadata as non-root user (bsc#1222086)
- Add ZYPP_API for exported functions and switch to visibility=hidden (jsc#PED-8153)
- Dynamically resolve libproxy (jsc#PED-8153)
- Fix download from gpgkey URL (bsc#1223430)
- Delay zypp lock until command options are parsed (bsc#1223766)
- Unify message format
PackageKit-1.2.8-150600.4.2.7.src.rpm
True
PackageKit-1.2.8-150600.4.2.7.x86_64.rpm
True
PackageKit-backend-dnf-1.2.8-150600.4.2.7.x86_64.rpm
True
PackageKit-backend-zypp-1.2.8-150600.4.2.7.x86_64.rpm
True
PackageKit-branding-SLE-12.0-150600.22.2.4.noarch.rpm
True
PackageKit-branding-SLE-12.0-150600.22.2.4.src.rpm
True
PackageKit-branding-upstream-1.2.8-150600.4.2.7.noarch.rpm
True
PackageKit-devel-1.2.8-150600.4.2.7.x86_64.rpm
True
PackageKit-gstreamer-plugin-1.2.8-150600.4.2.7.x86_64.rpm
True
PackageKit-gtk3-module-1.2.8-150600.4.2.7.x86_64.rpm
True
PackageKit-lang-1.2.8-150600.4.2.7.noarch.rpm
True
libpackagekit-glib2-18-1.2.8-150600.4.2.7.x86_64.rpm
True
libpackagekit-glib2-18-32bit-1.2.8-150600.4.2.7.x86_64.rpm
True
libpackagekit-glib2-devel-1.2.8-150600.4.2.7.x86_64.rpm
True
libpackagekit-glib2-devel-32bit-1.2.8-150600.4.2.7.x86_64.rpm
True
libsolv-0.7.29-150400.3.22.4.src.rpm
True
libsolv-demo-0.7.29-150400.3.22.4.x86_64.rpm
True
libsolv-devel-0.7.29-150400.3.22.4.x86_64.rpm
True
libsolv-tools-0.7.29-150400.3.22.4.x86_64.rpm
True
libsolv-tools-base-0.7.29-150400.3.22.4.x86_64.rpm
True
libyui-4.5.3-150500.3.7.8.src.rpm
True
libyui-bindings-4.5.3-150500.3.7.8.src.rpm
True
libyui-devel-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-ncurses-4.5.3-150500.3.7.8.src.rpm
True
libyui-ncurses-devel-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-ncurses-pkg-4.5.3-150500.3.7.9.src.rpm
True
libyui-ncurses-pkg-devel-4.5.3-150500.3.7.9.x86_64.rpm
True
libyui-ncurses-pkg16-4.5.3-150500.3.7.9.x86_64.rpm
True
libyui-ncurses-rest-api-4.5.3-150500.3.7.8.src.rpm
True
libyui-ncurses-rest-api-devel-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-ncurses-rest-api16-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-ncurses-tools-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-ncurses16-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-qt-4.5.3-150500.3.7.8.src.rpm
True
libyui-qt-devel-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-qt-graph-4.5.3-150500.3.7.8.src.rpm
True
libyui-qt-graph-devel-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-qt-graph16-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-qt-pkg-4.5.3-150500.3.7.9.src.rpm
True
libyui-qt-pkg-devel-4.5.3-150500.3.7.9.x86_64.rpm
True
libyui-qt-pkg16-4.5.3-150500.3.7.9.x86_64.rpm
True
libyui-qt-rest-api-4.5.3-150500.3.7.8.src.rpm
True
libyui-qt-rest-api-devel-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-qt-rest-api16-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-qt16-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-rest-api-4.5.3-150500.3.7.8.src.rpm
True
libyui-rest-api-devel-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui-rest-api16-4.5.3-150500.3.7.8.x86_64.rpm
True
libyui16-4.5.3-150500.3.7.8.x86_64.rpm
True
libzypp-17.34.1-150600.3.4.6.src.rpm
True
libzypp-17.34.1-150600.3.4.6.x86_64.rpm
True
libzypp-devel-17.34.1-150600.3.4.6.x86_64.rpm
True
libzypp-devel-doc-17.34.1-150600.3.4.6.x86_64.rpm
True
perl-solv-0.7.29-150400.3.22.4.x86_64.rpm
True
perl-yui-4.5.3-150500.3.7.8.x86_64.rpm
True
python3-solv-0.7.29-150400.3.22.4.x86_64.rpm
True
python3-yui-4.5.3-150500.3.7.8.x86_64.rpm
True
python311-solv-0.7.29-150400.3.22.4.x86_64.rpm
True
ruby-solv-0.7.29-150400.3.22.4.x86_64.rpm
True
ruby-yui-4.5.3-150500.3.7.8.x86_64.rpm
True
typelib-1_0-PackageKitGlib-1_0-1.2.8-150600.4.2.7.x86_64.rpm
True
yast2-pkg-bindings-4.6.5-150600.3.2.8.src.rpm
True
yast2-pkg-bindings-4.6.5-150600.3.2.8.x86_64.rpm
True
zypper-1.14.71-150600.10.2.7.src.rpm
True
zypper-1.14.71-150600.10.2.7.x86_64.rpm
True
zypper-aptitude-1.14.71-150600.10.2.7.noarch.rpm
True
zypper-log-1.14.71-150600.10.2.7.noarch.rpm
True
zypper-needs-restarting-1.14.71-150600.10.2.7.noarch.rpm
True
PackageKit-1.2.8-150600.4.2.7.ppc64le.rpm
True
PackageKit-backend-dnf-1.2.8-150600.4.2.7.ppc64le.rpm
True
PackageKit-backend-zypp-1.2.8-150600.4.2.7.ppc64le.rpm
True
PackageKit-devel-1.2.8-150600.4.2.7.ppc64le.rpm
True
PackageKit-gstreamer-plugin-1.2.8-150600.4.2.7.ppc64le.rpm
True
PackageKit-gtk3-module-1.2.8-150600.4.2.7.ppc64le.rpm
True
libpackagekit-glib2-18-1.2.8-150600.4.2.7.ppc64le.rpm
True
libpackagekit-glib2-devel-1.2.8-150600.4.2.7.ppc64le.rpm
True
libsolv-demo-0.7.29-150400.3.22.4.ppc64le.rpm
True
libsolv-devel-0.7.29-150400.3.22.4.ppc64le.rpm
True
libsolv-tools-0.7.29-150400.3.22.4.ppc64le.rpm
True
libsolv-tools-base-0.7.29-150400.3.22.4.ppc64le.rpm
True
libyui-devel-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-ncurses-devel-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-ncurses-pkg-devel-4.5.3-150500.3.7.9.ppc64le.rpm
True
libyui-ncurses-pkg16-4.5.3-150500.3.7.9.ppc64le.rpm
True
libyui-ncurses-rest-api-devel-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-ncurses-rest-api16-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-ncurses-tools-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-ncurses16-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-qt-devel-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-qt-graph-devel-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-qt-graph16-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-qt-pkg-devel-4.5.3-150500.3.7.9.ppc64le.rpm
True
libyui-qt-pkg16-4.5.3-150500.3.7.9.ppc64le.rpm
True
libyui-qt-rest-api-devel-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-qt-rest-api16-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-qt16-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-rest-api-devel-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui-rest-api16-4.5.3-150500.3.7.8.ppc64le.rpm
True
libyui16-4.5.3-150500.3.7.8.ppc64le.rpm
True
libzypp-17.34.1-150600.3.4.6.ppc64le.rpm
True
libzypp-devel-17.34.1-150600.3.4.6.ppc64le.rpm
True
libzypp-devel-doc-17.34.1-150600.3.4.6.ppc64le.rpm
True
perl-solv-0.7.29-150400.3.22.4.ppc64le.rpm
True
perl-yui-4.5.3-150500.3.7.8.ppc64le.rpm
True
python3-solv-0.7.29-150400.3.22.4.ppc64le.rpm
True
python3-yui-4.5.3-150500.3.7.8.ppc64le.rpm
True
python311-solv-0.7.29-150400.3.22.4.ppc64le.rpm
True
ruby-solv-0.7.29-150400.3.22.4.ppc64le.rpm
True
ruby-yui-4.5.3-150500.3.7.8.ppc64le.rpm
True
typelib-1_0-PackageKitGlib-1_0-1.2.8-150600.4.2.7.ppc64le.rpm
True
yast2-pkg-bindings-4.6.5-150600.3.2.8.ppc64le.rpm
True
zypper-1.14.71-150600.10.2.7.ppc64le.rpm
True
PackageKit-1.2.8-150600.4.2.7.s390x.rpm
True
PackageKit-backend-dnf-1.2.8-150600.4.2.7.s390x.rpm
True
PackageKit-backend-zypp-1.2.8-150600.4.2.7.s390x.rpm
True
PackageKit-devel-1.2.8-150600.4.2.7.s390x.rpm
True
PackageKit-gstreamer-plugin-1.2.8-150600.4.2.7.s390x.rpm
True
PackageKit-gtk3-module-1.2.8-150600.4.2.7.s390x.rpm
True
libpackagekit-glib2-18-1.2.8-150600.4.2.7.s390x.rpm
True
libpackagekit-glib2-devel-1.2.8-150600.4.2.7.s390x.rpm
True
libsolv-demo-0.7.29-150400.3.22.4.s390x.rpm
True
libsolv-devel-0.7.29-150400.3.22.4.s390x.rpm
True
libsolv-tools-0.7.29-150400.3.22.4.s390x.rpm
True
libsolv-tools-base-0.7.29-150400.3.22.4.s390x.rpm
True
libyui-devel-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-ncurses-devel-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-ncurses-pkg-devel-4.5.3-150500.3.7.9.s390x.rpm
True
libyui-ncurses-pkg16-4.5.3-150500.3.7.9.s390x.rpm
True
libyui-ncurses-rest-api-devel-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-ncurses-rest-api16-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-ncurses-tools-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-ncurses16-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-qt-devel-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-qt-graph-devel-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-qt-graph16-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-qt-pkg-devel-4.5.3-150500.3.7.9.s390x.rpm
True
libyui-qt-pkg16-4.5.3-150500.3.7.9.s390x.rpm
True
libyui-qt-rest-api-devel-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-qt-rest-api16-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-qt16-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-rest-api-devel-4.5.3-150500.3.7.8.s390x.rpm
True
libyui-rest-api16-4.5.3-150500.3.7.8.s390x.rpm
True
libyui16-4.5.3-150500.3.7.8.s390x.rpm
True
libzypp-17.34.1-150600.3.4.6.s390x.rpm
True
libzypp-devel-17.34.1-150600.3.4.6.s390x.rpm
True
libzypp-devel-doc-17.34.1-150600.3.4.6.s390x.rpm
True
perl-solv-0.7.29-150400.3.22.4.s390x.rpm
True
perl-yui-4.5.3-150500.3.7.8.s390x.rpm
True
python3-solv-0.7.29-150400.3.22.4.s390x.rpm
True
python3-yui-4.5.3-150500.3.7.8.s390x.rpm
True
python311-solv-0.7.29-150400.3.22.4.s390x.rpm
True
ruby-solv-0.7.29-150400.3.22.4.s390x.rpm
True
ruby-yui-4.5.3-150500.3.7.8.s390x.rpm
True
typelib-1_0-PackageKitGlib-1_0-1.2.8-150600.4.2.7.s390x.rpm
True
yast2-pkg-bindings-4.6.5-150600.3.2.8.s390x.rpm
True
zypper-1.14.71-150600.10.2.7.s390x.rpm
True
PackageKit-1.2.8-150600.4.2.7.aarch64.rpm
True
PackageKit-backend-dnf-1.2.8-150600.4.2.7.aarch64.rpm
True
PackageKit-backend-zypp-1.2.8-150600.4.2.7.aarch64.rpm
True
PackageKit-devel-1.2.8-150600.4.2.7.aarch64.rpm
True
PackageKit-gstreamer-plugin-1.2.8-150600.4.2.7.aarch64.rpm
True
PackageKit-gtk3-module-1.2.8-150600.4.2.7.aarch64.rpm
True
libpackagekit-glib2-18-1.2.8-150600.4.2.7.aarch64.rpm
True
libpackagekit-glib2-devel-1.2.8-150600.4.2.7.aarch64.rpm
True
libsolv-demo-0.7.29-150400.3.22.4.aarch64.rpm
True
libsolv-devel-0.7.29-150400.3.22.4.aarch64.rpm
True
libsolv-tools-0.7.29-150400.3.22.4.aarch64.rpm
True
libsolv-tools-base-0.7.29-150400.3.22.4.aarch64.rpm
True
libyui-devel-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-ncurses-devel-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-ncurses-pkg-devel-4.5.3-150500.3.7.9.aarch64.rpm
True
libyui-ncurses-pkg16-4.5.3-150500.3.7.9.aarch64.rpm
True
libyui-ncurses-rest-api-devel-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-ncurses-rest-api16-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-ncurses-tools-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-ncurses16-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-qt-devel-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-qt-graph-devel-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-qt-graph16-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-qt-pkg-devel-4.5.3-150500.3.7.9.aarch64.rpm
True
libyui-qt-pkg16-4.5.3-150500.3.7.9.aarch64.rpm
True
libyui-qt-rest-api-devel-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-qt-rest-api16-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-qt16-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-rest-api-devel-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui-rest-api16-4.5.3-150500.3.7.8.aarch64.rpm
True
libyui16-4.5.3-150500.3.7.8.aarch64.rpm
True
libzypp-17.34.1-150600.3.4.6.aarch64.rpm
True
libzypp-devel-17.34.1-150600.3.4.6.aarch64.rpm
True
libzypp-devel-doc-17.34.1-150600.3.4.6.aarch64.rpm
True
perl-solv-0.7.29-150400.3.22.4.aarch64.rpm
True
perl-yui-4.5.3-150500.3.7.8.aarch64.rpm
True
python3-solv-0.7.29-150400.3.22.4.aarch64.rpm
True
python3-yui-4.5.3-150500.3.7.8.aarch64.rpm
True
python311-solv-0.7.29-150400.3.22.4.aarch64.rpm
True
ruby-solv-0.7.29-150400.3.22.4.aarch64.rpm
True
ruby-yui-4.5.3-150500.3.7.8.aarch64.rpm
True
typelib-1_0-PackageKitGlib-1_0-1.2.8-150600.4.2.7.aarch64.rpm
True
yast2-pkg-bindings-4.6.5-150600.3.2.8.aarch64.rpm
True
zypper-1.14.71-150600.10.2.7.aarch64.rpm
True
openSUSE-SLE-15.6-2024-1785
Recommended update for libpulp
moderate
SUSE Updates openSUSE-SLE 15.6
This update for libpulp fixes the following issues:
- Disabled ptrace_scope when building the package (bsc#1221763)
- Update package
* Fixed a race condition when process list is empty
* Removed "Unable to get section data" error message (bsc#1223306)
* Bumped asunsafe_conversion attempts from 100 to 2000
* Fixed banner test on clang-18
* Check if ptrace_scope is enabled when attempting a ptrace operation (bsc#1221763)
libpulp-0.3.3-150400.3.26.2.src.rpm
libpulp-tools-0.3.3-150400.3.26.2.x86_64.rpm
libpulp0-0.3.3-150400.3.26.2.x86_64.rpm
openSUSE-SLE-15.6-2024-1590
Security update for ghostscript
moderate
SUSE Updates openSUSE-SLE 15.6
This update for ghostscript fixes the following issues:
- CVE-2023-52722: Do not allow eexec seeds other than the Type 1 standard while using SAFER mode (bsc#1223852).
ghostscript-9.52-150000.188.1.src.rpm
ghostscript-9.52-150000.188.1.x86_64.rpm
ghostscript-devel-9.52-150000.188.1.x86_64.rpm
ghostscript-x11-9.52-150000.188.1.x86_64.rpm
ghostscript-9.52-150000.188.1.s390x.rpm
ghostscript-devel-9.52-150000.188.1.s390x.rpm
ghostscript-x11-9.52-150000.188.1.s390x.rpm
ghostscript-9.52-150000.188.1.ppc64le.rpm
ghostscript-devel-9.52-150000.188.1.ppc64le.rpm
ghostscript-x11-9.52-150000.188.1.ppc64le.rpm
ghostscript-9.52-150000.188.1.aarch64.rpm
ghostscript-devel-9.52-150000.188.1.aarch64.rpm
ghostscript-x11-9.52-150000.188.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1665
Recommended update for coreutils
moderate
SUSE Updates openSUSE-SLE 15.6
This update for coreutils fixes the following issues:
- ls: avoid triggering automounts (bsc#1221632)
coreutils-8.32-150400.9.6.1.src.rpm
coreutils-8.32-150400.9.6.1.x86_64.rpm
coreutils-doc-8.32-150400.9.6.1.noarch.rpm
coreutils-lang-8.32-150400.9.6.1.noarch.rpm
coreutils-single-8.32-150400.9.6.1.src.rpm
coreutils-single-8.32-150400.9.6.1.x86_64.rpm
coreutils-testsuite-8.32-150400.9.6.2.src.rpm
coreutils-testsuite-8.32-150400.9.6.2.x86_64.rpm
coreutils-8.32-150400.9.6.1.s390x.rpm
coreutils-single-8.32-150400.9.6.1.s390x.rpm
coreutils-testsuite-8.32-150400.9.6.2.s390x.rpm
coreutils-8.32-150400.9.6.1.ppc64le.rpm
coreutils-single-8.32-150400.9.6.1.ppc64le.rpm
coreutils-testsuite-8.32-150400.9.6.2.ppc64le.rpm
coreutils-8.32-150400.9.6.1.aarch64.rpm
coreutils-single-8.32-150400.9.6.1.aarch64.rpm
coreutils-testsuite-8.32-150400.9.6.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1571
Security update for python-pymongo
important
SUSE Updates openSUSE-SLE 15.6
This update for python-pymongo fixes the following issues:
- CVE-2024-21506: Fixed out-of-bounds read in the BSON module (bsc#1222492)
python-pymongo-3.11.0-150300.3.3.1.src.rpm
python3-pymongo-3.11.0-150300.3.3.1.x86_64.rpm
python3-pymongo-3.11.0-150300.3.3.1.s390x.rpm
python3-pymongo-3.11.0-150300.3.3.1.ppc64le.rpm
python3-pymongo-3.11.0-150300.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1591
Security update for python-Werkzeug
important
SUSE Updates openSUSE-SLE 15.6
This update for python-Werkzeug fixes the following issues:
- CVE-2024-34069: Fixed a remote code execution through debugger when interacting with attacker controlled domain (bsc#1223979).
python-Werkzeug-2.3.6-150400.6.9.1.src.rpm
python311-Werkzeug-2.3.6-150400.6.9.1.noarch.rpm
openSUSE-SLE-15.6-2024-1919
Recommended update for HANA-Firewall
moderate
SUSE Updates openSUSE-SLE 15.6
This update for HANA-Firewall fixes the following issue:
- HANA-Firewall creates insufficient configuration (bsc#1221231)
HANA-Firewall-2.0.4-150000.3.9.3.src.rpm
HANA-Firewall-2.0.4-150000.3.9.3.x86_64.rpm
HANA-Firewall-2.0.4-150000.3.9.3.ppc64le.rpm
openSUSE-SLE-15.6-2024-1608
Security update for python-Werkzeug
important
SUSE Updates openSUSE-SLE 15.6
This update for python-Werkzeug fixes the following issues:
- CVE-2024-34069: Fixed a remote code execution through debugger when interacting with attacker controlled domain (bsc#1223979).
python-Werkzeug-doc-0.14.1-150100.6.9.1.noarch.rpm
python-Werkzeug-doc-0.14.1-150100.6.9.1.src.rpm
openSUSE-SLE-15.6-2024-1593
Security update for ffmpeg
important
SUSE Updates openSUSE-SLE 15.6
This update for ffmpeg fixes the following issues:
- CVE-2023-50010: Fixed an arbitrary code execution via the set_encoder_id() (bsc#1223256).
ffmpeg-3.4.2-150200.11.44.1.src.rpm
ffmpeg-3.4.2-150200.11.44.1.x86_64.rpm
ffmpeg-private-devel-3.4.2-150200.11.44.1.x86_64.rpm
libavcodec-devel-3.4.2-150200.11.44.1.x86_64.rpm
libavcodec57-3.4.2-150200.11.44.1.x86_64.rpm
libavcodec57-32bit-3.4.2-150200.11.44.1.x86_64.rpm
libavdevice-devel-3.4.2-150200.11.44.1.x86_64.rpm
libavdevice57-3.4.2-150200.11.44.1.x86_64.rpm
libavdevice57-32bit-3.4.2-150200.11.44.1.x86_64.rpm
libavfilter-devel-3.4.2-150200.11.44.1.x86_64.rpm
libavfilter6-3.4.2-150200.11.44.1.x86_64.rpm
libavfilter6-32bit-3.4.2-150200.11.44.1.x86_64.rpm
libavformat-devel-3.4.2-150200.11.44.1.x86_64.rpm
libavformat57-3.4.2-150200.11.44.1.x86_64.rpm
libavformat57-32bit-3.4.2-150200.11.44.1.x86_64.rpm
libavresample-devel-3.4.2-150200.11.44.1.x86_64.rpm
libavresample3-3.4.2-150200.11.44.1.x86_64.rpm
libavresample3-32bit-3.4.2-150200.11.44.1.x86_64.rpm
libavutil-devel-3.4.2-150200.11.44.1.x86_64.rpm
libavutil55-3.4.2-150200.11.44.1.x86_64.rpm
libavutil55-32bit-3.4.2-150200.11.44.1.x86_64.rpm
libpostproc-devel-3.4.2-150200.11.44.1.x86_64.rpm
libpostproc54-3.4.2-150200.11.44.1.x86_64.rpm
libpostproc54-32bit-3.4.2-150200.11.44.1.x86_64.rpm
libswresample-devel-3.4.2-150200.11.44.1.x86_64.rpm
libswresample2-3.4.2-150200.11.44.1.x86_64.rpm
libswresample2-32bit-3.4.2-150200.11.44.1.x86_64.rpm
libswscale-devel-3.4.2-150200.11.44.1.x86_64.rpm
libswscale4-3.4.2-150200.11.44.1.x86_64.rpm
libswscale4-32bit-3.4.2-150200.11.44.1.x86_64.rpm
ffmpeg-3.4.2-150200.11.44.1.s390x.rpm
ffmpeg-private-devel-3.4.2-150200.11.44.1.s390x.rpm
libavcodec-devel-3.4.2-150200.11.44.1.s390x.rpm
libavcodec57-3.4.2-150200.11.44.1.s390x.rpm
libavdevice-devel-3.4.2-150200.11.44.1.s390x.rpm
libavdevice57-3.4.2-150200.11.44.1.s390x.rpm
libavfilter-devel-3.4.2-150200.11.44.1.s390x.rpm
libavfilter6-3.4.2-150200.11.44.1.s390x.rpm
libavformat-devel-3.4.2-150200.11.44.1.s390x.rpm
libavformat57-3.4.2-150200.11.44.1.s390x.rpm
libavresample-devel-3.4.2-150200.11.44.1.s390x.rpm
libavresample3-3.4.2-150200.11.44.1.s390x.rpm
libavutil-devel-3.4.2-150200.11.44.1.s390x.rpm
libavutil55-3.4.2-150200.11.44.1.s390x.rpm
libpostproc-devel-3.4.2-150200.11.44.1.s390x.rpm
libpostproc54-3.4.2-150200.11.44.1.s390x.rpm
libswresample-devel-3.4.2-150200.11.44.1.s390x.rpm
libswresample2-3.4.2-150200.11.44.1.s390x.rpm
libswscale-devel-3.4.2-150200.11.44.1.s390x.rpm
libswscale4-3.4.2-150200.11.44.1.s390x.rpm
ffmpeg-3.4.2-150200.11.44.1.ppc64le.rpm
ffmpeg-private-devel-3.4.2-150200.11.44.1.ppc64le.rpm
libavcodec-devel-3.4.2-150200.11.44.1.ppc64le.rpm
libavcodec57-3.4.2-150200.11.44.1.ppc64le.rpm
libavdevice-devel-3.4.2-150200.11.44.1.ppc64le.rpm
libavdevice57-3.4.2-150200.11.44.1.ppc64le.rpm
libavfilter-devel-3.4.2-150200.11.44.1.ppc64le.rpm
libavfilter6-3.4.2-150200.11.44.1.ppc64le.rpm
libavformat-devel-3.4.2-150200.11.44.1.ppc64le.rpm
libavformat57-3.4.2-150200.11.44.1.ppc64le.rpm
libavresample-devel-3.4.2-150200.11.44.1.ppc64le.rpm
libavresample3-3.4.2-150200.11.44.1.ppc64le.rpm
libavutil-devel-3.4.2-150200.11.44.1.ppc64le.rpm
libavutil55-3.4.2-150200.11.44.1.ppc64le.rpm
libpostproc-devel-3.4.2-150200.11.44.1.ppc64le.rpm
libpostproc54-3.4.2-150200.11.44.1.ppc64le.rpm
libswresample-devel-3.4.2-150200.11.44.1.ppc64le.rpm
libswresample2-3.4.2-150200.11.44.1.ppc64le.rpm
libswscale-devel-3.4.2-150200.11.44.1.ppc64le.rpm
libswscale4-3.4.2-150200.11.44.1.ppc64le.rpm
ffmpeg-3.4.2-150200.11.44.1.aarch64.rpm
ffmpeg-private-devel-3.4.2-150200.11.44.1.aarch64.rpm
libavcodec-devel-3.4.2-150200.11.44.1.aarch64.rpm
libavcodec57-3.4.2-150200.11.44.1.aarch64.rpm
libavdevice-devel-3.4.2-150200.11.44.1.aarch64.rpm
libavdevice57-3.4.2-150200.11.44.1.aarch64.rpm
libavfilter-devel-3.4.2-150200.11.44.1.aarch64.rpm
libavfilter6-3.4.2-150200.11.44.1.aarch64.rpm
libavformat-devel-3.4.2-150200.11.44.1.aarch64.rpm
libavformat57-3.4.2-150200.11.44.1.aarch64.rpm
libavresample-devel-3.4.2-150200.11.44.1.aarch64.rpm
libavresample3-3.4.2-150200.11.44.1.aarch64.rpm
libavutil-devel-3.4.2-150200.11.44.1.aarch64.rpm
libavutil55-3.4.2-150200.11.44.1.aarch64.rpm
libpostproc-devel-3.4.2-150200.11.44.1.aarch64.rpm
libpostproc54-3.4.2-150200.11.44.1.aarch64.rpm
libswresample-devel-3.4.2-150200.11.44.1.aarch64.rpm
libswresample2-3.4.2-150200.11.44.1.aarch64.rpm
libswscale-devel-3.4.2-150200.11.44.1.aarch64.rpm
libswscale4-3.4.2-150200.11.44.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1639
Security update for python-arcomplete, python-Fabric, python-PyGithub, python-antlr4-python3-runtime, python-avro, python-chardet, python-distro, python-docker, python-fakeredis, python-fixedint, python-httplib2, python-httpretty, python-javaproperties, python-jsondiff, python-knack, python-marshmallow, python-opencensus, python-opencensus-context, python-opencensus-ext-threading, python-opentelemetry-api, python-opentelemetry-sdk, python-opentelemetry-semantic-conventions, python-opentelemetry-test-utils, python-pycomposefile, python-pydash, python-redis, python-retrying, python-semver, python-sshtunnel, python-strictyaml, python-sure, python-vcrpy, python-xmltodict
important
SUSE Updates openSUSE-SLE 15.6
This update for python-argcomplete, python-Fabric, python-PyGithub, python-antlr4-python3-runtime, python-avro, python-chardet, python-distro, python-docker, python-fakeredis, python-fixedint, python-httplib2, python-httpretty, python-javaproperties, python-jsondiff, python-knack, python-marshmallow, python-opencensus, python-opencensus-context, python-opencensus-ext-threading, python-opentelemetry-api, python-opentelemetry-sdk, python-opentelemetry-semantic-conventions, python-opentelemetry-test-utils, python-pycomposefile, python-pydash, python-redis, python-retrying, python-semver, python-sshtunnel, python-strictyaml, python-sure, python-vcrpy, python-xmltodict contains the following fixes:
Changes in python-argcomplete
- Update to 3.3.0 (bsc#1222880):
* Preserve compatibility with argparse option tuples of length 4.
This update is required to use argcomplete on Python 3.11.9+ or
3.12.3+.
- update to 3.2.3:
* Allow register-python-argcomplete output to be used as lazy-loaded
zsh completion module (#475)
- Move debug_stream initialization to helper method to allow fd 9
behavior to be overridden in subclasses (#471)
- update to 3.2.2:
* Expand tilde in zsh
- Remove coverage check
- Fix zsh test failures: avoid coloring terminal
- update to 3.2.1:
* Allow explicit zsh global completion activation (#467)
* Fix and test global completion in zsh (#463, #466)
* Add –yes option to activate-global-python-argcomplete (#461)
* Test suite improvements
- drop without_zsh.patch: obsolete
- update to 3.1.6:
* Respect user choice in activate-global-python-argcomplete
* Escape colon in zsh completions. Fixes #456
* Call \_default as a fallback in zsh global completion
- update to 3.1.4:
* Call \_default as a fallback in zsh global completion
* zsh: Allow to use external script (#453)
* Add support for Python 3.12 and drop EOL 3.6 and 3.7 (#449)
* Use homebrew prefix by default
* zsh: Allow to use external script (#453)
Changes in python-Fabric:
- Update to 3.2.2
- add fix-test-deps.patch to remove vendored dependencies
*[Bug]: fabric.runners.Remote failed to properly deregister its SIGWINCH signal
handler on shutdown; in rare situations this could cause tracebacks when
the Python process receives SIGWINCH while no remote session is active.
This has been fixed.
* [Bug] #2204: The signal handling functionality added in Fabric 2.6 caused
unrecoverable tracebacks when invoked from inside a thread (such as
the use of fabric.group.ThreadingGroup) under certain interpreter versions.
This has been fixed by simply refusing to register signal handlers when not
in the main thread. Thanks to Francesco Giordano and others for the reports.
* [Bug]: Neglected to actually add deprecated to our runtime dependency
specification (it was still in our development dependencies). This has been fixed.
* [Feature]: Enhanced fabric.testing in ways large and small:
Backwards-compatibly merged the functionality of MockSFTP into MockRemote (may be
opted-into by instantiating the latter with enable_sftp=True) so you can mock
out both SSH and SFTP functionality in the same test, which was previously impossible.
It also means you can use this in a Pytest autouse fixture to prevent any tests
from accidentally hitting the network!
A new pytest fixture, remote_with_sftp, has been added which leverages the previous
bullet point (an all-in-one fixture suitable for, eg, preventing any incidental
ssh/sftp attempts during test execution).
A pile of documentation and test enhancements (yes, testing our testing helpers is a thing).
* [Support]: Added a new runtime dependency on the Deprecated library.
* [Support]: Language update: applied s/sanity/safety/g to the codebase
(with the few actual API members using the term now marked deprecated & new ones added
in the meantime, mostly in fabric.testing).
* [Feature]: Add a new CLI flag to fab, fab --list-agent-keys, which will attempt
to connect to your local SSH agent and print a key list, similarly to ssh-add -l.
This is mostly useful for expectations-checking Fabric and Paramiko’s agent
functionality, or for situations where you might not have ssh-add handy.
* [Feature]: Implement opt-in support for Paramiko 3.2’s AuthStrategy machinery, as follows:
Added a new module and class, fabric.auth.OpenSSHAuthStrategy, which leverages
aforementioned new Paramiko functionality to marry loaded SSH config files with
Fabric-level and runtime-level parameters, arriving at what should
be OpenSSH-client-compatible authentication behavior. See its API docs for details.
Added new configuration settings:
authentication.strategy_class, which defaults to None,
but can be set to OpenSSHAuthStrategy to opt-in to the new behavior.
authentication.identities, which defaults to the empty list, and can
be a list of private key paths for use by the new strategy class.
* [Bug] #2263: Explicitly add our dependency on decorator to setup.py instead of using
Invoke’s old, now removed, vendored copy of same. This allows Fabric to happily use
Invoke 2.1 and above
- Update to 3.0.1
* [Bug] #2241: A typo prevented Fabric’s command runner from properly
calling its superclass stop() method, which in tandem with a related
Invoke bug meant messy or long shutdowns in many scenarios.
- Changes from 3.0.0
* [Feature]: Change the default configuration value for inline_ssh_env
from False to True, to better align with the practicalities of common
SSH server configurations.
- Warning
This change is backwards incompatible if you were using
environment-variable-setting kwargs or config settings,
such as Connection.run(command, env={'SOME': 'ENV VARS'}),
and were not already explicitly specifying the value of inline_ssh_env.
* [Bug] #1981: (fixed in #2195) Automatically close any open SFTP session
during fabric.connection.Connection.close; this avoids issues encountered
upon re-opening a previously-closed connection object.
* [Support]: Drop support for Python <3.6, including Python 2.
- Warning
This is a backwards incompatible change if you are not yet on
Python 3.6 or above; however, pip shouldn’t offer you this
version of Fabric as long as your pip version understands
python_requires metadata.
- Drop remove-mock.patch because now in upstream.
- Drop remove-pathlib2.patch because now in upstream.
- Add %{?sle15_python_module_pythons}
- Remove conditional definition of python_module.
- Add patch remove-pathlib2.patch:
* Drop install_requires on pathlib2.
- Update to 2.7.1:
* [Bug] #1924: (also #2007) Overhaul behavior and testing re: merging together
different sources for the key_filename parameter in
Connection.connect_kwargs. This fixes a number of type-related errors
(string objects have no extend attribute, cannot add lists to strings, etc).
- Update to 2.7.0:
* Add ~fabric.connection.Connection.shell, a belated port of the v1
open_shell() feature.
* Forward local terminal resizes to the remote end, when applicable.
(For the technical: this means we now turn SIGWINCH into SSH
window-change messages.)
* Update ~fabric.connection.Connection temporarily so that it doesn't
incidentally apply replace_env=True to local shell commands, only
remote ones.
- Add patch remove-mock.patch:
* Use unittest.mock, instead of mock
- pytest-relaxed now supports pytest 6, so test on all python versions.
- Don't test on python310 -- gh#bitprophet/pytest-relaxed#12
(This is mainly required by azure-cli in the primary python3
flavor)
- Update to 2.6.0:
* [Feature] #1999: Add sudo support to Group. Thanks to Bonnie Hardin for
the report and to Winston Nolan for an early patchset.
* [Feature] #1810: Add put/get support to Group.
* [Feature] #1868: Ported a feature from v1: interpolating the local path
argument in Transfer.get with connection and remote filepath attributes.
For example, cxn.get(remote="/var/log/foo.log", local="{host}/") is now
feasible for storing a file in per-host-named directories or files, and
in fact Group.get does this by default.
* [Feature]: When the local path argument to Transfer.get contains nonexistent
directories, they are now created instead of raising an error.
Warning: This change introduces a new runtime dependency: pathlib2.
* [Bug]: Fix a handful of issues in the handling and mocking of SFTP local paths
and os.path members within fabric.testing; this should remove some occasional
“useless Mocks” as well as hewing closer to the real behavior of things like
os.path.abspath re: path normalization.
- Update Requires from setup.py
Changes in python-PyGithub:
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
+ Drop %{?!python_module:%define python_module() python-%{**} python3-%{**}}
+ Drop %define skip_python2 1
- Update to 1.57
Breaking Changes
* Add support for Python 3.11, drop support for Python 3.6 (#2332) (1e2f10d)
Bug Fixes & Improvements
* Speed up get requested reviewers and teams for pr (#2349) (6725ece)
* [WorkflowRun] - Add missing attributes (run_started_at & run_attempt), remove deprecated unicode type (#2273) (3a6235b)
* Add support for repository autolink references (#2016) (0fadd6b)
* Add retry and pool_size to typing (#2151) (784a3ef)
* Fix/types for repo topic team (#2341) (db9337a)
* Add class Artifact (#2313) (#2319) (437ff84)
- Update to 1.56
This is the last release that will support Python 3.6.
*Bug Fixes & Improvements
Create repo from template (#2090) (b50283a)
Improve signature of Repository.create_repo (#2118) (001970d)
Add support for 'visibility' attribute preview for Repositories (#1872) (8d1397a)
Add Repository.rename_branch method (#2089) (6452ddf)
Add function to delete pending reviews on a pull request (#1897) (c8a945b)
Cover all code paths in search_commits (#2087) (f1faf94)
Correctly deal when PaginatedList's data is a dict (#2084) (93b92cd)
Add two_factor_authentication in AuthenticatedUser. (#1972) (4f00cbf)
Add ProjectCard.edit() to the type stub (#2080) (d417e4c)
Add method to delete Workflow runs (#2078) (b1c8eec)
Implement organization.cancel_invitation() (#2072) (53fb498)
Feat: Add html_url property in Team Class. (#1983) (6570892)
Add support for Python 3.10 (#2073) (aa694f8)
Add github actions secrets to org (#2006) (bc5e595)
Correct replay for Organization.create_project() test (#2075) (fcc1236)
Fix install command example (#2043) (99e00a2)
Fix: #1671 Convert Python Bool to API Parameter for Authenticated User Notifications (#2001) (1da600a)
Do not transform requestHeaders when logging (#1965) (1265747)
Add type to OrderedDict (#1954) (ed7d0fe)
Add Commit.get_pulls() to pyi (#1958) (b466470)
Adding headers in GithubException is a breaking change (#1931) (d1644e3)
- Update to 1.55:
* Remove client_id/client_secret authentication (#1888) (901af8c8)
* Adjust to Github API changes regarding emails (#1890) (2c77cfad)
+ This impacts what AuthenticatedUser.get_emails() returns
* Export headers in GithubException (#1887) (ddd437a7)
* Do not import from unpackaged paths in typing (#1926) (27ba7838)
* Implement hash for CompletableGithubObject (#1922) (4faff23c)
* Use right variable in both get_check_runs() (#1889) (3003e065)
* fix bad assertions in github.Project.edit (#1817) (6bae9e5c)
* Add support for deleting repository secrets (#1868) (696793de)
* Adding github actions secrets (#1681) (c90c050e)
* Drop support for Python 3.5 (#1770) (63e4fae9)
* Fix stubs file for Repository (fab682a5)
* The Github.get_installation(integer) method has been removed.
* Repository.create_deployment()'s payload parameter is now a dictionary.
* Add support for Check Suites (#1764) (6d501b28)
* Add missing preview features of Deployment and Deployment Statuses API
* Add Support for Check Runs (#1727) (c77c0676)
* Add WorkflowRun.workflow_id (#1737) (78a29a7c)
* Added support for the Self-Hosted actions runners API (#1684) (24251f4b)
* Fix Branch protection status in the examples (#1729) (88800844)
* Filter the DeprecationWarning in Team tests (#1728) (23f47539)
* Added get_installations() to Organizations (#1695) (b42fb244)
* Fix #1507: Add new Teams: Add or update team repository endpoint
* Added support for `Repository.get_workflow_runs` parameters
* feat(pullrequest): add the rebaseable attribute (#1690) (ee4c7a7e)
* Add support for deleting reactions (#1708) (f7d203c0)
* Add get_timeline() to Issue's type stubs (#1663) (6bc9ecc8)
- Update to 1.53:
* Add method get_team_membership for user to Team (#1658) (749e8d35)
* PaginatedList's totalCount is 0 if no last page (#1641) (69b37b4a)
* Add initial support for Github Apps. (#1631) (260558c1)
* Add delete_branch_on_merge arg to Repository.edit type stub
(#1639) (15b5ae0c)
* upload_asset with data in memory (#1601) (a7786393)
* Make Issue.closed_by nullable (#1629) (06dae387)
* Add support for workflow dispatch event (#1625) (16850ef1)
* Do not check reaction_type before sending (#1592) (136a3e80)
* more flexible header splitting (#1616) (85e71361)
* Add support for deployment statuses (#1588) (048c8a1d)
* Adds the 'twitter_username' attribute to NamedUser. (#1585) (079f75a7)
* Add support for Workflow Runs (#1583) (4fb1d23f)
* Small documentation correction in Repository.py (#1565) (f0f6ec83)
* Remove "api_preview" parameter from type stubs and docstrings
(#1559) (cc1b884c)
* Repository.update_file() content also accepts bytes (#1543) (9fb8588b)
* Fix Repository.get_issues stub (#1540) (b40b75f8)
* Check all arguments of NamedUser.get_repos() (#1532) (69bfc325)
* Remove RateLimit.rate (#1529) (7abf6004)
* PullRequestReview is not a completable object (#1528) (19fc43ab)
* Remove pointless setters in GitReleaseAsset (#1527) (1dd1cf9c)
* Drop some unimplemented methods in GitRef (#1525) (d4b61311)
* Fixed formatting of docstrings for
`Repository.create_git_tag_and_release()`
and `StatsPunchCard`. (#1520) (ce400bc7)
* Remove Repository.topics (#1505) (53d58d2b)
* Correct Repository.get_workflows() (#1518) (8727003f)
* correct Repository.stargazers_count return type to int (#1513) (b5737d41)
* Raise a FutureWarning on use of client_{id,secret} (#1506) (2475fa66)
* Improve type signature for create_from_raw_data (#1503) (c7b5eff0)
* feat(column): move, edit and delete project columns (#1497) (a32a8965)
* Add support for Workflows (#1496) (a1ed7c0e)
* Add OAuth support for GitHub applications (4b437110)
* Create AccessToken entity (4a6468aa)
* Extend installation attributes (61808da1)
- Update to 1.51
+ New features
* PyGithub now supports type checking
* Ability to retrieve public events
* Add and handle the maintainer_can_modify attribute in PullRequest
* List matching references
* Add create_repository_dispatch
* Add some Organization and Repository attributes.
* Add create project method
+ Bug Fixes & Improvements
* Drop use of shadow-cat for draft PRs
* AuthenticatedUser.get_organization_membership() should be str
* Drop documentation for len() of PaginatedList
* Fix param name of projectcard's move function
* Correct typos found with codespell
* Export IncompletableObject in the github namespace
* Add GitHub Action workflow for checks
* Drop unneeded ignore rule for flake8
* Use pytest to parametrize tests
* Type stubs are now packaged with the build
* Get the project column by id
- Drop parametrized and pytest-cov from BuildRequires.
- Update to 1.47
+ Bug Fixes & Improvements
* Add support to edit and delete a project (#1434) (f11f739)
* Add method for fetching pull requests associated with a commit (#1433) (0c55381)
* Add "get_repo_permission" to Team class (#1416) (219bde5)
* Add list projects support, update tests (#1431) (e44d11d)
* Don't transform completely in PullRequest.*assignees (#1428) (b1c3549)
* Add create_project support, add tests (#1429) (bf62f75)
* Add draft attribute, update test (bd28524)
* Docstring for Repository.create_git_tag_and_release (#1425) (bfeacde)
* Create a tox docs environment (#1426) (b30c09a)
* Add Deployments API (#1424) (3d93ee1)
* Add support for editing project cards (#1418) (425280c)
* Add draft flag parameter, update tests (bd0211e)
* Switch to using pytest (#1423) (c822dd1)
* Fix GitMembership with a hammer (#1420) (f2939eb)
* Add support to reply to a Pull request comment (#1374) (1c82573)
* PullRequest.update_branch(): allow expected_head_sha to be empty (#1412) (806130e)
* Implement ProjectCard.delete() (#1417) (aeb27b7)
* Add pre-commit plugin for black/isort/flake8 (#1398) (08b1c47)
* Add tox (#1388) (125536f)
* Open file in text mode in scripts/add_attribute.py (#1396) (0396a49)
* Silence most ResourceWarnings (#1393) (dd31a70)
* Assert more attributes in Membership (#1391) (d6dee01)
* Assert on changed Repository attributes (#1390) (6e3ceb1)
* Add reset to the repr for Rate (#1389) (0829af8)
- Update to 1.46
+ Bug Fixes & Improvements
* Add repo edit support for delete_branch_on_merge
* Fix mistake in Repository.create_fork()
* Correct two attributes in Invitation
* Search repo issues by string label
* Correct Repository.create_git_tag_and_release()
* exposed seats and filled_seats for Github Organization Plan
* Repository.create_project() body is optional
* Implement move action for ProjectCard
* Tidy up ProjectCard.get_content()
* Added nested teams and parent
* Correct parameter for Label.edit
* doc: example of Pull Request creation
* Fix PyPI wheel deployment
- No longer build Python 2 package
- Drop BuildRequires on mock, no longer required
- Drop no-hardcoded-dep.patch, no longer required
- Update to 1.45:
+ Breaking Changes
* Branch.edit_{user,team}_push_restrictions() have been removed
The new API is:
Branch.add_{user,team}_push_restrictions() to add new members
Branch.replace_{user,team}_push_restrictions() to replace all members
Branch.remove_{user,team}_push_restrictions() to remove members
* The api_preview parameter to Github() has been removed.
+ Bug Fixes & Improvements
* Allow sha=None for InputGitTreeElement
* Support github timeline events.
* Add support for update branch
* Refactor Logging tests
* Fix rtd build
* Apply black to whole codebase
* Fix class used returning pull request comments
* Support for create_fork
* Use Repository.get_contents() in tests
* Allow GithubObject.update() to be passed headers
* Correct URL for assignees on PRs
* Use inclusive ordered comparison for 'parameterized' requirement
* Deprecate Repository.get_dir_contents()
* Apply some polish to manage.sh
- Refresh no-hardcoded-dep.patch
- Add patch to not pull in hardcoded dependencies:
* no-hardcoded-dep.patch
- Update to 1.44.1:
* Too many changes to enumerate.
- Drop PyGithub-drop-network-tests.patch, the test in question no longer
requires network access.
- Drop fix-httpretty-dep.patch, the httpretty requirement has been relaxed
upstream.
- Use %python_expand to run the test suite, it works fine on Python 3 now.
- Add mock and parameterized to BuildRequires, the test suite requires them.
- Update to 1.43.8:
* Add two factor attributes on organizations (#1132) (a073168)
* Add Repository methods for pending invitations (#1159) (57af1e0)
* Adds get_issue_events to PullRequest object (#1154) (acd515a)
* Add invitee and inviter to Invitation (#1156) (0f2beac)
* Adding support for pending team invitations (#993) (edab176)
* Add support for custom base_url in GithubIntegration class (#1093) (6cd0d64)
* GithubIntegration: enable getting installation (#1135) (1818704)
* Add sorting capability to Organization.get_repos() (#1139) (ef6f009)
* Add new Organization.get_team_by_slug method (#1144) (4349bca)
* Add description field when creating a new team (#1125) (4a37860)
* Handle a path of / in Repository.get_contents() (#1070) (102c820)
* Add issue lock/unlock (#1107) (ec7bbcf)
* Fix bug in recursive repository contents example (#1166) (8b6b450)
* Allow name to be specified for upload_asset (#1151) (8d2a6b5)
* Fixes #1106 for GitHub Enterprise API (#1110) (5406579)
- Update to 1.43.7:
* Exclude tests from PyPI distribution (#1031) (78d283b9)
* Add codecov badge (#1090) (4c0b54c0)
- Update to 1.43.6:
* New features
o Add support for Python 3.7 (#1028) (6faa00ac)
o Adding HTTP retry functionality via urllib3 (#1002) (5ae7af55)
o Add new dismiss() method on PullRequestReview (#1053) (8ef71b1b)
o Add since and before to get_notifications (#1074) (7ee6c417)
o Add url parameter to include anonymous contributors in get_contributors (#1075) (293846be)
o Provide option to extend expiration of jwt token (#1068) (86a9d8e9)
* Bug Fixes & Improvements
o Fix the default parameter for PullRequest.create_review (#1058) (118def30)
o Fix get_access_token (#1042) (6a89eb64)
o Fix Organization.add_to_members role passing (#1039) (480f91cf)
* Deprecation
o Remove Status API (6efd6318)
- Add patch fix-httpretty-dep.patch
Changes in python-antlr4-python3-runtime:
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
+ Drop %{?!python_module:%define python_module() python-%{**} python3-%{**}}
+ Drop %define skip_python2 1
+ Drop support for older Python 3.x versions
- fix build for python 3.12
- require setuptools
- Update to version 4.13.1
csharp target
* [CSharp] Fix for #4386 -- change signatures for ReportAttemptingFullContext()
and ReportContextSensitivity() to be identical to all other targets (target:csharp,
type:cleanup)
go target
* Move GetText(), SetText(), and String() from CommonToken to BaseToken
(target:go, type:cleanup)
* Restore "Obtained from string" source name. (target:go, type:cleanup)
* fix: Fix very minor code issues spotted by goreportcard.com (target:go, type:cleanup)
java target
* Java: suppress this-escape warning introduced in JDK 21. (actions, target:java)
javascript target
* Adds default targets for babel configuration (target:javascript)
* fix dependabot warnings (target:javascript, type:cleanup)
swift target
* [SWIFT] Add Antlr4Dynamic product (target:swift)
* Cleanup duplicate SwiftTarget code (target:swift, type:cleanup)
dart target
* [Dart] Fix for #4320--export additional types (type:bug, target:dart)
- from version 4.13.0
Issues fixed
* antlr4 jar doubled in size in 4.9.3 (unicode, comp:performance)
* Go: exponentially bad/absymal performance as of ... (type:bug, target:go)
* Go runtime panic (type:bug, target:go)
Improvements, features
* Update LexerATNSimulator.cs with virtual Consume (type:improvement, target:csharp)
* Feature/fixembedding (type:improvement, target:go, comp:performance)
* Provide Javascript port of TokenStreamRewriter (type:feature,
target:javascript, target:typescript)
- from version 4.12.0
Issues fixed
* github actions now fail for python2 and ubuntu clang and ubuntu swift
(comp:runtime, comp:build, comp:testing)
* js mergeArrays output differs from java (atn-analysis, target:javascript)
* C++ target fails Performance/DropLoopEntryBranchInLRRule_4.txt
(atn-analysis, type:bug, target:cpp)
* Wrong grammarFileName in generated code (code-gen, type:bug)
* C++ crashes on new test ParserExec/ListLabelsOnRuleRefStartOfAlt.txt
(atn-analysis, type:bug, target:cpp)
* [JavaScript runtime] Bad field name, bad comments (type:bug)
Improvements, features
* Fully qualify std::move invocations to fix -Wunqualified-std-cast-call
(type:improvement, target:cpp)
* Extract FileUtils updates by @ericvergnaud (type:improvement,
cross-platform-issue, comp:testing)
* Extract unit test updates by @ericvergnaud needed for TypeScript
(type:improvement, comp:testing)
* [Go target] Fix for #3926: Add accessors for tree navigation to interfaces
in generated parser (trees-contexts, code-gen, type:improvement, target:go)
* GitHub Workflows security hardening (actions, type:improvement, comp:testing)
- from version 4.11.1
* Just fixes 4.11.0 release issue. I forgot to change runtime
tool version so it didn't say SNAPSHOT.
- from version 4.11.0
Issues fixed
* Disable failing CI tests in master (comp:build, comp:testing)
* Create accessor for Go-based IntervalSet.intervals (target:go)
* Grammar Name Conflict Golang with SPARQL issue (target:go, type:cleanup)
* Dependency declaration error in ANTLR 4.10.1 (comp:build)
* Drop old version of Visual Studio C++ (2013, 2015, 2017)
(comp:build, target:cpp)
* Circular grammar inclusion causes stack overflow in the tool.
(comp:tool, type:bug)
* Cpp, Go, JavaScript, Python2/3: Template rendering error. (code-gen, comp:runtime,
target:java, target:javascript, target:python2, target:python3, target:go)
Improvements, features
* Augment error message during testing to include full cause of problem.
(type:improvement, comp:testing)
* Include swift & tool verification in CI workflow (type:improvement,
comp:build, cross-platform-issue, target:swift)
* Issue #3783: CI Check Builds (type:improvement, comp:build,
cross-platform-issue, comp:testing)
* Parallel lock free testing, remove potential deadlocks, cache static data,
go to descriptor via test (comp:runtime, type:improvement, comp:testing)
* update getting-started doc (type:improvement, comp:doc)
* Getting Started has error (type:improvement, comp:doc)
* new nuget directory for building ANTLR4 C++ runtime as 3 Nuget packages
(type:improvement, comp:build, target:cpp)
* Add interp tool like TestRig (comp:tool, type:feature)
* Issue 3720: Java 2 Security issue (type:improvement, target:java)
* Cpp: Disable warnings for external project (type:bug, type:improvement, target:cpp)
* Fix Docker README for arm OS user (type:improvement, comp:doc)
- from version 4.10.1
* [C++] Remove reference to antlrcpp:s2ws
* Update publishing instruction for Dart
- from version 4.10.0
Issues fixed
* C++ runtime: Version identifier macro ? (target:cpp, type:cleanup)
* Generating XPath lexer/parser (actions, type:bug)
* do we need this C++ ATN serialization? (target:cpp, type:cleanup)
* Incorrect type of token with number 0xFFFF because of incorrect
ATN serialization (atn-analysis, type:bug)
* Clean up ATN serialization: rm UUID and shifting by value of 2
(atn-analysis, type:cleanup)
* The parseFile method of the InterpreterDataReader class is missing
code: "line = br.readLine();" (type:bug, target:java)
* antlr.runtime.standard 4.9.3 invalid strong name.
(type:bug, comp:build, target:csharp)
* Serialized ATN data element 810567 element 11 out of
range 0..65535 (atn-analysis, type:cleanup)
* Go target, unable to check when custom error strategy
is in recovery mode (target:go)
* Escape issue for characeters (grammars, type:bug)
* antlr4 java.lang.NullPointerException Antlr 4 4.8
(grammars, comp:tool, type:bug)
* UnsupportedOperationException while generating code for large grammars.
(atn-analysis, type:cleanup)
* Add a more understandable message than "Serialized ATN data element ....
element ... out of range 0..65535" (atn-analysis, type:cleanup)
* avoid java.lang.StackOverflowError (lexers, error-handling)
* Getting this error: Exception in thread "main" java.lang.UnsupportedOperationException:
Serialized ATN data element out of range (atn-analysis, type:cleanup)
Improvements, features
* Updated getting started with Cpp documentation. (type:improvement, comp:doc)
* Escape bad words during grammar generation (code-gen, type:improvement)
* Implement caseInsensitive option (lexers, options, type:improvement)
* Some tool bugfixes (error-handling, comp:tool, type:improvement, type:cleanup)
- Run testsuite using the tests/run.py script instead of %pyunittest
- Switch build systemd from setuptools to pyproject.toml
- Update BuildRequires from pyproject.toml
- Update filename pattern in %files section
- Update to version 4.9.3
Issues fixed
* Swift Target Crashes with Multi-Threading
* JavaScript Runtime bug
* Go target, cannot use superClass for the lexer grammar!
* Python runtime is inconsistent with Java
* FunctionDef source extract using getText()
* Provide .NET Framework target in the csharp nuget package
* Go target for Antlr tool, type ",int8" => "int8"
* Flutter/Dart web support
* Allow Antlr Javascript runtime to be loaded into Kindle Touch
* Fix Go test suite
* Weird error
Improvements, features
* [C++] Use faster alternative to dynamic_cast when not testing inherit
* Stackoverflow after upgrading from 4.6 to 4.7
- from version 4.9.2
Issues fixed
* CSharp and Java produce different results for identical input, identical tokens
Improvements, features
* Moved away from travis-ci.com
- Source upstream tarball from Github since PyPi tarball no longer ships testsuite
- Update to version 4.9.1.
* Improve python3 performance by adding slots
* Fix incorrect python token string templates
- Add testing.
- Skip python2 because this is for python3.
- Use python_alternative
Changes in python-avro:
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
+ Drop %define skip_python2 1
- Update to version 1.11.3:
+ See jira board for all the fixes addressed in this release:
https://issues.apache.org/jira/browse/AVRO-3855?jql=project%3DAVRO%20AND%20fixVersion%3D1.11.3
- Drop py311.patch: fixed upstream.
- Add py311.patch to make tests compatible with python 3.11 gh#apache/avro#1961
- Update to 1.11.1 (from GitHub release notes):
- Avro specification
- Clarify which names are allowed to be qualified with
namespaces
- Inconsistent behaviour on types as invalid names
- Clarify how fullnames are created, with example
- IDL: add syntax to create optional fields
- Improve docs for logical type annotation
- Python
- Scale assignment optimization
- "Scale" property from decimal object
- Byte reading in avro.io does not assert bytes read
- validate the default value of an enum field
- Pass LogicalType to BytesDecimalSchema
- Website
- Website refactor
- Document IDL support in IDEs
Changes in python-chardet:
- update to 5.2.0:
* Adds support for running chardet CLI via `python -m chardet`
Changes in python-distro:
- Switch to autosetup macro.
- update to 1.9.0:
* Refactor distro.info() method to return an InfoDict [#360]
* Ignore the file '/etc/board-release' [#353]
* Ignore the file '/etc/ec2_version' [#359]
* Test on modern versions of CPython and PyPy and macOS [#362]
* Add support for ALT Linux Server 10.1 distribution [#354]
* Add Debian Testing to the tests [#356]
* Update archlinux resource for tests [#352]
- Remove duplicate files calling %fdupes
- add sle15_python_module_pythons
- update to 1.8.0:
* Lowered `LinuxDistribution._distro_release_info` method complexity
[#327]
* Added official support for Buildroot distribution [#329]
* Added official support for Guix distribution [#330]
* Added support for `/etc/debian_version` [#333] & [#349]
* Fixed a typography in CONTRIBUTING.md [#340]
* Improved README.md "Usage" code block [#343]
* Bumped black to v22.3.0 in pre-commit.ci configuration [#331]
* Enabled GitHub Dependabot to keep GitHub Actions up to date [#335]
- remove shebang from distro.py
- update to version 1.7.0:
- BACKWARD COMPATIBILITY:
- Dropped support for EOL Pythons 2.7, 3.4 and 3.5 [[#281](https://github.com/python-distro/distro/pull/281)]
- Dropped support for LSB and `uname` back-ends when `--root-dir` is specified [[#311](https://github.com/python-distro/distro/pull/311)]
- Moved `distro.py` to `src/distro/distro.py` [[#315](https://github.com/python-distro/distro/pull/315)]
- ENHANCEMENTS:
- Documented that `distro.version()` can return an empty string on rolling releases [[#312](https://github.com/python-distro/distro/pull/312)]
- Documented support for Python 3.10 [[#316](https://github.com/python-distro/distro/pull/316)]
- Added official support for Rocky Linux distribution [[#318](https://github.com/python-distro/distro/pull/318)]
- Added a shebang to `distro.py` to allow standalone execution [[#313](https://github.com/python-distro/distro/pull/313)]
- Added support for AIX platforms [[#311](https://github.com/python-distro/distro/pull/311)]
- Added compliance for PEP-561 [[#315](https://github.com/python-distro/distro/pull/315)]
- BUG FIXES:
- Fixed `include_uname` parameter oversight [[#305](https://github.com/python-distro/distro/pull/305)]
- Fixed crash when `uname -rs` output is empty [[#304](https://github.com/python-distro/distro/pull/304)]
- Fixed Amazon Linux identifier in `distro.id()` documentation [[#318](https://github.com/python-distro/distro/pull/318)]
- Fixed OpenSuse >= 15 support [[#319](https://github.com/python-distro/distro/pull/319)]
- Fixed encoding issues when opening distro release files [[#324](https://github.com/python-distro/distro/pull/324)]
- Fixed `linux_distribution` regression introduced in [[#230](https://github.com/python-distro/distro/pull/230)] [[#325](https://github.com/python-distro/distro/pull/325)]
- Tests: Set locale to UTF-8 to fix tests on Leap 15.3.
- Expliciting setting of locale is not necessary anymore
(gh#python-distro/distro#223).
- Update to version 1.6.0
* Deprecated the distro.linux_distribution() function. Use distro.id(), distro.version() and distro.name() instead [#296]
* Deprecated Python 2.7, 3.4 and 3.5 support. Further releases will only support Python 3.6+
* Added type hints to distro module [#269]
* Added __version__ for checking distro version [#292]
* Added support for arbitrary rootfs via the root_dir parameter [#247]
* Added the --root-dir option to CLI [#161]
* Added fallback to /usr/lib/os-release when /etc/os-release isn't available [#262]
* Fixed subprocess.CalledProcessError when running lsb_release [#261]
* Ignore /etc/iredmail-release file while parsing distribution [#268]
* Use a binary file for /dev/null to avoid TextIOWrapper overhead [#271]
- use %pytest macro
- Enable tests properly (this is pytest, not unittest),
Changes in python-docker:
- update to 7.0.0:
* Removed SSL version (`ssl_version`) and explicit hostname
check (`assert_hostname`) options (#3185)
* Python 3.7+ supports TLSv1.3 by default
* Websocket support is no longer included by default (#3123)
* Use `pip install docker[websockets]` to include `websocket-
client` dependency
* By default, `docker-py` hijacks the TCP connection and does
not use Websockets
* Websocket client is only required to use
`attach_socket(container, ws=True)`
* Python 3.7 no longer supported (reached end-of-life June
2023) (#3187)
* Python 3.12 support (#3185)
* Full `networking_config` support for `containers.create()`
* Replaces `network_driver_opt` (added in 6.1.0)
* Add `health()` property to container that returns status
(e.g. `unhealthy`)
* Add `pause` option to `container.commit()` (#3159)
* Add support for bind mount propagation (e.g. `rshared`,
`private`)
* Add support for `filters`, `keep_storage`, and `all` in
`prune_builds()` on API v1.39+ (#3192)
* Consistently return `docker.errors.NotFound` on 404 responses
* Validate tag format before push (#3191)
- update to 6.1.3:
* Bugfixes
- Fix eventlet compatibility (#3132)
- update to 6.1.2:
* Bugfixes
- Fix for socket timeouts on long docker exec calls (#3125)
- Respect timeout param on Windows (#3112)
- update to 6.1.1:
* Upgrade Notes (6.1.x)
- Errors are no longer returned during client initialization if
the credential helper cannot be found. A warning will be
emitted instead, and an error is returned if the credential
helper is used.
* Bugfixes
- Fix containers.stats() hanging with stream=True
- Correct return type in docs for containers.diff() method
- update to 6.1.0:
* Upgrade Notes
- Errors are no longer returned during client initialization if
the credential helper cannot be found. A warning will be
emitted instead, and an error is returned if the credential
helper is used.
* Features
- Python 3.11 support
- Use poll() instead of select() on non-Windows platforms
- New API fields
- network_driver_opt on container run / create
- one-shot on container stats
- status on services list
* Bugfixes
- Support for requests 2.29.0+ and urllib3 2.x
- Do not strip characters from volume names
- Fix connection leak on container.exec_* operations
- Fix errors closing named pipes on Windows
- update to 6.0.1:
* Notice
This version is not compatible with requests 2.29+ or urllib3
2.x.
Either add requests < 2.29 and urllib3 < 2 to your requirements
or upgrade to to the latest docker-py release.
* Bugfixes
- Fix for The pipe has been ended errors on Windows (#3056)
- Support floats for timestamps in Docker logs (since / until)
(#3031)
- update to 6.0.0:
* Upgrade Notes
- Minimum supported Python version is 3.7+
- When installing with pip, the docker[tls] extra is deprecated
and a no-op, use docker for same functionality (TLS support
is always available now)
- Native Python SSH client (used by default /
use_ssh_client=False) will now
- reject unknown host keys with
paramiko.ssh_exception.SSHException
- Short IDs are now 12 characters instead of 10 characters
(same as Docker CLI)
- Version metadata is now exposed as __version__
* Features
- Python 3.10 support
- Automatically negotiate most secure TLS version
- Add platform (e.g. linux/amd64, darwin/arm64) to container
create & run
- Add support for GlobalJob and ReplicatedJobs for Swarm
- Add remove() method on Image
- Add force param to disable() on Plugin
* Bugfixes
- Fix install issues on Windows related to pywin32
- Do not accept unknown SSH host keys in native Python SSH mode
- Use 12 character short IDs for consistency with Docker CLI
- Ignore trailing whitespace in .dockerignore files
- Fix IPv6 host parsing when explicit port specified
- Fix ProxyCommand option for SSH connections
- Do not spawn extra subshell when launching external SSH
client
- Improve exception semantics to preserve context
- Documentation improvements (formatting, examples, typos,
missing params)
* Miscellaneous
- Upgrade dependencies in requirements.txt to latest versions
- Remove extraneous transitive dependencies
- Eliminate usages of deprecated functions/methods
- Test suite reliability improvements
- GitHub Actions workflows for linting, unit tests, integration
tests, and publishing releases
- add sle15_python_module_pythons
- python-six is not required as well
- python-mock actually not required for build
- update to 5.0.3:
* Add cap_add and cap_drop parameters to service create and ContainerSpec
* Add templating parameter to config create
* Bump urllib3 to 1.26.5
* Bump requests to 2.26.0
* Remove support for Python 2.7
* Make Python 3.6 the minimum version supported
- Update to 4.4.4
From project changelog:
4.4.4
Bugfixes
Remove LD_LIBRARY_PATH and SSL_CERT_FILE environment variables when shelling out to the ssh client
4.4.3
Features
Add support for docker.types.Placement.MaxReplicas
Bugfixes
Fix SSH port parsing when shelling out to the ssh client
4.4.2
Bugfixes
Fix SSH connection bug where the hostname was incorrectly trimmed and the error was hidden
Fix docs example
Miscellaneous
Add Python3.8 and 3.9 in setup.py classifier list
4.4.1
Bugfixes
Avoid setting unsuported parameter for subprocess.Popen on Windows
Replace use of deprecated "filter" argument on ""docker/api/image"
- update to 4.4.0:
- Add an alternative SSH connection to the paramiko one, based on shelling out to the SSh client. Similar to the behaviour of Docker cli
- Default image tag to `latest` on `pull`
- Fix plugin model upgrade
- Fix examples URL in ulimits
- Improve exception messages for server and client errors
- Bump cryptography from 2.3 to 3.2
- Set default API version to `auto`
- Fix conversion to bytes for `float`
- Support OpenSSH `identityfile` option
- Add `DeviceRequest` type to expose host resources such as GPUs
- Add support for `DriverOpts` in EndpointConfig
- Disable compression by default when using container.get_archive method
- Update default API version to v1.39
- Update test engine version to 19.03.12
- update to 4.2.2:
- Fix context load for non-docker endpoints
- update to 4.2.1:
- Add option on when to use `tls` on Context constructor
- Make context orchestrator field optional
- Bump required version of pycreds to 0.4.0 (sync with requirements.txt)
- update to 3.7.0 (mandatory for latest docker-compose)
- add python-dockerpycreds dependency in the spec file
rebase hide_py_pckgmgmt.patch
Changes in python-fakeredis:
- update to 2.21.0:
* Implement all TOP-K commands (`TOPK.INFO`, `TOPK.LIST`,
`TOPK.RESERVE`,
* `TOPK.ADD`, `TOPK.COUNT`, `TOPK.QUERY`, `TOPK.INCRBY`) #278
* Implement all cuckoo filter commands #276
* Implement all Count-Min Sketch commands #277
* Fix XREAD blocking bug #274 #275
* EXAT option does not work #279
- update to 2.20.1:
* Fix `XREAD` bug #256
* Testing for python 3.12
- update to 2.20.0:
* Implement `BITFIELD` command #247
* Implement `COMMAND`, `COMMAND INFO`, `COMMAND COUNT` #248
- Remove unnecessary BR on python-lupa
- update to 2.19.0:
* Implement Bloom filters commands #239
* Fix error on blocking XREADGROUP #237
- update to 2.18.1:
* Fix stream type issue #233
- update to 2.18.0:
* Implement `PUBSUB NUMPAT` #195, `SSUBSCRIBE` #199, `SPUBLISH`
#198, `SUNSUBSCRIBE` #200, `PUBSUB SHARDCHANNELS` #196, `PUBSUB
SHARDNUMSUB` #197
* Fix All aio.FakeRedis instances share the same server #218
- update to 2.17.0:
* Implement `LPOS` #207, `LMPOP` #184, and `BLMPOP` #183
* Implement `ZMPOP` #191, `BZMPOP` #186
* Fix incorrect error msg for group not found #210
* fix: use same server_key within pipeline when issued watch
issue with ZRANGE and ZRANGESTORE with BYLEX #214
* Implemented support for `JSON.MSET` #174, `JSON.MERGE` #181
* Add support for version for async FakeRedis #205
* Updated how to test django_rq #204
- update to 2.15.0:
* Implemented support for various stream groups commands:
* `XGROUP CREATE` #161, `XGROUP DESTROY` #164, `XGROUP SETID`
#165, `XGROUP DELCONSUMER` #162,
* `XGROUP CREATECONSUMER` #163, `XINFO GROUPS` #168, `XINFO
CONSUMERS` #168, `XINFO STREAM` #169, `XREADGROUP` #171,
* `XACK` #157, `XPENDING` #170, `XCLAIM` #159, `XAUTOCLAIM`
* Implemented sorted set commands:
* `ZRANDMEMBER` #192, `ZDIFF` #187, `ZINTER` #189, `ZUNION`
#194, `ZDIFFSTORE` #188,
* `ZINTERCARD` #190, `ZRANGESTORE` #193
* Implemented list commands:
* `BLMOVE` #182,
* Improved documentation.
* Fix documentation link
* Fix requirement for packaging.Version #177
* Implement `HRANDFIELD` #156
* Implement `JSON.MSET`
* Improve streams code
- update to 2.13.0:
* Fixed xadd timestamp (fixes #151) (#152)
* Implement XDEL #153
* Improve test code
* Fix reported security issue
* Add support for `Connection.read_response` arguments used in
redis-py 4.5.5 and 5.0.0
* Adding state for scan commands (#99)
* Improved documentation (added async sample, etc.)
- update to 2.12.0:
* Implement `XREAD` #147
* Unique FakeServer when no connection params are provided
* Minor fixes supporting multiple connections
* Update documentation
* connection parameters awareness:
* Creating multiple clients with the same connection parameters
will result in the same server data structure.
* Fix creating fakeredis.aioredis using url with user/password
- add sle15_python_module_pythons
- Update to 2.10.3:
* Support for redis-py 5.0.0b1
* Include tests in sdist (#133)
* Fix import used in GenericCommandsMixin.randomkey (#135)
* Fix async_timeout usage on py3.11 (#132)
* Enable testing django-cache using FakeConnection.
* All geo commands implemented
* Fix bug for xrange
* Fix bug for xrevrange
* Implement XTRIM
* Add support for MAXLEN, MAXID, LIMIT arguments for XADD command
* Add support for ZRANGE arguments for ZRANGE command #127
* Relax python version requirement #128
* Support for redis-py 4.5.0 #125
- update to 2.7.1:
* Fix import error for NoneType (#120)
* Implement
- JSON.ARRINDEX
- JSON.OBJLEN
- JSON.OBJKEYS
- JSON.ARRPOP
- JSON.ARRTRIM
- JSON.NUMINCRBY
- JSON.NUMMULTBY
- XADD
- XLEN
- XRANGE
- XREVRANGE
* Implement `JSON.TYPE`, `JSON.ARRLEN` and `JSON.ARRAPPEND`
* Fix encoding of None (#118)
- update to v2.5.0:
* Implement support for BITPOS (bitmap command) (#112)
* Fix json mget when dict is returned (#114)
* fix: properly export (#116)
* Extract param handling (#113)
- update to v2.4.0:
* Implement LCS (#111), BITOP (#110)
* Fix bug checking type in scan_iter (#109)
* Implement GETEX (#102)
* Implement support for JSON.STRAPPEND (json command) (#98)
* Implement JSON.STRLEN, JSON.TOGGLE and fix bugs with JSON.DEL (#96)
* Implement PUBSUB CHANNELS, PUBSUB NUMSUB
* Implement JSON.CLEAR (#87)
* Support for redis-py v4.4.0
* Implement json.mget (#85)
* Initial json module support - JSON.GET, JSON.SET and JSON.DEL (#80)
* fix: add nowait for asyncio disconnect (#76)
* Refactor how commands are registered (#79)
* Refactor tests from redispy4_plus (#77)
* Remove support for aioredis separate from redis-py (redis-py versions
4.1.2 and below). (#65)
* Add support for redis-py v4.4rc4 (#73)
* Add mypy support (#74)
* Implement support for zmscore by @the-wondersmith in #67
* What's Changed
* implement GETDEL and SINTERCARD support by @cunla in #57
* Test get float-type behavior by @cunla in #59
* Implement BZPOPMIN/BZPOPMAX support by @cunla in #60
- drop fakeredis-pr54-fix-ensure_str.patch (upstream)
- Update to 1.9.3
* Removed python-six dependency
* zadd support for GT/LT by @cunla in #49
* Remove six dependency by @cunla in #51
* Add host to conn_pool_args by @cunla in #51
- Drop python-fakeredis-no-six.patch which was incomplete
* all commits, including the missing ones in release now
- Add fakeredis-pr54-fix-ensure_str.patch
- use upstream
https://github.com/cunla/fakeredis-py/pull/51/
- modified patches
% python-fakeredis-no-six.patch (refreshed)
- version update to 1.9.1
* Zrange byscore by @cunla in #44
* Expire options by @cunla in #46
* Enable redis7 support by @cunla in #42
- added patches
fix https://github.com/cunla/fakeredis-py/issues/50
+ python-fakeredis-no-six.patch
- Update to 1.8.1
* fix: allow redis 4.3.* by @terencehonles in #30
- Release 1.8
* Fix handling url with username and password by @cunla in #27
* Refactor tests by @cunla in #28
- Release 1.7.6
* add IMOVE operation by @BGroever in #11
* Add SMISMEMBER command by @OlegZv in #20
* fix: work with redis.asyncio by @zhongkechen in #10
* Migrate to poetry by @cunla in #12
* Create annotation for redis4+ tests by @cunla in #14
* Make aioredis and lupa optional dependencies by @cunla in #16
* Remove aioredis requirement if redis-py 4.2+ by @ikornaselur in
#19
- update to 1.7.0
* Change a number of corner-case behaviours to match Redis 6.2.6.
* Fix DeprecationWarning for sampling from a set
* Improved support for constructor arguments
* Support redis-py 4
* Add support for GET option to SET
* PERSIST and EXPIRE should invalidate watches
- Update to 1.6.1
* #305 Some packaging modernisation
* #306 Fix FakeRedisMixin.from_url for unix sockets
* #308 Remove use of async_generator from tests
- Release 1.6.0
* #304 Support aioredis 2
* #302 Switch CI from Travis CI to Github Actions
- update to 1.5.2
* support python 3.9
* support aioredis
- Disable py2 as upstream actually disabled python2 support competely
* The syntax simply is not compatible
- Update to 1.3.0:
* No upstream changelog
- python2 tests are dysfunctional, test with python3 only
- Update to 1.0.5:
* No upstream changelog
- Update to 1.0.4:
* various bugfixes all around
- Update to v1.0.3
* Support for redis 3.2
(no effective changes in v1.0.2)
- Initial spec for v1.0.1
Changes in python-fixedint:
- Switch build system from setuptools to pyproject.toml
+ Add python-pip and python-wheel to BuildRequires
+ Replace %python_build with %pyproject_wheel
+ Replace %python_install with %pyproject_install
- Fix capitalization in Summary
- Limit Python files matched in %files section
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
+ Drop %{?!python_module:%define python_module() python-%{**} python3-%{**}}
- Initial build
+ Version 0.2.0
Changes in python-httplib2:
- require setuptools
- Clean up SPEC file.
- Add %{?sle15_python_module_pythons}
- update to 0.22.0:
* https: disable_ssl_certificate_validation caused
ValueError: Cannot set verify_mode to CERT_NONE when
check_hostname is enabled
- Update to 0.21.0:
* http: `Content-Encoding: deflate` must accept zlib encapsulation
* https://github.com/httplib2/httplib2/pull/230
* Begin support and CI against CPython 3.10 and 3.11.
- update to 0.20.4:
proxy: support proxy urls with ipv6 address
Tests compatible with Python3.10 and recent pytest.
- add pyparsing dependency
- update to 0.20.2:
auth: support pyparsing v3
proxy: correct extraction of errno from pysocks ProxyConnectionError
IMPORTANT cacerts: remove expired DST Root CA X3, add ISRG Root X1, X2
- update to 0.19.1:
* auth header parsing performance optimizations; Thanks to Paul McGuire
* Use mock from the standard library on Python>=3.3
set first, othewise a "ValueError: Cannot set
verify_mode to CERT_NONE when check_hostname
instead (bnc#761162)
item not in cache
- initial version of python-httplib2 (0.2.0)
Changes in python-httpretty:
- Add patch 0001-Fix-test_417_openssl.py-if-pyOpenSSL-not-available.patch:
* Fix tests without pyOpenSSL support in urllib3
- Allow building with python-urllib3 >= 2.x
- Do not use python-boto3 when building in SLE where it's currently
not available for python311
- Add %{?sle15_python_module_pythons}
- skip failing testsuite tests after requests update
- Add patch relax-test-callback-response.patch:
* Relax timeout for test_callback_response (bsc#1209571)
- Add patch 460-miliseconds_tests.patch (gh#gabrielfalcao/HTTPretty#460):
* Correct tests for s390x and aarch64 because of timeout failures
after 2 miliseconds
- Fix test suite:
* Remove nose idioms
* Remove outdated test skips
- Add patch double-slash-paths.patch:
* http.request may replace // with /, handle that in the testcase.
- Add 453-fix-tests-pytest.patch (gh#gabrielfalcao/HTTPretty#449)
to make tests compatible with pytest.
- Add patch remove-mock.patch:
* Use unittest.mock in the functional tests.
- specfile:
* update copyright year
- update to version 1.1.4:
* Bugfix: #435 Fallback to WARNING when logging.getLogger().level is
None.
- changes from version 1.1.3:
* Bugfix: #430 Respect socket timeout.
- changes from version 1.1.2:
* Bugfix: #426 Segmentation fault when running against a large
amount of tests with pytest --mypy.
- changes from version 1.1.1:
* Bugfix: httpretty.disable() injects pyopenssl into
:py:mod:`urllib3` even if it originally wasn't #417
* Bugfix: "Incompatibility with boto3 S3 put_object" #416
* Bugfix: "Regular expression for URL -> TypeError: wrap_socket()
missing 1 required" #413
* Bugfix: "Making requests to non-stadard port throws TimeoutError
"#387
- changes from version 1.1.0:
* Feature: Display mismatched URL within UnmockedError whenever
possible. #388
* Feature: Display mismatched URL via logging. #419
* Add new properties to :py:class:`httpretty.core.HTTPrettyRequest`
(protocol, host, url, path, method).
- Updater to 1.0.5
* Bugfix: Support socket.socketpair() . #402
* Bugfix: Prevent exceptions from re-applying monkey patches.
#406
- Release 1.0.4
* Python 3.8 and 3.9 support. #407
- Update to 1.0.3
* Fix compatibility with urllib3>=1.26. #410
- Replace nose with nose2
- avoid reading DNS resolver settings
gh#gabrielfalcao/HTTPretty#405
- remove unnecessary test packages
- Update to 1.0.2
* Drop Python 2 support.
* Fix usage with redis and improve overall real-socket passthrough.
* Fix TypeError: wrap_socket() missing 1 required positional argument: 'sock'.
* Fix simple typo: neighter -> neither.
* Updated documentation for register_uri concerning using ports.
* Clarify relation between ``enabled`` and ``httprettized`` in API docs.
* Align signature with builtin socket.
- Version update to 0.9.6:
* Many fixes all around
* Support for python 3.7
- Make sure we really run the tests
- Remove superfluous devel dependency for noarch package
Changes in python-javaproperties:
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
- version update to 0.8.1
v0.8.1 (2021-10-05)
-------------------
- Fix a typing issue in Python 3.9
- Support Python 3.10
v0.8.0 (2020-11-28)
-------------------
- Drop support for Python 2.7, 3.4, and 3.5
- Support Python 3.9
- `ensure_ascii` parameter added to `PropertiesFile.dump()` and
`PropertiesFile.dumps()`
- **Bugfix**: When parsing XML input, empty `<entry>` tags now produce an empty
string as a value, not `None`
- Added type annotations
- `Properties` and `PropertiesFile` no longer raise `TypeError` when given a
non-string key or value, as type correctness is now expected to be enforced
through static type checking
- The `PropertiesElement` classes returned by `parse()` are no longer
subclasses of `namedtuple`, but they can still be iterated over to retrieve
their fields like a tuple
- python-six is not required
Changes in python-jsondiff:
- Switch build system from setuptools to pyproject.toml
+ Add python-pip and python-wheel to BuildRequires
+ Replace %python_build with %pyproject_wheel
+ Replace %python_install with %pyproject_install
- Limit Python files matched in %files section
- Add %{?sle15_python_module_pythons}
- Update to version 2.0.0
* Removed deprecated function
* Remove deprecated jsondiff entry point
- from version 1.3.1
* Optionally allow different escape_str than '$'
* Clarified the readme, closes #23
* Fixed readme
- Remove jsondiff command from %install, %post, %postun and %files sections
Changes in python-knack:
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
+ Drop %{?!python_module:%define python_module() python-%{**} python3-%{**}}
+ Drop %define skip_python2 1
- Update to version 0.11.0
* Declare support for Python 3.11 and drop support for Python 3.7 (#275)
* Stop converting argument's `bool` default value to `DefaultInt` (#273)
- Update to version 0.10.1
* Support bytearray serialization (#268)
- Update to version 0.10.0
* Enable Virtual Terminal mode on legacy Windows terminal
to support ANSI escape sequences (#265)
* Drop Python 3.6 support (#259)
- python-mock is not required for build
Changes in python-marshmallow:
- Switch build system from setuptools to pyproject.toml
+ Add python-pip and python-wheel to BuildRequires
+ Replace %python_build with %pyproject_wheel
+ Replace %python_install with %pyproject_install
- Limit Python files matched in %files section
- update to 3.20.2:
* Bug fixes: - Fix Nested field type hint for lambda Schema
types (:pr:`2164`).
* Other changes: - Officially support Python 3.12 (:pr:`2188`).
- update to 3.20.1:
* Fix call to ``get_declared_fields``: pass ``dict_cls`` again
* Add ``absolute`` parameter to ``URL`` validator and ``Url``
* Use Abstract Base Classes to define ``FieldABC`` and
``SchemaABC``
* Use `OrderedSet` as default `set_class`. Schemas are now
ordered by default.
* Handle ``OSError`` and ``OverflowError`` in
``utils.from_timestamp`` (:pr:`2102`).
* Fix the default inheritance of nested partial schemas
* Officially support Python 3.11 (:pr:`2067`).
* Drop support for Python 3.7 (:pr:`2135`).
- Switch documentation to be within the main package on SLE15
- rename docs subpackage to the more common doc name
- Update to 3.19.0
* Add timestamp and timestamp_ms formats to fields.DateTime (#612). Thanks @vgavro for the suggestion and thanks @vanHoi for the PR.
Changes in python-opencensus:
- Add Obsoletes for old python3 package on SLE-15
- Switch build system from setuptools to pyproject.toml
+ Add python-pip and python-wheel to BuildRequires
+ Replace %python_build with %pyproject_wheel
+ Replace %python_install with %pyproject_install
- Update to 0.11.4
* Changed bit-mapping for `httpx` and `fastapi` integrations
- Refresh patches for new version
* opencensus-pr1002-remove-mock.patch
- Switch package to modern Python Stack on SLE-15
* Add %{?sle15_python_module_pythons}
* Drop %{?!python_module:%define python_module() python-%{**} python3-%{**}}
- update to 0.11.3
* Updated azure modules
- sorry, six is still needed :(
- update to 0.11.2:
* Updated `azure`, `fastapi`,`flask` modules
* Updated `azure`, `httpx` modules
- Update to 0.11.0
* Updated `azure`, `context`, `flask`, `requests` modules
- from version 0.10.0
* Add kwargs to derived gauge (#1135)
- from version 0.9.0
* Make sure handler.flush() doesn't deadlock (#1112)
- Refresh patches for new version
* opencensus-pr1002-remove-mock.patch
- Update Requires from setup.py
Changes in python-opencensus-context:
- Clean up the SPEC file
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
+ Drop %{?!python_module:%define python_module() python-%{**} python3-%{**}}
- Update to 0.1.3
* Move `version.py` file into `runtime_context` folder (#1143)
Changes in python-opencensus-ext-threading:
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
+ Drop %{?!python_module:%define python_module() python-%{**} python3-%{**}}
+ Drop build support for Python 2.x
Changes in python-opentelemetry-api:
- update to 1.23.0:
* Use Attribute rather than boundattribute in logrecord (#3567)
* Fix flush error when no LoggerProvider configured for LoggingHandler (#3608)
* Fix OTLPMetricExporter ignores preferred_aggregation property (#3603)
* Logs: set observed_timestamp field (#3565)
* Add missing Resource SchemaURL in OTLP exporters (#3652)
* Fix loglevel warning text (#3566)
* Prometheus Exporter string representation for target_info labels (#3659)
* Logs: ObservedTimestamp field is missing in console exporter output (#3564)
* Fix explicit bucket histogram aggregation (#3429)
* Add code.lineno, code.function and code.filepath to all logs (#3645)
* Add Synchronous Gauge instrument (#3462)
* Drop support for 3.7 (#3668)
* Include key in attribute sequence warning (#3639)
* Upgrade markupsafe, Flask and related dependencies to dev and test
environments (#3609)
* Handle HTTP 2XX responses as successful in OTLP exporters (#3623)
* Improve Resource Detector timeout messaging (#3645)
* Add Proxy classes for logging (#3575)
* Remove dependency on 'backoff' library (#3679)
- update to 1.22.0:
* Prometheus exporter sanitize info metric (#3572)
* Remove Jaeger exporters (#3554)
* Log stacktrace on `UNKNOWN` status OTLP export error (#3536)
* Fix OTLPExporterMixin shutdown timeout period (#3524)
* Handle `taskName` `logrecord` attribute (#3557)
- update to 1.21.0:
* Fix `SumAggregation`(#3390)
* Fix handling of empty metric collection cycles (#3335)
* Fix error when no LoggerProvider configured for
LoggingHandler (#3423)
* Make `opentelemetry_metrics_exporter` entrypoint support pull
exporters (#3428)
* Allow instrument names to have '/' and up to 255 characters
(#3442)
* Do not load Resource on sdk import (#3447)
* Update semantic conventions to version 1.21.0 (#3251)
* Add missing schema_url in global api for logging and metrics
(#3251)
* Prometheus exporter support for auto instrumentation (#3413)
* Modify Prometheus exporter to translate non-monotonic Sums
into Gauges (#3306)
* Update the body type in the log ($3343)
* Add max_scale option to Exponential Bucket Histogram
Aggregation (#3323)
* Use BoundedAttributes instead of raw dict to extract
attributes from LogRecord (#3310)
* Support dropped_attributes_count in LogRecord and exporters
(#3351)
* Add unit to view instrument selection criteria (#3341)
* Upgrade opentelemetry-proto to 0.20 and regen #3355)
* Include endpoint in Grpc transient error warning #3362)
* Fixed bug where logging export is tracked as trace #3375)
* Select histogram aggregation with an environment variable
* Move Protobuf encoding to its own package (#3169)
* Add experimental feature to detect resource detectors in auto
instrumentation (#3181)
* Fix exporting of ExponentialBucketHistogramAggregation from
opentelemetry.sdk.metrics.view (#3240)
* Fix headers types mismatch for OTLP Exporters (#3226)
* Fix suppress instrumentation for log batch processor (#3223)
* Add speced out environment variables and arguments for
BatchLogRecordProcessor (#3237)
- Fix `ParentBased` sampler for implicit parent spans. Fix also `trace_state`
erasure for dropped spans or spans sampled by the `TraceIdRatioBased` sampler.
Changes in python-opentelemetry-sdk:
- Add missing python-wheel build dependency to BuildRequires
- update to 1.23.0:
* Use Attribute rather than boundattribute in logrecord (#3567)
* Fix flush error when no LoggerProvider configured for LoggingHandler (#3608)
* Fix OTLPMetricExporter ignores preferred_aggregation property (#3603)
* Logs: set observed_timestamp field (#3565)
* Add missing Resource SchemaURL in OTLP exporters (#3652)
* Fix loglevel warning text (#3566)
* Prometheus Exporter string representation for target_info labels (#3659)
* Logs: ObservedTimestamp field is missing in console exporter output (#3564)
* Fix explicit bucket histogram aggregation (#3429)
* Add code.lineno, code.function and code.filepath to all logs (#3645)
* Add Synchronous Gauge instrument (#3462)
* Drop support for 3.7 (#3668)
* Include key in attribute sequence warning (#3639)
* Upgrade markupsafe, Flask and related dependencies to dev and test
environments (#3609)
* Handle HTTP 2XX responses as successful in OTLP exporters (#3623)
* Improve Resource Detector timeout messaging (#3645)
* Add Proxy classes for logging (#3575)
* Remove dependency on 'backoff' library (#3679)
- update to 1.23.0:
* Use Attribute rather than boundattribute in logrecord (#3567)
* Fix flush error when no LoggerProvider configured for LoggingHandler (#3608)
* Fix OTLPMetricExporter ignores preferred_aggregation property (#3603)
* Logs: set observed_timestamp field (#3565)
* Add missing Resource SchemaURL in OTLP exporters (#3652)
* Fix loglevel warning text (#3566)
* Prometheus Exporter string representation for target_info labels (#3659)
* Logs: ObservedTimestamp field is missing in console exporter output (#3564)
* Fix explicit bucket histogram aggregation (#3429)
* Add code.lineno, code.function and code.filepath to all logs (#3645)
* Add Synchronous Gauge instrument (#3462)
* Drop support for 3.7 (#3668)
* Include key in attribute sequence warning (#3639)
* Upgrade markupsafe, Flask and related dependencies to dev and test
environments (#3609)
* Handle HTTP 2XX responses as successful in OTLP exporters (#3623)
* Improve Resource Detector timeout messaging (#3645)
* Add Proxy classes for logging (#3575)
* Remove dependency on 'backoff' library (#3679)
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
- Initial package (1.22.0)
Changes in python-opentelemetry-semantic-conventions:
- update to 0.44b0:
* Use Attribute rather than boundattribute in logrecord (#3567)
* Fix flush error when no LoggerProvider configured for LoggingHandler (#3608)
* Fix OTLPMetricExporter ignores preferred_aggregation property (#3603)
* Logs: set observed_timestamp field (#3565)
* Add missing Resource SchemaURL in OTLP exporters (#3652)
* Fix loglevel warning text (#3566)
* Prometheus Exporter string representation for target_info labels (#3659)
* Logs: ObservedTimestamp field is missing in console exporter output (#3564)
* Fix explicit bucket histogram aggregation (#3429)
* Add code.lineno, code.function and code.filepath to all logs (#3645)
* Add Synchronous Gauge instrument (#3462)
* Drop support for 3.7 (#3668)
* Include key in attribute sequence warning (#3639)
* Upgrade markupsafe, Flask and related dependencies to dev and test
environments (#3609)
* Handle HTTP 2XX responses as successful in OTLP exporters (#3623)
* Improve Resource Detector timeout messaging (#3645)
* Add Proxy classes for logging (#3575)
* Remove dependency on 'backoff' library (#3679)
- update to 0.43b0:
* Prometheus exporter sanitize info metric
* Remove Jaeger exporters
* Log stacktrace on `UNKNOWN` status OTLP export error
* Fix OTLPExporterMixin shutdown timeout period
* Handle `taskName` `logrecord` attribute
* Fix `SumAggregation`
* Fix handling of empty metric collection cycles
* Fix error when no LoggerProvider configured for
LoggingHandler
* Make `opentelemetry_metrics_exporter` entrypoint support pull
exporters
* Allow instrument names to have '/' and up to 255 characters
* Do not load Resource on sdk import
* Update semantic conventions to version 1.21.0
* Add missing schema_url in global api for logging and metrics
* Prometheus exporter support for auto instrumentation
* Drop `setuptools` runtime requirement.
* Update the body type in the log ($3343)
* Add max_scale option to Exponential Bucket Histogram
Aggregation
* Use BoundedAttributes instead of raw dict to extract
attributes from LogRecord
* Support dropped_attributes_count in LogRecord and exporters
* Add unit to view instrument selection criteria
* Upgrade opentelemetry-proto to 0.20 and regen #3355)
* Include endpoint in Grpc transient error warning #3362)
* Fixed bug where logging export is tracked as trace #3375)
* Select histogram aggregation with an environment variable
* Move Protobuf encoding to its own package
* Add experimental feature to detect resource detectors in auto
instrumentation
* Fix exporting of ExponentialBucketHistogramAggregation from
opentelemetry.sdk.metrics.view
* Fix headers types mismatch for OTLP Exporters
* Fix suppress instrumentation for log batch processor
* Add speced out environment variables and arguments for
BatchLogRecordProcessor
- Initial build
+ Version 0.25b2
Changes in python-opentelemetry-test-utils:
- update to 0.44b0:
* Use Attribute rather than boundattribute in logrecord (#3567)
* Fix flush error when no LoggerProvider configured for LoggingHandler (#3608)
* Fix OTLPMetricExporter ignores preferred_aggregation property (#3603)
* Logs: set observed_timestamp field (#3565)
* Add missing Resource SchemaURL in OTLP exporters (#3652)
* Fix loglevel warning text (#3566)
* Prometheus Exporter string representation for target_info labels (#3659)
* Logs: ObservedTimestamp field is missing in console exporter output (#3564)
* Fix explicit bucket histogram aggregation (#3429)
* Add code.lineno, code.function and code.filepath to all logs (#3645)
* Add Synchronous Gauge instrument (#3462)
* Drop support for 3.7 (#3668)
* Include key in attribute sequence warning (#3639)
* Upgrade markupsafe, Flask and related dependencies to dev and test
environments (#3609)
* Handle HTTP 2XX responses as successful in OTLP exporters (#3623)
* Improve Resource Detector timeout messaging (#3645)
* Add Proxy classes for logging (#3575)
* Remove dependency on 'backoff' library (#3679)
- Initial package (0.43b0)
Changes in python-pycomposefile:
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
- Initial build
+ Version 0.0.30
Changes in python-pydash:
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
+ Drop %{?!python_module:%define python_module() python-%{**} python3-%{**}}
- Update to version 6.0.2
* Only prevent access to object paths containing ``__globals__`` or
``__builtins__`` instead of all dunder-methods for non-dict/list
objects.
- from version 6.0.1
* Fix exception raised due to mishandling of non-string keys in functions
like ``get()`` for non-dict/list objects that used integer index references
like ``"[0]"``.
- from version 6.0.0
* Prevent access to object paths containing dunder-methods in functions like
``get()`` for non-dict/list objects. Attempting to access dunder-methods
using get-path keys will raise a ``KeyError`` (e.g. ``get(SomeClass(),
'__init__'`` will raise). Access to dict keys are unaffected (e.g.
``get({"__init__": True}, "__init__")`` will return ``True``).
(**breaking change**)
* Add support for Python 3.11.
* Drop support for Python 3.6 (**breaking change**)
- from version 5.1.2
* Remove unnecessary type check and conversion for ``exceptions``
argument in ``pydash.retry``.
- from version 5.1.1
* Add support for Python 3.10.
* Fix timing assertion issue in test for ``pydash.delay`` where it could
fail on certain environments.
- Switch build system from setuptools to pyproject.toml
- Update BuildRequires from pyproject.toml
- version update to 5.1.0
v5.1.0 (2021-10-02)
-------------------
- Support matches-style callbacks on non-dictionary objects that are compatible with ``pydash.get`` in functions like ``pydash.find``.
v5.0.2 (2021-07-15)
-------------------
- Fix compatibility issue between ``pydash.py_`` / ``pydash._`` and ``typing.Protocol`` + ``typing.runtime_checkable``
that caused an exception to be raised for ``isinstance(py_, SomeRuntimeCheckableProtocol)``.
v5.0.1 (2021-06-27)
-------------------
- Fix bug in ``merge_with`` that prevented custom iteratee from being used when recursively merging. Thanks weineel_!
v5.0.0 (2021-03-29)
-------------------
- Drop support for Python 2.7. (**breaking change**)
- Improve Unicode word splitting in string functions to be inline with Lodash. Thanks mervynlee94_! (**breaking change**)
- ``camel_case``
- ``human_case``
- ``kebab_case``
- ``lower_case``
- ``pascal_case``
- ``separator_case``
- ``slugify``
- ``snake_case``
- ``start_case``
- ``upper_case``
- Optimize regular expression constants used in ``pydash.strings`` by pre-compiling them to regular expression pattern objects.
v4.9.3 (2021-03-03)
-------------------
- Fix regression introduced in ``v4.8.0`` that caused ``merge`` and ``merge_with`` to raise an exception when passing ``None``
as the first argument.
v4.9.2 (2020-12-24)
-------------------
- Fix regression introduced in ``v4.9.1`` that broke ``pydash.get`` for dictionaries and dot-delimited keys that reference
integer dict-keys.
v4.9.1 (2020-12-14)
-------------------
- Fix bug in ``get/has`` that caused ``defaultdict`` objects to get populated on key access.
v4.9.0 (2020-10-27)
-------------------
- Add ``default_to_any``. Thanks gonzalonaveira_!
- Fix mishandling of key names containing ``\.`` in ``set_``, ``set_with``, and ``update_with`` where the ``.`` was not
treated as a literal value within the key name. Thanks zhaowb_!
- python-mock is not required for build
- Activate test suite
- Update to v4.8.0
- Initial spec for v4.7.6
Changes in python-redis:
- Switch build system from setuptools to pyproject.toml
+ Add python-pip and python-wheel to BuildRequires
+ Replace %python_build with %pyproject_wheel
+ Replace %python_install with %pyproject_install
- add https://github.com/redis/redis-py/pull/3005 as
Close-various-objects-created-during-asyncio-tests.patch
to fix tests for python 3.12
- Add patch to increase timeouts in s390x where tests take longer
to run:
* increase-test-timeout.patch
- Disable broken tests for ppc64le, bsc#1216606
- Add pytest.ini source needed to run tests
- Remove/disable broken tests because of suse environment
- drop tox.ini. seems it does no longer exist in 5.0.1
- add support to easily disable the testsuite at build time
- update to 5.0.1
- New Features
- Provide aclose() / close() for classes requiring lifetime
management (#2898)
- Add support for ModuleCommands in cluster (#2951)
- Add support for multiple values in RPUSHX (#2949)
- Add Redis.from_pool() class method, for explicitly owning and
closing a ConnectionPool (#2913)
- Bug Fixes
- Fixing monitor parsing for messages containing specific
substrings (#2950)
- Cluster determine slot command name need to be upper (#2919)
- Support timeout = 0 in search query (#2934)
- Fix async sentinel: add push_request keyword argument to
read_response (#2922)
- Fix protocol checking for search commands (#2923)
- Fix: SentinelManagedConnection.read_response() got an
unexpected keyword argument 'push_request' (#2894)
- Fix: automatically close connection pool for async Sentinel
(#2900)
- Save a reference to created async tasks, to avoid tasks
potentially disappearing (#2816)
- Avoid reference cycling by the garbage collector during
response reading (#2932)
- Maintenance
- Type hint improvements (#2952)
- Replace clear_connect_callbacks with
_deregister_connect_callback (#2955)
- Async fixes, remove del and other things (#2870)
- Add pagination, sorting and grouping examples to search json
example (#2890)
- Remove process-id checks from asyncio. Asyncio and fork()
does not mix. (#2911)
- Fix resource usage and cleanup Mocks in the unit tests
(#2936)
- Remove mentions of tox (#2929)
- Add 7.2 to supported Redis versions (#2896)
- Fix resource warnings in unit tests (#2899)
- Fix typo in redis-stream-example.ipynb (#2918)
- Deprecate RedisGraph (#2927)
- Fix redis 7.2.0 tests (#2902)
- Fix test_scorer (search) (#2920)
- changes from 5.0.0
- What's new?
- Triggers and Functions support Triggers and Functions allow
you to execute server-side functions triggered when key
values are modified or created in Redis, a stream entry
arrival, or explicitly calling them. Simply put, you can
replace Lua scripts with easy-to-develop JavaScript or
TypeScript code. Move your business logic closer to the data
to ensure a lower latency, and forget about updating
dependent key values manually in your code. Try it for
yourself with Quick start
- Full Redis 7.2 and RESP3 support
- Python 3.7 End-of-Life
- Python 3.7 has reached its end-of-life (EOL) as of June
2023. This means that starting from this date, Python 3.7
will no longer receive any updates, including security
patches, bug fixes, or improvements. If you continue to use
Python 3.7 post-EOL, you may expose your projects and
systems to potential security vulnerabilities. We ended its
support in this version and strongly recommend migrating to
Python 3.10.
- Bug Fixes
- Fix timeout retrying on pipeline execution (#2812)
- Fix socket garbage collection (#2859)
- Maintenance
- Updating client license to clear, MIT (#2884)
- Add py.typed in accordance with PEP-561 (#2738)
- Dependabot label change (#2880)
- Fix type hints in SearchCommands (#2817)
- Add sync modules (except search) tests to cluster CI (#2850)
- Fix a duplicate word in CONTRIBUTING.md (#2848)
- Fixing doc builds (#2869)
- Change cluster docker to edge and enable debug command
(#2853)
- changes from 4.6.0
- Experimental Features
- Support JSON.MERGE command (#2761)
- Support JSON.MSET command (#2766)
- New Features
- Extract abstract async connection class (#2734)
- Add support for WAITAOF (#2760)
- Introduce OutOfMemoryError exception for Redis write command rejections due to OOM errors (#2778)
- Add WITHSCORE argument to ZRANK (#2758)
- Bug Fixes
- Fix dead weakref in sentinel connection causing ReferenceError (#2767) (#2771)
- Fix Key Error in parse_xinfo_stream (#2788)
- Remove unnecessary __del__ handlers (#2755)
- Added support for missing argument to SentinelManagedConnection.read_response() (#2756)
- Maintenance
- Fix type hint for retry_on_error in async cluster (#2804)
- Clean up documents and fix some redirects (#2801)
- Add unit tests for the connect method of all Redis connection classes (#2631)
- Docstring formatting fix (#2796)
- update to 4.5.5:
* Add support for CLIENT NO-TOUCH
* Add support for CLUSTER MYSHARDID
* Add "address_remap" feature to RedisCluster
* Add WITHSCORES argument to ZREVRANK command
* Improve error output for master discovery
* Fix XADD: allow non negative maxlen
* Fix create single connection client from url
* Optionally disable disconnects in read_response
* Fix SLOWLOG GET return value
* Fix potential race condition during disconnection
* Return response in case of KeyError
* Fix incorrect usage of once flag in async Sentinel
* Fix memory leak caused by hiredis in asyncio case
* Really do not use asyncio's timeout lib before 3.11.2
- add sle15_python_module_pythons
- Update to 4.5.4:
* Security
+ Cancelling an async future does not, properly trigger, leading to a
potential data leak in specific cases. (CVE-2023-28858, bsc#1209811)
+ Cancelling an async future does not, properly trigger, leading to a
potential data leak in specific cases. (CVE-2023-28859, bsc#1209812)
* New Features
+ Introduce AbstractConnection so that UnixDomainSocketConnection can
call super().init (#2588)
+ Added queue_class to REDIS_ALLOWED_KEYS (#2577)
+ Made search document subscriptable (#2615)
+ Sped up the protocol parsing (#2596)
+ Use hiredis::pack_command to serialized the commands. (#2570)
+ Add support for unlink in cluster pipeline (#2562)
* Bug Fixes
+ Fixing cancelled async futures (#2666)
+ Fix: do not use asyncio's timeout lib before 3.11.2 (#2659)
+ Fix UDS in v4.5.2: UnixDomainSocketConnection missing constructor
argument (#2630)
+ CWE-404 AsyncIO Race Condition Fix (#2624, #2579)
+ Fix behaviour of async PythonParser to match RedisParser as for
issue #2349 (#2582)
+ Replace async_timeout by asyncio.timeout (#2602)
+ Update json().arrindex() default values (#2611)
+ Fix #2581 UnixDomainSocketConnection object has no attribute
_command_packer (#2583)
+ Fix issue with pack_commands returning an empty byte sequence (#2416)
+ Async HiredisParser should finish parsing after a
Connection.disconnect() (#2557)
+ Check for none, prior to raising exception (#2569)
+ Tuple function cannot be passed more than one argument (#2573)
+ Synchronise concurrent command calls to single-client to single-client
mode (#2568)
+ Async: added 'blocking' argument to call lock method (#2454)
+ Added a replacement for the default cluster node in the event of
failure. (#2463)
+ Fixed geosearch: Wrong number of arguments for geosearch command (#2464)
- Clean up BuildRequires and Requires.
- Disable broken test test_xautoclaim gh#redis/redis-py#2554
- udpate to 4.3.5:
* Add support for TIMESERIES 1.8 (#2296)
* Graph - add counters for removed labels and properties (#2292)
* Add support for TDIGEST.QUANTILE extensions (#2317)
* Add TDIGEST.TRIMMED_MEAN (#2300)
* Add support for async GRAPH module (#2273)
* Support TDIGEST.MERGESTORE and make compression optional on TDIGEST.CREATE
(#2319)
* Adding reserve as an alias for create, so that we have BF.RESERVE and
CF.RESERVE accuratenly supported (#2331)
* Fix async connection.is_connected to return a boolean value (#2278)
* Fix: workaround asyncio bug on connection reset by peer (#2259)
* Fix crash: key expire while search (#2270)
* Async cluster: fix concurrent pipeline (#2280)
* Fix async SEARCH pipeline (#2316)
* Fix KeyError in async cluster - initialize before execute multi key
commands (#2439)
* Supply chain risk reduction: remove dependency on library named deprecated
(#2386)
* Search test - Ignore order of the items in the response (#2322)
* Fix GRAPH.LIST & TDIGEST.QUANTILE tests (#2335)
* Fix TimeSeries range aggregation (twa) tests (#2358)
* Mark TOPK.COUNT as deprecated (#2363)
- update to 4.3.4:
* Fix backward compatibility from 4.3.2 in Lock.acquire()
* Fix XAUTOCLAIM to return the full response, instead of only keys 2+
* Added dynamic_startup_nodes configuration to RedisCluster.
* Fix retries in async mode
* Async cluster: fix simultaneous initialize
* Uppercased commands in CommandsParser.get_keys
* Late eval of the skip condition in async tests
* Reuse the old nodes' connections when a cluster topology refresh is being done
* Docs: add pipeline examples
* Correct retention_msecs value
* Cluster: use pipeline to execute split commands
* Docs: Add a note about client_setname and client_name difference
- Delete unused redismod.conf, remove duplicate Source entry for
tox.ini
- Add redismod.conf and tox.ini as Sources to SPEC file.
- Update to version 4.3.3
* Fix Lock crash, and versioning 4.3.3 (#2210)
* Async cluster: improve docs (#2208)
- Release 4.3.2
* SHUTDOWN - add support for the new NOW, FORCE and ABORT modifiers (#2150)
* Adding pipeline support for async cluster (#2199)
* Support CF.MEXISTS + Clean bf/commands.py (#2184)
* Extending query_params for FT.PROFILE (#2198)
* Implementing ClusterPipeline Lock (#2190)
* Set default response_callbacks to redis.asyncio.cluster.ClusterNode (#2201)
* Add default None for maxlen at xtrim command (#2188)
* Async cluster: add/update typing (#2195)
* Changed list type to single element type (#2203)
* Made sync lock consistent and added types to it (#2137)
* Async cluster: optimisations (#2205)
* Fix typos in README (#2206)
* Fix modules links to https://redis.io/commands/ (#2185)
- Update to version 4.3.1
* Allow negative `retries` for `Retry` class to retry forever
* Add `items` parameter to `hset` signature
* Create codeql-analysis.yml (#1988). Thanks @chayim
* Add limited support for Lua scripting with RedisCluster
* Implement `.lock()` method on RedisCluster
* Fix cursor returned by SCAN for RedisCluster & change default
target to PRIMARIES
* Fix scan_iter for RedisCluster
* Remove verbose logging when initializing ClusterPubSub,
ClusterPipeline or RedisCluster
* Fix broken connection writer lock-up for asyncio (#2065)
* Fix auth bug when provided with no username (#2086)
- Release 4.1.3
* Fix flushdb and flushall (#1926)
* Add redis5 and redis4 dockers (#1871)
* Change json.clear test multi to be up to date with redisjson
(#1922)
* Fixing volume for unstable_cluster docker (#1914)
* Update changes file with changes since 4.0.0-beta2 (#1915)
- Release 4.1.2
* Invalid OCSP certificates should raise ConnectionError on
failed validation (#1907)
* Added retry mechanism on socket timeouts when connecting to
the server (#1895)
* LMOVE, BLMOVE return incorrect responses (#1906)
* Fixing AttributeError in UnixDomainSocketConnection (#1903)
* Fixing TypeError in GraphCommands.explain (#1901)
* For tests, increasing wait time for the cluster (#1908)
* Increased pubsub's wait_for_messages timeout to prevent flaky
tests (#1893)
* README code snippets formatted to highlight properly (#1888)
* Fix link in the main page (#1897)
* Documentation fixes: JSON Example, SSL Connection Examples,
RTD version (#1887)
* Direct link to readthedocs (#1885)
- Release 4.1.1
* Add retries to connections in Sentinel Pools (#1879)
* OCSP Stapling Support (#1873)
* Define incr/decr as aliases of incrby/decrby (#1874)
* FT.CREATE - support MAXTEXTFIELDS, TEMPORARY, NOHL, NOFREQS,
SKIPINITIALSCAN (#1847)
* Timeseries docs fix (#1877)
* get_connection: catch OSError too (#1832)
* Set keys var otherwise variable not created (#1853)
* Clusters should optionally require full slot coverage (#1845)
* Triple quote docstrings in client.py PEP 257 (#1876)
* syncing requirements (#1870)
* Typo and typing in GraphCommands documentation (#1855)
* Allowing poetry and redis-py to install together (#1854)
* setup.py: Add project_urls for PyPI (#1867)
* Support test with redis unstable docker (#1850)
* Connection examples (#1835)
* Documentation cleanup (#1841)
- Release 4.1.0
* OCSP stapling support (#1820)
* Support for SELECT (#1825)
* Support for specifying error types with retry (#1817)
* Support for RESET command since Redis 6.2.0 (#1824)
* Support CLIENT TRACKING (#1612)
* Support WRITE in CLIENT PAUSE (#1549)
* JSON set_file and set_path support (#1818)
* Allow ssl_ca_path with rediss:// urls (#1814)
* Support for password-encrypted SSL private keys (#1782)
* Support SYNC and PSYNC (#1741)
* Retry on error exception and timeout fixes (#1821)
* Fixing read race condition during pubsub (#1737)
* Fixing exception in listen (#1823)
* Fixed MovedError, and stopped iterating through startup nodes
when slots are fully covered (#1819)
* Socket not closing after server disconnect (#1797)
* Single sourcing the package version (#1791)
* Ensure redis_connect_func is set on uds connection (#1794)
* SRTALGO - Skip for redis versions greater than 7.0.0 (#1831)
* Documentation updates (#1822)
* Add CI action to install package from repository commit hash
(#1781) (#1790)
* Fix link in lmove docstring (#1793)
* Disabling JSON.DEBUG tests (#1787)
* Migrated targeted nodes to kwargs in Cluster Mode (#1762)
* Added support for MONITOR in clusters (#1756)
* Adding ROLE Command (#1610)
* Integrate RedisBloom support (#1683)
* Adding RedisGraph support (#1556)
* Allow overriding connection class via keyword arguments
(#1752)
* Aggregation LOAD * support for RediSearch (#1735)
* Adding cluster, bloom, and graph docs (#1779)
* Add packaging to setup_requires, and use >= to play nice to
setup.py (fixes #1625) (#1780)
* Fixing the license link in the readme (#1778)
* Removing distutils from tests (#1773)
* Fix cluster ACL tests (#1774)
* Improved RedisCluster's reinitialize_steps and documentation
(#1765)
* Added black and isort (#1734)
* Link Documents for all module commands (#1711)
* Pyupgrade + flynt + f-strings (#1759)
* Remove unused aggregation subclasses in RediSearch (#1754)
* Adding RedisCluster client to support Redis Cluster Mode
(#1660)
* Support RediSearch FT.PROFILE command (#1727)
* Adding support for non-decodable commands (#1731)
* COMMAND GETKEYS support (#1738)
* RedisJSON 2.0.4 behaviour support (#1747)
* Removing deprecating distutils (PEP 632) (#1730)
* Updating PR template (#1745)
* Removing duplication of Script class (#1751)
* Splitting documentation for read the docs (#1743)
* Improve code coverage for aggregation tests (#1713)
* Fixing COMMAND GETKEYS tests (#1750)
* GitHub release improvements (#1684)
- Release 4.0.2
* Restoring Sentinel commands to redis client (#1723)
* Better removal of hiredis warning (#1726)
* Adding links to redis documents in function calls (#1719)
- Release 4.0.1
* Removing command on initial connections (#1722)
* Removing hiredis warning when not installed (#1721)
- Release 4.0.0
* FT.EXPLAINCLI intentionally raising NotImplementedError
* Restoring ZRANGE desc for Redis < 6.2.0 (#1697)
* Response parsing occasionally fails to parse floats (#1692)
* Re-enabling read-the-docs (#1707)
* Call HSET after FT.CREATE to avoid keyspace scan (#1706)
* Unit tests fixes for compatibility (#1703)
* Improve documentation about Locks (#1701)
* Fixes to allow --redis-url to pass through all tests (#1700)
* Fix unit tests running against Redis 4.0.0 (#1699)
* Search alias test fix (#1695)
* Adding RediSearch/RedisJSON tests (#1691)
* Updating codecov rules (#1689)
* Tests to validate custom JSON decoders (#1681)
* Added breaking icon to release drafter (#1702)
* Removing dependency on six (#1676)
* Re-enable pipeline support for JSON and TimeSeries (#1674)
* Export Sentinel, and SSL like other classes (#1671)
* Restore zrange functionality for older versions of Redis
(#1670)
* Fixed garbage collection deadlock (#1578)
* Tests to validate built python packages (#1678)
* Sleep for flaky search test (#1680)
* Test function renames, to match standards (#1679)
* Docstring improvements for Redis class (#1675)
* Fix georadius tests (#1672)
* Improvements to JSON coverage (#1666)
* Add python_requires setuptools check for python > 3.6 (#1656)
* SMISMEMBER support (#1667)
* Exposing the module version in loaded_modules (#1648)
* RedisTimeSeries support (#1652)
* Support for json multipath ($) (#1663)
* Added boolean parsing to PEXPIRE and PEXPIREAT (#1665)
* Add python_requires setuptools check for python > 3.6 (#1656)
* Adding vulture for static analysis (#1655)
* Starting to clean the docs (#1657)
* Update README.md (#1654)
* Adding description format for package (#1651)
* Publish to pypi as releases are generated with the release
drafter (#1647)
* Restore actions to prs (#1653)
* Fixing the package to include commands (#1649)
* Re-enabling codecov as part of CI process (#1646)
* Adding support for redisearch (#1640) Thanks @chayim
* redisjson support (#1636) Thanks @chayim
* Sentinel: Add SentinelManagedSSLConnection (#1419) Thanks
@AbdealiJK
* Enable floating parameters in SET (ex and px) (#1635) Thanks
@AvitalFineRedis
* Add warning when hiredis not installed. Recommend
installation. (#1621) Thanks @adiamzn
* Raising NotImplementedError for SCRIPT DEBUG and DEBUG
SEGFAULT (#1624) Thanks @chayim
* CLIENT REDIR command support (#1623) Thanks @chayim
* REPLICAOF command implementation (#1622) Thanks @chayim
* Add support to NX XX and CH to GEOADD (#1605) Thanks
@AvitalFineRedis
* Add support to ZRANGE and ZRANGESTORE parameters (#1603)
Thanks @AvitalFineRedis
* Pre 6.2 redis should default to None for script flush (#1641)
Thanks @chayim
* Add FULL option to XINFO SUMMARY (#1638) Thanks @agusdmb
* Geosearch test should use any=True (#1594) Thanks
@Andrew-Chen-Wang
* Removing packaging dependency (#1626) Thanks @chayim
* Fix client_kill_filter docs for skimpy (#1596) Thanks
@Andrew-Chen-Wang
* Normalize minid and maxlen docs (#1593) Thanks
@Andrew-Chen-Wang
* Update docs for multiple usernames for ACL DELUSER (#1595)
Thanks @Andrew-Chen-Wang
* Fix grammar of get param in set command (#1588) Thanks
@Andrew-Chen-Wang
* Fix docs for client_kill_filter (#1584) Thanks
@Andrew-Chen-Wang
* Convert README & CONTRIBUTING from rst to md (#1633) Thanks
@davidylee
* Test BYLEX param in zrangestore (#1634) Thanks
@AvitalFineRedis
* Tox integrations with invoke and docker (#1632) Thanks
@chayim
* Adding the release drafter to help simplify release notes
(#1618). Thanks @chayim
* BACKWARDS INCOMPATIBLE: Removed support for end of life
Python 2.7. #1318
* BACKWARDS INCOMPATIBLE: All values within Redis URLs are
unquoted via urllib.parse.unquote. Prior versions of redis-py
supported this by specifying the ``decode_components`` flag
to the ``from_url`` functions. This is now done by default
and cannot be disabled. #589
* POTENTIALLY INCOMPATIBLE: Redis commands were moved into a
mixin (see commands.py). Anyone importing ``redis.client`` to
access commands directly should import ``redis.commands``.
#1534, #1550
* Removed technical debt on REDIS_6_VERSION placeholder. Thanks
@chayim #1582.
* Various docus fixes. Thanks @Andrew-Chen-Wang #1585, #1586.
* Support for LOLWUT command, available since Redis 5.0.0.
Thanks @brainix #1568.
* Added support for CLIENT REPLY, available in Redis 3.2.0.
Thanks @chayim #1581.
* Support for Auto-reconnect PubSub on get_message. Thanks
@luhn #1574.
* Fix RST syntax error in README/ Thanks @JanCBrammer #1451.
* IDLETIME and FREQ support for RESTORE. Thanks @chayim #1580.
* Supporting args with MODULE LOAD. Thanks @chayim #1579.
* Updating RedisLabs with Redis. Thanks @gkorland #1575.
* Added support for ASYNC to SCRIPT FLUSH available in Redis
6.2.0. Thanks @chayim. #1567
* Added CLIENT LIST fix to support multiple client ids
available in Redis 2.8.12. Thanks @chayim #1563.
* Added DISCARD support for pipelines available in Redis 2.0.0.
Thanks @chayim #1565.
* Added ACL DELUSER support for deleting lists of users
available in Redis 6.2.0. Thanks @chayim. #1562
* Added CLIENT TRACKINFO support available in Redis 6.2.0.
Thanks @chayim. #1560
* Added GEOSEARCH and GEOSEARCHSTORE support available in Redis
6.2.0. Thanks @AvitalFine Redis. #1526
* Added LPUSHX support for lists available in Redis 4.0.0.
Thanks @chayim. #1559
* Added support for QUIT available in Redis 1.0.0. Thanks
@chayim. #1558
* Added support for COMMAND COUNT available in Redis 2.8.13.
Thanks @chayim. #1554.
* Added CREATECONSUMER support for XGROUP available in Redis
6.2.0. Thanks @AvitalFineRedis. #1553
* Including slowly complexity in INFO if available. Thanks
@ian28223 #1489.
* Added support for STRALGO available in Redis 6.0.0. Thanks
@AvitalFineRedis. #1528
* Addes support for ZMSCORE available in Redis 6.2.0. Thanks
@2014BDuck and @jiekun.zhu. #1437
* Support MINID and LIMIT on XADD available in Redis 6.2.0.
Thanks @AvitalFineRedis. #1548
* Added sentinel commands FLUSHCONFIG, CKQUORUM, FAILOVER, and
RESET available in Redis 2.8.12. Thanks @otherpirate. #834
* Migrated Version instead of StrictVersion for Python 3.10.
Thanks @tirkarthi. #1552
* Added retry mechanism with backoff. Thanks @nbraun-amazon.
#1494
* Migrated commands to a mixin. Thanks @chayim. #1534
* Added support for ZUNION, available in Redis 6.2.0. Thanks
@AvitalFineRedis. #1522
* Added support for CLIENT LIST with ID, available in Redis
6.2.0. Thanks @chayim. #1505
* Added support for MINID and LIMIT with xtrim, available in
Reds 6.2.0. Thanks @chayim. #1508
* Implemented LMOVE and BLMOVE commands, available in Redis
6.2.0. Thanks @chayim. #1504
* Added GET argument to SET command, available in Redis 6.2.0.
Thanks @2014BDuck. #1412
* Documentation fixes. Thanks @enjoy-binbin @jonher937. #1496
#1532
* Added support for XAUTOCLAIM, available in Redis 6.2.0.
Thanks @AvitalFineRedis. #1529
* Added IDLE support for XPENDING, available in Redis 6.2.0.
Thanks @AvitalFineRedis. #1523
* Add a count parameter to lpop/rpop, available in Redis 6.2.0.
Thanks @wavenator. #1487
* Added a (pypy) trove classifier for Python 3.9. Thanks @D3X.
#1535
* Added ZINTER support, available in Redis 6.2.0. Thanks
@AvitalFineRedis. #1520
* Added ZINTER support, available in Redis 6.2.0. Thanks
@AvitalFineRedis. #1520
* Added ZDIFF and ZDIFFSTORE support, available in Redis 6.2.0.
Thanks @AvitalFineRedis. #1518
* Added ZRANGESTORE support, available in Redis 6.2.0. Thanks
@AvitalFineRedis. #1521
* Added LT and GT support for ZADD, available in Redis 6.2.0.
Thanks @chayim. #1509
* Added ZRANDMEMBER support, available in Redis 6.2.0. Thanks
@AvitalFineRedis. #1519
* Added GETDEL support, available in Redis 6.2.0. Thanks
@AvitalFineRedis. #1514
* Added CLIENT KILL laddr filter, available in Redis 6.2.0.
Thanks @chayim. #1506
* Added CLIENT UNPAUSE, available in Redis 6.2.0. Thanks
@chayim. #1512
* Added NOMKSTREAM support for XADD, available in Redis 6.2.0.
Thanks @chayim. #1507
* Added HRANDFIELD support, available in Redis 6.2.0. Thanks
@AvitalFineRedis. #1513
* Added CLIENT INFO support, available in Redis 6.2.0. Thanks
@AvitalFineRedis. #1517
* Added GETEX support, available in Redis 6.2.0. Thanks
@AvitalFineRedis. #1515
* Added support for COPY command, available in Redis 6.2.0.
Thanks @malinaa96. #1492
* Provide a development and testing environment via docker.
Thanks @abrookins. #1365
* Added support for the LPOS command available in Redis 6.0.6.
Thanks @aparcar #1353/#1354
* Added support for the ACL LOG command available in Redis 6.
Thanks @2014BDuck. #1307
* Added support for ABSTTL option of the RESTORE command
available in Redis 5.0. Thanks @charettes. #1423
- Drop account-defaults-redis.patch merged upstream
- Add account-defaults-redis.patch which fixes failing tests by
taking into consideration redis defaults, not overwriting them
(gh#andymccurdy/redis-py#1499).
- Skipp two tests because of gh#andymccurdy/redis-py#1459.
- update to 3.5.3
* Restore try/except clauses to __del__ methods. These will be removed
in 4.0 when more explicit resource management if enforced. #1339
* Update the master_address when Sentinels promote a new master. #847
* Update SentinelConnectionPool to not forcefully disconnect other in-use
connections which can negatively affect threaded applications. #1345
3.5.2
* Tune the locking in ConnectionPool.get_connection so that the lock is
not held while waiting for the socket to establish and validate the
TCP connection.
3.5.1
* Fix for HSET argument validation to allow any non-None key. Thanks
@AleksMat, #1337, #1341
3.5.0
* Removed exception trapping from __del__ methods. redis-py objects that
hold various resources implement __del__ cleanup methods to release
those resources when the object goes out of scope. This provides a
fallback for when these objects aren't explicitly closed by user code.
Prior to this change any errors encountered in closing these resources
would be hidden from the user. Thanks @jdufresne. #1281
* Expanded support for connection strings specifying a username connecting
to pre-v6 servers. #1274
* Optimized Lock's blocking_timeout and sleep. If the lock cannot be
acquired and the sleep value would cause the loop to sleep beyond
blocking_timeout, fail immediately. Thanks @clslgrnc. #1263
* Added support for passing Python memoryviews to Redis command args that
expect strings or bytes. The memoryview instance is sent directly to
the socket such that there are zero copies made of the underlying data
during command packing. Thanks @Cody-G. #1265, #1285
* HSET command now can accept multiple pairs. HMSET has been marked as
deprecated now. Thanks to @laixintao #1271
* Don't manually DISCARD when encountering an ExecAbortError.
Thanks @nickgaya, #1300/#1301
* Reset the watched state of pipelines after calling exec. This saves
a roundtrip to the server by not having to call UNWATCH within
Pipeline.reset(). Thanks @nickgaya, #1299/#1302
* Added the KEEPTTL option for the SET command. Thanks
@laixintao #1304/#1280
* Added the MEMORY STATS command. #1268
* Lock.extend() now has a new option, `replace_ttl`. When False (the
default), Lock.extend() adds the `additional_time` to the lock's existing
TTL. When replace_ttl=True, the lock's existing TTL is replaced with
the value of `additional_time`.
* Add testing and support for PyPy.
- downgrade requires for redis to recommends
* Better error handling
Changes in python-retrying:
- Switch package to modern Python Stack on SLE-15
+ Add %{?sle15_python_module_pythons}
- require setuptools
- Switch to pyproject macros.
- Stop using greedy globs in %files.
- Update to version 1.3.4
* Added Greg Roodt as maintainer
* Formatted code with black
* Updated repository references
- Improve summary.
- Remove superfluous devel dependency for noarch package
- Initial package
Changes in python-semver:
- update to 3.0.2:
* :pr:`418`: Replace :class:`~collection.OrderedDict` with
:class:`dict`.
* The dict datatype is ordered since Python 3.7. As we do not
support Python 3.6 anymore, it can be considered safe to avoid
:class:`~collection.OrderedDict`.
* :pr:`431`: Clarify version policy for the different semver
versions (v2, v3, >v3) and the supported Python versions.
* :gh:`432`: Improve external doc links to Python and Pydantic.
* :pr:`417`: Amend GitHub Actions to check against MacOS.
- remove obsolete setup-remove-asterisk.patch
- update to version 3.0.1:
- Remove incorrect dependencies from build-system section of pyproject.toml by @mgorny in #405
- correct typo in function description of next_version by @treee111 in #406
- Improve GitHub Action by @tomschr in #408
- Add CITATION.cff for citation by @tomschr in #409
- Add Version class to __all__ export. Fix #410 by @Soneji in #411
- Configure docformatter by @tomschr in #412
- Prepare version 3.0.1 by @tomschr in #413
- update to version 3.0.0:
- Bugfixes
- :gh:`291`: Disallow negative numbers in VersionInfo arguments
for ``major``, ``minor``, and ``patch``.
* :gh:`310`: Rework API documentation.
Follow a more "semi-manual" attempt and add auto directives
into :file:`docs/api.rst`.
* :gh:`344`: Allow empty string, a string with a prefix, or ``None``
as token in
:meth:`~semver.version.Version.bump_build` and
:meth:`~semver.version.Version.bump_prerelease`.
* :pr:`384`: General cleanup, reformat files:
* Reformat source code with black again as some config options
did accidentely exclude the semver source code.
Mostly remove some includes/excludes in the black config.
* Integrate concurrency in GH Action
* Ignore Python files on project dirs in .gitignore
* Remove unused patterns in MANIFEST.in
* Use ``extend-exclude`` for flake in :file:`setup.cfg`` and adapt list.
* Use ``skip_install=True`` in :file:`tox.ini` for black
* :pr:`393`: Fix command :command:`python -m semver` to avoid the error "invalid choice"
* :pr:`396`: Calling :meth:`~semver.version.Version.parse` on a derived class will show correct type of derived class.
- Deprecations
* :gh:`169`: Deprecate CLI functions not imported from ``semver.cli``.
* :gh:`234`: In :file:`setup.py` simplified file and remove
``Tox`` and ``Clean`` classes
* :gh:`284`: Deprecate the use of :meth:`~Version.isvalid`.
Rename :meth:`~semver.version.Version.isvalid`
to :meth:`~semver.version.Version.is_valid`
for consistency reasons with :meth:`~semver.version.Version.is_compatible`.
* :pr:`402`: Keep :func:`semver.compare <semver._deprecated.compare>`.
Although it breaks consistency with module level functions, it seems it's
a much needed/used function. It's still unclear if we should deprecate
this function or not (that's why we use :py:exc:`PendingDeprecationWarning`).
As we don't have a uniform initializer yet, this function stays in the
:file:`_deprecated.py` file for the time being until we find a better solution. See :gh:`258` for details.
- Features
* Remove :file:`semver.py`
* Create :file:`src/semver/__init__.py`
* Create :file:`src/semver/cli.py` for all CLI methods
* Create :file:`src/semver/_deprecated.py` for the ``deprecated`` decorator and other deprecated functions
* Create :file:`src/semver/__main__.py` to allow calling the CLI using :command:`python -m semver`
* Create :file:`src/semver/_types.py` to hold type aliases
* Create :file:`src/semver/version.py` to hold the :class:`Version` class (old name :class:`VersionInfo`) and its utility functions
* Create :file:`src/semver/__about__.py` for all the metadata variables
* :gh:`213`: Add typing information
* :gh:`284`: Implement :meth:`~semver.version.Version.is_compatible` to make "is self compatible with X".
* :gh:`305`: Rename :class:`~semver.version.VersionInfo` to :class:`~semver.version.Version` but keep an alias for compatibility
- add setup-remove-asterisk.patch to fix build error
- update to version 3.0.0-dev.4:
- Bug Fixes:
- :gh:`374`: Correct Towncrier's config entries in the :file:`pyproject.toml` file.
The old entries ``[[tool.towncrier.type]]`` are deprecated and need
to be replaced by ``[tool.towncrier.fragment.<TYPE>]``.
- Deprecations:
- :gh:`372`: Deprecate support for Python 3.6.
Python 3.6 reached its end of life and isn't supported anymore.
At the time of writing (Dec 2022), the lowest version is 3.7.
Although the `poll <https://github.com/python-semver/python-semver/discussions/371>`_
didn't cast many votes, the majority agree to remove support for
Python 3.6.
- Improved Documentation:
- :gh:`335`: Add new section "Converting versions between PyPI and semver" the limitations
and possible use cases to convert from one into the other versioning scheme.
- :gh:`340`: Describe how to get version from a file
- :gh:`343`: Describe combining Pydantic with semver in the "Advanced topic"
section.
- :gh:`350`: Restructure usage section. Create subdirectory "usage/" and splitted
all section into different files.
- :gh:`351`: Introduce new topics for:
* "Migration to semver3"
* "Advanced topics"
- Features:
- :pr:`359`: Add optional parameter ``optional_minor_and_patch`` in :meth:`.Version.parse` to allow optional
minor and patch parts.
- :pr:`362`: Make :meth:`.Version.match` accept a bare version string as match expression, defaulting to
equality testing.
- :gh:`364`: Enhance :file:`pyproject.toml` to make it possible to use the
:command:`pyproject-build` command from the build module.
For more information, see :ref:`build-semver`.
- :gh:`365`: Improve :file:`pyproject.toml`.
* Use setuptools, add metadata. Taken approach from
`A Practical Guide to Setuptools and Pyproject.toml
<https://godatadriven.com/blog/a-practical-guide-to-setuptools-and-pyproject-toml/>`_.
* Doc: Describe building of semver
* Remove :file:`.travis.yml` in :file:`MANIFEST.in`
(not needed anymore)
* Distinguish between Python 3.6 and others in :file:`tox.ini`
* Add skip_missing_interpreters option for :file:`tox.ini`
* GH Action: Upgrade setuptools and setuptools-scm and test
against 3.11.0-rc.2
- Trivial/Internal Changes:
- :gh:`378`: Fix some typos in Towncrier configuration
- switch to the tagged version rather than a gh branch tarball
- fix support for Python 3.10 with update to development version:
- update to revision g4d2df08:
- Changes for the upcoming release can be found in:
- the `"changelog.d" directory <https://github.com/python-semver/python-semver/tree/master/changelog.d>`_:
- in our repository.:
- update to version 3.0.0-dev.2:
- Deprecations:
- :gh:`169`: Deprecate CLI functions not imported from ``semver.cli``.
- Features:
- :gh:`169`: Create semver package and split code among different modules in the packages.
* Remove :file:`semver.py`
* Create :file:`src/semver/__init__.py`
* Create :file:`src/semver/cli.py` for all CLI methods
* Create :file:`src/semver/_deprecated.py` for the ``deprecated`` decorator and other deprecated functions
* Create :file:`src/semver/__main__.py` to allow calling the CLI using :command:`python -m semver`
* Create :file:`src/semver/_types.py` to hold type aliases
* Create :file:`src/semver/version.py` to hold the :class:`Version` class (old name :class:`VersionInfo`) and its utility functions
* Create :file:`src/semver/__about__.py` for all the metadata variables
- :gh:`305`: Rename :class:`VersionInfo` to :class:`Version` but keep an alias for compatibility
- Improved Documentation:
- :gh:`304`: Several improvements in documentation:
* Reorganize API documentation.
* Add migration chapter from semver2 to semver3.
* Distinguish between changlog for version 2 and 3
- :gh:`305`: Add note about :class:`Version` rename.
- Trivial/Internal Changes:
- :gh:`169`: Adapted infrastructure code to the new project layout.
* Replace :file:`setup.py` with :file:`setup.cfg` because the :file:`setup.cfg` is easier to use
* Adapt documentation code snippets where needed
* Adapt tests
* Changed the ``deprecated`` to hardcode the ``semver`` package name in the warning.
Increase coverage to 100% for all non-deprecated APIs
- :gh:`304`: Support PEP-561 :file:`py.typed`.
According to the mentioned PEP:
"Package maintainers who wish to support type checking
of their code MUST add a marker file named :file:`py.typed`
to their package supporting typing."
Add package_data to :file:`setup.cfg` to include this marker in dist
and whl file.
- update to version 3.0.0-dev.1:
- Deprecations:
- :pr:`290`: For semver 3.0.0-alpha0:
* Remove anything related to Python2
* In :file:`tox.ini` and :file:`.travis.yml`
Remove targets py27, py34, py35, and pypy.
Add py38, py39, and nightly (allow to fail)
* In :file:`setup.py` simplified file and remove
``Tox`` and ``Clean`` classes
* Remove old Python versions (2.7, 3.4, 3.5, and pypy)
from Travis
- :gh:`234`: In :file:`setup.py` simplified file and remove
``Tox`` and ``Clean`` classes
- Features:
- :pr:`290`: Create semver 3.0.0-alpha0
* Update :file:`README.rst`, mention maintenance
branch ``maint/v2``.
* Remove old code mainly used for Python2 compatibility,
adjusted code to support Python3 features.
* Split test suite into separate files under :file:`tests/`
directory
* Adjust and update :file:`setup.py`. Requires Python >=3.6.*
Extract metadata directly from source (affects all the ``__version__``,
``__author__`` etc. variables)
- :gh:`270`: Configure Towncrier (:pr:`273`:)
* Add :file:`changelog.d/.gitignore` to keep this directory
* Create :file:`changelog.d/README.rst` with some descriptions
* Add :file:`changelog.d/_template.rst` as Towncrier template
* Add ``[tool.towncrier]`` section in :file:`pyproject.toml`
* Add "changelog" target into :file:`tox.ini`. Use it like
:command:`tox -e changelog -- CMD` whereas ``CMD`` is a
Towncrier command. The default :command:`tox -e changelog`
calls Towncrier to create a draft of the changelog file
and output it to stdout.
* Update documentation and add include a new section
"Changelog" included from :file:`changelog.d/README.rst`.
- :gh:`276`: Document how to create a sublass from :class:`VersionInfo` class
- :gh:`213`: Add typing information
- Bug Fixes:
- :gh:`291`: Disallow negative numbers in VersionInfo arguments
for ``major``, ``minor``, and ``patch``.
- Improved Documentation:
- :pr:`290`: Several improvements in the documentation:
* New layout to distinguish from the semver2 development line.
* Create new logo.
* Remove any occurances of Python2.
* Describe changelog process with Towncrier.
* Update the release process.
- Trivial/Internal Changes:
- :pr:`290`: Add supported Python versions to :command:`black`.
* PR #62. Support custom default names for pre and build
Changes in python-sshtunnel:
- Require update-alternatives for the scriptlets.
- Switch build system from setuptools to pyproject.toml
+ Add python-pip and python-wheel to BuildRequires
+ Replace %python_build with %pyproject_wheel
+ Replace %python_install with %pyproject_install
- Limit Python files matched in %files section
- Use %sle15_python_module_pythons
- do not require python-mock for build
- update to 0.4.0:
+ Change the daemon mod flag for all tunnel threads (is not fully backward
compatible) to prevent unexpected hangs (`#219`_) + Add docker based end to end
functinal tests for Mongo/Postgres/MySQL
+ Add docker based end to end hangs tests
+ Fix host key directory detection
+ Unify default ssh config folder to `~/.ssh`
+ Increase open connection timeout to 10 secods
+ Change default with context behavior to use `.stop(force=True)` on exit
+ Remove useless `daemon_forward_servers = True` hack for hangs prevention
+ Set transport keepalive to 5 second by default
+ Set default transport timeout to 0.1
+ Deprecate and remove `block_on_close` option
+ Fix "deadlocks" / "tunneling hangs"
+ Add `.stop(force=True)` for force close active connections
+ Fixes bug with orphan thread for a tunnel that is DOWN
+ Support IPv6 without proxy command. Use built-in paramiko create socket
logic. The logic tries to use ipv6 socket family first, then ipv4 socket
family.
Changes in python-strictyaml:
- require setuptools
- update to 1.7.3:
* REFACTOR : Fix pipeline.
* TOOLING : Improvements to pyenv multi-environment tester.
* FEATURE : Upgraded package to use pyproject.toml files
* REFACTOR : Fixed linter errors.
* TOOLING : Build wheel and sdist that both work.
- Add %{?sle15_python_module_pythons}
- Update to 1.6.2
No relevant code changes.
see details changelog: https://hitchdev.com/strictyaml/changelog/#latest
- update to 1.6.1
too many changes to be listed here
see detailed changelog: https://hitchdev.com/strictyaml/changelog/
- update to 1.4.4
* Add support for NaN and infinity representations
* Optional keys in mappings and set value to None
* Support underscores in int and decimal
* NullNone - parse 'null' as None like YAML 1.2 does.
* Bundle last propertly working ruamel.yaml version in with strictyaml.
- version update to 1.0.6
* BUGFIX : Fix accidental python 2 breakage.
* BUGFIX : Accidental misrecognition of boolean values as numbers - cause of #85.
* BUGFIX : Fix for #86 - handle changing multiline strings.
* BUGFIX: handle deprecated collections import in the parser (#82)
- Update to 1.0.5:
* BUGFIX : Fixed python 2 bug introduced when fixing #72.
* FEATURE : Include tests / stories in package.
* BUG: issue #72. Now setitem uses schema.
- Expand %description.
- Initial spec for v1.0.3
Changes in python-sure:
- Switch build system from setuptools to pyproject.toml
+ Add python-pip and python-wheel to BuildRequires
+ Replace %python_build with %pyproject_wheel
+ Replace %python_install with %pyproject_install
- update to 2.0.1:
* Fixes CI build (Github Actions)
* Fixes broken tests
* Housekeeping: Licensing
* Disable nosetests for testing leaving only pytest as
supported test-runner for now
- Add %{?sle15_python_module_pythons}
- Remove mock from BuildRequires.
- Rebase python-sure-no-mock.patch to remove one missed import.
- do not require mock for build nor runtime
- added patches
fix https://github.com/gabrielfalcao/sure/pull/161
+ python-sure-no-mock.patch
- Update to 2.0.0
* No longer patch the builtin dir() function, which fixes pytest
in some cases such as projects using gevent.
- switch to pytest
- Version update to 1.4.11:
* Reading the version dynamically was causing import errors that caused error when installing package. Refs #144
Changes in python-vcrpy:
- Update to 6.0.1
* BREAKING: Fix issue with httpx support (thanks @parkerhancock) in #784.
* BREAKING: Drop support for `boto` (vcrpy still supports boto3, but is dropping the deprecated `boto` support in this release. (thanks @jairhenrique)
* Fix compatibility issue with Python 3.12 (thanks @hartwork)
* Drop simplejson (fixes some compatibility issues) (thanks @jairhenrique)
* Run CI on Python 3.12 and PyPy 3.9-3.10 (thanks @mgorny)
* Various linting and docs improvements (thanks @jairhenrique)
* Tornado fixes (thanks @graingert)
- version update to 5.1.0
* Use ruff for linting (instead of current flake8/isort/pyflakes) - thanks @jairhenrique
* Enable rule B (flake8-bugbear) on ruff - thanks @jairhenrique
* Configure read the docs V2 - thanks @jairhenrique
* Fix typo in docs - thanks @quasimik
* Make json.loads of Python >=3.6 decode bytes by itself - thanks @hartwork
* Fix body matcher for chunked requests (fixes #734) - thanks @hartwork
* Fix query param filter for aiohttp (fixes #517) - thanks @hartwork and @salomvary
* Remove unnecessary dependency on six. - thanks @charettes
* build(deps): update sphinx requirement from <7 to <8 - thanks @jairhenrique
* Add action to validate docs - thanks @jairhenrique
* Add editorconfig file - thanks @jairhenrique
* Drop iscoroutinefunction fallback function for unsupported python thanks @jairhenrique
- for changelog for older releases refer to https://github.com/kevin1024/vcrpy/releases
- six is not required
- Use sle15_python_module_pythons
- Restrict urllib3 < 2 -- gh#kevin1024/vcrpy#688
- Update to version 4.2.1
* Fix a bug where the first request in a redirect chain was not being recorded with aiohttp
* Various typos and small fixes, thanks @jairhenrique, @timgates42
- Update to 4.1.1:
* Fix HTTPX support for versions greater than 0.15 (thanks @jairhenrique)
* Include a trailing newline on json cassettes (thanks @AaronRobson)
- Update to 4.1.0:
* Add support for httpx!! (thanks @herdigiorgi)
* Add the new allow_playback_repeats option (thanks @tysonholub)
* Several aiohttp improvements (cookie support, multiple headers with same
key) (Thanks @pauloromeira)
* Use enums for record modes (thanks @aaronbannin)
* Bugfix: Do not redirect on 304 in aiohttp (Thanks @royjs)
* Bugfix: Fix test suite by switching to mockbin (thanks @jairhenrique)
- Remove patch 0001-Revert-v4.0.x-Remove-legacy-python-and-add-python3.8.patch
as we dropped py2 integration support on Tumbleweed
- Added patch 0001-Revert-v4.0.x-Remove-legacy-python-and-add-python3.8.patch
* Enable python2 again since it breaks many packages
- Fix locale on Leap
- update to version 4.0.2
* Remove Python2 support
* Add Python 3.8 TravisCI support
* Correct mock imports
Changes in python-xmltodict:
- Clean up the SPEC file.
- add sle15_python_module_pythons
- update to 0.13.0:
* Add install info to readme for openSUSE. (#205)
* Support defaultdict for namespace mapping (#211)
* parse(generator) is now possible (#212)
* Processing comments on parsing from xml to dict (connected to #109) (#221)
* Add expand_iter kw to unparse to expand iterables (#213)
* Fixed some typos
* Add support for python3.8
* Drop Jython/Python 2 and add Python 3.9/3.10.
* Drop OrderedDict in Python >= 3.7
* Do not use len() to determine if a sequence is empty
* Add more namespace attribute tests
* Fix encoding issue in setup.py
- Add patch skip-tests-expat-245.patch:
* Do not run tests that make no sense with a current Expat.
Changes in python-asgiref:
First package shipment.
python-Automat-22.10.0-150400.3.7.2.src.rpm
python-Deprecated-1.2.14-150400.10.7.2.src.rpm
python-PyJWT-2.8.0-150400.8.7.2.src.rpm
python-Pygments-2.15.1-150400.7.7.4.src.rpm
python-Twisted-22.10.0-150400.5.17.4.src.rpm
python-aiohttp-3.9.3-150400.10.18.4.src.rpm
python-aiosignal-1.3.1-150400.9.7.2.src.rpm
python-argcomplete-3.3.0-150400.12.12.2.src.rpm
python-asgiref-3.6.0-150400.9.7.3.src.rpm
python-async_timeout-4.0.2-150400.10.7.2.src.rpm
python-blinker-1.6.2-150400.12.7.4.src.rpm
python-chardet-5.2.0-150400.13.7.2.src.rpm
python-constantly-15.1.0-150400.12.7.2.src.rpm
python-decorator-5.1.1-150400.12.7.4.src.rpm
python-fluidity-sm-0.2.0-150400.10.7.2.src.rpm
python-frozenlist-1.3.3-150400.9.7.2.src.rpm
python-humanfriendly-10.0-150400.13.7.4.src.rpm
python-hyperlink-21.0.0-150400.12.7.4.src.rpm
python-importlib-metadata-6.8.0-150400.10.9.2.src.rpm
python-incremental-22.10.0-150400.3.7.2.src.rpm
python-invoke-2.1.2-150400.10.7.4.src.rpm
python-isodate-0.6.1-150400.12.7.2.src.rpm
python-lexicon-2.0.1-150400.10.7.1.src.rpm
python-marshmallow-3.20.2-150400.9.7.1.src.rpm
python-multidict-6.0.4-150400.7.7.4.src.rpm
python-oauthlib-3.2.2-150400.12.7.4.src.rpm
python-opentelemetry-api-1.23.0-150400.10.7.1.src.rpm
python-paramiko-3.4.0-150400.13.10.4.src.rpm
python-paramiko-doc-3.4.0-150400.13.10.4.noarch.rpm
python-pathspec-0.11.1-150400.9.7.2.src.rpm
python-pip-22.3.1-150400.17.16.4.src.rpm
python-pkginfo-1.9.6-150400.7.7.1.src.rpm
python-portalocker-2.7.0-150400.10.7.4.src.rpm
python-psutil-5.9.5-150400.6.9.4.src.rpm
python-pyparsing-3.0.9-150400.5.7.4.src.rpm
python-requests-oauthlib-1.3.1-150400.12.7.1.src.rpm
python-scp-0.14.5-150400.12.7.4.src.rpm
python-service_identity-23.1.0-150400.8.7.1.src.rpm
python-sortedcontainers-2.4.0-150400.8.7.4.src.rpm
python-tabulate-0.9.0-150400.11.7.4.src.rpm
python-tqdm-4.66.1-150400.9.7.4.src.rpm
python-tqdm-bash-completion-4.66.1-150400.9.7.4.noarch.rpm
python-websocket-client-1.5.1-150400.13.7.1.src.rpm
python-wrapt-1.15.0-150400.12.7.1.src.rpm
python-yarl-1.9.2-150400.8.7.4.src.rpm
python-zope.interface-6.0-150400.12.7.4.src.rpm
python311-Automat-22.10.0-150400.3.7.2.noarch.rpm
python311-Deprecated-1.2.14-150400.10.7.2.noarch.rpm
python311-PyJWT-2.8.0-150400.8.7.2.noarch.rpm
python311-Pygments-2.15.1-150400.7.7.4.noarch.rpm
python311-Twisted-22.10.0-150400.5.17.4.noarch.rpm
python311-Twisted-all_non_platform-22.10.0-150400.5.17.4.noarch.rpm
python311-Twisted-conch-22.10.0-150400.5.17.4.noarch.rpm
python311-Twisted-conch_nacl-22.10.0-150400.5.17.4.noarch.rpm
python311-Twisted-contextvars-22.10.0-150400.5.17.4.noarch.rpm
python311-Twisted-http2-22.10.0-150400.5.17.4.noarch.rpm
python311-Twisted-serial-22.10.0-150400.5.17.4.noarch.rpm
python311-Twisted-tls-22.10.0-150400.5.17.4.noarch.rpm
python311-aiohttp-3.9.3-150400.10.18.4.x86_64.rpm
python311-aiosignal-1.3.1-150400.9.7.2.noarch.rpm
python311-argcomplete-3.3.0-150400.12.12.2.noarch.rpm
python311-asgiref-3.6.0-150400.9.7.3.noarch.rpm
python311-async_timeout-4.0.2-150400.10.7.2.noarch.rpm
python311-blinker-1.6.2-150400.12.7.4.noarch.rpm
python311-chardet-5.2.0-150400.13.7.2.noarch.rpm
python311-constantly-15.1.0-150400.12.7.2.noarch.rpm
python311-decorator-5.1.1-150400.12.7.4.noarch.rpm
python311-fluidity-sm-0.2.0-150400.10.7.2.noarch.rpm
python311-frozenlist-1.3.3-150400.9.7.2.x86_64.rpm
python311-humanfriendly-10.0-150400.13.7.4.noarch.rpm
python311-hyperlink-21.0.0-150400.12.7.4.noarch.rpm
python311-importlib-metadata-6.8.0-150400.10.9.2.noarch.rpm
python311-incremental-22.10.0-150400.3.7.2.noarch.rpm
python311-invoke-2.1.2-150400.10.7.4.noarch.rpm
python311-isodate-0.6.1-150400.12.7.2.noarch.rpm
python311-lexicon-2.0.1-150400.10.7.1.noarch.rpm
python311-marshmallow-3.20.2-150400.9.7.1.noarch.rpm
python311-multidict-6.0.4-150400.7.7.4.x86_64.rpm
python311-oauthlib-3.2.2-150400.12.7.4.noarch.rpm
python311-opentelemetry-api-1.23.0-150400.10.7.1.noarch.rpm
python311-paramiko-3.4.0-150400.13.10.4.noarch.rpm
python311-pathspec-0.11.1-150400.9.7.2.noarch.rpm
python311-pip-22.3.1-150400.17.16.4.noarch.rpm
python311-pkginfo-1.9.6-150400.7.7.1.noarch.rpm
python311-portalocker-2.7.0-150400.10.7.4.noarch.rpm
python311-psutil-5.9.5-150400.6.9.4.x86_64.rpm
python311-pyparsing-3.0.9-150400.5.7.4.noarch.rpm
python311-requests-oauthlib-1.3.1-150400.12.7.1.noarch.rpm
python311-scp-0.14.5-150400.12.7.4.noarch.rpm
python311-service_identity-23.1.0-150400.8.7.1.noarch.rpm
python311-sortedcontainers-2.4.0-150400.8.7.4.noarch.rpm
python311-tabulate-0.9.0-150400.11.7.4.noarch.rpm
python311-tqdm-4.66.1-150400.9.7.4.noarch.rpm
python311-websocket-client-1.5.1-150400.13.7.1.noarch.rpm
python311-wrapt-1.15.0-150400.12.7.1.x86_64.rpm
python311-yarl-1.9.2-150400.8.7.4.x86_64.rpm
python311-zope.interface-6.0-150400.12.7.4.x86_64.rpm
python311-aiohttp-3.9.3-150400.10.18.4.s390x.rpm
python311-frozenlist-1.3.3-150400.9.7.2.s390x.rpm
python311-multidict-6.0.4-150400.7.7.4.s390x.rpm
python311-psutil-5.9.5-150400.6.9.4.s390x.rpm
python311-wrapt-1.15.0-150400.12.7.1.s390x.rpm
python311-yarl-1.9.2-150400.8.7.4.s390x.rpm
python311-zope.interface-6.0-150400.12.7.4.s390x.rpm
python311-aiohttp-3.9.3-150400.10.18.4.ppc64le.rpm
python311-frozenlist-1.3.3-150400.9.7.2.ppc64le.rpm
python311-multidict-6.0.4-150400.7.7.4.ppc64le.rpm
python311-psutil-5.9.5-150400.6.9.4.ppc64le.rpm
python311-wrapt-1.15.0-150400.12.7.1.ppc64le.rpm
python311-yarl-1.9.2-150400.8.7.4.ppc64le.rpm
python311-zope.interface-6.0-150400.12.7.4.ppc64le.rpm
python311-aiohttp-3.9.3-150400.10.18.4.aarch64.rpm
python311-frozenlist-1.3.3-150400.9.7.2.aarch64.rpm
python311-multidict-6.0.4-150400.7.7.4.aarch64.rpm
python311-psutil-5.9.5-150400.6.9.4.aarch64.rpm
python311-wrapt-1.15.0-150400.12.7.1.aarch64.rpm
python311-yarl-1.9.2-150400.8.7.4.aarch64.rpm
python311-zope.interface-6.0-150400.12.7.4.aarch64.rpm
openSUSE-SLE-15.6-2024-1602
Recommended update for salt
important
SUSE Updates openSUSE-SLE 15.6
This update for salt fixes the following issues:
- Make "man" a recommended package instead of required to fix installation issues with SLE Micro
python3-salt-3006.0-150500.4.35.1.x86_64.rpm
True
python3-salt-testsuite-3006.0-150500.4.35.1.x86_64.rpm
True
salt-3006.0-150500.4.35.1.src.rpm
True
salt-3006.0-150500.4.35.1.x86_64.rpm
True
salt-api-3006.0-150500.4.35.1.x86_64.rpm
True
salt-bash-completion-3006.0-150500.4.35.1.noarch.rpm
True
salt-cloud-3006.0-150500.4.35.1.x86_64.rpm
True
salt-doc-3006.0-150500.4.35.1.x86_64.rpm
True
salt-fish-completion-3006.0-150500.4.35.1.noarch.rpm
True
salt-master-3006.0-150500.4.35.1.x86_64.rpm
True
salt-minion-3006.0-150500.4.35.1.x86_64.rpm
True
salt-proxy-3006.0-150500.4.35.1.x86_64.rpm
True
salt-ssh-3006.0-150500.4.35.1.x86_64.rpm
True
salt-standalone-formulas-configuration-3006.0-150500.4.35.1.x86_64.rpm
True
salt-syndic-3006.0-150500.4.35.1.x86_64.rpm
True
salt-test-3006.0-150500.4.35.1.src.rpm
True
salt-transactional-update-3006.0-150500.4.35.1.x86_64.rpm
True
salt-zsh-completion-3006.0-150500.4.35.1.noarch.rpm
True
python3-salt-3006.0-150500.4.35.1.s390x.rpm
True
python3-salt-testsuite-3006.0-150500.4.35.1.s390x.rpm
True
salt-3006.0-150500.4.35.1.s390x.rpm
True
salt-api-3006.0-150500.4.35.1.s390x.rpm
True
salt-cloud-3006.0-150500.4.35.1.s390x.rpm
True
salt-doc-3006.0-150500.4.35.1.s390x.rpm
True
salt-master-3006.0-150500.4.35.1.s390x.rpm
True
salt-minion-3006.0-150500.4.35.1.s390x.rpm
True
salt-proxy-3006.0-150500.4.35.1.s390x.rpm
True
salt-ssh-3006.0-150500.4.35.1.s390x.rpm
True
salt-standalone-formulas-configuration-3006.0-150500.4.35.1.s390x.rpm
True
salt-syndic-3006.0-150500.4.35.1.s390x.rpm
True
salt-transactional-update-3006.0-150500.4.35.1.s390x.rpm
True
python3-salt-3006.0-150500.4.35.1.ppc64le.rpm
True
python3-salt-testsuite-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-api-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-cloud-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-doc-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-master-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-minion-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-proxy-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-ssh-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-standalone-formulas-configuration-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-syndic-3006.0-150500.4.35.1.ppc64le.rpm
True
salt-transactional-update-3006.0-150500.4.35.1.ppc64le.rpm
True
python3-salt-3006.0-150500.4.35.1.aarch64.rpm
True
python3-salt-testsuite-3006.0-150500.4.35.1.aarch64.rpm
True
salt-3006.0-150500.4.35.1.aarch64.rpm
True
salt-api-3006.0-150500.4.35.1.aarch64.rpm
True
salt-cloud-3006.0-150500.4.35.1.aarch64.rpm
True
salt-doc-3006.0-150500.4.35.1.aarch64.rpm
True
salt-master-3006.0-150500.4.35.1.aarch64.rpm
True
salt-minion-3006.0-150500.4.35.1.aarch64.rpm
True
salt-proxy-3006.0-150500.4.35.1.aarch64.rpm
True
salt-ssh-3006.0-150500.4.35.1.aarch64.rpm
True
salt-standalone-formulas-configuration-3006.0-150500.4.35.1.aarch64.rpm
True
salt-syndic-3006.0-150500.4.35.1.aarch64.rpm
True
salt-transactional-update-3006.0-150500.4.35.1.aarch64.rpm
True
openSUSE-SLE-15.6-2024-1620
Recommended update for SUSE Manager Client Tools Beta
moderate
SUSE Updates openSUSE-SLE 15.6
This update for SUSE Manager Client Tools Beta fixes the following issues:
- Changed codestream origin of SUSE Manager Client Tools Beta (no source changes)
grafana-ha-cluster-dashboards-1.1.0+git.1605027022.a84d536-150000.1.13.1.noarch.rpm
grafana-ha-cluster-dashboards-1.1.0+git.1605027022.a84d536-150000.1.13.1.src.rpm
grafana-sap-netweaver-dashboards-1.0.3+git.1601889366.9f71957-150000.1.13.1.noarch.rpm
grafana-sap-netweaver-dashboards-1.0.3+git.1601889366.9f71957-150000.1.13.1.src.rpm
grafana-sap-providers-1.1-150000.1.10.1.noarch.rpm
grafana-sap-providers-1.1-150000.1.10.1.src.rpm
grafana-sleha-provider-1.1.0+git.1605027022.a84d536-150000.1.13.1.noarch.rpm
openSUSE-SLE-15.6-2024-1587
Security update for go1.22
moderate
SUSE Updates openSUSE-SLE 15.6
This update for go1.22 fixes the following issues:
Update to go1.22.3:
- CVE-2024-24787: cmd/go: arbitrary code execution during build on darwin (bsc#1224017)
- CVE-2024-24788: net: high cpu usage in extractExtendedRCode (bsc#1224018)
- cmd/compile: Go 1.22.x failed to be bootstrapped from 386 to ppc64le
- cmd/compile: changing a hot concrete method to interface method triggers a PGO ICE
- runtime: deterministic fallback hashes across process boundary
- net/http: TestRequestLimit/h2 becomes significantly more expensive and slower after x/net@v0.23.0
go1.22-1.22.3-150000.1.15.1.src.rpm
go1.22-1.22.3-150000.1.15.1.x86_64.rpm
go1.22-doc-1.22.3-150000.1.15.1.x86_64.rpm
go1.22-race-1.22.3-150000.1.15.1.x86_64.rpm
go1.22-1.22.3-150000.1.15.1.s390x.rpm
go1.22-doc-1.22.3-150000.1.15.1.s390x.rpm
go1.22-race-1.22.3-150000.1.15.1.s390x.rpm
go1.22-1.22.3-150000.1.15.1.ppc64le.rpm
go1.22-doc-1.22.3-150000.1.15.1.ppc64le.rpm
go1.22-race-1.22.3-150000.1.15.1.ppc64le.rpm
go1.22-1.22.3-150000.1.15.1.aarch64.rpm
go1.22-doc-1.22.3-150000.1.15.1.aarch64.rpm
go1.22-race-1.22.3-150000.1.15.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1588
Security update for go1.21
moderate
SUSE Updates openSUSE-SLE 15.6
This update for go1.21 fixes the following issues:
Update to go1.21.10:
- CVE-2024-24787: cmd/go: arbitrary code execution during build on darwin (bsc#1224017)
- net/http: TestRequestLimit/h2 becomes significantly more expensive and slower after x/net@v0.23.0
go1.21-1.21.10-150000.1.33.1.src.rpm
go1.21-1.21.10-150000.1.33.1.x86_64.rpm
go1.21-doc-1.21.10-150000.1.33.1.x86_64.rpm
go1.21-race-1.21.10-150000.1.33.1.x86_64.rpm
go1.21-1.21.10-150000.1.33.1.s390x.rpm
go1.21-doc-1.21.10-150000.1.33.1.s390x.rpm
go1.21-race-1.21.10-150000.1.33.1.s390x.rpm
go1.21-1.21.10-150000.1.33.1.ppc64le.rpm
go1.21-doc-1.21.10-150000.1.33.1.ppc64le.rpm
go1.21-race-1.21.10-150000.1.33.1.ppc64le.rpm
go1.21-1.21.10-150000.1.33.1.aarch64.rpm
go1.21-doc-1.21.10-150000.1.33.1.aarch64.rpm
go1.21-race-1.21.10-150000.1.33.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1649
Recommended update for product-builder
moderate
SUSE Updates openSUSE-SLE 15.6
This update for product-builder fixes the following issue:
- PowerPC build failure introduced in 1.2.16 (bsc#1224010)
product-builder-1.2.17-150400.3.9.2.src.rpm
product-builder-1.2.17-150400.3.9.2.x86_64.rpm
product-builder-1.2.17-150400.3.9.2.s390x.rpm
product-builder-1.2.17-150400.3.9.2.ppc64le.rpm
product-builder-1.2.17-150400.3.9.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1920
Optional update for update-test-trivial
low
SUSE Updates openSUSE-SLE 15.6
This update for update-test-trivial fixes the following issue:
- Test maintenance workflow for new products.
update-test-32bit-pkg-32bit-5.1-150200.39.1.x86_64.rpm
update-test-32bit-pkg-5.1-150200.39.1.x86_64.rpm
update-test-affects-package-manager-5.1-150200.39.1.x86_64.rpm
update-test-broken-5.1-150200.39.1.x86_64.rpm
update-test-feature-5.1-150200.39.1.x86_64.rpm
update-test-interactive-5.1-150200.39.1.x86_64.rpm
update-test-optional-5.1-150200.39.1.x86_64.rpm
update-test-reboot-needed-5.1-150200.39.1.x86_64.rpm
update-test-relogin-suggested-5.1-150200.39.1.x86_64.rpm
update-test-retracted-5.1-150200.39.1.x86_64.rpm
update-test-security-5.1-150200.39.1.x86_64.rpm
update-test-trivial-5.1-150200.39.1.src.rpm
update-test-trivial-5.1-150200.39.1.x86_64.rpm
update-test-32bit-pkg-5.1-150200.39.1.s390x.rpm
update-test-affects-package-manager-5.1-150200.39.1.s390x.rpm
update-test-broken-5.1-150200.39.1.s390x.rpm
update-test-feature-5.1-150200.39.1.s390x.rpm
update-test-interactive-5.1-150200.39.1.s390x.rpm
update-test-optional-5.1-150200.39.1.s390x.rpm
update-test-reboot-needed-5.1-150200.39.1.s390x.rpm
update-test-relogin-suggested-5.1-150200.39.1.s390x.rpm
update-test-retracted-5.1-150200.39.1.s390x.rpm
update-test-security-5.1-150200.39.1.s390x.rpm
update-test-trivial-5.1-150200.39.1.s390x.rpm
update-test-32bit-pkg-5.1-150200.39.1.ppc64le.rpm
update-test-affects-package-manager-5.1-150200.39.1.ppc64le.rpm
update-test-broken-5.1-150200.39.1.ppc64le.rpm
update-test-feature-5.1-150200.39.1.ppc64le.rpm
update-test-interactive-5.1-150200.39.1.ppc64le.rpm
update-test-optional-5.1-150200.39.1.ppc64le.rpm
update-test-reboot-needed-5.1-150200.39.1.ppc64le.rpm
update-test-relogin-suggested-5.1-150200.39.1.ppc64le.rpm
update-test-retracted-5.1-150200.39.1.ppc64le.rpm
update-test-security-5.1-150200.39.1.ppc64le.rpm
update-test-trivial-5.1-150200.39.1.ppc64le.rpm
update-test-32bit-pkg-5.1-150200.39.1.aarch64.rpm
update-test-affects-package-manager-5.1-150200.39.1.aarch64.rpm
update-test-broken-5.1-150200.39.1.aarch64.rpm
update-test-feature-5.1-150200.39.1.aarch64.rpm
update-test-interactive-5.1-150200.39.1.aarch64.rpm
update-test-optional-5.1-150200.39.1.aarch64.rpm
update-test-reboot-needed-5.1-150200.39.1.aarch64.rpm
update-test-relogin-suggested-5.1-150200.39.1.aarch64.rpm
update-test-retracted-5.1-150200.39.1.aarch64.rpm
update-test-security-5.1-150200.39.1.aarch64.rpm
update-test-trivial-5.1-150200.39.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1955
Recommended update for postgresql13
moderate
SUSE Updates openSUSE-SLE 15.6
This update for postgresql13 fixes the following issues:
PostgreSQL upgrade to version 13.15 (bsc#1224051):
Bug fixes:
- Fix incompatibility with LLVM 18.
- Prepare for PostgreSQL 17.
- Make sure all compilation and doc generation happens in %build.
- Require LLVM <= 17 for now, because LLVM 18 doesn't seem to work.
- Remove constraints file because improved memory usage for s390x
- Use %patch -P N instead of deprecated %patchN.
Release notes:
- https://www.postgresql.org/docs/release/13.15/
postgresql13-13.15-150200.5.58.1.src.rpm
postgresql13-13.15-150200.5.58.1.x86_64.rpm
postgresql13-contrib-13.15-150200.5.58.1.x86_64.rpm
postgresql13-devel-13.15-150200.5.58.1.x86_64.rpm
postgresql13-docs-13.15-150200.5.58.1.noarch.rpm
postgresql13-llvmjit-13.15-150200.5.58.1.x86_64.rpm
postgresql13-llvmjit-devel-13.15-150200.5.58.1.x86_64.rpm
postgresql13-plperl-13.15-150200.5.58.1.x86_64.rpm
postgresql13-plpython-13.15-150200.5.58.1.x86_64.rpm
postgresql13-pltcl-13.15-150200.5.58.1.x86_64.rpm
postgresql13-server-13.15-150200.5.58.1.x86_64.rpm
postgresql13-server-devel-13.15-150200.5.58.1.x86_64.rpm
postgresql13-test-13.15-150200.5.58.1.x86_64.rpm
postgresql13-13.15-150200.5.58.1.s390x.rpm
postgresql13-contrib-13.15-150200.5.58.1.s390x.rpm
postgresql13-devel-13.15-150200.5.58.1.s390x.rpm
postgresql13-llvmjit-13.15-150200.5.58.1.s390x.rpm
postgresql13-llvmjit-devel-13.15-150200.5.58.1.s390x.rpm
postgresql13-plperl-13.15-150200.5.58.1.s390x.rpm
postgresql13-plpython-13.15-150200.5.58.1.s390x.rpm
postgresql13-pltcl-13.15-150200.5.58.1.s390x.rpm
postgresql13-server-13.15-150200.5.58.1.s390x.rpm
postgresql13-server-devel-13.15-150200.5.58.1.s390x.rpm
postgresql13-test-13.15-150200.5.58.1.s390x.rpm
postgresql13-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-contrib-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-devel-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-llvmjit-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-llvmjit-devel-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-plperl-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-plpython-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-pltcl-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-server-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-server-devel-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-test-13.15-150200.5.58.1.ppc64le.rpm
postgresql13-13.15-150200.5.58.1.aarch64.rpm
postgresql13-contrib-13.15-150200.5.58.1.aarch64.rpm
postgresql13-devel-13.15-150200.5.58.1.aarch64.rpm
postgresql13-llvmjit-13.15-150200.5.58.1.aarch64.rpm
postgresql13-llvmjit-devel-13.15-150200.5.58.1.aarch64.rpm
postgresql13-plperl-13.15-150200.5.58.1.aarch64.rpm
postgresql13-plpython-13.15-150200.5.58.1.aarch64.rpm
postgresql13-pltcl-13.15-150200.5.58.1.aarch64.rpm
postgresql13-server-13.15-150200.5.58.1.aarch64.rpm
postgresql13-server-devel-13.15-150200.5.58.1.aarch64.rpm
postgresql13-test-13.15-150200.5.58.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1656
Recommended update for postgresql12
moderate
SUSE Updates openSUSE-SLE 15.6
This update for postgresql12 fixes the following issues:
PostgreSQL upgrade to version 12.19 (bsc#1224051):
Bug fixes:
- Fix incompatibility with LLVM 18.
- Prepare for PostgreSQL 17.
- Make sure all compilation and doc generation happens in %build.
- Require LLVM <= 17 for now, because LLVM 18 doesn't seem to work.
- Remove constraints file because improved memory usage for s390x
- Use %patch -P N instead of deprecated %patchN.
Release notes:
- https://www.postgresql.org/docs/release/12.19/
postgresql12-12.19-150200.8.60.1.src.rpm
postgresql12-12.19-150200.8.60.1.x86_64.rpm
postgresql12-contrib-12.19-150200.8.60.1.x86_64.rpm
postgresql12-devel-12.19-150200.8.60.1.x86_64.rpm
postgresql12-docs-12.19-150200.8.60.1.noarch.rpm
postgresql12-llvmjit-12.19-150200.8.60.1.x86_64.rpm
postgresql12-llvmjit-devel-12.19-150200.8.60.1.x86_64.rpm
postgresql12-plperl-12.19-150200.8.60.1.x86_64.rpm
postgresql12-plpython-12.19-150200.8.60.1.x86_64.rpm
postgresql12-pltcl-12.19-150200.8.60.1.x86_64.rpm
postgresql12-server-12.19-150200.8.60.1.x86_64.rpm
postgresql12-server-devel-12.19-150200.8.60.1.x86_64.rpm
postgresql12-test-12.19-150200.8.60.1.x86_64.rpm
postgresql12-12.19-150200.8.60.1.s390x.rpm
postgresql12-contrib-12.19-150200.8.60.1.s390x.rpm
postgresql12-devel-12.19-150200.8.60.1.s390x.rpm
postgresql12-llvmjit-12.19-150200.8.60.1.s390x.rpm
postgresql12-llvmjit-devel-12.19-150200.8.60.1.s390x.rpm
postgresql12-plperl-12.19-150200.8.60.1.s390x.rpm
postgresql12-plpython-12.19-150200.8.60.1.s390x.rpm
postgresql12-pltcl-12.19-150200.8.60.1.s390x.rpm
postgresql12-server-12.19-150200.8.60.1.s390x.rpm
postgresql12-server-devel-12.19-150200.8.60.1.s390x.rpm
postgresql12-test-12.19-150200.8.60.1.s390x.rpm
postgresql12-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-contrib-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-devel-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-llvmjit-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-llvmjit-devel-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-plperl-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-plpython-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-pltcl-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-server-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-server-devel-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-test-12.19-150200.8.60.1.ppc64le.rpm
postgresql12-12.19-150200.8.60.1.aarch64.rpm
postgresql12-contrib-12.19-150200.8.60.1.aarch64.rpm
postgresql12-devel-12.19-150200.8.60.1.aarch64.rpm
postgresql12-llvmjit-12.19-150200.8.60.1.aarch64.rpm
postgresql12-llvmjit-devel-12.19-150200.8.60.1.aarch64.rpm
postgresql12-plperl-12.19-150200.8.60.1.aarch64.rpm
postgresql12-plpython-12.19-150200.8.60.1.aarch64.rpm
postgresql12-pltcl-12.19-150200.8.60.1.aarch64.rpm
postgresql12-server-12.19-150200.8.60.1.aarch64.rpm
postgresql12-server-devel-12.19-150200.8.60.1.aarch64.rpm
postgresql12-test-12.19-150200.8.60.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1762
Security update for perl
important
SUSE Updates openSUSE-SLE 15.6
This update for perl fixes the following issues:
Security issues fixed:
- CVE-2018-6913: Fixed space calculation issues in pp_pack.c (bsc#1082216)
- CVE-2018-6798: Fixed heap buffer overflow in regexec.c (bsc#1082233)
Non-security issue fixed:
- make Net::FTP work with TLS 1.3 (bsc#1213638)
perl-32bit-5.26.1-150300.17.17.1.x86_64.rpm
perl-5.26.1-150300.17.17.1.src.rpm
perl-5.26.1-150300.17.17.1.x86_64.rpm
perl-base-32bit-5.26.1-150300.17.17.1.x86_64.rpm
perl-base-5.26.1-150300.17.17.1.x86_64.rpm
perl-core-DB_File-32bit-5.26.1-150300.17.17.1.x86_64.rpm
perl-core-DB_File-5.26.1-150300.17.17.1.x86_64.rpm
perl-doc-5.26.1-150300.17.17.1.noarch.rpm
perl-5.26.1-150300.17.17.1.s390x.rpm
perl-base-5.26.1-150300.17.17.1.s390x.rpm
perl-core-DB_File-5.26.1-150300.17.17.1.s390x.rpm
perl-5.26.1-150300.17.17.1.ppc64le.rpm
perl-base-5.26.1-150300.17.17.1.ppc64le.rpm
perl-core-DB_File-5.26.1-150300.17.17.1.ppc64le.rpm
perl-5.26.1-150300.17.17.1.aarch64.rpm
perl-base-5.26.1-150300.17.17.1.aarch64.rpm
perl-core-DB_File-5.26.1-150300.17.17.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1770
Security update for MozillaFirefox
important
SUSE Updates openSUSE-SLE 15.6
This update for MozillaFirefox fixes the following issues:
Update to version 115.11.0 ESR (bsc#1224056):
- CVE-2024-4367: Arbitrary JavaScript execution in PDF.js
- CVE-2024-4767: IndexedDB files retained in private browsing mode
- CVE-2024-4768: Potential permissions request bypass via clickjacking
- CVE-2024-4769: Cross-origin responses could be distinguished between script and non-script content-types
- CVE-2024-4770: Use-after-free could occur when printing to PDF
- CVE-2024-4777: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
MozillaFirefox-115.11.0-150200.152.137.2.src.rpm
MozillaFirefox-115.11.0-150200.152.137.2.x86_64.rpm
MozillaFirefox-branding-upstream-115.11.0-150200.152.137.2.x86_64.rpm
MozillaFirefox-devel-115.11.0-150200.152.137.2.noarch.rpm
MozillaFirefox-translations-common-115.11.0-150200.152.137.2.x86_64.rpm
MozillaFirefox-translations-other-115.11.0-150200.152.137.2.x86_64.rpm
MozillaFirefox-115.11.0-150200.152.137.2.s390x.rpm
MozillaFirefox-branding-upstream-115.11.0-150200.152.137.2.s390x.rpm
MozillaFirefox-translations-common-115.11.0-150200.152.137.2.s390x.rpm
MozillaFirefox-translations-other-115.11.0-150200.152.137.2.s390x.rpm
MozillaFirefox-115.11.0-150200.152.137.2.ppc64le.rpm
MozillaFirefox-branding-upstream-115.11.0-150200.152.137.2.ppc64le.rpm
MozillaFirefox-translations-common-115.11.0-150200.152.137.2.ppc64le.rpm
MozillaFirefox-translations-other-115.11.0-150200.152.137.2.ppc64le.rpm
MozillaFirefox-115.11.0-150200.152.137.2.aarch64.rpm
MozillaFirefox-branding-upstream-115.11.0-150200.152.137.2.aarch64.rpm
MozillaFirefox-translations-common-115.11.0-150200.152.137.2.aarch64.rpm
MozillaFirefox-translations-other-115.11.0-150200.152.137.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1875
Recommended update for lua-luafilesystem
low
SUSE Updates openSUSE-SLE 15.6
This update for lua-luafilesystem fixes the following issues:
- Add lua51-luafilesystem to Package Hub Subpackages in SLE-15-SP5 (bsc#1217582, jsc#MSC-776)
lua51-luafilesystem-1.8.0-150500.3.2.1.src.rpm
lua51-luafilesystem-1.8.0-150500.3.2.1.x86_64.rpm
lua53-luafilesystem-1.8.0-150500.3.2.1.src.rpm
lua53-luafilesystem-1.8.0-150500.3.2.1.x86_64.rpm
lua51-luafilesystem-1.8.0-150500.3.2.1.s390x.rpm
lua53-luafilesystem-1.8.0-150500.3.2.1.s390x.rpm
lua51-luafilesystem-1.8.0-150500.3.2.1.ppc64le.rpm
lua53-luafilesystem-1.8.0-150500.3.2.1.ppc64le.rpm
lua51-luafilesystem-1.8.0-150500.3.2.1.aarch64.rpm
lua53-luafilesystem-1.8.0-150500.3.2.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1927
Recommended update for SAPHanaSR-ScaleOut
moderate
SUSE Updates openSUSE-SLE 15.6
This update for SAPHanaSR-ScaleOut fixes the following issues:
SAPHanaSR-ScaleOut was updated to version 0.185.3:
- Version 0.185.3:
* Fixed the hexdump log for empty node states
* Fixed exception handling in function 'logTimestamp' of HA/DR
provider SAPHanaSrMultiTarget.py (bsc#1218901)
* Updated `man` pages:
+ SAPHanaSR-ScaleOut.7
+ SAPHanaSR.py.7
+ SAPHanaSrMultiTarget.py.7
+ SAPHanaSR_maintenance_examples.7
+ SAPHanaSR_upgrade_to_angi.7
+ SAPHanaSR-showAttr.8
+ SAPHanaSR-manageProvider.8
SAPHanaSR-ScaleOut-0.185.3-150000.45.1.noarch.rpm
SAPHanaSR-ScaleOut-0.185.3-150000.45.1.src.rpm
SAPHanaSR-ScaleOut-doc-0.185.3-150000.45.1.noarch.rpm
openSUSE-SLE-15.6-2024-1928
Recommended update for SAPHanaSR
moderate
SUSE Updates openSUSE-SLE 15.6
This update for SAPHanaSR fixes the following issues:
SAPHanaSR was updated to version 0.162.4:
- Version 0.162.4:
* Unified `global.ini` examples
* Added demo script SAPHanaSR-upgrade-to-angi-demo
* Updated `man` pages:
+ SAPHanaSR_basic_cluster.7
+ SAPHanaSR_maintenance_examples.7
+ SAPHanaSR_upgrade_to_angi.7
+ SAPHanaSR-manageProvider.8
+ SAPHanaSR-upgrade-to-angi-demo.8
+ SAPHanaSR.py.7
SAPHanaSR-0.162.4-150000.4.44.1.noarch.rpm
SAPHanaSR-0.162.4-150000.4.44.1.src.rpm
SAPHanaSR-doc-0.162.4-150000.4.44.1.noarch.rpm
openSUSE-SLE-15.6-2024-1930
Recommended update for SAPHanaSR-angi
moderate
SUSE Updates openSUSE-SLE 15.6
This update for SAPHanaSR-angi fixes the following issues:
SAPHanaSR-angi was updated to version 1.2.7:
- Version 1.2.7:
* Package SAPHanaSR-angi and SAPHanaFilesystem RA are now in state 'supported'
* Added feature HANA 'FAST-STOP' and parameter 'ON_FAIL_ACTION'
* Added new demo script SAPHanaSR-upgrade-to-angi-demo
* Added crm config examples
* Adapted syntax of `susHanaSR.py`
* Fixed the hexdump log for empty node states
* Catch monitor calls for non-cloned resources and report them as unsupported instead of 'command not found'
(bsc#1218333)
* `susChkSrv.py` - relocate function logTimestamp()
* `susHanaSR.py` - catch possible I/O error
* Security improvements (bsc#1218696, bsc#1218698 and bsc#1218699)
* Removed instance parameter "REMOVE_SAP_SOCKETS", no longer supported
* Add detailed timing log messages for runtime information
* Add cache/live value optimization
* New `man` pages:
+ SAPHanaSR_upgrade_to_angi.7
+ SAPHanaSR-upgrade-to-angi-demo.8
* Updated `man` pages:
+ SAPHanaSR.7
+ SAPHanaSR-ScaleOut.7
+ SAPHanaSR_basic_cluster.7
+ SAPHanaSR-ScaleOut_basic_cluster.7
+ SAPHanaSR_maintenance_examples.7
+ ocf_suse_SAPHana.7
+ ocf_suse_SAPHanaController.7
+ ocf_suse_SAPHanaFilesystem.7
+ susChkSrv.py.7
+ susHanaSR.py.7
+ susHanaSrMultiTarget.py.7
+ SAPHanaSR-manageProvider.8
+ SAPHanaSR-showAttr.8
+ SAPHanaSR-replay-archive.8
SAPHanaSR-angi-1.2.7-150500.3.9.1.noarch.rpm
SAPHanaSR-angi-1.2.7-150500.3.9.1.src.rpm
openSUSE-SLE-15.6-2024-1862
Security update for python
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python fixes the following issues:
- CVE-2023-52425: Fixed using the system libexpat (bsc#1219559).
- CVE-2023-27043: Modifed fix for unicode string handling in email.utils.parseaddr() (bsc#1222537).
- CVE-2022-48560: Fixed use-after-free in Python via heappushpop in heapq (bsc#1214675).
- CVE-2024-0450: Detect the vulnerability of the "quoted-overlap" zipbomb (bsc#1221854).
Bug fixes:
- Switch off tests. ONLY FOR FACTORY!!! (bsc#1219306).
- Build with -std=gnu89 to build correctly with gcc14 (bsc#1220970).
- Switch from %patchN style to the %patch -P N one.
libpython2_7-1_0-2.7.18-150000.65.1.x86_64.rpm
libpython2_7-1_0-32bit-2.7.18-150000.65.1.x86_64.rpm
python-2.7.18-150000.65.1.src.rpm
python-2.7.18-150000.65.1.x86_64.rpm
python-32bit-2.7.18-150000.65.1.x86_64.rpm
python-base-2.7.18-150000.65.1.src.rpm
python-base-2.7.18-150000.65.1.x86_64.rpm
python-base-32bit-2.7.18-150000.65.1.x86_64.rpm
python-curses-2.7.18-150000.65.1.x86_64.rpm
python-demo-2.7.18-150000.65.1.x86_64.rpm
python-devel-2.7.18-150000.65.1.x86_64.rpm
python-doc-2.7.18-150000.65.1.noarch.rpm
python-doc-2.7.18-150000.65.1.src.rpm
python-doc-pdf-2.7.18-150000.65.1.noarch.rpm
python-gdbm-2.7.18-150000.65.1.x86_64.rpm
python-idle-2.7.18-150000.65.1.x86_64.rpm
python-tk-2.7.18-150000.65.1.x86_64.rpm
python-xml-2.7.18-150000.65.1.x86_64.rpm
libpython2_7-1_0-2.7.18-150000.65.1.s390x.rpm
python-2.7.18-150000.65.1.s390x.rpm
python-base-2.7.18-150000.65.1.s390x.rpm
python-curses-2.7.18-150000.65.1.s390x.rpm
python-demo-2.7.18-150000.65.1.s390x.rpm
python-devel-2.7.18-150000.65.1.s390x.rpm
python-gdbm-2.7.18-150000.65.1.s390x.rpm
python-idle-2.7.18-150000.65.1.s390x.rpm
python-tk-2.7.18-150000.65.1.s390x.rpm
python-xml-2.7.18-150000.65.1.s390x.rpm
libpython2_7-1_0-2.7.18-150000.65.1.ppc64le.rpm
python-2.7.18-150000.65.1.ppc64le.rpm
python-base-2.7.18-150000.65.1.ppc64le.rpm
python-curses-2.7.18-150000.65.1.ppc64le.rpm
python-demo-2.7.18-150000.65.1.ppc64le.rpm
python-devel-2.7.18-150000.65.1.ppc64le.rpm
python-gdbm-2.7.18-150000.65.1.ppc64le.rpm
python-idle-2.7.18-150000.65.1.ppc64le.rpm
python-tk-2.7.18-150000.65.1.ppc64le.rpm
python-xml-2.7.18-150000.65.1.ppc64le.rpm
libpython2_7-1_0-2.7.18-150000.65.1.aarch64.rpm
python-2.7.18-150000.65.1.aarch64.rpm
python-base-2.7.18-150000.65.1.aarch64.rpm
python-curses-2.7.18-150000.65.1.aarch64.rpm
python-demo-2.7.18-150000.65.1.aarch64.rpm
python-devel-2.7.18-150000.65.1.aarch64.rpm
python-gdbm-2.7.18-150000.65.1.aarch64.rpm
python-idle-2.7.18-150000.65.1.aarch64.rpm
python-tk-2.7.18-150000.65.1.aarch64.rpm
python-xml-2.7.18-150000.65.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1891
Recommended update for csp-billing-adapter
moderate
SUSE Updates openSUSE-SLE 15.6
This update for csp-billing-adapter fixes the following issues:
- csp-billing-adapter was updated to version 0.10.0:
* Added free trial feature
csp-billing-adapter-0.10.0-150400.9.14.1.src.rpm
csp-billing-adapter-service-0.10.0-150400.9.14.1.noarch.rpm
python3-csp-billing-adapter-0.10.0-150400.9.14.1.noarch.rpm
openSUSE-SLE-15.6-2024-1956
Recommended update for google-errorprone, guava
moderate
SUSE Updates openSUSE-SLE 15.6
This update for google-errorprone, guava fixes the following issues:
guava:
- guava was updated to version 33.1.0:
* Changes of version 33.1.0:
+ Updated our Error Prone dependency to 2.26.1, which includes
a JPMS-ready jar of annotations. If you use the Error Prone
annotations in a modular build of your own code, you may need
to add a requires line for them.
+ base: Added a Duration overload for
Suppliers.memoizeWithExpiration.
+ base: Deprecated the remaining two overloads of
Throwables.propagateIfPossible. They won't be deleted, but we
recommend migrating off them.
+ cache: Fixed a bug that could cause false "recursive load"
reports during refresh.
+ graph: Changed the return types of transitiveClosure() and
reachableNodes() to Immutable* types. reachableNodes() already
returned an immutable object (even though that was not
reflected in the declared return type); transitiveClosure()
used to return a mutable object. The old signatures remain
available, so this change does not break binary compatibility.
+ graph: Changed the behavior of views returned by graph
accessor methods that take a graph element as input: They now
throw IllegalStateException when that element is removed from
the graph.
+ hash: Optimized Checksum-based hash functions for Java 9+.
+ testing: Exposed FakeTicker Duration methods to Android users.
+ util.concurrent: Deprecated the constructors of
UncheckedExecutionException and ExecutionError that don't
accept a cause. We won't remove these constructors, but we
recommend migrating off them, as users of those classes often
assume that instances will contain a cause.
+ util.concurrent: Improved the correctness of racy accesses for
J2ObjC users.
* Changes of version 33.0.0:
+ This version of guava-android contains some package-private
methods whose signature includes the Java 8 Collector API.
This is a test to identify any problems before we expose those
methods publicly to users. Please report any problems that you
encounter.
+ Changed various classes to catch Exception instead of
RuntimeException even when only RuntimeException is
theoretically possible. This can help code that throws
undeclared exceptions, as some bytecode rewriters (e.g.,
Robolectric) and languages (e.g., Kotlin) do.
+ Added an Automatic-Module-Name to failureaccess, Guava's one
strong runtime dependency.
+ reflect: In guava-android only, removed
Invokable.getAnnotatedReturnType() and
Parameter.getAnnotatedType(). These methods never worked in an
Android VM, and to reflect that, they were born @Deprecated,
@Beta, and @DoNotCall. They're now preventing us from rolling
out some new Android compatibility testing. This is the only
binary-incompatible change in this release, and it should have
no effect in practice. Still, we bump the major version number
to follow Semantic Versioning.
+ util.concurrent: Changed our implementations to avoid eagerly
initializing loggers during class loading. This can help
performance, especially under Android.
* Changes of version 32.1.3:
+ Changed Gradle Metadata to include dependency versions
directly. This may address "Could not find some-dependency"
errors that some users have reported (which might be a result
of users' excluding guava-parent).
+ collect: Changed Multisets.unmodifiableMultiset(set)
.removeIf(predicate) to throw an exception always, even if
nothing matches predicate.
+ graph: Fixed the behavior of Graph/ValueGraph views for a node
when that node is removed from the graph.
+ io: Fixed Files.createTempDir and FileBackedOutputStream under
Windows services, a rare use case. (The fix actually covers
only Java 9+ because Java 8 would require an additional
approach. Let us know if you need support under Java 8.)
+ net: Made MediaType.parse allow and skip over whitespace
around the / and = separator tokens in addition to the ;
separator, for which it was already being allowed.
+ util.concurrent: Tweaked Futures.getChecked
constructor-selection behavior: The method continues to prefer
to call constructors with a String parameter, but now it
breaks ties based on whether the constructor has a Throwable
parameter. Beyond that, the choice of constructor remains
undefined. (For this and other reasons, we discourage the use
of getChecked.)
* Changes of version 32.1.2:
+ Removed the section of our Gradle metadata that caused Gradle
to report conflicts with listenablefuture.
+ Changed our Maven project to avoid affecting which version of
Mockito our Gradle users see.
+ collect: Under J2CL, exposed ImmutableList and ImmutableSet
methods copyOf and of for JavaScript usage.
+ net: Optimized InternetDomainName construction.
* Changes of version 32.1.1:
+ Fixed our broken Gradle metadata from 32.1.0. Sorry again for
the trouble. If you use Gradle, please still read the release
notes from that version: You may still see errors from the new
checking that the metadata enables, and the release notes
discuss how to fix those errors.
* Changes of version 32.1.0:
+ collect: Tweaked more nullness annotations.
+ hash: Enhanced crc32c() to use Java's hardware-accelerated
implementation where available.
+ util.concurrent: Added Duration-based default methods to
ListeningExecutorService.
+ Began updating Javadoc to focus less on APIs that have been
superseded by additions to the JDK. We're also looking to add
more documentation that directs users to JDK equivalents for
our APIs. Further PRs welcome!
+ Fixed some problems with using Guava from a Java Agent.
(But we don't test that configuration, and we don't know how
well we'll be able to keep it working.)
+ Fixed BootstrapMethodError when using CacheBuilder from a
custom system class loader. (As with the previous item,
we're not sure how well we'll be able to keep this use case
working.)
+ Suppressed a harmless unusable-by-js warning seen by users of
guava-gwt.
- Fix version mismatch in the ant build files.
- The binaries are compatible with java 1.8
google-errorprone, google-errorprone-annotations:
- google-errorprone and google-errorprone-annotations were updated to version 2.26.1:
* Changes of version 2.26.1:
+ Fixes the module name: from 'com.google.errorprone.annotation'
to 'com.google.errorprone.annotations'. Amends the OSGi build
not to include 'Automatic-Module-Name' in the MANIFEST.MF for the
'annotations' project.
* Changes of version 2.26.0:
+ The 'annotations' artifact now includes a module-info.java for
Java Platform Module System support.
+ Disabled checks passed to -XepPatchChecks are now ignored,
instead of causing a crash.
+ New checks:
- SystemConsoleNull: Null-checking System.console() is not a
reliable way to detect if the console is connected to a
terminal.
- EnumOrdinal: Discourage uses of Enum.ordinal()
+ Closed issues:
- Add module-info.java
- 2.19.x: Exception thrown when a disabled check is passed to
-XepPatchChecks
- Ignore disabled checks passed to -XepPatchChecks
- feat: add jpms definition for annotations
- Add the 'compile' goal for 'compile-java9'
* Changes of version 2.25.0:
+ New checks:
- JUnitIncompatibleType: Detects incompatible types passed to
an assertion, similar to TruthIncompatibleType
- RedundantSetterCall: Detects fields set twice in the same
chained expression. Generalization of previous
ProtoRedundantSet check to also handle AutoValue.
+ Closed issues:
- Crash in UnnecessaryStringBuilder
- Fix typos
- Add support for specifying badEnclosingTypes for BadImport
via flags
- Some BugPattern docs are missing code examples
- Remove incorrect statement from BugPattern index doc
- Do not report NonFinalStaticField findings for fields
modified in @BeforeAll methods
* Changes of version 2.24.1:
+ Add an assertion to try to help debug
* Changes of version 2.24.0:
+ New checks:
- MultipleNullnessAnnotations: Discourage multiple nullness
annotations
- NullableTypeParameter: Discourage nullness annotations on
type parameters
- NullableWildcard: Discourage nullness annotations on
wildcards
- SuperCallToObjectMethod: Generalization of
SuperEqualsIsObjectEquals, now covers hashCode
* Changes of version 2.23.0:
+ New checks: DuplicateDateFormatField, NonFinalStaticField,
StringCharset, StringFormatWithLiteral,
SuperEqualsIsObjectEquals
+ Bug fixes and improvements
* Changes of version 2.22.0:
+ New checks:
- ClosingStandardOutputStreams: Prevents accidentally closing
System.{out,err} with try-with-resources
- TruthContainsExactlyElementsInUsage: containsExactly is
preferred over containsExactlyElementsIn when creating new
iterables
- UnnecessaryAsync: detects unnecessary use of async
primitives in local (and hence single-threaded) scopes
- ReturnAtTheEndOfVoidFunction: detects unnecessary return
statements at the end of void functions
- MultimapKeys: Suggests using keySet() instead of iterating
over Multimap.keys(), which does not collapse duplicates
+ Bug fixes and improvements:
- Don't complain about literal IP addresses in
AddressSelection
- Prevent SuggestedFixes#renameMethod from modifying return
type declaration
- Fix UnusedVariable false positives for private record
parameters
- When running in conservative mode, no longer assume that
implementations of Map.get, etc. return null
- CanIgnoreReturnValueSuggester: Support additional exempting
method annotations
- UnusedVariable: exclude junit5's @RegisterExtension
- Support running all available patch checks
- Upgrade java-diff-utils 4.0 -> 4.12
- Flag unused Refaster template parameters
- Support @SuppressWarnings("all")
- Prevent Refaster UMemberSelect from matching method
parameters
- MissingDefault : Don't require // fall out comments on
expression switches
- Skip UnnecessaryLambda findings for usages in enhanced for
loops
- Fix bug where nested MissingBraces violations' suggested
fixes result in broken code
- Add support for specifying exemptPrefixes/exemptNames for
UnusedVariable via flags
- UnusedMethod: Added exempting variable annotations
* Changes of version 2.21.1:
+ Handle overlapping ranges in suppressedRegions
+ Add AddressSelection to discourage APIs that convert a
hostname to a single address
* Changes of version 2.21.0:
+ New Checkers:
- AttemptedNegativeZero: Prevents accidental use of -0, which
is the same as 0. The floating-point negative zero is -0.0.
- ICCProfileGetInstance: Warns on uses of
ICC_Profile.getInstance(String), due to JDK-8191622.
- MutableGuiceModule: Fields in Guice modules should be final.
- NullableOptional: Discourages @Nullable-annotated Optionals.
- OverridingMethodInconsistentArgumentNamesChecker: Arguments
of overriding method are inconsistent with overridden
method.
+ Fixed issues:
- Avoid MemberName IOOBE on lambda parameters inside
overriding methods
- Improve LockOnNonEnclosingClassLiteral documentation
- Security scan reported high CVE for
com.google.guava:guava:31.1-jre
- Upgrade guava to 32.0.1
- Proposal: checker to prevent other checkers from calling
javac methods that changed across JDKs
- Add support in ASTHelpersSuggestions for getEnclosedElements
* Changes of version 2.20.0:
+ This release is compatible with early-access builds of JDK 21.
+ New Checkers: InlineTrivialConstant, UnnecessaryStringBuilder,
BanClassLoader, DereferenceWithNullBranch, DoNotUseRuleChain,
LockOnNonEnclosingClassLiteral, MissingRefasterAnnotation,
NamedLikeContextualKeyword, NonApiType
+ Fixes issues:
- Introduce MissingRefasterAnnotation checker
- Fix minor typo in URepeated
- Drop unused constant Template#AUTOBOXING_DEFAULT
- Introduce command-line flag -XepAllSuggestionsAsWarnings
- JDK21 compatibility
- Add OSGi runtime metadata to error-prone's MANIFEST.MF files
- Use EISOP Checker Framework version 3.34.0-eisop1
- NotJavadoc pattern does not allow Javadoc on module
declarations
- ErrorProneInjector incorrectly picks up the no-args
constructor
- Several high CVEs related to dependency
com.google.protobuf:protobuf-java:3.19.2
- Upgrade protobuf-java to 3.19.6
* Changes of version 2.19.1:
+ This release fixes a binary compatibility issue when running
on JDK 11
* Changes of version 2.19.0:
+ New Checkers: NotJavadoc, StringCaseLocaleUsage,
UnnecessaryTestMethodPrefix
+ Fixes issues:
- Exclude inner classes annotated with @Nested from
ClassCanBeStatic rule
- Optimize VisitorState#getSymbolFromName
- ClassCanBeStatic: Exclude JUnit @Nested classes
- BadImport: flag static import of newInstance methods
- Support given for enforcing DirectInvocationOnMock: issue
3396
- Handle yield statement case in ASTHelpers#targetType
- Should ASTHelpers.getSymbol(Tree) be annotated with
@Nullable?
- Fix '@' character in javadoc code snippets
- Replace guava cache with caffeine
- Discourage APIs locale-dependent APIs like
String.to{Lower,Upper}Case
- Introduce StringCaseLocaleUsage check
* Changes of version 2.18.0:
+ New Checkers: InjectOnBugCheckers, LabelledBreakTarget,
UnusedLabel, YodaCondition
+ Fixes issues:
- @SuppressWarnings("InlineFormatString") doesn't work
- Refaster: support method invocation type argument inlining
- java.lang.IllegalArgumentException: Cannot edit synthetic
AST nodes with specific record constructor
- Rename class to match filename
- Optimize VisitorState#getSymbolFromName
- refactor: refactor bad smell UnusedLabel
- LambdaFunctionalInterface crash with
IllegalArgumentException when processing an enum constructor
taking a lambda
- Fix JDK 20-ea build compatibility
- UngroupedOverloads: ignore generated constructors
- [errorprone 2.17.0] NPE in
StatementSwitchToExpressionSwitch.analyzeSwitchTree
- StatementSwitchToExpressionSwitch: handle empty statement
blocks
- StatementSwitchToExpressionSwitch: only trigger on
compatible target versions
- Fix Finalize bugpattern to match protected finalize()
- Make MemoizeConstantVisitorStateLookups check suppressible
* Changes of version 2.17.0:
+ New Checkers: AvoidObjectArrays, Finalize, IgnoredPureGetter,
ImpossibleNullComparison, MathAbsoluteNegative, NewFileSystem,
StatementSwitchToExpressionSwitch, UnqualifiedYield
+ Fixed issues:
- InvalidParam warning on Javadoc for Java record components
- UnusedMethod flags @JsonValue methods as unused
- UnusedMethod: Add more JPA lifecycle annotations or make
annotations configurable
- UnusedMethod: Support additional exempting method
annotations
- Have InvalidParam support records
- Fix -XepDisableAllWarnings flag when passed on its own
- ASTHelpersSuggestions does not flag call to packge() on
com.sun.tools.javac.code.Symbol.ClassSymbol
- @SupressWarnings on record compact constructor causes crash
* Changes of version 2.16.0:
+ New Checkers: ASTHelpersSuggestions,
CanIgnoreReturnValueSuggester, LenientFormatStringValidation,
UnnecessarilyUsedValue
+ Fixed issues:
- Avoid using non-ASCII Unicode characters outside of comments
and literals
- NullPointerException thrown during analysis
- NPE analysing new style switch statement (2.14.0)
- ImmutableChecker handles null types
- Drop pre-JDK 11 logic from Refaster's Inliner class
* Changes of version 2.15.0:
+ New Checkers: BuilderReturnThis,
CanIgnoreReturnValueSuggester, CannotMockFinalClass,
CannotMockFinalMethod, DirectInvocationOnMock, ExtendsObject,
MockNotUsedInProduction, NoCanIgnoreReturnValueOnClasses,
NullArgumentForNonNullParameter, SelfAlwaysReturnsThis,
UnsafeWildcard, UnusedTypeParameter
* Changes of version 2.14.0:
+ New checkers: BanJNDI, EmptyTopLevelDeclaration,
ErroneousBitwiseExpression,
FuzzyEqualsShouldNotBeUsedInEqualsMethod, Interruption,
NullableOnContainingClass
* Changes of version 2.13.1:
+ Fix a crash in UnnecessaryBoxedVariable
+ Include the unicode character in the diagnostic message
* Changes of version 2.13.0:
+ Handle all annotations with the simple name Generated in
-XepDisableWarningsInGeneratedCode
+ Reconcile BugChecker#isSuppressed with suppression handling in
ErrorProneScanner
+ Fix a bug in enclosingPackage
+ Improve performance of fix application
+ Implicitly treat @AutoBuilder setter methods as
@CanIgnoreReturnValue.
+ Remove some obsolete checks
(PublicConstructorForAbstractClass, HashCodeToString)
* Changes of version 2.12.1:
+ This release adds an infrastructure optimization to AppliedFix
source code processing.
* Changes of version 2.12.0:
+ New checks: BoxedPrimitiveEquality, DoubleBraceInitialization,
IgnoredPureGetter, LockOnBoxedPrimitive, IncorrectMainMethod,
LongDoubleConversion, RobolectricShadowDirectlyOn,
StaticAssignmentOfThrowable, UnnecessaryLongToIntConversion,
Varifier
- Do not require maven-javadoc-plugin as it's not being used
google-errorprone-2.26.1-150200.5.6.1.src.rpm
google-errorprone-annotation-2.26.1-150200.5.6.1.noarch.rpm
google-errorprone-docgen_processor-2.26.1-150200.5.6.1.noarch.rpm
google-errorprone-javadoc-2.26.1-150200.5.6.1.noarch.rpm
google-errorprone-parent-2.26.1-150200.5.6.1.noarch.rpm
google-errorprone-type_annotations-2.26.1-150200.5.6.1.noarch.rpm
guava-33.1.0-150200.3.10.1.noarch.rpm
guava-33.1.0-150200.3.10.1.src.rpm
guava-javadoc-33.1.0-150200.3.10.1.noarch.rpm
guava-testlib-33.1.0-150200.3.10.1.noarch.rpm
openSUSE-SLE-15.6-2024-1890
Recommended update for patterns-wsl
moderate
SUSE Updates openSUSE-SLE 15.6
This update for patterns-wsl fixes the following issues:
- `wslg.conf` is now provided by a new package named `patterns-wsl-tmpfiles` which is required by
`patterns-wsl-systemd`:
* WSL uses `/etc/zypp/zypp.conf:solver.onlyRequires = true` by default
- Ensure creation of the file `wslg.conf` if it doesn't exist
patterns-wsl-20240327-150400.3.11.1.src.rpm
patterns-wsl-base-20240327-150400.3.11.1.noarch.rpm
patterns-wsl-gui-20240327-150400.3.11.1.noarch.rpm
patterns-wsl-systemd-20240327-150400.3.11.1.noarch.rpm
patterns-wsl-tmpfiles-20240327-150400.3.11.1.noarch.rpm
openSUSE-SLE-15.6-2024-1838
Security update for warewulf4
important
SUSE Updates openSUSE-SLE 15.6
This update for warewulf4 fixes the following issues:
- fixed wwctl configure --all doesn't configure ssh (bsc#1225402)
- update to 4.5.2 with following changes:
* Reorder dnsmasq config to put iPXE last
* Update go-digest dependency to fix
CVE-2024-3727: digest values not always validated (bsc#1224124)
- updated to version 4.5.1 with following changes
* wwctl [profile|node] list -a handles now slices correclty
* Fix a locking issue with concurrent read/writes for node status
- Remove API package as use of this wasn't documented
- use tftp.socket for activation (bsc#1216994)
warewulf4-4.5.2-150500.6.13.1.src.rpm
warewulf4-4.5.2-150500.6.13.1.x86_64.rpm
warewulf4-man-4.5.2-150500.6.13.1.noarch.rpm
warewulf4-overlay-4.5.2-150500.6.13.1.x86_64.rpm
warewulf4-overlay-slurm-4.5.2-150500.6.13.1.noarch.rpm
warewulf4-4.5.2-150500.6.13.1.aarch64.rpm
warewulf4-overlay-4.5.2-150500.6.13.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1877
Recommended update for fdupes
moderate
SUSE Updates openSUSE-SLE 15.6
This update for fdupes fixes the following issues:
- Do not use sqlite, as this pulls sqlite into Ring0 at no real benefit performance wise
- Update to 2.3.0:
* Add --cache option to speed up file comparisons
* Use nanosecond precision for file times, if available
* Fix compilation issue on OpenBSD
* Other changes like fixing typos, wording, etc.
- update to 2.2.1:
* Fix bug in code meant to skip over the current log file when --log option is given
* Updates to copyright notices in source code
* Add --deferconfirmation option
* Check that files marked as duplicates haven't changed during program execution before deleting them
* Update documentation to indicate units for SIZE in command-line options
* Move some configuration settings to configure.ac file
- Fixes for the new wrapper:
* Order duplicates by name, to get a reproducible file set (bsc#1197484)
* Remove redundant order parameter from fdupes invocation
* Modernize code, significantly reduce allocations
* Exit immediately when mandatory parameters are missing
* Remove obsolete buildroot parameter
* Add some tests for the wrapper
- Do not link the files as given by fdupes, but turn them into relative links
- Support multiple directories given (as glob to the macro)
- Handle symlinks (-s argument) correctly
- Simplify macros.fdupes to speed up the process (bsc#1195709)
fdupes-2.3.0-150400.3.3.1.src.rpm
fdupes-2.3.0-150400.3.3.1.x86_64.rpm
fdupes-2.3.0-150400.3.3.1.s390x.rpm
fdupes-2.3.0-150400.3.3.1.ppc64le.rpm
fdupes-2.3.0-150400.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1794
Recommended update for python-threadpoolctl
low
SUSE Updates openSUSE-SLE 15.6
This update for python-threadpoolctl fixes the following issues:
- Add python-threadpoolctl to Package Hub Subpackages in SLE-15-SP5 (bsc#1223995, jsc#MSC-796)
python-threadpoolctl-2.1.0-150300.3.2.1.src.rpm
python3-threadpoolctl-2.1.0-150300.3.2.1.noarch.rpm
openSUSE-SLE-15.6-2024-1866
Security update for python-aiohttp
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python-aiohttp fixes the following issues:
- CVE-2024-27306: Fixed XSS on index pages for static file handling (bsc#1223098)
python-aiohttp-3.9.3-150400.10.21.1.src.rpm
python311-aiohttp-3.9.3-150400.10.21.1.x86_64.rpm
python311-aiohttp-3.9.3-150400.10.21.1.s390x.rpm
python311-aiohttp-3.9.3-150400.10.21.1.ppc64le.rpm
python311-aiohttp-3.9.3-150400.10.21.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1872
Security update for python-tqdm
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python-tqdm fixes the following issues:
Update to version 4.66.4:
* rich: fix completion
* cli: eval safety (CVE-2024-34062, bsc#1223880)
* pandas: add DataFrame.progress_map
* notebook: fix HTML padding
* keras: fix resuming training when verbose>=2
* fix format_num negative fractions missing leading zero
* fix Python 3.12 DeprecationWarning on import
python-tqdm-4.66.4-150400.9.12.1.src.rpm
python-tqdm-bash-completion-4.66.4-150400.9.12.1.noarch.rpm
python311-tqdm-4.66.4-150400.9.12.1.noarch.rpm
openSUSE-SLE-15.6-2024-1771
Security update for ucode-intel
important
SUSE Updates openSUSE-SLE 15.6
This update for ucode-intel fixes the following issues:
Intel CPU Microcode was updated to the 20240514 release (bsc#1224277)
- CVE-2023-45733: Fixed a potential security vulnerability in some
Intel® Processors that may have allowed information disclosure.
- CVE-2023-46103: Fixed a potential security vulnerability in Intel®
Core™ Ultra Processors that may have allowed denial of service.
- CVE-2023-45745,CVE-2023-47855: Fixed a potential security
vulnerabilities in some Intel® Trust Domain Extensions (TDX) module
software that may have allowed escalation of privilege.
ucode-intel-20240514-150200.41.1.src.rpm
ucode-intel-20240514-150200.41.1.x86_64.rpm
openSUSE-SLE-15.6-2024-1939
Security update for python-idna
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python-idna fixes the following issues:
- CVE-2024-3651: Fixed a denial of service via resource consumption through
specially crafted inputs to idna.encode() (bsc#1222842)
python-idna-3.4-150400.11.10.1.src.rpm
python311-idna-3.4-150400.11.10.1.noarch.rpm
openSUSE-SLE-15.6-2024-1698
Security update for python310
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python310 fixes the following issues:
- CVE-2023-52425: Fixed using the system libexpat (bsc#1219559).
libpython3_10-1_0-3.10.14-150400.4.48.1.x86_64.rpm
libpython3_10-1_0-32bit-3.10.14-150400.4.48.1.x86_64.rpm
python310-3.10.14-150400.4.48.1.src.rpm
python310-3.10.14-150400.4.48.1.x86_64.rpm
python310-32bit-3.10.14-150400.4.48.1.x86_64.rpm
python310-base-3.10.14-150400.4.48.1.x86_64.rpm
python310-base-32bit-3.10.14-150400.4.48.1.x86_64.rpm
python310-core-3.10.14-150400.4.48.1.src.rpm
python310-curses-3.10.14-150400.4.48.1.x86_64.rpm
python310-dbm-3.10.14-150400.4.48.1.x86_64.rpm
python310-devel-3.10.14-150400.4.48.1.x86_64.rpm
python310-doc-3.10.14-150400.4.48.1.x86_64.rpm
python310-doc-devhelp-3.10.14-150400.4.48.1.x86_64.rpm
python310-documentation-3.10.14-150400.4.48.1.src.rpm
python310-idle-3.10.14-150400.4.48.1.x86_64.rpm
python310-testsuite-3.10.14-150400.4.48.1.x86_64.rpm
python310-tk-3.10.14-150400.4.48.1.x86_64.rpm
python310-tools-3.10.14-150400.4.48.1.x86_64.rpm
libpython3_10-1_0-3.10.14-150400.4.48.1.s390x.rpm
python310-3.10.14-150400.4.48.1.s390x.rpm
python310-base-3.10.14-150400.4.48.1.s390x.rpm
python310-curses-3.10.14-150400.4.48.1.s390x.rpm
python310-dbm-3.10.14-150400.4.48.1.s390x.rpm
python310-devel-3.10.14-150400.4.48.1.s390x.rpm
python310-doc-3.10.14-150400.4.48.1.s390x.rpm
python310-doc-devhelp-3.10.14-150400.4.48.1.s390x.rpm
python310-idle-3.10.14-150400.4.48.1.s390x.rpm
python310-testsuite-3.10.14-150400.4.48.1.s390x.rpm
python310-tk-3.10.14-150400.4.48.1.s390x.rpm
python310-tools-3.10.14-150400.4.48.1.s390x.rpm
libpython3_10-1_0-3.10.14-150400.4.48.1.ppc64le.rpm
python310-3.10.14-150400.4.48.1.ppc64le.rpm
python310-base-3.10.14-150400.4.48.1.ppc64le.rpm
python310-curses-3.10.14-150400.4.48.1.ppc64le.rpm
python310-dbm-3.10.14-150400.4.48.1.ppc64le.rpm
python310-devel-3.10.14-150400.4.48.1.ppc64le.rpm
python310-doc-3.10.14-150400.4.48.1.ppc64le.rpm
python310-doc-devhelp-3.10.14-150400.4.48.1.ppc64le.rpm
python310-idle-3.10.14-150400.4.48.1.ppc64le.rpm
python310-testsuite-3.10.14-150400.4.48.1.ppc64le.rpm
python310-tk-3.10.14-150400.4.48.1.ppc64le.rpm
python310-tools-3.10.14-150400.4.48.1.ppc64le.rpm
libpython3_10-1_0-3.10.14-150400.4.48.1.aarch64.rpm
python310-3.10.14-150400.4.48.1.aarch64.rpm
python310-base-3.10.14-150400.4.48.1.aarch64.rpm
python310-curses-3.10.14-150400.4.48.1.aarch64.rpm
python310-dbm-3.10.14-150400.4.48.1.aarch64.rpm
python310-devel-3.10.14-150400.4.48.1.aarch64.rpm
python310-doc-3.10.14-150400.4.48.1.aarch64.rpm
python310-doc-devhelp-3.10.14-150400.4.48.1.aarch64.rpm
python310-idle-3.10.14-150400.4.48.1.aarch64.rpm
python310-testsuite-3.10.14-150400.4.48.1.aarch64.rpm
python310-tk-3.10.14-150400.4.48.1.aarch64.rpm
python310-tools-3.10.14-150400.4.48.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1810
Recommended update for util-linux
moderate
SUSE Updates openSUSE-SLE 15.6
This update for util-linux fixes the following issues:
- Processes not cleaned up after failed SSH session are using up 100% CPU (bsc#1220117)
- lscpu: Add more ARM cores (bsc#1223605)
- Document that chcpu -g is not supported on IBM z/VM (bsc#1218609)
python3-libmount-2.37.4-150500.9.11.1.src.rpm
openSUSE-SLE-15.6-2024-1864
Security update for python-Jinja2
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python-Jinja2 fixes the following issues:
- Fixed HTML attribute injection when passing user input as keys to xmlattr filter (CVE-2024-34064, bsc#1223980, CVE-2024-22195, bsc#1218722)
python-Jinja2-3.1.2-150400.12.6.1.src.rpm
python311-Jinja2-3.1.2-150400.12.6.1.x86_64.rpm
python311-Jinja2-3.1.2-150400.12.6.1.s390x.rpm
python311-Jinja2-3.1.2-150400.12.6.1.ppc64le.rpm
python311-Jinja2-3.1.2-150400.12.6.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1761
Recommended update for rust, rust1.78
moderate
SUSE Updates openSUSE-SLE 15.6
This update for rust, rust1.78 fixes the following issues:
rust1.78 is shipped:
Version 1.78.0 (2024-05-02)
==========================
Language
--------
- Stabilize `#[cfg(target_abi = ...)]`
- Stabilize the `#[diagnostic]` namespace and `#[diagnostic::on_unimplemented]` attribute
- Make async-fn-in-trait implementable with concrete signatures
- Make matching on NaN a hard error, and remove the rest of `illegal_floating_point_literal_pattern`
- static mut: allow mutable reference to arbitrary types, not just slices and arrays
- Extend `invalid_reference_casting` to include references casting to bigger memory layout
- Add `non_contiguous_range_endpoints` lint for singleton gaps after exclusive ranges
- Add `wasm_c_abi` lint for use of older wasm-bindgen versions
This lint currently only works when using Cargo.
- Update `indirect_structural_match` and `pointer_structural_match` lints to match RFC
- Make non-`PartialEq`-typed consts as patterns a hard error
- Split `refining_impl_trait` lint into `_reachable`, `_internal` variants
- Remove unnecessary type inference when using associated types inside of higher ranked `where`-bounds
- Weaken eager detection of cyclic types during type inference
- `trait Trait: Auto {}`: allow upcasting from `dyn Trait` to `dyn Auto`
Compiler
--------
- Made `INVALID_DOC_ATTRIBUTES` lint deny by default
- Increase accuracy of redundant `use` checking
- Suggest moving definition if non-found macro_rules! is defined later
- Lower transmutes from int to pointer type as gep on null
Target changes:
- Windows tier 1 targets now require at least Windows 10
- Enable CMPXCHG16B, SSE3, SAHF/LAHF and 128-bit Atomics in tier 1 Windows
- Add `wasm32-wasip1` tier 2 (without host tools) target
- Add `wasm32-wasip2` tier 3 target
- Rename `wasm32-wasi-preview1-threads` to `wasm32-wasip1-threads`
- Add `arm64ec-pc-windows-msvc` tier 3 target
- Add `armv8r-none-eabihf` tier 3 target for the Cortex-R52
- Add `loongarch64-unknown-linux-musl` tier 3 target
Refer to Rust's platform support page for more information on Rust's tiered platform support.
Libraries
---------
- Bump Unicode to version 15.1.0, regenerate tables
- Make align_offset, align_to well-behaved in all cases
- PartialEq, PartialOrd: document expectations for transitive chains
- Optimize away poison guards when std is built with panic=abort
- Replace pthread `RwLock` with custom implementation
- Implement unwind safety for Condvar on all platforms
- Add ASCII fast-path for `char::is_grapheme_extended`
Stabilized APIs
---------------
- `impl Read for &Stdin` https://doc.rust-lang.org/stable/std/io/struct.Stdin.html#impl-Read-for-%26Stdin
- Accept non `'static` lifetimes for several `std::error::Error` related implementations
- Make `impl<Fd: AsFd>` impl take `?Sized`
- `impl From<TryReserveError> for io::Error` https://doc.rust-lang.org/stable/std/io/struct.Error.html#impl-From%3CTryReserveError%3E-for-Error
These APIs are now stable in const contexts:
- `Barrier::new()` https://doc.rust-lang.org/stable/std/sync/struct.Barrier.html#method.new
Cargo
-----
- Stabilize lockfile v4
- Respect `rust-version` when generating lockfile
- Control `--charset` via auto-detecting config value
- Support `target.<triple>.rustdocflags` officially
- Stabilize global cache data tracking
Misc
----
- rustdoc: add `--test-builder-wrapper` arg to support wrappers such as RUSTC_WRAPPER when building doctests
Compatibility Notes
-------------------
- Many unsafe precondition checks now run for user code with debug assertions enabled
This change helps users catch undefined behavior in their code, though the details of how much is checked are generally not stable.
- riscv only supports split_debuginfo=off for now
- Consistently check bounds on hidden types of `impl Trait`
- Change equality of higher ranked types to not rely on subtyping
- When called, additionally check bounds on normalized function return type
- Expand coverage for `arithmetic_overflow` lint
- Fix detection of potential interior mutability in `const` initializers
This code was accidentally accepted. The fix can break generic code that borrows a value of unknown type,
as there is currently no way to declare "this type has no interior mutability". In the future, stabilizing
the `Freeze` trait will allow proper support for such code.
cargo-1.78.0-150500.27.12.1.x86_64.rpm
cargo1.78-1.78.0-150500.11.3.1.x86_64.rpm
rust-1.78.0-150500.27.12.1.src.rpm
rust-1.78.0-150500.27.12.1.x86_64.rpm
rust1.78-1.78.0-150500.11.3.1.nosrc.rpm
rust1.78-1.78.0-150500.11.3.1.x86_64.rpm
cargo-1.78.0-150500.27.12.1.s390x.rpm
cargo1.78-1.78.0-150500.11.3.1.s390x.rpm
rust-1.78.0-150500.27.12.1.s390x.rpm
rust1.78-1.78.0-150500.11.3.1.s390x.rpm
cargo-1.78.0-150500.27.12.1.ppc64le.rpm
cargo1.78-1.78.0-150500.11.3.1.ppc64le.rpm
rust-1.78.0-150500.27.12.1.ppc64le.rpm
rust1.78-1.78.0-150500.11.3.1.ppc64le.rpm
cargo-1.78.0-150500.27.12.1.aarch64.rpm
cargo1.78-1.78.0-150500.11.3.1.aarch64.rpm
rust-1.78.0-150500.27.12.1.aarch64.rpm
rust1.78-1.78.0-150500.11.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1915
Recommended update for xfsprogs
moderate
SUSE Updates openSUSE-SLE 15.6
This update for xfsprogs fixes the following issue:
- update to 6.7.0
libhandle1-6.7.0-150600.3.3.1.x86_64.rpm
xfsprogs-6.7.0-150600.3.3.1.src.rpm
xfsprogs-6.7.0-150600.3.3.1.x86_64.rpm
xfsprogs-devel-6.7.0-150600.3.3.1.x86_64.rpm
xfsprogs-scrub-6.7.0-150600.3.3.1.x86_64.rpm
libhandle1-6.7.0-150600.3.3.1.s390x.rpm
xfsprogs-6.7.0-150600.3.3.1.s390x.rpm
xfsprogs-devel-6.7.0-150600.3.3.1.s390x.rpm
xfsprogs-scrub-6.7.0-150600.3.3.1.s390x.rpm
libhandle1-6.7.0-150600.3.3.1.ppc64le.rpm
xfsprogs-6.7.0-150600.3.3.1.ppc64le.rpm
xfsprogs-devel-6.7.0-150600.3.3.1.ppc64le.rpm
xfsprogs-scrub-6.7.0-150600.3.3.1.ppc64le.rpm
libhandle1-6.7.0-150600.3.3.1.aarch64.rpm
xfsprogs-6.7.0-150600.3.3.1.aarch64.rpm
xfsprogs-devel-6.7.0-150600.3.3.1.aarch64.rpm
xfsprogs-scrub-6.7.0-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1916
Recommended update for lifecycle-data-sle-module-live-patching
moderate
SUSE Updates openSUSE-SLE 15.6
This update for lifecycle-data-sle-module-live-patching fixes the following issues:
- Added data for:
5_14_21-150400_24_111, 5_14_21-150400_24_116, 5_14_21-150500_55_52, 5_14_21-150500_55_59,
5_3_18-150200_24_183, 5_3_18-150200_24_188, 5_3_18-150300_59_153, 5_3_18-150300_59_158,
+kernel-livepatch-5_14_21-150400_15_71-rt, +kernel-livepatch-5_14_21-150500_13_38-rt,*,
+kernel-livepatch-5_14_21-150500_13_43-rt, +kernel-livepatch-5_14_21-150500_13_47-rt,*. (bsc#1020320)
lifecycle-data-sle-module-live-patching-15-150000.4.111.1.noarch.rpm
lifecycle-data-sle-module-live-patching-15-150000.4.111.1.src.rpm
openSUSE-SLE-15.6-2024-1918
Recommended update for python-Twisted
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python-Twisted fixes the following issue:
- Fix update-alternatives post script (bsc#1224109)
python-Twisted-22.10.0-150400.5.20.1.src.rpm
python311-Twisted-22.10.0-150400.5.20.1.noarch.rpm
python311-Twisted-all_non_platform-22.10.0-150400.5.20.1.noarch.rpm
python311-Twisted-conch-22.10.0-150400.5.20.1.noarch.rpm
python311-Twisted-conch_nacl-22.10.0-150400.5.20.1.noarch.rpm
python311-Twisted-contextvars-22.10.0-150400.5.20.1.noarch.rpm
python311-Twisted-http2-22.10.0-150400.5.20.1.noarch.rpm
python311-Twisted-serial-22.10.0-150400.5.20.1.noarch.rpm
python311-Twisted-tls-22.10.0-150400.5.20.1.noarch.rpm
openSUSE-SLE-15.6-2024-1860
Security update for uriparser
important
SUSE Updates openSUSE-SLE 15.6
This update for uriparser fixes the following issues:
- CVE-2024-34402: Fixed integer overflow protection in ComposeQueryEngine (bsc#1223887).
- CVE-2024-34403: Fixed integer overflow protection in ComposeQueryMallocExMm (bsc#1223888).
liburiparser1-0.8.5-150000.3.8.1.x86_64.rpm
liburiparser1-32bit-0.8.5-150000.3.8.1.x86_64.rpm
uriparser-0.8.5-150000.3.8.1.src.rpm
uriparser-0.8.5-150000.3.8.1.x86_64.rpm
uriparser-devel-0.8.5-150000.3.8.1.x86_64.rpm
liburiparser1-0.8.5-150000.3.8.1.s390x.rpm
uriparser-0.8.5-150000.3.8.1.s390x.rpm
uriparser-devel-0.8.5-150000.3.8.1.s390x.rpm
liburiparser1-0.8.5-150000.3.8.1.ppc64le.rpm
uriparser-0.8.5-150000.3.8.1.ppc64le.rpm
uriparser-devel-0.8.5-150000.3.8.1.ppc64le.rpm
liburiparser1-0.8.5-150000.3.8.1.aarch64.rpm
uriparser-0.8.5-150000.3.8.1.aarch64.rpm
uriparser-devel-0.8.5-150000.3.8.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2000
Recommended update for Java
moderate
SUSE Updates openSUSE-SLE 15.6
This update for Java fixes the following issues:
javadoc-parser:
- Deliver javadoc-parser RPM package to meet new dependency requirements (no source changes)
maven-filtering was updated to version 3.3.2:
- Build against the plexus-build-api0 package containing sonatype
plexus build api
- Version 3.3.2:
* Changes:
+ pick correct hamcrest dependency
+ Prefer commons lang to plexus utils
+ MSHARED-1214: move tag back to HEAD
+ MSHARED-1216: Use caching output stream
+ Bump org.codehaus.plexus:plexus-utils from 3.0.16 to 3.0.24
in /src/test/resources
+ Fix typos and grammar
+ Fix 'licenced' typo in PR template
+ refactor IncrementalResourceFilteringTest
+ MSHARED-1340: Require Maven 3.6.3+
+ Bump commons-io:commons-io from 2.11.0 to 2.15.1
+ Bump org.apache.commons:commons-lang3 from 3.12.0 to 3.14.0
+ MSHARED-1339: Bump
org.apache.maven.shared:maven-shared-components from 39 to 41
+ MSHARED-1290: Fix PropertyUtils cycle detection results in
false positives
+ MSHARED-1285: use an up-to-date scanner instead the newscanner
+ Bump org.codehaus.plexus:plexus-testing from 1.2.0 to 1.3.0
+ Bump org.codehaus.plexus:plexus-interpolation from 1.26
to 1.27
+ Bump org.codehaus.plexus:plexus-utils from 3.5.1 to 4.0.0
+ Bump release-drafter/release-drafter from 5 to 6
+ Bump org.junit.jupiter:junit-jupiter-api from 5.10.1
to 5.10.2
+ MSHARED-1351: Fix console message when origin is baseDir
+ MSHARED-1050: Fix ConcurrentModificationException for
maven-filtering
+ MSHARED-1330: Always overwrite files
- Version 3.3.1:
* Changes:
+ MSHARED-1175: Copying x resources from rel/path to rel/path
+ MSHARED-1213: Bug: filtering existing but 0 byte file
+ MSHARED-1199: Upgrade parent pom to 39
+ MSHARED-1112: Ignore setting permissions on non existing dest
files/symlinks
+ MSHARED-1144: remove rendundant error message
- Version 3.3.0:
* Changes:
+ Fixed cloning of MavenResourcesExecution's instances using
copyOf() method
+ MRESOURCES-258: Copying and filtering logic is delegated to
FileUtils
+ replace deprecated methods
+ replace deprecated code in favor of Java 7 core and apache
commons libraries
declare dependencies
+ MSHARED-1080: Parent POM 36, Java8, drop legacy.
maven-plugin-tools:
- Build against the plexus-build-api0 package containing sonatype
plexus build api
- Added dependency on plexus-xml where relevant
modello was updated to version 2.4.0:
- Build against the new codehaus plexus build api 1.2.0
- Build all modello plugins
- Version 2.4.0:
* New features and improvements:
+ Keep license structure
+ Support addition of license header to generated files
+ Make generated code - Java 8 based by default
+ threadsafety
* Bugs fixed:
+ Revert snakeyaml to 1.33 (as 2.x is not fully compatible with
1.x).
- Version 2.3.0:
* Changes:
+ Kill off dead Plexus
+ Fix for #366
- Version 2.2.0:
* Changes:
+ Parse javadoc tags in xdoc generator (only @since is supported
atm)
+ Use generic in Xpp3Reader for JDK 5+
+ Get rid of usage deprecated Reader/WriterFactory
+ Make spotless plugin work with Java 21
+ Support java source property being discovered as 1.x
+ Fix thread safety issues by not using singletons for
generators
+ Improve discovering javaSource based on maven.compiler
properties, default as 8
+ Switch Plexus Annotation to JSR-330
+ Make spotless plugin work with Java 21
- Add dependency on plexus-xml where relevant
plexus-build-api was updated to version 1.2.0:
- Version 1.2.0:
* Potentially breaking changes:
+ change package to org.codehaus.plexus.build
* New features and improvements:
+ Convert to JSR 330 component
+ Bump sisu-maven-plugin from 0.3.5 to 0.9.0.M2
+ Switch to parent 13 and reformat
+ Use a CachingOutputStream when using the build context
+ Reuse plexus-pom action for CI
+ Add README and LICENSE
+ Remove ThreadBuildContext
* Bugs fixed:
+ Store Objects in the DefaultContext in a map
+ Let the DefaultBuildContext delegate to the legacy build-api
plexus-build-api0 was implemented at version 0.0.8:
- New package
plexus-xml:
- Deliver plexus-xml RPM package to meet new dependency requirements (no source changes)
javadoc-parser-0.3.1-150200.5.5.1.noarch.rpm
javadoc-parser-0.3.1-150200.5.5.1.src.rpm
javadoc-parser-javadoc-0.3.1-150200.5.5.1.noarch.rpm
maven-filtering-3.3.2-150200.3.7.2.noarch.rpm
maven-filtering-3.3.2-150200.3.7.2.src.rpm
maven-filtering-javadoc-3.3.2-150200.3.7.2.noarch.rpm
maven-plugin-annotations-3.13.0-150200.3.12.2.noarch.rpm
maven-plugin-plugin-3.13.0-150200.3.12.1.noarch.rpm
maven-plugin-plugin-3.13.0-150200.3.12.1.src.rpm
maven-plugin-plugin-bootstrap-3.13.0-150200.3.12.1.noarch.rpm
maven-plugin-plugin-bootstrap-3.13.0-150200.3.12.1.src.rpm
maven-plugin-plugin-javadoc-3.13.0-150200.3.12.1.noarch.rpm
maven-plugin-tools-3.13.0-150200.3.12.2.src.rpm
maven-plugin-tools-annotations-3.13.0-150200.3.12.2.noarch.rpm
maven-plugin-tools-ant-3.13.0-150200.3.12.2.noarch.rpm
maven-plugin-tools-api-3.13.0-150200.3.12.2.noarch.rpm
maven-plugin-tools-beanshell-3.13.0-150200.3.12.2.noarch.rpm
maven-plugin-tools-generators-3.13.0-150200.3.12.2.noarch.rpm
maven-plugin-tools-java-3.13.0-150200.3.12.2.noarch.rpm
maven-plugin-tools-javadoc-3.13.0-150200.3.12.2.noarch.rpm
maven-plugin-tools-model-3.13.0-150200.3.12.2.noarch.rpm
maven-script-ant-3.13.0-150200.3.12.2.noarch.rpm
maven-script-beanshell-3.13.0-150200.3.12.2.noarch.rpm
modello-2.4.0-150200.3.10.1.noarch.rpm
modello-2.4.0-150200.3.10.1.src.rpm
modello-javadoc-2.4.0-150200.3.10.1.noarch.rpm
modello-maven-plugin-2.4.0-150200.3.10.1.noarch.rpm
modello-maven-plugin-2.4.0-150200.3.10.1.src.rpm
modello-maven-plugin-javadoc-2.4.0-150200.3.10.1.noarch.rpm
plexus-build-api-1.2.0-150200.3.7.1.noarch.rpm
plexus-build-api-1.2.0-150200.3.7.1.src.rpm
plexus-build-api-javadoc-1.2.0-150200.3.7.1.noarch.rpm
plexus-build-api0-0.0.8-150200.5.5.2.noarch.rpm
plexus-build-api0-0.0.8-150200.5.5.2.src.rpm
plexus-build-api0-javadoc-0.0.8-150200.5.5.2.noarch.rpm
plexus-xml-3.0.0-150200.5.5.1.noarch.rpm
plexus-xml-3.0.0-150200.5.5.1.src.rpm
plexus-xml-javadoc-3.0.0-150200.5.5.1.noarch.rpm
openSUSE-SLE-15.6-2024-1859
Security update for java-1_8_0-ibm
important
SUSE Updates openSUSE-SLE 15.6
This update for java-1_8_0-ibm fixes the following issues:
Update to Java 8.0 Service Refresh 8 Fix Pack 25 (bsc#1223470):
- CVE-2023-38264: Fixed Object Request Broker (ORB) denial of service (bsc#1224164).
- CVE-2024-21094: Fixed C2 compilation fails with "Exceeded _node_regs array" (bsc#1222986).
- CVE-2024-21068: Fixed integer overflow in C1 compiler address generation (bsc#1222983).
- CVE-2024-21085: Fixed Pack200 excessive memory allocation (bsc#1222984).
- CVE-2024-21011: Fixed Long Exception message leading to crash (bsc#1222979).
- CVE-2024-21012: Fixed HTTP/2 client improper reverse DNS lookup (bsc#1222987).
java-1_8_0-ibm-1.8.0_sr8.25-150000.3.89.1.nosrc.rpm
java-1_8_0-ibm-1.8.0_sr8.25-150000.3.89.1.x86_64.rpm
java-1_8_0-ibm-32bit-1.8.0_sr8.25-150000.3.89.1.x86_64.rpm
java-1_8_0-ibm-alsa-1.8.0_sr8.25-150000.3.89.1.x86_64.rpm
java-1_8_0-ibm-demo-1.8.0_sr8.25-150000.3.89.1.x86_64.rpm
java-1_8_0-ibm-devel-1.8.0_sr8.25-150000.3.89.1.x86_64.rpm
java-1_8_0-ibm-devel-32bit-1.8.0_sr8.25-150000.3.89.1.x86_64.rpm
java-1_8_0-ibm-plugin-1.8.0_sr8.25-150000.3.89.1.x86_64.rpm
java-1_8_0-ibm-src-1.8.0_sr8.25-150000.3.89.1.x86_64.rpm
java-1_8_0-ibm-1.8.0_sr8.25-150000.3.89.1.s390x.rpm
java-1_8_0-ibm-demo-1.8.0_sr8.25-150000.3.89.1.s390x.rpm
java-1_8_0-ibm-devel-1.8.0_sr8.25-150000.3.89.1.s390x.rpm
java-1_8_0-ibm-src-1.8.0_sr8.25-150000.3.89.1.s390x.rpm
java-1_8_0-ibm-1.8.0_sr8.25-150000.3.89.1.ppc64le.rpm
java-1_8_0-ibm-demo-1.8.0_sr8.25-150000.3.89.1.ppc64le.rpm
java-1_8_0-ibm-devel-1.8.0_sr8.25-150000.3.89.1.ppc64le.rpm
java-1_8_0-ibm-src-1.8.0_sr8.25-150000.3.89.1.ppc64le.rpm
openSUSE-SLE-15.6-2024-1951
Recommended update for libbpf
moderate
SUSE Updates openSUSE-SLE 15.6
This update for libbpf fixes the following issues:
- Fixed potential null pointer dereference in bpf_object__collect_prog_relos() (bsc#1221101)
libbpf-1.2.2-150600.3.3.1.src.rpm
libbpf-devel-1.2.2-150600.3.3.1.x86_64.rpm
libbpf-devel-static-1.2.2-150600.3.3.1.x86_64.rpm
libbpf1-1.2.2-150600.3.3.1.x86_64.rpm
libbpf1-32bit-1.2.2-150600.3.3.1.x86_64.rpm
libbpf-devel-1.2.2-150600.3.3.1.s390x.rpm
libbpf-devel-static-1.2.2-150600.3.3.1.s390x.rpm
libbpf1-1.2.2-150600.3.3.1.s390x.rpm
libbpf-devel-1.2.2-150600.3.3.1.ppc64le.rpm
libbpf-devel-static-1.2.2-150600.3.3.1.ppc64le.rpm
libbpf1-1.2.2-150600.3.3.1.ppc64le.rpm
libbpf-devel-1.2.2-150600.3.3.1.aarch64.rpm
libbpf-devel-static-1.2.2-150600.3.3.1.aarch64.rpm
libbpf1-1.2.2-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1858
Security update for MozillaThunderbird
important
SUSE Updates openSUSE-SLE 15.6
This update for MozillaThunderbird fixes the following issues:
Update to version 115.11 (bsc#1224056):
- CVE-2024-4367: Arbitrary JavaScript execution in PDF.js
- CVE-2024-4767: IndexedDB files retained in private browsing mode
- CVE-2024-4768: Potential permissions request bypass via clickjacking
- CVE-2024-4769: Cross-origin responses could be distinguished between script and non-script content-types
- CVE-2024-4770: Use-after-free could occur when printing to PDF
- CVE-2024-4777: Memory safety bugs fixed in Firefox 126, Firefox ESR 115.11, and Thunderbird 115.11
- fixed: Splitter arrow between task list and task description did not behave as expected
- fixed: Calendar Event Attendees dialog had incorrectly sized rows
MozillaThunderbird-115.11.0-150200.8.160.1.src.rpm
MozillaThunderbird-115.11.0-150200.8.160.1.x86_64.rpm
MozillaThunderbird-translations-common-115.11.0-150200.8.160.1.x86_64.rpm
MozillaThunderbird-translations-other-115.11.0-150200.8.160.1.x86_64.rpm
MozillaThunderbird-115.11.0-150200.8.160.1.s390x.rpm
MozillaThunderbird-translations-common-115.11.0-150200.8.160.1.s390x.rpm
MozillaThunderbird-translations-other-115.11.0-150200.8.160.1.s390x.rpm
MozillaThunderbird-115.11.0-150200.8.160.1.ppc64le.rpm
MozillaThunderbird-translations-common-115.11.0-150200.8.160.1.ppc64le.rpm
MozillaThunderbird-translations-other-115.11.0-150200.8.160.1.ppc64le.rpm
MozillaThunderbird-115.11.0-150200.8.160.1.aarch64.rpm
MozillaThunderbird-translations-common-115.11.0-150200.8.160.1.aarch64.rpm
MozillaThunderbird-translations-other-115.11.0-150200.8.160.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1857
Security update for python-requests
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python-requests fixes the following issues:
- CVE-2024-35195: Fixed cert verification regardless of changes to the value of `verify` (bsc#1224788).
python-requests-2.31.0-150400.6.12.1.src.rpm
python311-requests-2.31.0-150400.6.12.1.noarch.rpm
openSUSE-SLE-15.6-2024-1798
Recommended update for dpdk22
moderate
SUSE Updates openSUSE-SLE 15.6
This update for dpdk22 fixes the following issue:
- Fix dpdk_nic_bind 'python': No such file or directory (bsc#1219990)
* Add requires for "which" as dpdk-tools has its dependency
dpdk22-22.11.1-150500.5.5.3.src.rpm
dpdk22-22.11.1-150500.5.5.3.x86_64.rpm
dpdk22-devel-22.11.1-150500.5.5.3.x86_64.rpm
dpdk22-devel-static-22.11.1-150500.5.5.3.x86_64.rpm
dpdk22-doc-22.11.1-150500.5.5.3.noarch.rpm
dpdk22-examples-22.11.1-150500.5.5.3.x86_64.rpm
dpdk22-kmp-default-22.11.1_k5.14.21_150500.55.62-150500.5.5.3.x86_64.rpm
dpdk22-tools-22.11.1-150500.5.5.3.x86_64.rpm
dpdk22-22.11.1-150500.5.5.3.ppc64le.rpm
dpdk22-devel-22.11.1-150500.5.5.3.ppc64le.rpm
dpdk22-devel-static-22.11.1-150500.5.5.3.ppc64le.rpm
dpdk22-examples-22.11.1-150500.5.5.3.ppc64le.rpm
dpdk22-kmp-default-22.11.1_k5.14.21_150500.55.62-150500.5.5.3.ppc64le.rpm
dpdk22-tools-22.11.1-150500.5.5.3.ppc64le.rpm
dpdk22-22.11.1-150500.5.5.3.aarch64.rpm
dpdk22-devel-22.11.1-150500.5.5.3.aarch64.rpm
dpdk22-devel-static-22.11.1-150500.5.5.3.aarch64.rpm
dpdk22-examples-22.11.1-150500.5.5.3.aarch64.rpm
dpdk22-kmp-default-22.11.1_k5.14.21_150500.55.62-150500.5.5.3.aarch64.rpm
dpdk22-thunderx-22.11.1-150500.5.5.3.aarch64.rpm
dpdk22-thunderx-22.11.1-150500.5.5.3.src.rpm
dpdk22-thunderx-devel-22.11.1-150500.5.5.3.aarch64.rpm
dpdk22-thunderx-devel-static-22.11.1-150500.5.5.3.aarch64.rpm
dpdk22-thunderx-doc-22.11.1-150500.5.5.3.noarch.rpm
dpdk22-thunderx-examples-22.11.1-150500.5.5.3.aarch64.rpm
dpdk22-thunderx-kmp-default-22.11.1_k5.14.21_150500.55.62-150500.5.5.3.aarch64.rpm
dpdk22-thunderx-tools-22.11.1-150500.5.5.3.aarch64.rpm
dpdk22-tools-22.11.1-150500.5.5.3.aarch64.rpm
openSUSE-SLE-15.6-2024-1884
Recommended update for bpftool
moderate
SUSE Updates openSUSE-SLE 15.6
This update for bpftool fixes the following issue:
- Enable showing info for processes holding BPF map/prog/link/btf FDs (jsc#PED-8375)
bpftool-6.4.0-150600.19.3.3.src.rpm
bpftool-6.4.0-150600.19.3.3.x86_64.rpm
bpftool-6.4.0-150600.19.3.3.s390x.rpm
bpftool-6.4.0-150600.19.3.3.ppc64le.rpm
bpftool-6.4.0-150600.19.3.3.aarch64.rpm
openSUSE-SLE-15.6-2024-2108
Security update for containerd
important
SUSE Updates openSUSE-SLE 15.6
This update for containerd fixes the following issues:
Update to containerd v1.7.17.
- CVE-2023-45288: Fixed the limit of CONTINUATION frames read for an HTTP/2 request (bsc#1221400).
- Fixed /sys/devices/virtual/powercap accessibility by default containers to mitigate power-based side channel attacks (bsc#1224323).
containerd-1.7.17-150000.111.3.src.rpm
containerd-1.7.17-150000.111.3.x86_64.rpm
containerd-ctr-1.7.17-150000.111.3.x86_64.rpm
containerd-devel-1.7.17-150000.111.3.noarch.rpm
containerd-1.7.17-150000.111.3.s390x.rpm
containerd-ctr-1.7.17-150000.111.3.s390x.rpm
containerd-1.7.17-150000.111.3.ppc64le.rpm
containerd-ctr-1.7.17-150000.111.3.ppc64le.rpm
containerd-1.7.17-150000.111.3.aarch64.rpm
containerd-ctr-1.7.17-150000.111.3.aarch64.rpm
openSUSE-SLE-15.6-2024-1887
Recommended update for suse-module-tools
moderate
SUSE Updates openSUSE-SLE 15.6
This update for suse-module-tools fixes the following issues:
- Include unblacklist in initramfs (bsc#1224320)
- regenerate-initrd-posttrans: run update-bootloader --refresh for XEN (bsc#1223278)
- 60-io-scheduler.rules: test for "scheduler" sysfs attribute (bsc#1216717)
- README: Update blacklist description (gh#openSUSE/suse-module-tools#71)
- macros.initrd: %regenerate_initrd_post: don't fail if mkdir is unavailable (bsc#1217979)
- Don't rebuild existing initramfs images if the environment variable
SKIP_REGENERATE_ALL=1 is set (bsc#1192014)
suse-module-tools-15.6.9-150600.3.3.3.src.rpm
suse-module-tools-15.6.9-150600.3.3.3.x86_64.rpm
suse-module-tools-15.6.9-150600.3.3.3.s390x.rpm
suse-module-tools-15.6.9-150600.3.3.3.ppc64le.rpm
suse-module-tools-15.6.9-150600.3.3.3.aarch64.rpm
openSUSE-SLE-15.6-2024-1995
Recommended update for libteam
moderate
SUSE Updates openSUSE-SLE 15.6
This update for libteam fixes the following issue:
- teamd: lw: arp_ping: bitmask VID in VLAN BPF filter (bsc#1224798)
libteam-1.27-150000.4.15.2.src.rpm
libteam-devel-1.27-150000.4.15.2.x86_64.rpm
libteam-tools-1.27-150000.4.15.2.x86_64.rpm
libteam5-1.27-150000.4.15.2.x86_64.rpm
libteamdctl0-1.27-150000.4.15.2.x86_64.rpm
python-libteam-1.27-150000.4.15.2.x86_64.rpm
libteam-devel-1.27-150000.4.15.2.s390x.rpm
libteam-tools-1.27-150000.4.15.2.s390x.rpm
libteam5-1.27-150000.4.15.2.s390x.rpm
libteamdctl0-1.27-150000.4.15.2.s390x.rpm
python-libteam-1.27-150000.4.15.2.s390x.rpm
libteam-devel-1.27-150000.4.15.2.ppc64le.rpm
libteam-tools-1.27-150000.4.15.2.ppc64le.rpm
libteam5-1.27-150000.4.15.2.ppc64le.rpm
libteamdctl0-1.27-150000.4.15.2.ppc64le.rpm
python-libteam-1.27-150000.4.15.2.ppc64le.rpm
libteam-devel-1.27-150000.4.15.2.aarch64.rpm
libteam-tools-1.27-150000.4.15.2.aarch64.rpm
libteam5-1.27-150000.4.15.2.aarch64.rpm
libteamdctl0-1.27-150000.4.15.2.aarch64.rpm
python-libteam-1.27-150000.4.15.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1793
Security update for java-1_8_0-openj9
moderate
SUSE Updates openSUSE-SLE 15.6
This update for java-1_8_0-openj9 fixes the following issues:
Update to OpenJDK 8u412 build 08 with OpenJ9 0.44.0 virtual machine:
- CVE-2024-21094: Fixed C2 compilation failure with "Exceeded _node_regs array" (bsc#1222986).
- CVE-2024-21011: Fixed long Exception message leading to crash (bsc#1222979).
- CVE-2024-21085: Fixed Pack200 excessive memory allocation (bsc#1222984).
- CVE-2024-21068: Fixed integer overflow in C1 compiler address generation (bsc#1222983).
java-1_8_0-openj9-1.8.0.412-150200.3.45.2.src.rpm
java-1_8_0-openj9-1.8.0.412-150200.3.45.2.x86_64.rpm
java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2.x86_64.rpm
java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2.x86_64.rpm
java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2.x86_64.rpm
java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2.x86_64.rpm
java-1_8_0-openj9-javadoc-1.8.0.412-150200.3.45.2.noarch.rpm
java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2.x86_64.rpm
java-1_8_0-openj9-1.8.0.412-150200.3.45.2.s390x.rpm
java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2.s390x.rpm
java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2.s390x.rpm
java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2.s390x.rpm
java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2.s390x.rpm
java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2.s390x.rpm
java-1_8_0-openj9-1.8.0.412-150200.3.45.2.ppc64le.rpm
java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2.ppc64le.rpm
java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2.ppc64le.rpm
java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2.ppc64le.rpm
java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2.ppc64le.rpm
java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2.ppc64le.rpm
java-1_8_0-openj9-1.8.0.412-150200.3.45.2.aarch64.rpm
java-1_8_0-openj9-accessibility-1.8.0.412-150200.3.45.2.aarch64.rpm
java-1_8_0-openj9-demo-1.8.0.412-150200.3.45.2.aarch64.rpm
java-1_8_0-openj9-devel-1.8.0.412-150200.3.45.2.aarch64.rpm
java-1_8_0-openj9-headless-1.8.0.412-150200.3.45.2.aarch64.rpm
java-1_8_0-openj9-src-1.8.0.412-150200.3.45.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1883
Recommended update for iputils
moderate
SUSE Updates openSUSE-SLE 15.6
This update for iputils fixes the following issue:
- "arping: Fix 1s delay on exit for unsolicited arpings",
backport upstream fix (bsc#1224877)
- Backport proposed fix for regression in upstream commit 4db1de6 (bsc#1224877)
iputils-20221126-150500.3.5.3.src.rpm
iputils-20221126-150500.3.5.3.x86_64.rpm
iputils-20221126-150500.3.5.3.s390x.rpm
iputils-20221126-150500.3.5.3.ppc64le.rpm
iputils-20221126-150500.3.5.3.aarch64.rpm
openSUSE-SLE-15.6-2024-1925
Security update for python-PyMySQL
important
SUSE Updates openSUSE-SLE 15.6
This update for python-PyMySQL fixes the following issues:
- CVE-2024-36039: Fixed SQL injection when used with untrusted JSON input (bsc#1225070).
python-PyMySQL-1.1.0-150600.3.3.1.src.rpm
python311-PyMySQL-1.1.0-150600.3.3.1.noarch.rpm
openSUSE-SLE-15.6-2024-1950
Security update for glib2
moderate
SUSE Updates openSUSE-SLE 15.6
This update for glib2 fixes the following issues:
Update to version 2.78.6:
+ Fix a regression with IBus caused by the fix for CVE-2024-34397
Changes in version 2.78.5:
+ Fix CVE-2024-34397: GDBus signal subscriptions for well-known
names are vulnerable to unicast spoofing. (bsc#1224044)
+ Bugs fixed:
- gvfs-udisks2-volume-monitor SIGSEGV in
g_content_type_guess_for_tree() due to filename with bad
encoding
- gcontenttype: Make filename valid utf-8 string before processing.
- gdbusconnection: Don't deliver signals if the sender doesn't match.
Changes in version 2.78.4:
+ Bugs fixed:
- Fix generated RST anchors for methods, signals and properties.
- docs/reference: depend on a native gtk-doc.
- gobject_gdb.py: Do not break bt on optimized build.
- gregex: clean up usage of _GRegex.jit_status.
gio-branding-SLE-15-150600.35.2.1.noarch.rpm
gio-branding-upstream-2.78.6-150600.4.3.1.noarch.rpm
glib2-2.78.6-150600.4.3.1.src.rpm
glib2-branding-SLE-15-150600.35.2.1.src.rpm
glib2-devel-2.78.6-150600.4.3.1.x86_64.rpm
glib2-devel-32bit-2.78.6-150600.4.3.1.x86_64.rpm
glib2-devel-static-2.78.6-150600.4.3.1.x86_64.rpm
glib2-doc-2.78.6-150600.4.3.1.src.rpm
glib2-doc-2.78.6-150600.4.3.1.x86_64.rpm
glib2-lang-2.78.6-150600.4.3.1.noarch.rpm
glib2-tests-devel-2.78.6-150600.4.3.1.x86_64.rpm
glib2-tools-2.78.6-150600.4.3.1.x86_64.rpm
glib2-tools-32bit-2.78.6-150600.4.3.1.x86_64.rpm
libgio-2_0-0-2.78.6-150600.4.3.1.x86_64.rpm
libgio-2_0-0-32bit-2.78.6-150600.4.3.1.x86_64.rpm
libglib-2_0-0-2.78.6-150600.4.3.1.x86_64.rpm
libglib-2_0-0-32bit-2.78.6-150600.4.3.1.x86_64.rpm
libgmodule-2_0-0-2.78.6-150600.4.3.1.x86_64.rpm
libgmodule-2_0-0-32bit-2.78.6-150600.4.3.1.x86_64.rpm
libgobject-2_0-0-2.78.6-150600.4.3.1.x86_64.rpm
libgobject-2_0-0-32bit-2.78.6-150600.4.3.1.x86_64.rpm
libgthread-2_0-0-2.78.6-150600.4.3.1.x86_64.rpm
libgthread-2_0-0-32bit-2.78.6-150600.4.3.1.x86_64.rpm
glib2-devel-2.78.6-150600.4.3.1.s390x.rpm
glib2-devel-static-2.78.6-150600.4.3.1.s390x.rpm
glib2-doc-2.78.6-150600.4.3.1.s390x.rpm
glib2-tests-devel-2.78.6-150600.4.3.1.s390x.rpm
glib2-tools-2.78.6-150600.4.3.1.s390x.rpm
libgio-2_0-0-2.78.6-150600.4.3.1.s390x.rpm
libglib-2_0-0-2.78.6-150600.4.3.1.s390x.rpm
libgmodule-2_0-0-2.78.6-150600.4.3.1.s390x.rpm
libgobject-2_0-0-2.78.6-150600.4.3.1.s390x.rpm
libgthread-2_0-0-2.78.6-150600.4.3.1.s390x.rpm
glib2-devel-2.78.6-150600.4.3.1.ppc64le.rpm
glib2-devel-static-2.78.6-150600.4.3.1.ppc64le.rpm
glib2-doc-2.78.6-150600.4.3.1.ppc64le.rpm
glib2-tests-devel-2.78.6-150600.4.3.1.ppc64le.rpm
glib2-tools-2.78.6-150600.4.3.1.ppc64le.rpm
libgio-2_0-0-2.78.6-150600.4.3.1.ppc64le.rpm
libglib-2_0-0-2.78.6-150600.4.3.1.ppc64le.rpm
libgmodule-2_0-0-2.78.6-150600.4.3.1.ppc64le.rpm
libgobject-2_0-0-2.78.6-150600.4.3.1.ppc64le.rpm
libgthread-2_0-0-2.78.6-150600.4.3.1.ppc64le.rpm
glib2-devel-2.78.6-150600.4.3.1.aarch64.rpm
glib2-devel-static-2.78.6-150600.4.3.1.aarch64.rpm
glib2-doc-2.78.6-150600.4.3.1.aarch64.rpm
glib2-tests-devel-2.78.6-150600.4.3.1.aarch64.rpm
glib2-tools-2.78.6-150600.4.3.1.aarch64.rpm
libgio-2_0-0-2.78.6-150600.4.3.1.aarch64.rpm
libglib-2_0-0-2.78.6-150600.4.3.1.aarch64.rpm
libgmodule-2_0-0-2.78.6-150600.4.3.1.aarch64.rpm
libgobject-2_0-0-2.78.6-150600.4.3.1.aarch64.rpm
libgthread-2_0-0-2.78.6-150600.4.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1904
Recommended update for mutter
moderate
SUSE Updates openSUSE-SLE 15.6
This update for mutter fixes the following issues:
- Allows input method to work in Chromium/Electron-based apps with
Wayland Ozone platform, which only has text-input-v1 support
(bsc#1219505)
mutter-45.3-150600.5.3.1.src.rpm
mutter-45.3-150600.5.3.1.x86_64.rpm
mutter-devel-45.3-150600.5.3.1.x86_64.rpm
mutter-lang-45.3-150600.5.3.1.noarch.rpm
mutter-45.3-150600.5.3.1.s390x.rpm
mutter-devel-45.3-150600.5.3.1.s390x.rpm
mutter-45.3-150600.5.3.1.ppc64le.rpm
mutter-devel-45.3-150600.5.3.1.ppc64le.rpm
mutter-45.3-150600.5.3.1.aarch64.rpm
mutter-devel-45.3-150600.5.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1897
Recommended update for postfix
moderate
SUSE Updates openSUSE-SLE 15.6
This update for postfix fixes the following issues:
- config.postfix needs updating (bsc#1224207)
* chkconfig to systemctl
* Link Cyrus lmtp only if this exsists
* /usr/lib64/sasl2 does not need to exist
* Fetch timezone via readlink from /etc/localtime
- Set inet_interfaces to loopback-only instead of localhost as
proposed in man 5 postconf (bsc#1223264)
postfix-3.8.4-150600.3.3.1.src.rpm
postfix-3.8.4-150600.3.3.1.x86_64.rpm
postfix-bdb-3.8.4-150600.3.3.1.src.rpm
postfix-bdb-3.8.4-150600.3.3.1.x86_64.rpm
postfix-bdb-lmdb-3.8.4-150600.3.3.1.x86_64.rpm
postfix-devel-3.8.4-150600.3.3.1.noarch.rpm
postfix-doc-3.8.4-150600.3.3.1.noarch.rpm
postfix-ldap-3.8.4-150600.3.3.1.x86_64.rpm
postfix-mysql-3.8.4-150600.3.3.1.x86_64.rpm
postfix-postgresql-3.8.4-150600.3.3.1.x86_64.rpm
postfix-3.8.4-150600.3.3.1.s390x.rpm
postfix-bdb-3.8.4-150600.3.3.1.s390x.rpm
postfix-bdb-lmdb-3.8.4-150600.3.3.1.s390x.rpm
postfix-ldap-3.8.4-150600.3.3.1.s390x.rpm
postfix-mysql-3.8.4-150600.3.3.1.s390x.rpm
postfix-postgresql-3.8.4-150600.3.3.1.s390x.rpm
postfix-3.8.4-150600.3.3.1.ppc64le.rpm
postfix-bdb-3.8.4-150600.3.3.1.ppc64le.rpm
postfix-bdb-lmdb-3.8.4-150600.3.3.1.ppc64le.rpm
postfix-ldap-3.8.4-150600.3.3.1.ppc64le.rpm
postfix-mysql-3.8.4-150600.3.3.1.ppc64le.rpm
postfix-postgresql-3.8.4-150600.3.3.1.ppc64le.rpm
postfix-3.8.4-150600.3.3.1.aarch64.rpm
postfix-bdb-3.8.4-150600.3.3.1.aarch64.rpm
postfix-bdb-lmdb-3.8.4-150600.3.3.1.aarch64.rpm
postfix-ldap-3.8.4-150600.3.3.1.aarch64.rpm
postfix-mysql-3.8.4-150600.3.3.1.aarch64.rpm
postfix-postgresql-3.8.4-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1914
Recommended update for perl-DBD-SQLite
moderate
SUSE Updates openSUSE-SLE 15.6
This update for perl-DBD-SQLite fixes the following issues:
- Remove sqlite files when building with system libraries
* Avoiding having wrong sqlite version when checking with the perl module (bsc#1218946)
perl-DBD-SQLite-1.66-150300.3.12.1.src.rpm
perl-DBD-SQLite-1.66-150300.3.12.1.x86_64.rpm
perl-DBD-SQLite-1.66-150300.3.12.1.s390x.rpm
perl-DBD-SQLite-1.66-150300.3.12.1.ppc64le.rpm
perl-DBD-SQLite-1.66-150300.3.12.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1852
Recommended update for wicked
moderate
SUSE Updates openSUSE-SLE 15.6
This update for wicked fixes the following issues:
- client: fix ifreload to pull UP ports/links again when the config
of their master/lower changed (bsc#1224100, gh#openSUSE/wicked#1014)
- cleanup: fix ni_fsm_state_t enum-int-mismatch warnings
- cleanup: fix overflow warnings in a socket testcase on i586
- ifcheck: report new and deleted configs as changed (bsc#1218926)
- man: improve ARP configuration options in the wicked-config.5
- bond: add ports when master is UP to avoid port MTU revert (bsc#1219108)
- cleanup: fix interface dependencies and shutdown order (bsc#1205604)
- removed patches included in the source archive
wicked-0.6.75-150600.11.3.4.src.rpm
wicked-0.6.75-150600.11.3.4.x86_64.rpm
wicked-nbft-0.6.75-150600.11.3.4.x86_64.rpm
wicked-service-0.6.75-150600.11.3.4.x86_64.rpm
wicked-0.6.75-150600.11.3.4.s390x.rpm
wicked-nbft-0.6.75-150600.11.3.4.s390x.rpm
wicked-service-0.6.75-150600.11.3.4.s390x.rpm
wicked-0.6.75-150600.11.3.4.ppc64le.rpm
wicked-nbft-0.6.75-150600.11.3.4.ppc64le.rpm
wicked-service-0.6.75-150600.11.3.4.ppc64le.rpm
wicked-0.6.75-150600.11.3.4.aarch64.rpm
wicked-nbft-0.6.75-150600.11.3.4.aarch64.rpm
wicked-service-0.6.75-150600.11.3.4.aarch64.rpm
openSUSE-SLE-15.6-2024-1909
Security update for ffmpeg-4
important
SUSE Updates openSUSE-SLE 15.6
This update for ffmpeg-4 fixes the following issues:
- CVE-2020-22021: Fixed buffer overflow vulnerability in filter_edges function in libavfilter/vf_yadif.c (bsc#1186586).
- CVE-2023-51794: Fixed a heap buffer overflow in libavfilter. (bsc#1223437)
ffmpeg-4-4.4-150600.13.5.1.src.rpm
ffmpeg-4-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-libavcodec-devel-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-libavdevice-devel-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-libavfilter-devel-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-libavformat-devel-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-libavresample-devel-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-libavutil-devel-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-libpostproc-devel-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-libswresample-devel-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-libswscale-devel-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-private-devel-4.4-150600.13.5.1.x86_64.rpm
libavcodec58_134-32bit-4.4-150600.13.5.1.x86_64.rpm
libavcodec58_134-4.4-150600.13.5.1.x86_64.rpm
libavdevice58_13-32bit-4.4-150600.13.5.1.x86_64.rpm
libavdevice58_13-4.4-150600.13.5.1.x86_64.rpm
libavfilter7_110-32bit-4.4-150600.13.5.1.x86_64.rpm
libavfilter7_110-4.4-150600.13.5.1.x86_64.rpm
libavformat58_76-32bit-4.4-150600.13.5.1.x86_64.rpm
libavformat58_76-4.4-150600.13.5.1.x86_64.rpm
libavresample4_0-32bit-4.4-150600.13.5.1.x86_64.rpm
libavresample4_0-4.4-150600.13.5.1.x86_64.rpm
libavutil56_70-32bit-4.4-150600.13.5.1.x86_64.rpm
libavutil56_70-4.4-150600.13.5.1.x86_64.rpm
libpostproc55_9-32bit-4.4-150600.13.5.1.x86_64.rpm
libpostproc55_9-4.4-150600.13.5.1.x86_64.rpm
libswresample3_9-32bit-4.4-150600.13.5.1.x86_64.rpm
libswresample3_9-4.4-150600.13.5.1.x86_64.rpm
libswscale5_9-32bit-4.4-150600.13.5.1.x86_64.rpm
libswscale5_9-4.4-150600.13.5.1.x86_64.rpm
ffmpeg-4-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-libavcodec-devel-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-libavdevice-devel-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-libavfilter-devel-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-libavformat-devel-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-libavresample-devel-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-libavutil-devel-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-libpostproc-devel-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-libswresample-devel-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-libswscale-devel-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-private-devel-4.4-150600.13.5.1.s390x.rpm
libavcodec58_134-4.4-150600.13.5.1.s390x.rpm
libavdevice58_13-4.4-150600.13.5.1.s390x.rpm
libavfilter7_110-4.4-150600.13.5.1.s390x.rpm
libavformat58_76-4.4-150600.13.5.1.s390x.rpm
libavresample4_0-4.4-150600.13.5.1.s390x.rpm
libavutil56_70-4.4-150600.13.5.1.s390x.rpm
libpostproc55_9-4.4-150600.13.5.1.s390x.rpm
libswresample3_9-4.4-150600.13.5.1.s390x.rpm
libswscale5_9-4.4-150600.13.5.1.s390x.rpm
ffmpeg-4-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-libavcodec-devel-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-libavdevice-devel-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-libavfilter-devel-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-libavformat-devel-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-libavresample-devel-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-libavutil-devel-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-libpostproc-devel-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-libswresample-devel-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-libswscale-devel-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-private-devel-4.4-150600.13.5.1.ppc64le.rpm
libavcodec58_134-4.4-150600.13.5.1.ppc64le.rpm
libavdevice58_13-4.4-150600.13.5.1.ppc64le.rpm
libavfilter7_110-4.4-150600.13.5.1.ppc64le.rpm
libavformat58_76-4.4-150600.13.5.1.ppc64le.rpm
libavresample4_0-4.4-150600.13.5.1.ppc64le.rpm
libavutil56_70-4.4-150600.13.5.1.ppc64le.rpm
libpostproc55_9-4.4-150600.13.5.1.ppc64le.rpm
libswresample3_9-4.4-150600.13.5.1.ppc64le.rpm
libswscale5_9-4.4-150600.13.5.1.ppc64le.rpm
ffmpeg-4-4.4-150600.13.5.1.aarch64.rpm
ffmpeg-4-libavcodec-devel-4.4-150600.13.5.1.aarch64.rpm
ffmpeg-4-libavdevice-devel-4.4-150600.13.5.1.aarch64.rpm
ffmpeg-4-libavfilter-devel-4.4-150600.13.5.1.aarch64.rpm
ffmpeg-4-libavformat-devel-4.4-150600.13.5.1.aarch64.rpm
ffmpeg-4-libavresample-devel-4.4-150600.13.5.1.aarch64.rpm
ffmpeg-4-libavutil-devel-4.4-150600.13.5.1.aarch64.rpm
ffmpeg-4-libpostproc-devel-4.4-150600.13.5.1.aarch64.rpm
ffmpeg-4-libswresample-devel-4.4-150600.13.5.1.aarch64.rpm
ffmpeg-4-libswscale-devel-4.4-150600.13.5.1.aarch64.rpm
ffmpeg-4-private-devel-4.4-150600.13.5.1.aarch64.rpm
libavcodec58_134-4.4-150600.13.5.1.aarch64.rpm
libavdevice58_13-4.4-150600.13.5.1.aarch64.rpm
libavfilter7_110-4.4-150600.13.5.1.aarch64.rpm
libavformat58_76-4.4-150600.13.5.1.aarch64.rpm
libavresample4_0-4.4-150600.13.5.1.aarch64.rpm
libavutil56_70-4.4-150600.13.5.1.aarch64.rpm
libpostproc55_9-4.4-150600.13.5.1.aarch64.rpm
libswresample3_9-4.4-150600.13.5.1.aarch64.rpm
libswscale5_9-4.4-150600.13.5.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1874
Security update for Java
important
SUSE Updates openSUSE-SLE 15.6
This update for Java fixes thefollowing issues:
apiguardian was updated to vesion 1.1.2:
- Added LICENSE/NOTICE to the generated jar
- Allow @API to be declared at the package level
- Explain usage of Status.DEPRECATED
- Include OSGi metadata in manifest
assertj-core was implemented at version 3.25.3:
- New package implementation needed by Junit5
byte-buddy was updated to version v1.14.16:
- `byte-buddy` is required by `assertj-core`
- Changes in version v1.14.16:
* Update ASM and introduce support for Java 23.
- Changes in version v1.14.15:
* Allow attaching from root on J9.
- Changes of v1.14.14:
* Adjust type validation to accept additional names that are
legal in the class file format.
* Fix dynamic attach on Windows when a service user is active.
* Avoid failure when using Android's strict mode.
dom4j was updated to version 2.1.4:
- Improvements and potentially breaking changes:
* Added new factory method org.dom4j.io.SAXReader.createDefault(). It has more secure defaults than new SAXReader(),
which uses system XMLReaderFactory.createXMLReader() or SAXParserFactory.newInstance().newSAXParser().
* If you use some optional dependency of dom4j (for example Jaxen, xsdlib etc.), you need to specify an explicit
dependency on it in your project. They are no longer marked as a mandatory transitive dependency by dom4j.
* Following SAX parser features are disabled by default in DocumentHelper.parse() for security reasons (they were
enabled in previous versions):
+ http://xml.org/sax/properties/external-general-entities
+ http://xml.org/sax/properties/external-parameter-entities
- Other changes:
* Do not depend on jtidy, since it is not used during build
* Fixed license to Plexus
* JPMS: Add the Automatic-Module-Name attribute to the manifest.
* Make a separate flavour for a minimal `dom4j-bootstrap` package used to build `jaxen` and full `dom4j`
* Updated pull-parser version
* Reuse the writeAttribute method in writeAttributes
* Support build on OS with non-UTF8 as default charset
* Gradle: add an automatic module name
* Use Correct License Name "Plexus"
* Possible vulnerability of DocumentHelper.parseText() to XML injection
* CVS directories left in the source tree
* XMLWriter does not escape supplementary unicode characters correctly
* writer.writeOpen(x) doesn't write namespaces
* Fixed concurrency problem with QNameCache
* All dependencies are optional
* SAXReader: hardcoded namespace features
* Validate QNames
* StringIndexOutOfBoundsException in XMLWriter.writeElementContent()
* TreeNode has grown some generics
* QName serialization fix
* DocumentException initialize with nested exception
* Accidentally occurring error in a multi-threaded test
* Added compatibility with W3C DOM Level 3
* Use Java generics
hamcrest:
- `hamcrest-core` has been replaced by `hamcrest` (no source changes)
junit had the following change:
- Require hamcrest >= 2.2
junit5 was updated to version 5.10.2:
- Conditional execution based on OS architectures
- Configurable cleanup mode for @TempDir
- Configurable thread mode for @Timeout
- Custom class loader support for class/method selectors, @MethodSource, @EnabledIf, and @DisabledIf
- Dry-run mode for test execution
- Failure threshold for @RepeatedTest
- Fixed build with the latest open-test-reporting milestone
- Fixed dependencies in module-info.java files
- Fixed unreported exception error that is fatal with JDK 21
- Improved configurability of parallel execution
- New @SelectMethod support in test @Suite classes.
- New ConsoleLauncher subcommand for test discovery without execution
- New convenience base classes for implementing ArgumentsProvider and ArgumentConverter
- New IterationSelector
- New LauncherInterceptor SPI
- New NamespacedHierarchicalStore for use in third-party test engines
- New TempDirFactory SPI for customizing how temporary directories are created
- New testfeed details mode for ConsoleLauncher
- New TestInstancePreConstructCallback extension API
- Numerous bug fixes and minor improvements
- Parameter injection for @MethodSource methods
- Promotion of various experimental APIs to stable
- Reusable parameter resolution for custom extension methods via ExecutableInvoker
- Stacktrace pruning to hide internal JUnit calls
- The binaries are compatible with java 1.8
- Various improvements to ConsoleLauncher
- XML reports in new Open Test Reporting format
jdom:
- Security issues fixed:
* CVE-2021-33813: Fixed an XXE issue in SAXBuilder in JDOM through 2.0.6 allows attackers to cause a denial of service
via a crafted HTTP request (bsc#1187446)
- Other changes and bugs fixed:
* Fixed wrong entries in changelog (bsc#1224410)
* The packages `jaxen`, `saxpath` and `xom` are now separate standalone packages instead of being part of `jdom`
jaxen was implemented at version 2.0.0:
- New standalone RPM package implementation, originally part of `jdom` source package
- Classpaths are much smaller and less complex, and will suppress a lot of noise from static analysis tools.
- The Jaxen core code is also a little smaller and has fixed a few minor bugs in XPath evaluation
- Despite the major version bump, this should be a drop in replacement for almost every project.
The two major possible incompatibilities are:
* The minimum supported Java version is now 1.5, up from 1.4 in 1.2.0 and 1.3 in 1.1.6.
* dom4j, XOM, and JDOM are now optional dependencies so if a project was depending on them to be loaded transitively
it will need to add explicit dependencies to build.
jopt-simple:
- Included jopt-simple to Package Hub 15 SP5 (no source changes)
objectweb-asm was updated to version 9.7:
- New Opcodes.V23 constant for Java 23
- Bugs fixed
* Fixed unit test regression in dex2jar.
* Fixed 'ClassNode#outerClass' with incorrect JavaDocs.
* asm-bom packaging should be 'pom'.
* The Textifier prints a supplementary space at the end of each method that throws at least one exception.
open-test-reporting:
- Included `open-test-reporting-events` and `open-test-reporting-schema` to the channels as they are runtime
dependencies of Junit5 (no source changes)
saxpath was implemented at version 1.0 FCS:
- New standalone RPM package implementation, originally part of `jdom` source package (openSUSE Leap 15.5 package only)
xom was implemented at version 1.3.9:
- New standalone RPM package implementation, originally part of `jdom` source package
- The Nodes and Elements classes are iterable so you can use the enhanced for loop syntax on instances of these classes.
- The copy() method is now covariant.
- Adds Automatic-Moduole-Name to jar
- Remove direct dependency on xml-apis:xml-apis artifact since these classes are now available in the core runtime.
- Eliminate usage of com.sun classes to make XOM compatible with JDK 16.
- Replace remaining usages of StringBuffer with StringBuilder to slightly improve performance.
apiguardian-1.1.2-150200.3.10.2.noarch.rpm
apiguardian-1.1.2-150200.3.10.2.src.rpm
apiguardian-javadoc-1.1.2-150200.3.10.2.noarch.rpm
assertj-core-3.25.3-150200.5.4.3.noarch.rpm
assertj-core-3.25.3-150200.5.4.3.src.rpm
byte-buddy-1.14.16-150200.5.7.1.noarch.rpm
byte-buddy-1.14.16-150200.5.7.1.src.rpm
dom4j-2.1.4-150200.12.10.2.noarch.rpm
dom4j-2.1.4-150200.12.10.2.src.rpm
dom4j-demo-2.1.4-150200.12.10.2.noarch.rpm
dom4j-javadoc-2.1.4-150200.12.10.2.noarch.rpm
hamcrest-2.2-150200.12.17.2.noarch.rpm
hamcrest-2.2-150200.12.17.2.src.rpm
hamcrest-javadoc-2.2-150200.12.17.2.noarch.rpm
jaxen-2.0.0-150200.5.3.1.noarch.rpm
jaxen-2.0.0-150200.5.3.1.src.rpm
jdom-1.1.3-150200.12.8.2.noarch.rpm
jdom-1.1.3-150200.12.8.2.src.rpm
jopt-simple-5.0.4-150200.3.4.3.noarch.rpm
jopt-simple-5.0.4-150200.3.4.3.src.rpm
jopt-simple-javadoc-5.0.4-150200.3.4.3.noarch.rpm
junit-4.13.2-150200.3.15.2.noarch.rpm
junit-4.13.2-150200.3.15.2.src.rpm
junit-javadoc-4.13.2-150200.3.15.2.noarch.rpm
junit-manual-4.13.2-150200.3.15.2.noarch.rpm
junit5-5.10.2-150200.3.10.3.noarch.rpm
junit5-5.10.2-150200.3.10.3.src.rpm
junit5-bom-5.10.2-150200.3.10.3.noarch.rpm
junit5-guide-5.10.2-150200.3.10.3.noarch.rpm
junit5-javadoc-5.10.2-150200.3.10.3.noarch.rpm
junit5-minimal-5.10.2-150200.3.10.2.noarch.rpm
junit5-minimal-5.10.2-150200.3.10.2.src.rpm
objectweb-asm-9.7-150200.3.15.2.noarch.rpm
objectweb-asm-9.7-150200.3.15.2.src.rpm
objectweb-asm-javadoc-9.7-150200.3.15.2.noarch.rpm
open-test-reporting-0.1.0~M2-150200.5.7.2.src.rpm
open-test-reporting-events-0.1.0~M2-150200.5.7.2.noarch.rpm
open-test-reporting-schema-0.1.0~M2-150200.5.7.2.noarch.rpm
saxpath-1.0-150200.5.3.3.noarch.rpm
saxpath-1.0-150200.5.3.3.src.rpm
xom-1.3.9-150200.5.3.3.noarch.rpm
xom-1.3.9-150200.5.3.3.src.rpm
openSUSE-SLE-15.6-2024-2003
Security update for cups
important
SUSE Updates openSUSE-SLE 15.6
This update for cups fixes the following issues:
- CVE-2024-35235: Fixed a bug in cupsd that could allow an attacker to change the permissions of other files in the system. (bsc#1225365)
- Handle local 'Negotiate' authentication response for cli clients (bsc#1223179)
cups-2.2.7-150000.3.59.1.src.rpm
cups-2.2.7-150000.3.59.1.x86_64.rpm
cups-client-2.2.7-150000.3.59.1.x86_64.rpm
cups-config-2.2.7-150000.3.59.1.x86_64.rpm
cups-ddk-2.2.7-150000.3.59.1.x86_64.rpm
cups-devel-2.2.7-150000.3.59.1.x86_64.rpm
cups-devel-32bit-2.2.7-150000.3.59.1.x86_64.rpm
libcups2-2.2.7-150000.3.59.1.x86_64.rpm
libcups2-32bit-2.2.7-150000.3.59.1.x86_64.rpm
libcupscgi1-2.2.7-150000.3.59.1.x86_64.rpm
libcupscgi1-32bit-2.2.7-150000.3.59.1.x86_64.rpm
libcupsimage2-2.2.7-150000.3.59.1.x86_64.rpm
libcupsimage2-32bit-2.2.7-150000.3.59.1.x86_64.rpm
libcupsmime1-2.2.7-150000.3.59.1.x86_64.rpm
libcupsmime1-32bit-2.2.7-150000.3.59.1.x86_64.rpm
libcupsppdc1-2.2.7-150000.3.59.1.x86_64.rpm
libcupsppdc1-32bit-2.2.7-150000.3.59.1.x86_64.rpm
cups-2.2.7-150000.3.59.1.s390x.rpm
cups-client-2.2.7-150000.3.59.1.s390x.rpm
cups-config-2.2.7-150000.3.59.1.s390x.rpm
cups-ddk-2.2.7-150000.3.59.1.s390x.rpm
cups-devel-2.2.7-150000.3.59.1.s390x.rpm
libcups2-2.2.7-150000.3.59.1.s390x.rpm
libcupscgi1-2.2.7-150000.3.59.1.s390x.rpm
libcupsimage2-2.2.7-150000.3.59.1.s390x.rpm
libcupsmime1-2.2.7-150000.3.59.1.s390x.rpm
libcupsppdc1-2.2.7-150000.3.59.1.s390x.rpm
cups-2.2.7-150000.3.59.1.ppc64le.rpm
cups-client-2.2.7-150000.3.59.1.ppc64le.rpm
cups-config-2.2.7-150000.3.59.1.ppc64le.rpm
cups-ddk-2.2.7-150000.3.59.1.ppc64le.rpm
cups-devel-2.2.7-150000.3.59.1.ppc64le.rpm
libcups2-2.2.7-150000.3.59.1.ppc64le.rpm
libcupscgi1-2.2.7-150000.3.59.1.ppc64le.rpm
libcupsimage2-2.2.7-150000.3.59.1.ppc64le.rpm
libcupsmime1-2.2.7-150000.3.59.1.ppc64le.rpm
libcupsppdc1-2.2.7-150000.3.59.1.ppc64le.rpm
cups-2.2.7-150000.3.59.1.aarch64.rpm
cups-client-2.2.7-150000.3.59.1.aarch64.rpm
cups-config-2.2.7-150000.3.59.1.aarch64.rpm
cups-ddk-2.2.7-150000.3.59.1.aarch64.rpm
cups-devel-2.2.7-150000.3.59.1.aarch64.rpm
libcups2-2.2.7-150000.3.59.1.aarch64.rpm
libcupscgi1-2.2.7-150000.3.59.1.aarch64.rpm
libcupsimage2-2.2.7-150000.3.59.1.aarch64.rpm
libcupsmime1-2.2.7-150000.3.59.1.aarch64.rpm
libcupsppdc1-2.2.7-150000.3.59.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1963
Security update for apache2
important
SUSE Updates openSUSE-SLE 15.6
This update for apache2 fixes the following issues:
- CVE-2023-38709: Fixed HTTP response splitting (bsc#1222330).
- CVE-2024-24795: Fixed HTTP response splitting in multiple modules (bsc#1222332).
- CVE-2024-27316: Fixed HTTP/2 CONTINUATION frames can be utilized for DoS attacks (bsc#1221401).
apache2-2.4.58-150600.5.3.1.src.rpm
apache2-2.4.58-150600.5.3.1.x86_64.rpm
apache2-devel-2.4.58-150600.5.3.1.src.rpm
apache2-devel-2.4.58-150600.5.3.1.x86_64.rpm
apache2-event-2.4.58-150600.5.3.1.src.rpm
apache2-event-2.4.58-150600.5.3.1.x86_64.rpm
apache2-manual-2.4.58-150600.5.3.1.noarch.rpm
apache2-manual-2.4.58-150600.5.3.1.src.rpm
apache2-prefork-2.4.58-150600.5.3.1.src.rpm
apache2-prefork-2.4.58-150600.5.3.1.x86_64.rpm
apache2-utils-2.4.58-150600.5.3.1.src.rpm
apache2-utils-2.4.58-150600.5.3.1.x86_64.rpm
apache2-worker-2.4.58-150600.5.3.1.src.rpm
apache2-worker-2.4.58-150600.5.3.1.x86_64.rpm
apache2-2.4.58-150600.5.3.1.s390x.rpm
apache2-devel-2.4.58-150600.5.3.1.s390x.rpm
apache2-event-2.4.58-150600.5.3.1.s390x.rpm
apache2-prefork-2.4.58-150600.5.3.1.s390x.rpm
apache2-utils-2.4.58-150600.5.3.1.s390x.rpm
apache2-worker-2.4.58-150600.5.3.1.s390x.rpm
apache2-2.4.58-150600.5.3.1.ppc64le.rpm
apache2-devel-2.4.58-150600.5.3.1.ppc64le.rpm
apache2-event-2.4.58-150600.5.3.1.ppc64le.rpm
apache2-prefork-2.4.58-150600.5.3.1.ppc64le.rpm
apache2-utils-2.4.58-150600.5.3.1.ppc64le.rpm
apache2-worker-2.4.58-150600.5.3.1.ppc64le.rpm
apache2-2.4.58-150600.5.3.1.aarch64.rpm
apache2-devel-2.4.58-150600.5.3.1.aarch64.rpm
apache2-event-2.4.58-150600.5.3.1.aarch64.rpm
apache2-prefork-2.4.58-150600.5.3.1.aarch64.rpm
apache2-utils-2.4.58-150600.5.3.1.aarch64.rpm
apache2-worker-2.4.58-150600.5.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2079
Recommended update for Java
moderate
SUSE Updates openSUSE-SLE 15.6
This update for Gradle and Maven fixes the following issues:
gradle-bootstrap:
- Regenerate to account for the new plexus-xml dependency
gradle:
- Fixed build with the `plexus-xml` split from plexus-utils
maven-artifact-transfer:
- Added dependency on `plexus-xml` where relevant
- Removed unnecessary dependency on xmvn tools and parent pom
maven-assembly-plugin, maven-doxia, maven-doxia-sitetools, maven-install-plugin, maven-javadoc-plugin,
maven-plugin-testing, maven-resolver, maven:
- Added dependency on `plexus-xml` where relevant
gpars-bootstrap-1.2.1-150200.3.12.5.noarch.rpm
gradle-4.4.1-150200.3.18.1.src.rpm
gradle-4.4.1-150200.3.18.1.x86_64.rpm
gradle-bootstrap-4.4.1-150200.3.12.5.src.rpm
gradle-bootstrap-4.4.1-150200.3.12.5.x86_64.rpm
groovy-bootstrap-2.4.21-150200.3.12.5.noarch.rpm
maven-3.9.6-150200.4.24.2.src.rpm
maven-3.9.6-150200.4.24.2.x86_64.rpm
maven-artifact-transfer-0.13.1-150200.3.7.1.noarch.rpm
maven-artifact-transfer-0.13.1-150200.3.7.1.src.rpm
maven-artifact-transfer-javadoc-0.13.1-150200.3.7.1.noarch.rpm
maven-assembly-plugin-3.6.0-150200.3.13.2.noarch.rpm
maven-assembly-plugin-3.6.0-150200.3.13.2.src.rpm
maven-assembly-plugin-javadoc-3.6.0-150200.3.13.2.noarch.rpm
maven-doxia-1.12.0-150200.4.10.5.src.rpm
maven-doxia-core-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-javadoc-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-logging-api-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-apt-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-confluence-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-docbook-simple-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-fml-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-fo-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-latex-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-rtf-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-twiki-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-xdoc-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-xhtml-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-module-xhtml5-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-sink-api-1.12.0-150200.4.10.5.noarch.rpm
maven-doxia-sitetools-1.11.1-150200.3.10.2.noarch.rpm
maven-doxia-sitetools-1.11.1-150200.3.10.2.src.rpm
maven-doxia-sitetools-javadoc-1.11.1-150200.3.10.2.noarch.rpm
maven-doxia-test-docs-1.12.0-150200.4.10.5.noarch.rpm
maven-install-plugin-3.1.1-150200.3.11.1.noarch.rpm
maven-install-plugin-3.1.1-150200.3.11.1.src.rpm
maven-install-plugin-javadoc-3.1.1-150200.3.11.1.noarch.rpm
maven-javadoc-3.9.6-150200.4.24.2.noarch.rpm
maven-javadoc-plugin-3.6.0-150200.4.13.2.noarch.rpm
maven-javadoc-plugin-3.6.0-150200.4.13.2.src.rpm
maven-javadoc-plugin-bootstrap-3.6.0-150200.4.13.1.noarch.rpm
maven-javadoc-plugin-bootstrap-3.6.0-150200.4.13.1.src.rpm
maven-javadoc-plugin-javadoc-3.6.0-150200.4.13.2.noarch.rpm
maven-lib-3.9.6-150200.4.24.2.x86_64.rpm
maven-plugin-testing-3.3.0-150200.3.7.1.noarch.rpm
maven-plugin-testing-3.3.0-150200.3.7.1.src.rpm
maven-plugin-testing-harness-3.3.0-150200.3.7.1.noarch.rpm
maven-plugin-testing-javadoc-3.3.0-150200.3.7.1.noarch.rpm
maven-plugin-testing-tools-3.3.0-150200.3.7.1.noarch.rpm
maven-resolver-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-1.9.18-150200.3.20.1.src.rpm
maven-resolver-api-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-connector-basic-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-impl-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-javadoc-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-named-locks-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-spi-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-test-util-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-transport-classpath-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-transport-file-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-transport-http-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-transport-wagon-1.9.18-150200.3.20.1.noarch.rpm
maven-resolver-util-1.9.18-150200.3.20.1.noarch.rpm
maven-test-tools-3.3.0-150200.3.7.1.noarch.rpm
gradle-4.4.1-150200.3.18.1.s390x.rpm
gradle-bootstrap-4.4.1-150200.3.12.5.s390x.rpm
maven-3.9.6-150200.4.24.2.s390x.rpm
maven-lib-3.9.6-150200.4.24.2.s390x.rpm
gradle-4.4.1-150200.3.18.1.ppc64le.rpm
gradle-bootstrap-4.4.1-150200.3.12.5.ppc64le.rpm
maven-3.9.6-150200.4.24.2.ppc64le.rpm
maven-lib-3.9.6-150200.4.24.2.ppc64le.rpm
gradle-4.4.1-150200.3.18.1.aarch64.rpm
gradle-bootstrap-4.4.1-150200.3.12.5.aarch64.rpm
maven-3.9.6-150200.4.24.2.aarch64.rpm
maven-lib-3.9.6-150200.4.24.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1961
Security update for squid
moderate
SUSE Updates openSUSE-SLE 15.6
This update for squid fixes the following issues:
- CVE-2024-33427: Fixed possible buffer overread that could have led to a denial-of-service (bsc#1225417).
squid-6.9-150600.3.3.2.src.rpm
squid-6.9-150600.3.3.2.x86_64.rpm
squid-6.9-150600.3.3.2.s390x.rpm
squid-6.9-150600.3.3.2.ppc64le.rpm
squid-6.9-150600.3.3.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2118
Recommended update for rpmlint
moderate
SUSE Updates openSUSE-SLE 15.6
This update for rpmlint fixes the following issues:
- Support python >= 3.7 pyc parsing. (bsc#1225343)
rpmlint-1.10-150000.7.87.1.noarch.rpm
rpmlint-1.10-150000.7.87.1.src.rpm
openSUSE-SLE-15.6-2024-1945
Security update for gstreamer-plugins-base
important
SUSE Updates openSUSE-SLE 15.6
This update for gstreamer-plugins-base fixes the following issues:
- CVE-2024-4453: Fixed lack of proper validation of user-supplied data when parsing EXIF metadata (bsc#1224806)
gstreamer-plugins-base-1.24.0-150600.3.3.1.src.rpm
gstreamer-plugins-base-1.24.0-150600.3.3.1.x86_64.rpm
gstreamer-plugins-base-32bit-1.24.0-150600.3.3.1.x86_64.rpm
gstreamer-plugins-base-devel-1.24.0-150600.3.3.1.x86_64.rpm
gstreamer-plugins-base-devel-32bit-1.24.0-150600.3.3.1.x86_64.rpm
gstreamer-plugins-base-lang-1.24.0-150600.3.3.1.noarch.rpm
libgstallocators-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstallocators-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgstapp-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstapp-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgstaudio-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstaudio-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgstfft-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstfft-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgstgl-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstgl-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgstpbutils-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstpbutils-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgstriff-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstriff-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgstrtp-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstrtp-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgstrtsp-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstrtsp-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgstsdp-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstsdp-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgsttag-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgsttag-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
libgstvideo-1_0-0-1.24.0-150600.3.3.1.x86_64.rpm
libgstvideo-1_0-0-32bit-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstAllocators-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstApp-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstAudio-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstGL-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstGLEGL-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstGLWayland-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstGLX11-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstPbutils-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstRtp-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstRtsp-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstSdp-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstTag-1_0-1.24.0-150600.3.3.1.x86_64.rpm
typelib-1_0-GstVideo-1_0-1.24.0-150600.3.3.1.x86_64.rpm
gstreamer-plugins-base-1.24.0-150600.3.3.1.s390x.rpm
gstreamer-plugins-base-devel-1.24.0-150600.3.3.1.s390x.rpm
libgstallocators-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgstapp-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgstaudio-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgstfft-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgstgl-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgstpbutils-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgstriff-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgstrtp-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgstrtsp-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgstsdp-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgsttag-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
libgstvideo-1_0-0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstAllocators-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstApp-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstAudio-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstGL-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstGLEGL-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstGLWayland-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstGLX11-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstPbutils-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstRtp-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstRtsp-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstSdp-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstTag-1_0-1.24.0-150600.3.3.1.s390x.rpm
typelib-1_0-GstVideo-1_0-1.24.0-150600.3.3.1.s390x.rpm
gstreamer-plugins-base-1.24.0-150600.3.3.1.ppc64le.rpm
gstreamer-plugins-base-devel-1.24.0-150600.3.3.1.ppc64le.rpm
libgstallocators-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgstapp-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgstaudio-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgstfft-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgstgl-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgstpbutils-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgstriff-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgstrtp-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgstrtsp-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgstsdp-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgsttag-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
libgstvideo-1_0-0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstAllocators-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstApp-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstAudio-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstGL-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstGLEGL-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstGLWayland-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstGLX11-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstPbutils-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstRtp-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstRtsp-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstSdp-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstTag-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
typelib-1_0-GstVideo-1_0-1.24.0-150600.3.3.1.ppc64le.rpm
gstreamer-plugins-base-1.24.0-150600.3.3.1.aarch64.rpm
gstreamer-plugins-base-devel-1.24.0-150600.3.3.1.aarch64.rpm
libgstallocators-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgstapp-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgstaudio-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgstfft-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgstgl-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgstpbutils-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgstriff-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgstrtp-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgstrtsp-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgstsdp-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgsttag-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
libgstvideo-1_0-0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstAllocators-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstApp-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstAudio-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstGL-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstGLEGL-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstGLWayland-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstGLX11-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstPbutils-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstRtp-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstRtsp-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstSdp-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstTag-1_0-1.24.0-150600.3.3.1.aarch64.rpm
typelib-1_0-GstVideo-1_0-1.24.0-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1954
Recommended update for glibc
moderate
SUSE Updates openSUSE-SLE 15.6
This update for glibc fixes the following issues:
- Also include stat64 in the 32-bit libc_nonshared.a workaround
(bsc#1221482)
glibc-2.38-150600.14.5.1.src.rpm
glibc-2.38-150600.14.5.1.x86_64.rpm
glibc-32bit-2.38-150600.14.5.1.x86_64.rpm
glibc-devel-2.38-150600.14.5.1.x86_64.rpm
glibc-devel-32bit-2.38-150600.14.5.1.x86_64.rpm
glibc-devel-static-2.38-150600.14.5.1.x86_64.rpm
glibc-devel-static-32bit-2.38-150600.14.5.1.x86_64.rpm
glibc-extra-2.38-150600.14.5.1.x86_64.rpm
glibc-html-2.38-150600.14.5.1.noarch.rpm
glibc-i18ndata-2.38-150600.14.5.1.noarch.rpm
glibc-info-2.38-150600.14.5.1.noarch.rpm
glibc-lang-2.38-150600.14.5.1.noarch.rpm
glibc-locale-2.38-150600.14.5.1.x86_64.rpm
glibc-locale-base-2.38-150600.14.5.1.x86_64.rpm
glibc-locale-base-32bit-2.38-150600.14.5.1.x86_64.rpm
glibc-profile-2.38-150600.14.5.1.x86_64.rpm
glibc-profile-32bit-2.38-150600.14.5.1.x86_64.rpm
glibc-utils-2.38-150600.14.5.1.x86_64.rpm
glibc-utils-32bit-2.38-150600.14.5.1.x86_64.rpm
glibc-utils-src-2.38-150600.14.5.1.src.rpm
libnsl1-2.38-150600.14.5.1.x86_64.rpm
libnsl1-32bit-2.38-150600.14.5.1.x86_64.rpm
nscd-2.38-150600.14.5.1.x86_64.rpm
glibc-2.38-150600.14.5.1.s390x.rpm
glibc-devel-2.38-150600.14.5.1.s390x.rpm
glibc-devel-static-2.38-150600.14.5.1.s390x.rpm
glibc-extra-2.38-150600.14.5.1.s390x.rpm
glibc-locale-2.38-150600.14.5.1.s390x.rpm
glibc-locale-base-2.38-150600.14.5.1.s390x.rpm
glibc-profile-2.38-150600.14.5.1.s390x.rpm
glibc-utils-2.38-150600.14.5.1.s390x.rpm
libnsl1-2.38-150600.14.5.1.s390x.rpm
nscd-2.38-150600.14.5.1.s390x.rpm
glibc-2.38-150600.14.5.1.ppc64le.rpm
glibc-devel-2.38-150600.14.5.1.ppc64le.rpm
glibc-devel-static-2.38-150600.14.5.1.ppc64le.rpm
glibc-extra-2.38-150600.14.5.1.ppc64le.rpm
glibc-locale-2.38-150600.14.5.1.ppc64le.rpm
glibc-locale-base-2.38-150600.14.5.1.ppc64le.rpm
glibc-profile-2.38-150600.14.5.1.ppc64le.rpm
glibc-utils-2.38-150600.14.5.1.ppc64le.rpm
libnsl1-2.38-150600.14.5.1.ppc64le.rpm
nscd-2.38-150600.14.5.1.ppc64le.rpm
glibc-2.38-150600.14.5.1.aarch64.rpm
glibc-devel-2.38-150600.14.5.1.aarch64.rpm
glibc-devel-static-2.38-150600.14.5.1.aarch64.rpm
glibc-extra-2.38-150600.14.5.1.aarch64.rpm
glibc-locale-2.38-150600.14.5.1.aarch64.rpm
glibc-locale-base-2.38-150600.14.5.1.aarch64.rpm
glibc-profile-2.38-150600.14.5.1.aarch64.rpm
glibc-utils-2.38-150600.14.5.1.aarch64.rpm
libnsl1-2.38-150600.14.5.1.aarch64.rpm
nscd-2.38-150600.14.5.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1923
Security update for unbound
important
SUSE Updates openSUSE-SLE 15.6
This update for unbound fixes the following issues:
unbound was updated to 1.20.0:
* A lot of bugfixes and added features.
For a complete list take a look at the changelog located at:
/usr/share/doc/packages/unbound/Changelog or
https://www.nlnetlabs.nl/projects/unbound/download/
Some Noteworthy Changes:
* Removed DLV. The DLV has been decommisioned since unbound
1.5.4 and has been advised to stop using it since. The use of
dlv options displays a warning.
* Remove EDNS lame procedure, do not re-query without EDNS after
timeout.
* Add DNS over HTTPS
* libunbound has been upgraded to major version 8
Security Fixes:
* CVE-2023-50387: DNSSEC verification complexity can be
exploited to exhaust CPU resources and stall DNS resolvers. [bsc#1219823]
* CVE-2023-50868: NSEC3 closest encloser proof can exhaust CPU.
[bsc#1219826]
* CVE-2022-30698: Novel "ghost domain names" attack by
introducing subdomain delegations. [bsc#1202033]
* CVE-2022-30699: Novel "ghost domain names" attack by
updating almost expired delegation information. [bsc#1202031]
* CVE-2022-3204: NRDelegation attack leads to uncontrolled
resource consumption (Non-Responsive Delegation Attack). [bsc#1203643]
Packaging Changes:
* Use prefixes instead of sudo in unbound.service
* Remove no longer necessary BuildRequires: libfstrm-devel and
libprotobuf-c-devel
libunbound8-1.20.0-150600.23.3.1.x86_64.rpm
unbound-1.20.0-150600.23.3.1.src.rpm
unbound-1.20.0-150600.23.3.1.x86_64.rpm
unbound-anchor-1.20.0-150600.23.3.1.x86_64.rpm
unbound-devel-1.20.0-150600.23.3.1.x86_64.rpm
unbound-munin-1.20.0-150600.23.3.1.noarch.rpm
unbound-python-1.20.0-150600.23.3.1.x86_64.rpm
libunbound8-1.20.0-150600.23.3.1.s390x.rpm
unbound-1.20.0-150600.23.3.1.s390x.rpm
unbound-anchor-1.20.0-150600.23.3.1.s390x.rpm
unbound-devel-1.20.0-150600.23.3.1.s390x.rpm
unbound-python-1.20.0-150600.23.3.1.s390x.rpm
libunbound8-1.20.0-150600.23.3.1.ppc64le.rpm
unbound-1.20.0-150600.23.3.1.ppc64le.rpm
unbound-anchor-1.20.0-150600.23.3.1.ppc64le.rpm
unbound-devel-1.20.0-150600.23.3.1.ppc64le.rpm
unbound-python-1.20.0-150600.23.3.1.ppc64le.rpm
libunbound8-1.20.0-150600.23.3.1.aarch64.rpm
unbound-1.20.0-150600.23.3.1.aarch64.rpm
unbound-anchor-1.20.0-150600.23.3.1.aarch64.rpm
unbound-devel-1.20.0-150600.23.3.1.aarch64.rpm
unbound-python-1.20.0-150600.23.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1912
Recommended update for python-recommonmark
low
SUSE Updates openSUSE-SLE 15.6
This update for python-recommonmark fixes the following issues:
- Rename changelog and the SPEC file to python3- form (jsc#PED-8481).
python3-recommonmark-0.5.0-150100.3.3.1.noarch.rpm
python3-recommonmark-0.5.0-150100.3.3.1.src.rpm
openSUSE-SLE-15.6-2024-2013
Recommended update for gnome-browser-connector
moderate
SUSE Updates openSUSE-SLE 15.6
This update for gnome-browser-connector fixes the following issues:
- Fixed support for Python 3.6 (bsc#1223902)
gnome-browser-connector-42.1-150600.3.3.1.src.rpm
gnome-browser-connector-42.1-150600.3.3.1.x86_64.rpm
gnome-browser-connector-42.1-150600.3.3.1.s390x.rpm
gnome-browser-connector-42.1-150600.3.3.1.ppc64le.rpm
gnome-browser-connector-42.1-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2172
Recommended update for iproute2
moderate
SUSE Updates openSUSE-SLE 15.6
This update for iproute2 fixes the following issues:
iproute2 was updated to version 6.4 (jsc#PED-6820 jsc#PED-6844, jsc#PED-8358):
- Fixed display of bound but unconnected sockets (bsc#1204562)
- Changes in version 6.4:
* bridge: mdb: added underlay destination IP support, UDP
destination port support, destination VNI support, source VNI
support, outgoing interface support
* macvlan: added the "bclim" parameter
- Changes in version 6.3:
* New release of iproute2 corresponding to the 6.3 kernel.
No large feature improvements only incremental improvements to
the bridge mdb support, mostly just bug fixes.
- Changes in version 6.2:
* f_flower: Introduce L2TPv3 support
* bridge: fdb: Add support for locked FDB entries
* bridge: link: Add MAC Authentication Bypass (MAB) support
* ip: Support --json on `ip neigh get`
* tc: Add JSON output to tc-class
- Changes in version 6.1:
* man: ss.8: fix a typo
* testsuite: fix build failure
* genl: remove unused vars in Makefile
* json: do not escape single quotes
* ip-monitor: Do not error out when RTNLGRP_STATS is not available
* ip-link: man: Document existence of netns argument in add command
* macsec: add Extended Packet Number support
* macsec: add user manual description for extended packet number feature
* ip: xfrm: support "external" (`collect_md`) mode in xfrm interfaces
* ip: xfrm: support adding xfrm metadata as lwtunnel info in routes
* ip: add NLM_F_ECHO support
* libnetlink: add offset for nl_dump_ext_ack_done
* tc/tc_monitor: print netlink extack message
* rtnetlink: add new function rtnl_echo_talk()
* ip: fix return value for rtnl_talk failures
* iplink_bridge: Add no_linklocal_learn option support
* devlink: use dl_no_arg instead of checking dl_argc == 0
* devlink: remove dl_argv_parse_put
* mnlg: remove unnused mnlg_socket structure
* utils: extract CTRL_ATTR_MAXATTR and save it
* devlink: expose nested devlink for a line card object
* devlink: load port-ifname map on demand
* devlink: fix parallel flash notifications processing
* devlink: move use_iec into struct dl
* devlink: fix typo in variable name in ifname_map_cb()
* devlink: load ifname map on demand from ifname_map_rev_lookup() as well
* dcb: unblock mnl_socket_recvfrom if not message received
* libnetlink: Fix memory leak in __rtnl_talk_iov()
* tc_util: Fix no error return when large parent id used
* tc_util: Change datatype for maj to avoid overflow issue
* ss: man: add missing entries for MPTCP
* ss: man: add missing entries for TIPC
* ss: usage: add missing parameters
* ss: re-add TIPC query support
* devlink: Fix setting parent for 'rate add'
* link: display 'allmulti' counter
* seg6: add support for flavors in SRv6 End* behaviors
* tc: ct: Fix invalid pointer dereference
* uapi: update from 6.1 pre rc1
* u32: fix json formatting of flowid
* tc_stab: remove dead code
* uapi: update for in.h and ip.h
* remove #if 0 code
* tc: add json support to size table
* tc: put size table options in json object
* tc/basic: fix json output filter
* iplink: support JSON in MPLS output
* tc: print errors on stderr
* ip: print mpls errors on stderr
* tc: make prefix const
* man: add missing tc class show
* iplink_can: add missing `]' of the bitrate, dbitrate and termination arrays
* ip link: add sub-command to view and change DSA conduit interface
- Changes in version 6.0:
* ipstats: Add param.h for musl
* Update kernel headers
* libbpf: add xdp program name support
* iplink: bond_slave: add per port prio support
* seg6: add support for SRv6 Headend Reduced Encapsulation
* lib: Introduce ppp protocols
* f_flower: Introduce PPPoE support
- Changes in version 5.19:
* ip/iplink_virt_wifi: add support for virt_wifi
* Update kernel headers
* libnetlink: Add filtering to rtnl_statsdump_req_filter()
* ipstats: Add a "set" command
* ipstats: Add a group "link"
* libbpf: Use bpf_object__load instead of bpf_object__load_xattr
* uapi: change name for zerocopy sendfile in tls
* bridge: vxlan device vnifilter support
* f_flower: Add num of vlans parameter
- Changes in version 5.18:
* The build issues with libbpf should be fixed now.
* Building with clang is now supported.
* There are still some warnings with gcc-12 that will need to be
fixed in the upstream kernel headers.
- Changes in version 5.17:
* lib/fs: fix memory leak in get_task_name()
* bridge: Remove vlan listing from `bridge link`
* bond: add arp_missed_max option
* libnetlink: fix socket leak in rtnl_open_byproto()
* dcb: Fix error reporting when accessing "dcb app"
* tc_util: Fix parsing action control with space and slash
* lib: fix ax25.h include for musl
* uapi: add missing rose and ax25 files
* rdma: Fix res_print_uint() and add res_print_u64()
* tc: Add support for ce_threshold_value/mask in fq_codel
- Add tmpfiles.d conf for /run/netns
- Changes in version 5.16:
* devlink: Fix cmd_dev_param_set() to check configuration mode
* ip: add AMT support
* iplink_can: fix configuration ranges in print_usage() and add
unit
* tc: flower: Fix buffer overflow on large labels
* ip/ipnexthop: fix unsigned overflow in parse_nh_group_type_res()
* tc/m_vlan: fix print_vlan() conditional on TCA_VLAN_ACT_PUSH_ETH
* iplink_can: add new CAN FD bittiming parameters:
Transmitter Delay Compensation (TDC)
- Changes in version 5.15:
* lib: bpf_legacy: fix bpffs mount when /sys/fs/bpf exists
* man: devlink-port: fix the devlink port add synopsis
* man: devlink-port: fix pfnum for devlink port add
* iptuntap: fix multi-queue flag display
* mptcp: unbreak JSON endpoint list
* ipneigh: add support to print brief output of neigh cache in
tabular format
* ip/bond: add LACP active support
* ip/tunnel: always print all known attributes
* Add, show, link, remove IOAM namespaces and schemas
* New IOAM6 encap type for routes
* tc/skbmod: Introduce SKBMOD_F_ECN option
* tc/f_flower: fix port range parsing
iproute2-6.4-150600.7.3.1.src.rpm
iproute2-6.4-150600.7.3.1.x86_64.rpm
iproute2-arpd-6.4-150600.7.3.1.x86_64.rpm
iproute2-bash-completion-6.4-150600.7.3.1.x86_64.rpm
libnetlink-devel-6.4-150600.7.3.1.x86_64.rpm
iproute2-6.4-150600.7.3.1.s390x.rpm
iproute2-arpd-6.4-150600.7.3.1.s390x.rpm
iproute2-bash-completion-6.4-150600.7.3.1.s390x.rpm
libnetlink-devel-6.4-150600.7.3.1.s390x.rpm
iproute2-6.4-150600.7.3.1.ppc64le.rpm
iproute2-arpd-6.4-150600.7.3.1.ppc64le.rpm
iproute2-bash-completion-6.4-150600.7.3.1.ppc64le.rpm
libnetlink-devel-6.4-150600.7.3.1.ppc64le.rpm
iproute2-6.4-150600.7.3.1.aarch64.rpm
iproute2-arpd-6.4-150600.7.3.1.aarch64.rpm
iproute2-bash-completion-6.4-150600.7.3.1.aarch64.rpm
libnetlink-devel-6.4-150600.7.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1962
Security update for libvirt
moderate
SUSE Updates openSUSE-SLE 15.6
This update for libvirt fixes the following issues:
- CVE-2024-4418: Fixed a stack use-after-free by ensuring temporary GSource is removed from client event loop. (bsc#1223849)
libvirt-10.0.0-150600.8.3.1.src.rpm
libvirt-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-client-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-client-qemu-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-common-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-config-network-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-config-nwfilter-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-interface-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-libxl-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-lxc-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-network-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-nodedev-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-nwfilter-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-qemu-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-secret-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-storage-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-storage-core-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-storage-disk-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-storage-gluster-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-storage-iscsi-direct-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-storage-logical-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-storage-mpath-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-storage-rbd-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-driver-storage-scsi-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-hooks-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-lock-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-log-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-lxc-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-plugin-lockd-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-plugin-sanlock-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-proxy-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-qemu-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-daemon-xen-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-devel-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-devel-32bit-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-doc-10.0.0-150600.8.3.1.noarch.rpm
libvirt-libs-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-nss-10.0.0-150600.8.3.1.x86_64.rpm
wireshark-plugin-libvirt-10.0.0-150600.8.3.1.x86_64.rpm
libvirt-10.0.0-150600.8.3.1.s390x.rpm
libvirt-client-10.0.0-150600.8.3.1.s390x.rpm
libvirt-client-qemu-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-common-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-config-network-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-config-nwfilter-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-interface-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-lxc-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-network-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-nodedev-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-nwfilter-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-qemu-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-secret-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-storage-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-storage-core-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-storage-disk-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-storage-gluster-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-storage-iscsi-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-storage-iscsi-direct-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-storage-logical-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-storage-mpath-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-driver-storage-scsi-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-hooks-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-lock-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-log-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-lxc-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-plugin-lockd-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-plugin-sanlock-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-proxy-10.0.0-150600.8.3.1.s390x.rpm
libvirt-daemon-qemu-10.0.0-150600.8.3.1.s390x.rpm
libvirt-devel-10.0.0-150600.8.3.1.s390x.rpm
libvirt-libs-10.0.0-150600.8.3.1.s390x.rpm
libvirt-nss-10.0.0-150600.8.3.1.s390x.rpm
wireshark-plugin-libvirt-10.0.0-150600.8.3.1.s390x.rpm
libvirt-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-client-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-client-qemu-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-common-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-config-network-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-config-nwfilter-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-interface-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-lxc-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-network-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-nodedev-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-nwfilter-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-qemu-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-secret-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-storage-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-storage-core-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-storage-disk-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-storage-gluster-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-storage-iscsi-direct-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-storage-logical-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-storage-mpath-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-driver-storage-scsi-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-hooks-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-lock-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-log-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-lxc-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-plugin-lockd-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-plugin-sanlock-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-proxy-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-daemon-qemu-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-devel-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-libs-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-nss-10.0.0-150600.8.3.1.ppc64le.rpm
wireshark-plugin-libvirt-10.0.0-150600.8.3.1.ppc64le.rpm
libvirt-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-client-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-client-qemu-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-common-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-config-network-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-config-nwfilter-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-interface-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-lxc-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-network-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-nodedev-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-nwfilter-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-qemu-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-secret-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-storage-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-storage-core-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-storage-disk-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-storage-gluster-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-storage-iscsi-direct-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-storage-logical-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-storage-mpath-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-storage-rbd-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-driver-storage-scsi-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-hooks-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-lock-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-log-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-lxc-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-plugin-lockd-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-plugin-sanlock-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-proxy-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-daemon-qemu-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-devel-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-libs-10.0.0-150600.8.3.1.aarch64.rpm
libvirt-nss-10.0.0-150600.8.3.1.aarch64.rpm
wireshark-plugin-libvirt-10.0.0-150600.8.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1908
Security update for ffmpeg
important
SUSE Updates openSUSE-SLE 15.6
This update for ffmpeg fixes the following issues:
- CVE-2023-51794: Fixed a heap buffer overflow in libavfilter. (bsc#1223437)
ffmpeg-3.4.2-150200.11.47.1.src.rpm
ffmpeg-3.4.2-150200.11.47.1.x86_64.rpm
ffmpeg-private-devel-3.4.2-150200.11.47.1.x86_64.rpm
libavcodec-devel-3.4.2-150200.11.47.1.x86_64.rpm
libavcodec57-3.4.2-150200.11.47.1.x86_64.rpm
libavcodec57-32bit-3.4.2-150200.11.47.1.x86_64.rpm
libavdevice-devel-3.4.2-150200.11.47.1.x86_64.rpm
libavdevice57-3.4.2-150200.11.47.1.x86_64.rpm
libavdevice57-32bit-3.4.2-150200.11.47.1.x86_64.rpm
libavfilter-devel-3.4.2-150200.11.47.1.x86_64.rpm
libavfilter6-3.4.2-150200.11.47.1.x86_64.rpm
libavfilter6-32bit-3.4.2-150200.11.47.1.x86_64.rpm
libavformat-devel-3.4.2-150200.11.47.1.x86_64.rpm
libavformat57-3.4.2-150200.11.47.1.x86_64.rpm
libavformat57-32bit-3.4.2-150200.11.47.1.x86_64.rpm
libavresample-devel-3.4.2-150200.11.47.1.x86_64.rpm
libavresample3-3.4.2-150200.11.47.1.x86_64.rpm
libavresample3-32bit-3.4.2-150200.11.47.1.x86_64.rpm
libavutil-devel-3.4.2-150200.11.47.1.x86_64.rpm
libavutil55-3.4.2-150200.11.47.1.x86_64.rpm
libavutil55-32bit-3.4.2-150200.11.47.1.x86_64.rpm
libpostproc-devel-3.4.2-150200.11.47.1.x86_64.rpm
libpostproc54-3.4.2-150200.11.47.1.x86_64.rpm
libpostproc54-32bit-3.4.2-150200.11.47.1.x86_64.rpm
libswresample-devel-3.4.2-150200.11.47.1.x86_64.rpm
libswresample2-3.4.2-150200.11.47.1.x86_64.rpm
libswresample2-32bit-3.4.2-150200.11.47.1.x86_64.rpm
libswscale-devel-3.4.2-150200.11.47.1.x86_64.rpm
libswscale4-3.4.2-150200.11.47.1.x86_64.rpm
libswscale4-32bit-3.4.2-150200.11.47.1.x86_64.rpm
ffmpeg-3.4.2-150200.11.47.1.s390x.rpm
ffmpeg-private-devel-3.4.2-150200.11.47.1.s390x.rpm
libavcodec-devel-3.4.2-150200.11.47.1.s390x.rpm
libavcodec57-3.4.2-150200.11.47.1.s390x.rpm
libavdevice-devel-3.4.2-150200.11.47.1.s390x.rpm
libavdevice57-3.4.2-150200.11.47.1.s390x.rpm
libavfilter-devel-3.4.2-150200.11.47.1.s390x.rpm
libavfilter6-3.4.2-150200.11.47.1.s390x.rpm
libavformat-devel-3.4.2-150200.11.47.1.s390x.rpm
libavformat57-3.4.2-150200.11.47.1.s390x.rpm
libavresample-devel-3.4.2-150200.11.47.1.s390x.rpm
libavresample3-3.4.2-150200.11.47.1.s390x.rpm
libavutil-devel-3.4.2-150200.11.47.1.s390x.rpm
libavutil55-3.4.2-150200.11.47.1.s390x.rpm
libpostproc-devel-3.4.2-150200.11.47.1.s390x.rpm
libpostproc54-3.4.2-150200.11.47.1.s390x.rpm
libswresample-devel-3.4.2-150200.11.47.1.s390x.rpm
libswresample2-3.4.2-150200.11.47.1.s390x.rpm
libswscale-devel-3.4.2-150200.11.47.1.s390x.rpm
libswscale4-3.4.2-150200.11.47.1.s390x.rpm
ffmpeg-3.4.2-150200.11.47.1.ppc64le.rpm
ffmpeg-private-devel-3.4.2-150200.11.47.1.ppc64le.rpm
libavcodec-devel-3.4.2-150200.11.47.1.ppc64le.rpm
libavcodec57-3.4.2-150200.11.47.1.ppc64le.rpm
libavdevice-devel-3.4.2-150200.11.47.1.ppc64le.rpm
libavdevice57-3.4.2-150200.11.47.1.ppc64le.rpm
libavfilter-devel-3.4.2-150200.11.47.1.ppc64le.rpm
libavfilter6-3.4.2-150200.11.47.1.ppc64le.rpm
libavformat-devel-3.4.2-150200.11.47.1.ppc64le.rpm
libavformat57-3.4.2-150200.11.47.1.ppc64le.rpm
libavresample-devel-3.4.2-150200.11.47.1.ppc64le.rpm
libavresample3-3.4.2-150200.11.47.1.ppc64le.rpm
libavutil-devel-3.4.2-150200.11.47.1.ppc64le.rpm
libavutil55-3.4.2-150200.11.47.1.ppc64le.rpm
libpostproc-devel-3.4.2-150200.11.47.1.ppc64le.rpm
libpostproc54-3.4.2-150200.11.47.1.ppc64le.rpm
libswresample-devel-3.4.2-150200.11.47.1.ppc64le.rpm
libswresample2-3.4.2-150200.11.47.1.ppc64le.rpm
libswscale-devel-3.4.2-150200.11.47.1.ppc64le.rpm
libswscale4-3.4.2-150200.11.47.1.ppc64le.rpm
ffmpeg-3.4.2-150200.11.47.1.aarch64.rpm
ffmpeg-private-devel-3.4.2-150200.11.47.1.aarch64.rpm
libavcodec-devel-3.4.2-150200.11.47.1.aarch64.rpm
libavcodec57-3.4.2-150200.11.47.1.aarch64.rpm
libavdevice-devel-3.4.2-150200.11.47.1.aarch64.rpm
libavdevice57-3.4.2-150200.11.47.1.aarch64.rpm
libavfilter-devel-3.4.2-150200.11.47.1.aarch64.rpm
libavfilter6-3.4.2-150200.11.47.1.aarch64.rpm
libavformat-devel-3.4.2-150200.11.47.1.aarch64.rpm
libavformat57-3.4.2-150200.11.47.1.aarch64.rpm
libavresample-devel-3.4.2-150200.11.47.1.aarch64.rpm
libavresample3-3.4.2-150200.11.47.1.aarch64.rpm
libavutil-devel-3.4.2-150200.11.47.1.aarch64.rpm
libavutil55-3.4.2-150200.11.47.1.aarch64.rpm
libpostproc-devel-3.4.2-150200.11.47.1.aarch64.rpm
libpostproc54-3.4.2-150200.11.47.1.aarch64.rpm
libswresample-devel-3.4.2-150200.11.47.1.aarch64.rpm
libswresample2-3.4.2-150200.11.47.1.aarch64.rpm
libswscale-devel-3.4.2-150200.11.47.1.aarch64.rpm
libswscale4-3.4.2-150200.11.47.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1998
Recommended update for yast2-registration
moderate
SUSE Updates openSUSE-SLE 15.6
This update for yast2-registration fixes the following issue:
- Ensure add_on_others in autoyast profile are added (bsc#1223301)
yast2-registration-4.6.2-150600.3.3.2.noarch.rpm
yast2-registration-4.6.2-150600.3.3.2.src.rpm
openSUSE-SLE-15.6-2024-1905
Recommended update for gtk4
moderate
SUSE Updates openSUSE-SLE 15.6
This update for gtk4 fixes the following issues:
- Fix icon rendering on big-endian s390x (bsc#1221052)
gettext-its-gtk4-4.12.4-150600.3.3.1.x86_64.rpm
gtk4-4.12.4-150600.3.3.1.src.rpm
gtk4-branding-upstream-4.12.4-150600.3.3.1.noarch.rpm
gtk4-devel-4.12.4-150600.3.3.1.x86_64.rpm
gtk4-devel-tools-4.12.4-150600.3.3.1.x86_64.rpm
gtk4-docs-4.12.4-150600.3.3.1.noarch.rpm
gtk4-lang-4.12.4-150600.3.3.1.noarch.rpm
gtk4-schema-4.12.4-150600.3.3.1.noarch.rpm
gtk4-tools-4.12.4-150600.3.3.1.x86_64.rpm
libgtk-4-1-4.12.4-150600.3.3.1.x86_64.rpm
typelib-1_0-Gtk-4_0-4.12.4-150600.3.3.1.x86_64.rpm
gettext-its-gtk4-4.12.4-150600.3.3.1.s390x.rpm
gtk4-devel-4.12.4-150600.3.3.1.s390x.rpm
gtk4-devel-tools-4.12.4-150600.3.3.1.s390x.rpm
gtk4-tools-4.12.4-150600.3.3.1.s390x.rpm
libgtk-4-1-4.12.4-150600.3.3.1.s390x.rpm
typelib-1_0-Gtk-4_0-4.12.4-150600.3.3.1.s390x.rpm
gettext-its-gtk4-4.12.4-150600.3.3.1.ppc64le.rpm
gtk4-devel-4.12.4-150600.3.3.1.ppc64le.rpm
gtk4-devel-tools-4.12.4-150600.3.3.1.ppc64le.rpm
gtk4-tools-4.12.4-150600.3.3.1.ppc64le.rpm
libgtk-4-1-4.12.4-150600.3.3.1.ppc64le.rpm
typelib-1_0-Gtk-4_0-4.12.4-150600.3.3.1.ppc64le.rpm
gettext-its-gtk4-4.12.4-150600.3.3.1.aarch64.rpm
gtk4-devel-4.12.4-150600.3.3.1.aarch64.rpm
gtk4-devel-tools-4.12.4-150600.3.3.1.aarch64.rpm
gtk4-tools-4.12.4-150600.3.3.1.aarch64.rpm
libgtk-4-1-4.12.4-150600.3.3.1.aarch64.rpm
typelib-1_0-Gtk-4_0-4.12.4-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1906
Security update for 389-ds
moderate
SUSE Updates openSUSE-SLE 15.6
This update for 389-ds fixes the following issues:
- Update to version 2.2.8~git65.347aae6:
- CVE-2024-1062: Resolved possible denial of service when audit logging is enabled. (bsc#1219836)
389-ds-2.2.8~git65.347aae6-150600.8.3.1.src.rpm
389-ds-2.2.8~git65.347aae6-150600.8.3.1.x86_64.rpm
389-ds-devel-2.2.8~git65.347aae6-150600.8.3.1.x86_64.rpm
389-ds-snmp-2.2.8~git65.347aae6-150600.8.3.1.x86_64.rpm
lib389-2.2.8~git65.347aae6-150600.8.3.1.x86_64.rpm
libsvrcore0-2.2.8~git65.347aae6-150600.8.3.1.x86_64.rpm
389-ds-2.2.8~git65.347aae6-150600.8.3.1.s390x.rpm
389-ds-devel-2.2.8~git65.347aae6-150600.8.3.1.s390x.rpm
389-ds-snmp-2.2.8~git65.347aae6-150600.8.3.1.s390x.rpm
lib389-2.2.8~git65.347aae6-150600.8.3.1.s390x.rpm
libsvrcore0-2.2.8~git65.347aae6-150600.8.3.1.s390x.rpm
389-ds-2.2.8~git65.347aae6-150600.8.3.1.ppc64le.rpm
389-ds-devel-2.2.8~git65.347aae6-150600.8.3.1.ppc64le.rpm
389-ds-snmp-2.2.8~git65.347aae6-150600.8.3.1.ppc64le.rpm
lib389-2.2.8~git65.347aae6-150600.8.3.1.ppc64le.rpm
libsvrcore0-2.2.8~git65.347aae6-150600.8.3.1.ppc64le.rpm
389-ds-2.2.8~git65.347aae6-150600.8.3.1.aarch64.rpm
389-ds-devel-2.2.8~git65.347aae6-150600.8.3.1.aarch64.rpm
389-ds-snmp-2.2.8~git65.347aae6-150600.8.3.1.aarch64.rpm
lib389-2.2.8~git65.347aae6-150600.8.3.1.aarch64.rpm
libsvrcore0-2.2.8~git65.347aae6-150600.8.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2014
Recommended update for google-cloud-sap-agent
moderate
SUSE Updates openSUSE-SLE 15.6
This update for google-cloud-sap-agent fixes the following issues:
- Update to version 3.3 (bsc#1225166, bsc#1225558)
* Build updated to use -mod=vendor during build
* Updated go.mod and go.sum with dependencies for safetext,
using go mod vendor for github action
* Add actual values and comments to usagemetrics.go to ensure that
error and action codes are only appended to the end of the list.
* Remove usage metrics from configureinstance.go
* Add a hard Disable for reliability metrics collection
until the namespace is created and tested.
* Adding metrics for time taken by each query
* Add SHA224 of labels as a new label.
* Remove collect_reliability_metrics from configuration.json
* Small tweaks to backint log and inquire path generation
* Fix for unmarshalling backint configuration.
* Implementation of instant snapshot group backup workflow
* Backint changes around shorten_folder_path
* Rename max_diagnose_size_gb to diagnose_file_max_size_gb
* Adding start and finish logs in performance diagnostics
* Validate that all disks mapped to /hana/data belong to the same consistency group.
* Rename backint monitoring metrics parameter
* Trim folder prefix for Backint INQUIRE output.
* Add the ability to test the database connection
* Reduce log level of some storage messages to debug.
* Finalize guest action request and response format.
* Backint dashboard fix logs
* Add scorecards to backint dashboard
* Making proto changes for HANA Monitoring support
for multiple tennats and ha setup
* Add total upload/download time to log.
* Add HANA indexserver.ini metrics to WLM metric collection.
* Add Netweaver role metrics as part of process metrics
* Rotate old support bundles.
* Update the default value of confirm-data-snapshot-after-create
to false. and add to usage()
* Add option to confirm HANA snapshot as successful before disk snapshot is uploaded.
* Change log level from warn to info for non-critical messages.
* Add diagnose_folder parameter to Backint
* Add a 1 GB buffer to needed bytes for diagnostic
* Add labels to group snapshot backup.
* Enable the show status and restart agent functions for Windows.
* Add WLM metric collection for num_completion_queues and num_submit_queues.
* Collect support bundle on Backint errors.
* Adding usage metrics to performance diagnostics
* Collect agent-only support bundle on failure of backint and hanadiskbackup.
* Minor Backint improvements
* Add ability collect only agent logs using agent-logs-only flag to supportbundle
* Bump version to 3.3
* Add Backint metrics dashboard
* DO NOT remove log files on uninstall
* Adding more unit tests
* Changing location of zipped file to within the
final folder identified by unique timestamp.
* Minor refactorings and improvements with increasing code coverage
* Make sure DB instance number is recorded in System data.
* Change configuration.json to 0664 to ensure world cannot write.
* Add Netweaver Java discovery to SAP Agent.
* Add a new version of functions to read cloud properties from metadata server.
* Updating generated protos to proc-gen-go v1.34.1
* Updating runConfigureInstance method and adding unit tests
for covering configure instance ote invocation
* Zip the final bundle and add upload functionality
* Record database SID alongside tenant DB SIDs
* Reduce log severity in discovery
* Add HANA version to product version data
* Fix race condition in tests
* Read disk mapping from instance info if source disk
is not provided to hanadiskbackup
* Add option to shorten the folder path in the bucket.
* Add SSL support for cmdline-based querying and some bugfixes
* Move recovery package to shared directory.
* Update protoc-gen-go version to v1.34.0 in multiple protos
* Adding FIO commands to performance diagnostics
* Remove error logs when errors are being returned
* Adding perfdiag to performance diagnostics
* Add AppInstance data to discovery data uploads.
* Introduce protos for guestactions messages and responses.
Support multiple commands per message.
* Update wording for HANA Insights rules.
* Configureinstance updates.
* Adding a check for retention policy before performing backup operation.
* Remove the unused loglevel flag from logusage OTE
* Change the language around the default parameters being
optimized for performance in backint
* Add instance role to SAP System properties
* Increase wait time for index server to stop.
* Integrating backint OTE into performancediagnostics
* Update wording around configureinstance unsupported machine type.
* Pass the right disk name to check if disk is attached
* Integrating new DB Handle and hdbuserstore key support
with remaining HANA DB dependant workflows
* Refactor HANA and filesystems specific code to a common hanabackup package
* Bumps x/net dependency to v0.23
* Append HANA Insights rule to WLM fake metrics file in script to generate WLM rule.
* Integrating configure instance ote in performance diagnostics
* Update disk backup OTE to parse paths even with /dev/mapper
in the middle of path, not necessarily as a prefix
* Adding a few missing labels to wlm-fake-metrics.yaml
* Changing loglevel for onetime.Init() calls
* Refactor change - Move PD related functions to gce.go
* Fix agentcommunication import replace statements
* Update replace functions for new open source dependencies.
* Set up scaffolding for guest actions handling in SAP Agent along with UAP library code
* Backint upload/download metrics sent to cloud monitoring.
* Cleaning up the performance diagntics file wth recent changes
* Fixes to usage strings in OTEs for optional params
* Integrating new database connector with HANA Monitoring
and adding support for HDBUserstore Key
* Implement hdbsql commandline result parsing
* SAP Discovery - Add SAP Instance Numbers to instance properties
* Updating OTEs to include params for when OTE is invoked internally
* Modifying flags to follow design changes
* Create fake WLM metric overrides for testing
* Implement constructors and query functions for querying
HANA DB via hdbuserstore using cmdline
* Skeleton for querying HANA DB via hdbuserstore using cmdline
* Parameterize Backint Diagnose max file size.
* Metadata parameter added to Backint.
* Adding initial layout for performance diagnostics OTE
* Create a new API CreateClient() in shared logging which
returns an error in case of failures
* Backint no longer writes ERROR if temporary chunk failed to delete.
* Create onetime.Init() to condense reused code.
* Fixing a typo in a process metrics retry logic comment
* Rename workload_validation param with workload_evaluation in configure OTE
* Send agent version in Write Insight requests
* Ensuring /sap/cluster/resources covers all the nodes
google-cloud-sap-agent-3.3-150100.3.32.1.src.rpm
google-cloud-sap-agent-3.3-150100.3.32.1.x86_64.rpm
google-cloud-sap-agent-3.3-150100.3.32.1.s390x.rpm
google-cloud-sap-agent-3.3-150100.3.32.1.ppc64le.rpm
google-cloud-sap-agent-3.3-150100.3.32.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1922
Security update for mariadb104
moderate
SUSE Updates openSUSE-SLE 15.6
This update for mariadb104 fixes the following issues:
- Update to 10.4.33:
- CVE-2023-22084: Fixed a bug that allowed high privileged attackers with network access via multiple protocols to compromise the server. (bsc#1217405)
libmariadbd104-devel-10.4.33-150100.3.8.1.x86_64.rpm
mariadb104-10.4.33-150100.3.8.1.src.rpm
mariadb104-10.4.33-150100.3.8.1.x86_64.rpm
mariadb104-bench-10.4.33-150100.3.8.1.x86_64.rpm
mariadb104-client-10.4.33-150100.3.8.1.x86_64.rpm
mariadb104-errormessages-10.4.33-150100.3.8.1.noarch.rpm
mariadb104-galera-10.4.33-150100.3.8.1.x86_64.rpm
mariadb104-rpm-macros-10.4.33-150100.3.8.1.x86_64.rpm
mariadb104-test-10.4.33-150100.3.8.1.x86_64.rpm
mariadb104-tools-10.4.33-150100.3.8.1.x86_64.rpm
libmariadbd104-devel-10.4.33-150100.3.8.1.s390x.rpm
mariadb104-10.4.33-150100.3.8.1.s390x.rpm
mariadb104-bench-10.4.33-150100.3.8.1.s390x.rpm
mariadb104-client-10.4.33-150100.3.8.1.s390x.rpm
mariadb104-galera-10.4.33-150100.3.8.1.s390x.rpm
mariadb104-rpm-macros-10.4.33-150100.3.8.1.s390x.rpm
mariadb104-test-10.4.33-150100.3.8.1.s390x.rpm
mariadb104-tools-10.4.33-150100.3.8.1.s390x.rpm
libmariadbd104-devel-10.4.33-150100.3.8.1.ppc64le.rpm
mariadb104-10.4.33-150100.3.8.1.ppc64le.rpm
mariadb104-bench-10.4.33-150100.3.8.1.ppc64le.rpm
mariadb104-client-10.4.33-150100.3.8.1.ppc64le.rpm
mariadb104-galera-10.4.33-150100.3.8.1.ppc64le.rpm
mariadb104-rpm-macros-10.4.33-150100.3.8.1.ppc64le.rpm
mariadb104-test-10.4.33-150100.3.8.1.ppc64le.rpm
mariadb104-tools-10.4.33-150100.3.8.1.ppc64le.rpm
libmariadbd104-devel-10.4.33-150100.3.8.1.aarch64.rpm
mariadb104-10.4.33-150100.3.8.1.aarch64.rpm
mariadb104-bench-10.4.33-150100.3.8.1.aarch64.rpm
mariadb104-client-10.4.33-150100.3.8.1.aarch64.rpm
mariadb104-galera-10.4.33-150100.3.8.1.aarch64.rpm
mariadb104-rpm-macros-10.4.33-150100.3.8.1.aarch64.rpm
mariadb104-test-10.4.33-150100.3.8.1.aarch64.rpm
mariadb104-tools-10.4.33-150100.3.8.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2135
Security update for the Linux Kernel
important
SUSE Updates openSUSE-SLE 15.6
The SUSE Linux Enterprise 15 SP6 Azure kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-22099: Fixed a null-pointer-dereference in rfcomm_check_security (bsc#1219170).
- CVE-2024-26764: Fixed IOCB_AIO_RW check in fs/aio before the struct aio_kiocb conversion (bsc#1222721).
- CVE-2024-26862: Fixed packet annotate data-races around ignore_outgoing (bsc#1223111).
- CVE-2024-26673: Fixed netfilter/nft_ct layer 3 and 4 protocol sanitization (bsc#1222368).
- CVE-2023-0160: Fixed deadlock flaw in BPF that could allow a local user to potentially crash the system (bsc#1209657).
- CVE-2024-26993: Fixed fs/sysfs reference leak in sysfs_break_active_protection() (bsc#1223693).
- CVE-2024-27013: Fixed tun limit printing rate when illegal packet received by tun device (bsc#1223745).
- CVE-2024-27014: Fixed net/mlx5e to prevent deadlock while disabling aRFS (bsc#1223735).
- CVE-2024-26948: Fixed drm/amd/display by adding dc_state NULL check in dc_state_release (bsc#1223664).
- CVE-2024-27056: Fixed wifi/iwlwifi/mvm to ensure offloading TID queue exists (bsc#1223822).
- CVE-2024-26960: Fixed mm/swap race between free_swap_and_cache() and swapoff() (bsc#1223655).
- CVE-2023-52652: Fixed NTB for possible name leak in ntb_register_device() (bsc#1223686).
- CVE-2024-23848: Fixed media/cec for possible use-after-free in cec_queue_msg_fh (bsc#1219104).
- CVE-2024-26982: Fixed Squashfs inode number check not to be an invalid value of zero (bsc#1223634).
- CVE-2024-26878: Fixed quota for potential NULL pointer dereference (bsc#1223060).
- CVE-2024-26901: Fixed do_sys_name_to_handle() to use kzalloc() to prevent kernel-infoleak (bsc#1223198).
- CVE-2024-26671: Fixed blk-mq IO hang from sbitmap wakeup race (bsc#1222357).
- CVE-2024-26772: Fixed ext4 to avoid allocating blocks from corrupted group in ext4_mb_find_by_goal() (bsc#1222613).
- CVE-2024-26906: Disallowed vsyscall page read for copy_from_kernel_nofault() (bsc#1223202).
- CVE-2024-26816: Ignore relocations in .notes section when building with CONFIG_XEN_PV=y (bsc#1222624).
- CVE-2024-26783: Fixed mm/vmscan bug when calling wakeup_kswapd() with a wrong zone index (bsc#1222615).
- CVE-2024-26883: Fixed bpf stackmap overflow check on 32-bit arches (bsc#1223035).
- CVE-2024-26884: Fixed bpf hashtab overflow check on 32-bit arches (bsc#1223189).
- CVE-2024-26885: Fixed bpf DEVMAP_HASH overflow check on 32-bit arches (bsc#1223190).
- CVE-2024-26882: Fixed net/ip_tunnel to make sure to pull inner header in ip_tunnel_rcv() (bsc#1223034).
- CVE-2023-52645: Fixed pmdomain/mediatek race conditions with genpd (bsc#1223033).
- CVE-2024-26836: Fixed platform/x86/think-lmi password opcode ordering for workstations (bsc#1222968).
- CVE-2024-26601: Fixed ext4 buddy bitmap corruption via fast commit replay (bsc#1220342).
- CVE-2024-26773: Fixed ext4 block allocation from corrupted group in ext4_mb_try_best_found() (bsc#1222618).
- CVE-2024-26807: Fixed spi/cadence-qspi NULL pointer reference in runtime PM hooks (bsc#1222801).
- CVE-2024-26737: Fixed selftests/bpf racing between bpf_timer_cancel_and_free and bpf_timer_cancel (bsc#1222557).
- CVE-2024-26733: Fixed an overflow in arp_req_get() in arp (bsc#1222585).
- CVE-2024-26684: Fixed net/stmmac/xgmac handling of DPP safety error for DMA channels (bsc#1222445).
- CVE-2024-26704: Fixed a double-free of blocks due to wrong extents moved_len in ext4 (bsc#1222422).
- CVE-2023-52591: Fixed a possible reiserfs filesystem corruption via directory renaming (bsc#1221044).
- CVE-2023-52503: Fixed tee/amdtee use-after-free vulnerability in amdtee_close_session (bsc#1220915).
- CVE-2024-26642: Fixed the set of anonymous timeout flag in netfilter nf_tables (bsc#1221830).
- CVE-2024-26614: Fixed the initialization of accept_queue's spinlocks (bsc#1221293).
- CVE-2024-25739: Fixed possible crash in create_empty_lvol() in drivers/mtd/ubi/vtbl.c (bsc#1219834).
- CVE-2023-6270: Fixed a use-after-free issue in aoecmd_cfg_pkts (bsc#1218562).
- CVE-2024-36030: Fix the double free in rvu_npc_freemem() (bsc#1225712)
- CVE-2023-52698: Fix memory leak in netlbl_calipso_add_pass() (bsc#1224621)
- CVE-2024-26860: Fix a memory leak when rechecking the data (bsc#1223077).
- CVE-2023-52772: Fix use-after-free in unix_stream_read_actor() (bsc#1224989).
- CVE-2024-27431: Zero-initialise xdp_rxq_info struct before running XDP program (bsc#1224718).
- CVE-2024-35860: Support deferring bpf_link dealloc to after RCU grace period BPF link for some program types (bsc#1224531).
- CVE-2024-35964: Fix not validating setsockopt user input Check user input length before copying data (bsc#1224581).
- CVE-2023-0160: Prevent lock inversion deadlock in map delete elem (bsc#1209657).
- CVE-2024-35903: Fix IP after emitting call depth accounting Adjust the IP passed to `emit_patch` so it calculates the correct offset for the CALL instruction if `x86_call_depth_emit_accounting` emits code (bsc#1224493).
- CVE-2024-35931: Skip do PCI error slot reset during RAS recovery (bsc#1224652).
- CVE-2024-35877: Fix VM_PAT handling in COW mappings (bsc#1224525).
- CVE-2024-35969: Fix race condition between ipv6_get_ifaddr and ipv6_del_addr (bsc#1224580)
- CVE-2024-35852: Fix memory leak when canceling rehash work The rehash delayed work is rescheduled with a delay if the number of credits at end of the work is not negative as supposedly it means that the migration ended (bsc#1224502).
- CVE-2024-36006: Fix incorrect list API usage (bsc#1224541).
- CVE-2024-36007: Fix warning during rehash (bsc#1224543).
- CVE-2024-35872: Fix GUP-fast succeeding on secretmem folios (bsc#1224530).
- CVE-2024-35956: Fix qgroup prealloc rsv leak in subvolume operations (bsc#1224674)
- CVE-2023-52771: Fix delete_endpoint() vs parent unregistration race (bsc#1225007).
- CVE-2024-27408: Add sync read before starting the DMA transfer in remote setup (bsc#1224430).
- CVE-2024-35943: Add a null pointer check to the omap_prm_domain_init devm_kasprintf()returns a pointer to dynamically allocated memory which can be NULL upon failure (bsc#1224649).
- CVE-2024-35921: Fix oops when HEVC init fails (bsc#1224477).
- CVE-2023-52860: Use cpuhp_state_remove_instance_nocalls() for hisi_hns3_pmu uninit process (bsc#1224936).
- CVE-2024-35991: kABI workaround for struct idxd_evl (bsc#1224553).
- CVE-2024-35854: Fix possible use-after-free during rehash (bsc#1224636).
- CVE-2024-27418: Take ownership of skb in mctp_local_output (bsc#1224720)
- CVE-2024-27417: Fix potential "struct net" leak in inet6_rtm_getaddr() (bsc#1224721).
- CVE-2024-35905: Protect against int overflow for stack access size (bsc#1224488).
- CVE-2024-35917: Fix bpf_plt pointer arithmetic (bsc#1224481).
- CVE-2023-52674: Add clamp() in scarlett2_mixer_ctl_put() to nsure the value passed to scarlett2_mixer_ctl_put() is between 0 and SCARLETT2_MIXER_MAX_VALUE so we don't attempt to access outside scarlett2_mixer_values[] (bsc#1224727).
- CVE-2023-52680: Add missing error checks to *_ctl_get() because the *_ctl_get() functions which call scarlett2_update_*() were not checking the return value (bsc#1224608).
- CVE-2023-52692: Add missing error check to scarlett2_usb_set_config() scarlett2_usb_set_config() calls scarlett2_usb_get() but was not checking the result (bsc#1224628).
- CVE-2024-35944: Fix memcpy() run-time warning in dg_dispatch_as_host() Syzkaller hit 'WARNING in dg_dispatch_as_host' bug (bsc#1224648).
- CVE-2024-26923: Suppress false-positive lockdep splat for spin_lock() in __unix_gc() (bsc#1223384).
- CVE-2023-52659: Ensure input to pfn_to_kaddr() is treated as a 64-bit type (bsc#1224442).
- CVE-2024-21823: Hardware logic with insecure de-synchronization in Intel(R) DSA and Intel(R) IAA for some Intel(R) 4th or 5th generation Xeon(R) processors may have allowed an authorized user to potentially enable denial of service via local access (bsc#1223625).
- CVE-2024-26828: Fix underflow in parse_server_interfaces() (bsc#1223084).
- CVE-2024-27395: Fix Use-After-Free in ovs_ct_exit Since kfree_rcu (bsc#1224098).
- CVE-2023-52483: Perform route lookups under a RCU read-side lock (bsc#1220738).
- CVE-2024-27396: Fix Use-After-Free in gtp_dellink (bsc#1224096).
- CVE-2024-26632: Fix iterating over an empty bio with bio_for_each_folio_all (bsc#1221635).
- CVE-2024-27401: Ensure that packet_buffer_get respects the user_length provided. (bsc#1224181).
- CVE-2024-26775: Avoid potential deadlock at set_capacity (bsc#1222627).
- CVE-2024-26958: Fix UAF in direct writes (bsc#1223653).
- CVE-2024-26643: Mark set as dead when unbinding anonymous set with timeout While the rhashtable set gc runs asynchronously, a race allowed it to collect elements from anonymous sets with timeouts while it is being released from the commit path. (bsc#1221829).
- CVE-2023-52618: Check for unlikely string overflow (bsc#1221615).
- CVE-2023-6238: Only privileged user could specify a small meta buffer and let the device perform larger Direct Memory Access (DMA) into the same buffer, overwriting unrelated kernel memory, causing random kernel crashes and memory corruption (bsc#1217384).
- CVE-2024-26946: Use copy_from_kernel_nofault() to read from unsafe address Read from an unsafe address with copy_from_kernel_nofault() in arch_adjust_kprobe_addr() because this function is used before checking the address is in text or not (bsc#1223669).
- CVE-2024-26945: Fix nr_cpus nr_iaa case If nr_cpus nr_iaa, the calculated cpus_per_iaa will be 0, which causes a divide-by-0 in rebalance_wq_table() (bsc#1223732).
- CVE-2024-26679: Read sk->sk_family once in inet_recv_error() inet_recv_error() is called without holding the socket lock. IPv6 socket could mutate to IPv4 with IPV6_ADDRFORM socket option and trigger a KCSAN warning (bsc#1222385).
- CVE-2024-26791: Properly validate device names (bsc#1222793)
- CVE-2023-52641: Add NULL ptr dereference checking at the end of attr_allocate_frame() (bsc#1222303)
- CVE-2024-26726: Do not drop extent_map for free space inode on write error (bsc#1222532)
- CVE-2024-27022: Defer linking file vma until vma is fully initialized (bsc#1223774).
- CVE-2024-26899: Fix deadlock between bd_link_disk_holder and partition scan (bsc#1223045).
- CVE-2024-26638: Always initialize struct msghdr completely (bsc#1221649).
- CVE-2024-26909: Fix drm bridge use-after-free A recent DRM series purporting to simplify support (bsc#1223143).
- CVE-2024-26674: Revert to _ASM_EXTABLE_UA() for {get,put}_user() fixups (bsc#1222378).
- CVE-2024-26832: Fix missing folio cleanup in writeback race path (bsc#1223007).
- CVE-2024-26844: Fix WARNING in _copy_from_iter (bsc#1223015).
- CVE-2024-26774: Avoid dividing by 0 in mb_update_avg_fragment_size() when block bitmap corrupt (bsc#1222622).
- CVE-2024-26815: Properly check TCA_TAPRIO_TC_ENTRY_INDEX (bsc#1222635).
- cve-2024-267600: Fix bio_put() for error case (bsc#1222596).
- CVE-2024-26731: Fix NULL pointer dereference in sk_psock_verdict_data_ready() (bsc#1222371).
- CVE-2024-26740: Use the backlog for mirred ingress (bsc#1222563).
- CVE-2023-52640: Fix oob in ntfs_listxattr The length of name cannot exceed the space occupied by ea (bsc#1222301).
- CVE-2023-52631: Fix a NULL dereference bug (bsc#1222264).
- CVE-2023-52458: Add check that partition length needs to be aligned with block size (bsc#1220428).
- CVE-2023-6270: Fix the potential use-after-free problem in aoecmd_cfg_pkts (bsc#1218562).
- CVE-2024-26805: Fix kernel-infoleak-after-free in __skb_datagram_iter (bsc#1222630).
- CVE-2024-26991: Do not overflow lpage_info when checking attributes (bsc#1223695).
- CVE-2024-26921: Preserve kabi for sk_buff (bsc#1223138).
- CVE-2024-26925: Release mutex after nft_gc_seq_end from abort path (bsc#1223390).
- CVE-2024-26822: Set correct id, uid and cruid for multiuser automounts (bsc#1223011).
- CVE-2023-52434: Fixed potential OOBs in smb2_parse_contexts() (bsc#1220148).
- CVE-2024-26928: Fixed potential UAF in cifs_debug_files_proc_show() (bsc#1223532).
- CVE-2024-35999: Fixed missing lock when picking channel (bsc#1224550).
- CVE-2024-35861: Fixed potential UAF in cifs_signal_cifsd_for_reconnect() (bsc#1224766).
- CVE-2024-35862: Fixed potential UAF in smb2_is_network_name_deleted() (bsc#1224764).
- CVE-2024-35863: Fixed potential UAF in is_valid_oplock_break() (bsc#1224763).
- CVE-2024-35865: Fixed potential UAF in smb2_is_valid_oplock_break() (bsc#1224668).
- CVE-2024-35864: Fixed potential UAF in smb2_is_valid_lease_break() (bsc#1224765).
- CVE-2024-35867: Fixed potential UAF in cifs_stats_proc_show() (bsc#1224664).
- CVE-2024-35868: Fixed potential UAF in cifs_stats_proc_write() (bsc#1224678).
- CVE-2024-35866: Fixed potential UAF in cifs_dump_full_key() (bsc#1224667).
- CVE-2024-35869: Guarantee refcounted children from parent session (bsc#1224679).
- CVE-2024-35870: Fixed UAF in smb2_reconnect_server() (bsc#1224672).
- CVE-2024-26692: Fixed regression in writes when non-standard maximum write size negotiated (bsc#1222464).
- CVE-2024-27036: Fixed writeback data corruption (bsc#1223810).
The following non-security bugs were fixed:
- 9p: add missing locking around taking dentry fid list (git-fixes)
- ACPI: CPPC: Fix access width used for PCC registers (git-fixes).
- ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes).
- ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes).
- ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes).
- ACPI: LPSS: Advertise number of chip selects via property (git-fixes).
- ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes).
- ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes).
- ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes).
- ACPI: disable -Wstringop-truncation (git-fixes).
- ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes).
- ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes).
- ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes).
- ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750).
- ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes).
- ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes).
- ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes).
- ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes).
- ALSA: aoa: avoid false-positive format truncation warning (git-fixes).
- ALSA: core: Fix NULL module pointer assignment at card init (git-fixes).
- ALSA: core: Remove debugfs at disconnection (git-fixes).
- ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes).
- ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes).
- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes).
- ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes).
- ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes).
- ALSA: hda/realtek - fixed headset Mic not show (stable-fixes).
- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes).
- ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes).
- ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes).
- ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes).
- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes).
- ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes).
- ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes).
- ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes).
- ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes).
- ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes).
- ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes).
- ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes).
- ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes).
- ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462).
- ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes).
- ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes).
- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes).
- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes).
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes).
- ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs do not work for ProBook 440/460 G11 (stable-fixes).
- ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes).
- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes).
- ALSA: hda/tas2781: add locks to kcontrols (git-fixes).
- ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes).
- ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes).
- ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes).
- ALSA: hda: clarify Copyright information (stable-fixes).
- ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes).
- ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes).
- ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes).
- ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes).
- ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes).
- ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes).
- ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes).
- ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes).
- ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes).
- ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes).
- ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes).
- ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes).
- ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes).
- ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes).
- ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes).
- ALSA: line6: Zero-initialize message buffers (stable-fixes).
- ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes).
- ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes).
- ALSA: scarlett2: Add correct product series name to messages (stable-fixes).
- ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes).
- ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes).
- ALSA: scarlett2: Default mixer driver to enabled (stable-fixes).
- ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes).
- ALSA: seq: Do not clear bank selection at event -> UMP MIDI2 conversion (git-fixes).
- ALSA: seq: Fix incorrect UMP type for system messages (git-fixes).
- ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes).
- ALSA: seq: Fix yet another spot for system message conversion (git-fixes).
- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes).
- ALSA: seq: ump: Fix swapped song position pointer data (git-fixes).
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes).
- ALSA: timer: Set lower bound of start tick time (stable-fixes).
- ALSA: ump: Do not accept an invalid UMP protocol number (git-fixes).
- ALSA: ump: Do not clear bank selection after sending a program change (git-fixes).
- ALSA: ump: Set default protocol when not given explicitly (git-fixes).
- ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes).
- ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes).
- ARM: 9381/1: kasan: clear stale stack poison (git-fixes).
- ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes).
- ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes).
- ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes).
- ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes).
- ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes).
- ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes).
- ASoC: Intel: Disable route checks for Skylake boards (git-fixes).
- ASoC: Intel: avs: Fix ASRC module initialization (git-fixes).
- ASoC: Intel: avs: Fix potential integer overflow (git-fixes).
- ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes).
- ASoC: Intel: avs: Set name of control as in topology (git-fixes).
- ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes).
- ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes).
- ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes).
- ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes).
- ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes).
- ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes).
- ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes).
- ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes).
- ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes).
- ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes).
- ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes).
- ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes).
- ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes).
- ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes).
- ASoC: acp: Support microphone from device Acer 315-24p (git-fixes).
- ASoC: amd: acp: fix for acp_init function error handling (git-fixes).
- ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes).
- ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes).
- ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes).
- ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes).
- ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes).
- ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes).
- ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes).
- ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes).
- ASoC: kirkwood: Fix potential NULL dereference (git-fixes).
- ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes).
- ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes).
- ASoC: meson: axg-card: make links nonatomic (git-fixes).
- ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes).
- ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes).
- ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes).
- ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes).
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes).
- ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes).
- ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes).
- ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes).
- ASoC: rt5682-sdw: fix locking sequence (git-fixes).
- ASoC: rt711-sdca: fix locking sequence (git-fixes).
- ASoC: rt711-sdw: fix locking sequence (git-fixes).
- ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes).
- ASoC: rt715-sdca: volume step modification (git-fixes).
- ASoC: rt715: add vendor clear control register (git-fixes).
- ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes).
- ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes).
- ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes).
- ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes).
- ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes).
- ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes).
- ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes).
- ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes).
- ASoC: tegra: Fix DSPK 16-bit playback (git-fixes).
- ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes).
- ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes).
- ASoC: tlv320adc3xxx: Do not strip remove function when driver is builtin (git-fixes).
- ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes).
- ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes).
- ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes).
- Add alt-commit to a nouveau patch
- Add cherry-picked id to amdgpu patch
- Add cherry-picked id to amdgpu patch (git-fixes)
- Add cherry-picked patch references to amdgpu patches
- Add reference to L3 bsc#1225765 in BPF control flow graph and precision backtrack fixes (bsc#1225756) The L3 bsc#1225765 was created seperately since our customer requires PTF.
- Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes).
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes).
- Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes).
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes).
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes).
- Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes).
- Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes).
- Bluetooth: ISO: Do not reject BT_ISO_QOS if parameters are unset (git-fixes).
- Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes).
- Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes).
- Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504).
- Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes).
- Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes).
- Bluetooth: add quirk for broken address properties (git-fixes).
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes).
- Bluetooth: btintel: Fixe build regression (git-fixes).
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes).
- Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes).
- Bluetooth: hci_core: Cancel request on command timeout (stable-fixes).
- Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes).
- Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes).
- Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes).
- Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes).
- Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes).
- Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes).
- Bluetooth: l2cap: Do not double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes).
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes).
- Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes).
- Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes).
- Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes).
- Bluetooth: qca: add missing firmware sanity checks (git-fixes).
- Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes).
- Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes).
- Bluetooth: qca: fix NVM configuration parsing (git-fixes).
- Bluetooth: qca: fix device-address endianness (git-fixes).
- Bluetooth: qca: fix firmware check error path (git-fixes).
- Bluetooth: qca: fix info leak when fetching fw build id (git-fixes).
- Delete patches.suse/btrfs-qgroup-fix-qgroup-prealloc-rsv-leak-in-subvolu.patch. Quoting bsc#1225945#c11: "So the upstream 6.5 kernel commit (1b53e51a4a8f ("btrfs: do not commit transaction for every subvol create") ) was never backported to SLE, so that fix eb96e221937a ("btrfs: fix unwritten extent buffer after snapshotting a new subvolume") was never backported."
- Docs/admin-guide/mm/damon/usage: fix wrong example of DAMOS filter matching sysfs file (git-fixes).
- Drop usb gadget patch that was taken mistakenly and reverted (git-fixes)
- EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes).
- Edit "amdkfd: use calloc instead of kzalloc to avoid integer overflow" Reference CVE and bug numbers.
- Enable CONFIG_FIPS_SIGNATURE_SELFTEST (bsc#1222771)
- Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_ECDSA.
- Enable new CONFIG_FIPS_SIGNATURE_SELFTEST_RSA.
- Fix a potential infinite loop in extract_user_to_sg() (git-fixes).
- Fix build errors due to new UIO_MEM_DMA_COHERENT mess (git-fixes).
- Fix patches.suse/coresight-etm4x-Add-ACPI-support-in-platform-driver.patch (bsc#1218779 bsc#1220587) Put back patch hunk which where missed because file rename drivers/acpi/acpi_amba.c -> drivers/acpi/arm64/amba.c
- HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes).
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes).
- HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes).
- HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes).
- HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes).
- HID: logitech-dj: allow mice to use all types of reports (git-fixes).
- HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes).
- IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes)
- Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes).
- Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes).
- Input: imagis - use FIELD_GET where applicable (stable-fixes).
- Input: ims-pcu - fix printf string overflow (git-fixes).
- Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes).
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes).
- Input: xpad - add additional HyperX Controller Identifiers (stable-fixes).
- Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes).
- KEYS: trusted: Do not use WARN when encode fails (git-fixes).
- KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes).
- KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes).
- KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes).
- KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes).
- KVM: VMX: Disable LBR virtualization if the CPU does not support LBR callstacks (git-fixes).
- KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).
- KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes).
- KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790).
- KVM: x86/mmu: Do not force emulation of L2 accesses to non-APIC internal slots (git-fixes).
- KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes).
- KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes).
- KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes).
- KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes).
- KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes).
- KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes).
- KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes).
- KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes).
- KVM: x86/pmu: Do not ignore bits 31:30 for RDPMC index on AMD (git-fixes).
- KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes).
- KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes).
- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes).
- KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes).
- KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes).
- KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes).
- KVM: x86/xen: improve accuracy of Xen timers (git-fixes).
- KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes).
- KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes).
- KVM: x86: Allow, do not ignore, same-value writes to immutable MSRs (git-fixes).
- KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).
- KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes).
- KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes).
- KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes).
- KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes).
- KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes).
- KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes).
- KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes).
- Move out-of-tree powerpc patch to the right section
- Move the upstreamed BT fix patch to sorted section
- Move the upstreamed BT patch into sorted section
- Move upstreamed ACPI patch into sorted section
- Move upstreamed HD-audio patch into sorted section
- Move upstreamed USB fix into sorted section
- Move upstreamed media patches into sorted section
- Move upstreamed mm patches into sorted section
- Move upstreamed patches into sorted section
- Move upstreamed patches into sorted section
- Move upstreamed patches into sorted section
- Move upstreamed patches into sorted section
- Move upstreamed powerpc patches into sorted section
- Move upstreamed powerpc patches into sorted section
- NFC: trf7970a: disable all regulators on removal (git-fixes).
- NFS: Fix an off by one in root_nfs_cat() (git-fixes).
- NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes).
- NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes).
- NFSD: Convert the callback workqueue to use delayed_work (git-fixes).
- NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes).
- NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes).
- NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes).
- NFSD: Retransmit callbacks after client reconnects (git-fixes).
- NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes).
- NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes).
- NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes).
- NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes).
- NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes).
- NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes).
- NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes).
- Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes).
- PCI/AER: Block runtime suspend when handling errors (stable-fixes).
- PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes).
- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes).
- PCI/DPC: Use FIELD_GET() (stable-fixes).
- PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes).
- PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes).
- PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes).
- PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes).
- PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes).
- PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes).
- PCI: Fix typos in docs and comments (stable-fixes).
- PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes).
- PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes).
- PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes).
- PCI: hv: Fix ring buffer size calculation (git-fixes).
- PCI: qcom: Add support for sa8775p SoC (git-fixes).
- PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes).
- PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes).
- PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888).
- PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes).
- PCI: switchtec: Use normal comment style (stable-fixes).
- PCI: tegra194: Fix probe path for Endpoint mode (git-fixes).
- PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes).
- PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes).
- Port "certs: Add ECDSA signature verification self-test".
- Port "certs: Move RSA self-test data to separate file".
- RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619).
- RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619).
- RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619).
- RDMA/IPoIB: Fix format truncation compilation errors (git-fixes)
- RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes)
- RDMA/cm: add timeout to cm_destroy_id wait (git-fixes)
- RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes)
- RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes)
- RDMA/hns: Fix GMV table pagesize (git-fixes)
- RDMA/hns: Fix UAF for cq async event (git-fixes)
- RDMA/hns: Fix deadlock on SRQ async events. (git-fixes)
- RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes)
- RDMA/hns: Modify the print level of CQE error (git-fixes)
- RDMA/hns: Use complete parentheses in macros (git-fixes)
- RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes).
- RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes)
- RDMA/mlx5: Change check for cacheable mkeys (git-fixes)
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes)
- RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes)
- RDMA/rxe: Allow good work requests to be executed (git-fixes)
- RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes)
- RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes)
- README.BRANCH: Remove copy of branch name
- Reapply "drm/qxl: simplify qxl_fence_wait" (stable-fixes).
- Refresh patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch (bsc#1222771). In preparation of enabling CONFIG_FIPS_SIGNATURE_SELFTEST, amend the missing 'usage' argument in the pkcs7_validate_trust() invocation from the PKCS#7 selftest.
- Refresh patches.suse/ASoC-SOF-Intel-mtl-Implement-firmware-boot-state-che.patch.
- Remove NTFSv3 from configs (bsc#1224429) References: bsc#1224429 comment#3 We only support fuse version of the NTFS-3g driver. Disable NTFSv3 from all configs. This was enabled in d016c04d731 ("Bump to 6.4 kernel (jsc#PED-4593)")
- Rename patches.suse/Workaround-broken-chacha-crypto-fallback.patch to patches.suse/powerpc-crypto-chacha-p10-Fix-failure-on-non-Power10.patch.
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes).
- Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes).
- Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes).
- Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes).
- Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes).
- Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes).
- Revert "cifs: reconnect work should have reference on server struct" (git-fixes, bsc#1225172).
- Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes).
- Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes).
- Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes).
- Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes).
- Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes).
- Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes).
- Revert "iommu/amd: Enable PCI/IMS" (git-fixes).
- Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes).
- Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes).
- Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes).
- Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed.
- Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes).
- Revert "usb: phy: generic: Get the vbus supply" (git-fixes).
- SEV: disable SEV-ES DebugSwap by default (git-fixes).
- SUNRPC: fix a memleak in gss_import_v2_context (git-fixes).
- SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes).
- USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes).
- USB: core: Add hub_get() and hub_put() routines (stable-fixes).
- USB: core: Fix access violation during port device removal (git-fixes).
- USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes).
- USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes).
- USB: serial: add device ID for VeriFone adapter (stable-fixes).
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes).
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes).
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes).
- USB: serial: option: add Fibocom FM135-GL variants (stable-fixes).
- USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes).
- USB: serial: option: add MeiG Smart SLM320 product (stable-fixes).
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes).
- USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes).
- USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes).
- USB: serial: option: support Quectel EM060K sub-models (stable-fixes).
- Update patches.suse/Bluetooth-hci_sync-Don-t-double-print-name-in-add-re.patch (bsc#1216358). Added bugzilla reference
- Update patches.suse/nvme-ensure-disabling-pairs-with-unquiesce.patch (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535 bsc#1224534).
- Update ath11k suspend patches from the latest subsystem tree (bsc#1207948).
- Update config files. Disable N_GSM (jsc#PED-8240).
- Update patches.suse/gpio-tegra186-Fix-tegra186_gpio_is_accessible-check.patch (git-fixes bsc#1223439)
- Update patches.suse/powerpc-pseries-vas-Hold-mmap_mutex-after-mmap-lock-.patch (bsc#1012628 jsc#PED-542 git-fixes bsc#1213573 ltc#203238).
- Update patches.suse/scsi-qedf-Don-t-process-stag-work-during-unload.patch (bsc#1214852)
- Update patches.suse/scsi-qedf-Wait-for-stag-work-during-unload.patch (bsc#1214852)
- VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes).
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes).
- Workaround broken chacha crypto fallback (bsc#1218205).
- accel/ivpu: Fix deadlock in context_xa (git-fixes).
- admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes).
- ahci: asm1064: asm1166: do not limit reported ports (git-fixes).
- ahci: asm1064: correct count of reported ports (stable-fixes).
- amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes).
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes).
- arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes).
- arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes)
- arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes)
- arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184). Please note that some adjustments were needed since the upstream commit is based on kernel 6.9 which has idreg-override.c moved under arch/arm64/kernel/pi/.
- arm64: bpf: fix 32bit unconditional bswap (git-fixes).
- arm64: dts: Fix dtc interrupt_provider warnings (git-fixes)
- arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes)
- arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes)
- arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes)
- arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)
- arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes)
- arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes)
- arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes)
- arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes)
- arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes)
- arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes)
- arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes)
- arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes)
- arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)
- arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
- arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
- arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes)
- arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes)
- arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes)
- arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes)
- arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes).
- arm64: tegra: Correct Tegra132 I2C alias (git-fixes)
- arm64: tegra: Set the correct PHY mode for MGBE (git-fixes)
- arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587)
- arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587)
- asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes).
- ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes).
- ata: pata_legacy: make legacy_exit() work again (git-fixes).
- ata: sata_gemini: Check clk_enable() result (stable-fixes).
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes).
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes).
- autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166).
- ax25: Fix netdev refcount issue (git-fixes).
- ax25: Fix reference count leak issue of net_device (git-fixes).
- ax25: Fix reference count leak issues of ax25_dev (git-fixes).
- ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes).
- batman-adv: Avoid infinite loop trying to resize local TT (git-fixes).
- bitops: add missing prototype check (git-fixes).
- blacklist.conf: workqueues: system-wide nr_active enforcement patchset; not worth the risk (bsc#1225580)
- blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605).
- blk-cgroup: fix list corruption from resetting io stat (bsc#1225605).
- block: fix q->blkg_list corruption during disk rebind (bsc#1223591).
- bnx2x: Fix firmware version string character counts (git-fixes).
- bnxt_en: Fix error recovery for RoCE ulp client (git-fixes).
- bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes).
- bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes).
- bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes)
- bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes).
- bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes).
- bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes).
- bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes).
- bpf, arm64: Fix incorrect runtime stats (git-fixes)
- bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes)
- bpf, scripts: Correct GPL license name (git-fixes).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes).
- bpf: fix precision backtracking instruction iteration (bsc#1225756).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1225756).
- btrfs: add a helper to read the superblock metadata_uuid (git-fixes)
- btrfs: add and use helper to check if block group is used (bsc#1220120).
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes)
- btrfs: add new unused block groups to the list of unused block groups (bsc#1220120).
- btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120).
- btrfs: always clear PERTRANS metadata during commit (git-fixes)
- btrfs: always print transaction aborted messages with an error level (git-fixes)
- btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120).
- btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120).
- btrfs: assert delayed node locked when removing delayed item (git-fixes)
- btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120).
- btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120).
- btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120).
- btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120).
- btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes)
- btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes)
- btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes)
- btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes)
- btrfs: do not allow non subvolume root targets for snapshot (git-fixes)
- btrfs: do not arbitrarily slow down delalloc if we're committing (git-fixes)
- btrfs: do not delete unused block group if it may be used soon (bsc#1220120).
- btrfs: do not refill whole delayed refs block reserve when starting transaction (bsc#1220120).
- btrfs: do not start transaction when joining with TRANS_JOIN_NOSTART (git-fixes)
- btrfs: do not steal space from global rsv after a transaction abort (bsc#1220120).
- btrfs: do not warn if discard range is not aligned to sector (git-fixes)
- btrfs: ensure fiemap does not race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285).
- btrfs: error out when COWing block using a stale transaction (git-fixes)
- btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes)
- btrfs: fail priority metadata ticket with real fs error (bsc#1220120).
- btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes)
- btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes)
- btrfs: fix deadlock with fiemap and extent locking (bsc#1223285).
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes)
- btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes)
- btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes)
- btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes)
- btrfs: fix race between ordered extent completion and fiemap (bsc#1223285).
- btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285).
- btrfs: fix race when refilling delayed refs block reserve (git-fixes)
- btrfs: fix start transaction qgroup rsv double free (git-fixes)
- btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489).
- btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6.
- btrfs: free qgroup rsv on io failure (git-fixes)
- btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes)
- btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120).
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes)
- btrfs: handle errors properly in update_inline_extent_backref() (git-fixes)
- btrfs: initialize key where it's used when running delayed data ref (bsc#1220120).
- btrfs: log message if extent item not found when running delayed extent op (bsc#1220120).
- btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120).
- btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120).
- btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120).
- btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120).
- btrfs: make error messages more clear when getting a chunk map (git-fixes)
- btrfs: make find_first_extent_bit() return a boolean (bsc#1220120).
- btrfs: make find_free_dev_extent() static (bsc#1220120).
- btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120).
- btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120).
- btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120).
- btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120).
- btrfs: output extra debug info if we failed to find an inline backref (git-fixes)
- btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120).
- btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes)
- btrfs: print available space across all block groups when dumping space info (bsc#1220120).
- btrfs: print available space for a block group when dumping a space info (bsc#1220120).
- btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120).
- btrfs: print target number of bytes when dumping free space (bsc#1220120).
- btrfs: qgroup: always free reserved space for extent records (bsc#1216196).
- btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes)
- btrfs: record delayed inode root in transaction (git-fixes)
- btrfs: reject encoded write if inode has nodatasum flag set (git-fixes)
- btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes)
- btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120).
- btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120).
- btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120).
- btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120).
- btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120).
- btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120).
- btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120).
- btrfs: remove unnecessary logic when running new delayed references (bsc#1220120).
- btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120).
- btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120).
- btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120).
- btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120).
- btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120).
- btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes)
- btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes)
- btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120).
- btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120).
- btrfs: send: do not issue unnecessary zero writes for trailing hole (bsc#1222459).
- btrfs: send: ensure send_fd is writable (git-fixes)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes)
- btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes)
- btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes)
- btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120).
- btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120).
- btrfs: store the error that turned the fs into error state (bsc#1220120).
- btrfs: sysfs: validate scrub_speed_max value (git-fixes)
- btrfs: tree-checker: fix inline ref size in error messages (git-fixes)
- btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120).
- btrfs: update documentation for add_new_free_space() (bsc#1220120).
- btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120).
- btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120).
- btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120).
- btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120).
- btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120).
- btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes)
- btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes)
- btrfs: zoned: do not skip block groups with 100% zone unusable (bsc#1220120).
- bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes).
- ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866).
- ceph: stop copying to iter at EOF on sync reads (bsc#1222606).
- certs: Add ECDSA signature verification self-test (bsc#1222777).
- certs: Move RSA self-test data to separate file (bsc#1222777).
- cifs: Do not use certain unnecessary folio_*() functions (bsc#1225172).
- cifs: account for primary channel in the interface list (bsc#1225172).
- cifs: cifs_chan_is_iface_active should be called with chan_lock held (bsc#1225172).
- cifs: distribute channels across interfaces based on speed (bsc#1225172).
- cifs: do not pass cifs_sb when trying to add channels (bsc#1225172).
- cifs: failure to add channel on iface should bump up weight (git-fixes, bsc#1225172).
- cifs: fix charset issue in reconnection (bsc#1225172).
- cifs: fix leak of iface for primary channel (git-fixes, bsc#1225172).
- cifs: handle cases where a channel is closed (bsc#1225172).
- cifs: handle cases where multiple sessions share connection (bsc#1225172).
- cifs: reconnect work should have reference on server struct (bsc#1225172).
- clk: Do not hold prepare_lock when calling kref_put() (stable-fixes).
- clk: Get runtime PM before walking tree during disable_unused (git-fixes).
- clk: Get runtime PM before walking tree for clk_summary (git-fixes).
- clk: Initialize struct clk_core kref earlier (stable-fixes).
- clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes).
- clk: Show active consumers of clocks in debugfs (stable-fixes).
- clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes).
- clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes).
- clk: mediatek: pllfh: Do not log error for missing fhctl node (git-fixes).
- clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes).
- clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes).
- clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes).
- clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes).
- clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes).
- clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes).
- clk: qcom: reset: Commonize the de/assert functions (stable-fixes).
- clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes).
- clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes).
- clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes).
- clk: rs9: fix wrong default value for clock amplitude (git-fixes).
- clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes).
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes).
- clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes).
- clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes).
- comedi: vmk80xx: fix incomplete endpoint checking (git-fixes).
- coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587)
- coresight: trbe: Allocate platform data per device (bsc#1220587)
- coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587)
- counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes).
- cppc_cpufreq: Fix possible null pointer dereference (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes).
- cpufreq: exit() callback is optional (git-fixes).
- cpumask: Add for_each_cpu_from() (bsc#1225053).
- crypto: bcm - Fix pointer arithmetic (git-fixes).
- crypto: ccp - Add support for PCI device 0x156E (bsc#1223338).
- crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338).
- crypto: ccp - drop platform ifdef checks (git-fixes).
- crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782).
- crypto: ecdsa - Fix module auto-load on add-key (git-fixes).
- crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes).
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes).
- crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes).
- crypto: qat - improve error logging to be consistent across features (git-fixes).
- crypto: qat - relocate and rename get_service_enabled() (stable-fixes).
- crypto: qat - specify firmware files for 402xx (git-fixes).
- crypto: rsa - add a check for allocation failure (bsc#1222775).
- crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775).
- crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769).
- crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes).
- crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes).
- crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes).
- cxl/acpi: Fix load failures due to single window creation failure (git-fixes).
- cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes).
- cxl/trace: Properly initialize cxl_poison region name (git-fixes).
- dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853).
- dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853).
- dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853).
- device-dax: make dax_bus_type const (jsc#PED-5853).
- dlm: fix user space lkb refcounting (git-fixes).
- dm crypt: remove redundant state settings after waking up (jsc#PED-7542).
- dm thin: add braces around conditional code that spans lines (jsc#PED-7542).
- dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542).
- dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542).
- dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575).
- dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596) Also update diff context in patches.suse/dm-raid-fix-false-positive-for-requeue-needed-during-b25b.patch
- dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542).
- dm-raid: really frozen sync_thread during suspend (jsc#PED-7542).
- dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes).
- dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542).
- dma-buf/sw-sync: do not enable IRQ from sync_print_obj() (git-fixes).
- dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes).
- dma-mapping: benchmark: fix node id validation (git-fixes).
- dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes).
- dma: xilinx_dpdma: Fix locking (git-fixes).
- dmaengine: axi-dmac: fix possible race in remove() (git-fixes).
- dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes).
- dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes).
- dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes).
- dmaengine: owl: fix register access functions (git-fixes).
- dmaengine: tegra186: Fix residual calculation (git-fixes).
- docs: Restore "smart quotes" for quotes (stable-fixes).
- docs: kernel_include.py: Cope with docutils 0.21 (stable-fixes).
- docs: netdev: Fix typo in Signed-off-by tag (git-fixes).
- driver core: Introduce device_link_wait_removal() (stable-fixes).
- drivers/nvme: Add quirks for device 126f:2262 (git-fixes).
- drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes).
- drm/amd/display: Add dml2 copy functions (stable-fixes).
- drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes).
- drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes).
- drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes).
- drm/amd/display: Do not recursively call manual trigger programming (stable-fixes).
- drm/amd/display: Enable colorspace property for MST connectors (git-fixes).
- drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes).
- drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes).
- drm/amd/display: Fix idle check for shared firmware state (stable-fixes).
- drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes).
- drm/amd/display: Fix nanosec stat overflow (stable-fixes).
- drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes).
- drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes).
- drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes).
- drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes).
- drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes).
- drm/amd/display: Prevent crash when disable stream (stable-fixes).
- drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes).
- drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes).
- drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes).
- drm/amd/display: Return the correct HDCP error code (stable-fixes).
- drm/amd/display: Send DTBCLK disable message on first commit (git-fixes).
- drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes).
- drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes).
- drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes).
- drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes).
- drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes).
- drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes).
- drm/amd/display: handle range offsets in VRR ranges (stable-fixes).
- drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes).
- drm/amd/swsmu: modify the gfx activity scaling (stable-fixes).
- drm/amd: Flush GFXOFF requests in prepare stage (git-fixes).
- drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes).
- drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes).
- drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes).
- drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes).
- drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes).
- drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes).
- drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes).
- drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes).
- drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes).
- drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes).
- drm/amdgpu: Refine IB schedule error logging (stable-fixes).
- drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes).
- drm/amdgpu: always force full reset for SOC21 (stable-fixes).
- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes).
- drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes).
- drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes).
- drm/amdgpu: fix doorbell regression (git-fixes).
- drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes).
- drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes).
- drm/amdgpu: fix use-after-free bug (stable-fixes).
- drm/amdgpu: fix visible VRAM handling during faults (git-fixes).
- drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes).
- drm/amdgpu: make damage clips support configurable (stable-fixes).
- drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes).
- drm/amdgpu: remove invalid resource->start check v2 (git-fixes).
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes).
- drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes).
- drm/amdkfd: Fix memory leak in create_process failure (git-fixes).
- drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes).
- drm/amdkfd: do not allow mapping the MMIO HDP page with large pages (git-fixes).
- drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes).
- drm/amdkfd: range check cp bad op exception interrupts (stable-fixes).
- drm/arm/malidp: fix a possible null pointer dereference (git-fixes).
- drm/ast: Fix soft lockup (git-fixes).
- drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes).
- drm/bridge: anx7625: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: anx7625: Update audio status while detecting (git-fixes).
- drm/bridge: dpc3433: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: icn6211: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: lt8912b: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: lt9611: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: lt9611uxc: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: tc358775: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes).
- drm/buddy: check range allocation matches alignment (stable-fixes).
- drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes).
- drm/connector: Add \n to message about demoting connector force-probes (git-fixes).
- drm/display: fix typo (git-fixes).
- drm/exynos: do not return negative values from .get_modes() (stable-fixes).
- drm/fbdev-generic: Do not set physical framebuffer address (git-fixes).
- drm/gma500: Remove lid code (git-fixes).
- drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes).
- drm/i915/bios: Fix parsing backlight BDB data (git-fixes).
- drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes).
- drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes).
- drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes).
- drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes).
- drm/i915/dp: Remove support for UHBR13.5 (git-fixes).
- drm/i915/dpt: Make DPT object unshrinkable (git-fixes).
- drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes).
- drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes).
- drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes).
- drm/i915/gt: Disable HW load balancing for CCS (git-fixes).
- drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes).
- drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes).
- drm/i915/gt: Enable only one CCS for compute workload (git-fixes).
- drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes).
- drm/i915/gt: Reset queue_priority_hint on parking (git-fixes).
- drm/i915/guc: avoid FIELD_PREP warning (git-fixes).
- drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes).
- drm/i915/lspcon: Separate function to set expected mode (bsc#1193599).
- drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599).
- drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes).
- drm/i915/mst: Reject FEC+MST on ICL (git-fixes).
- drm/i915/mtl: Update workaround 14018575942 (git-fixes).
- drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes).
- drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes).
- drm/i915: Disable port sync when bigjoiner is used (stable-fixes).
- drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes).
- drm/i915: Fix audio component initialization (git-fixes).
- drm/i915: Include the PLL name in the debug messages (stable-fixes).
- drm/i915: Pre-populate the cursor physical dma address (git-fixes).
- drm/i915: Replace a memset() with zero initialization (stable-fixes).
- drm/i915: Stop printing pipe name as hex (stable-fixes).
- drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes).
- drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes).
- drm/i915: Use named initializers for DPLL info (stable-fixes).
- drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes).
- drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes).
- drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes).
- drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes).
- drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes).
- drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes).
- drm/meson: dw-hdmi: power up phy on device init (git-fixes).
- drm/meson: gate px_clk when setting rate (git-fixes).
- drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes).
- drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes).
- drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes).
- drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes).
- drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes).
- drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes).
- drm/msm/dpu: Add callback function pointer check before its call (git-fixes).
- drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes).
- drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes).
- drm/msm/dpu: do not allow overriding data from catalog (git-fixes).
- drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes).
- drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes).
- drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes).
- drm/msm: Add newlines to some debug prints (git-fixes).
- drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838).
- drm/nouveau/dp: Do not probe eDP ports twice harder (stable-fixes).
- drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes).
- drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes).
- drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes).
- drm/omapdrm: Fix console by implementing fb_dirty (git-fixes).
- drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes).
- drm/panel: ili9341: Respect deferred probe (git-fixes).
- drm/panel: ili9341: Use predefined error codes (git-fixes).
- drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes).
- drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes).
- drm/panel: novatek-nt35950: Do not log an error when DSI host can't be found (git-fixes).
- drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes).
- drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes).
- drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes).
- drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes).
- drm/panel: visionox-rm69299: do not unregister DSI device (git-fixes).
- drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes).
- drm/panfrost: fix power transition timeout warnings (git-fixes).
- drm/prime: Unbreak virtgpu dma-buf export (git-fixes).
- drm/probe-helper: warn about negative .get_modes() (stable-fixes).
- drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes).
- drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes).
- drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes).
- drm/radeon: silence UBSAN warning (v3) (stable-fixes).
- drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes).
- drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes).
- drm/sched: fix null-ptr-deref in init entity (git-fixes).
- drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes).
- drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes).
- drm/ttm: stop pooling cached NUMA pages v2 (git-fixes).
- drm/vc4: do not check if plane->state->fb == state->fb (stable-fixes).
- drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes).
- drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes).
- drm/vmwgfx: Enable DMA mappings with SEV (git-fixes).
- drm/vmwgfx: Fix Legacy Display Unit (git-fixes).
- drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes).
- drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes).
- drm/vmwgfx: Fix prime import/export (git-fixes).
- drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes).
- drm: Check output polling initialized before disabling (stable-fixes).
- drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes).
- drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes).
- drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes).
- drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes).
- drm: nv04: Fix out of bounds access (git-fixes).
- drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes).
- drm: vc4: Fix possible null pointer dereference (git-fixes).
- drm: zynqmp_dpsub: Always register bridge (git-fixes).
- dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes)
- dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607).
- dyndbg: fix old BUG_ON in >control parser (stable-fixes).
- e1000e: Minor flow correction in e1000_shutdown function (git-fixes).
- e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes).
- e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes).
- ecryptfs: Fix buffer size for tag 66 packet (git-fixes)
- ecryptfs: Reject casefold directory inodes (git-fixes)
- efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes).
- efi/unaccepted: touch soft lockup during memory accept (git-fixes).
- efi: disable mirror feature during crashkernel (stable-fixes).
- efi: fix panic in kdump kernel (git-fixes).
- efi: libstub: only free priv.runtime_map when allocated (git-fixes).
- extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes).
- fast_dput(): handle underflows gracefully (git-fixes)
- fat: fix uninitialized field in nostale filehandles (git-fixes)
- fbdev: fix incorrect address computation in deferred IO (git-fixes).
- fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes).
- fbdev: sh7760fb: allow modular build (git-fixes).
- fbdev: shmobile: fix snprintf truncation (git-fixes).
- fbdev: sisfb: hide unused variables (git-fixes).
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes).
- fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes).
- firewire: core: use long bus reset on gap count error (stable-fixes).
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes).
- firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes).
- firmware: dmi-id: add a release callback function (git-fixes).
- firmware: raspberrypi: Use correct device for DMA mappings (git-fixes).
- firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes).
- fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes)
- fs/9p: translate O_TRUNC into OTRUNC (git-fixes)
- fs: Fix error checking for d_hash_and_lookup() (git-fixes)
- fs: indicate request originates from old mount API (git-fixes)
- fs: relax mount_setattr() permission checks (git-fixes)
- fsverity: skip PKCS#7 parser when keyring is empty (git-fixes)
- ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).
- fuse: do not unhash root (bsc#1223946).
- fuse: fix root lookup with nonzero generation (bsc#1223945).
- geneve: fix header validation in geneve[6]_xmit_skb (git-fixes).
- geneve: make sure to pull inner header in geneve_rx() (git-fixes).
- gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes).
- gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes).
- gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes).
- gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes).
- gpio: tangier: Use correct type for the IRQ chip data (git-fixes).
- gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes).
- gpio: wcove: Use -ENOTSUPP consistently (stable-fixes).
- gpiolib: cdev: fix uninitialised kfifo (git-fixes).
- gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes).
- gpiolib: swnode: Remove wrong header inclusion (git-fixes).
- gpu: host1x: Do not setup DMA for virtual devices (stable-fixes).
- gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes).
- hwmon: (amc6821) add of_match table (stable-fixes).
- hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes).
- hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes).
- hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes).
- hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes).
- hwmon: (lm70) fix links in doc and comments (git-fixes).
- hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes).
- hwmon: (shtc1) Fix property misspelling (git-fixes).
- hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes).
- i2c: cadence: Avoid fifo clear after start (git-fixes).
- i2c: pxa: hide unused icr_bits[] variable (git-fixes).
- i2c: smbus: fix NULL function pointer dereference (git-fixes).
- i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes).
- i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes).
- i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes).
- i40e: Enforce software interrupt during busy-poll exit (git-fixes).
- i40e: Fix VF MAC filter removal (git-fixes).
- i40e: Fix firmware version comparison function (git-fixes).
- i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes).
- i40e: fix i40e_count_filters() to count only active/new filters (git-fixes).
- i40e: fix vf may be used uninitialized in this function warning (git-fixes).
- i915: make inject_virtual_interrupt() void (stable-fixes).
- ice: Refactor FW data type and fix bitmap casting issue (git-fixes).
- ice: fix enabling RX VLAN filtering (git-fixes).
- ice: fix memory corruption bug with suspend and rebuild (git-fixes).
- ice: fix stats being updated by way too large values (git-fixes).
- ice: fix typo in assignment (git-fixes).
- ice: fix uninitialized dplls mutex usage (git-fixes).
- ice: reconfig host after changing MSI-X on VF (git-fixes).
- ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes).
- ice: use relative VSI index for VFs instead of PF VSI number (git-fixes).
- ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes).
- ida: make 'ida_dump' static (git-fixes).
- idma64: Do not try to serve interrupts when device is powered off (git-fixes).
- idpf: disable local BH when scheduling napi for marker packets (git-fixes).
- idpf: extend tx watchdog timeout (bsc#1224137).
- idpf: fix kernel panic on unknown packet types (git-fixes).
- igb: Fix missing time sync events (git-fixes).
- igb: extend PTP timestamp adjustments to i211 (git-fixes).
- igc: Fix missing time sync events (git-fixes).
- igc: Remove stale comment about Tx timestamping (git-fixes).
- igc: avoid returning frame twice in XDP_REDIRECT (git-fixes).
- iio: accel: mxc4005: Interrupt handling fixes (git-fixes).
- iio: adc: stm32: Fixing err code to not indicate success (git-fixes).
- iio: core: Leave private pointer NULL when no private data supplied (git-fixes).
- iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes).
- iio: gts-helper: Fix division loop (git-fixes).
- iio: pressure: Fixes BME280 SPI driver data (git-fixes).
- iio: pressure: dps310: support negative temperature values (git-fixes).
- iio:imu: adis16475: Fix sync mode setting (git-fixes).
- inet: frags: eliminate kernel-doc warning (git-fixes).
- inet_diag: annotate data-races around inet_diag_table[] (git-fixes).
- init/main.c: Fix potential static_command_line memory overflow (git-fixes).
- init: open /initrd.image with O_LARGEFILE (stable-fixes).
- input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes).
- intel: legacy: Partial revert of field get conversion (git-fixes).
- interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes).
- interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes).
- interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes).
- interconnect: qcom: sm8550: Enable sync_state (git-fixes).
- io_uring: kabi cookie remove (bsc#1217384).
- iomap: clear the per-folio dirty bits on all writeback failures (git-fixes)
- iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes).
- iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331)
- iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes).
- iommu/vt-d: Allocate local memory for page request queue (git-fixes).
- iommu/vt-d: Fix wrong use of pasid config (git-fixes).
- iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes).
- iommu: Map reserved memory as cacheable if device is coherent (git-fixes).
- iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes).
- iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes).
- iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes).
- iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes).
- iommufd: Fix iopt_access_list_id overwrite bug (git-fixes).
- iommufd: Reject non-zero data_type if no data_len is provided (git-fixes).
- ionic: set adminq irq affinity (git-fixes).
- ipv4: annotate data-races around fi->fib_dead (git-fixes).
- irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes).
- irqchip/armada-370-xp: Suppress unused-function warning (git-fixes).
- irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes).
- irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes).
- irqchip/gic-v3-its: Prevent double free on error (git-fixes).
- irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes).
- irqchip/mbigen: Do not use bus_get_dev_root() to find the parent (git-fixes).
- irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes).
- irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes).
- irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes).
- irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes).
- irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes).
- irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes).
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes).
- ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes).
- jffs2: prevent xattr node from overflowing the eraseblock (git-fixes).
- kABI fix of KVM: x86/pmu: Allow programming events that match unsupported arch events (bsc#1225696).
- kABI fix of KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes).
- kABI workaround for cs35l56 (git-fixes).
- kABI workaround for of driver changes (git-fixes).
- kABI: Adjust trace_iterator.wait_index (git-fixes).
- kabi fix of perf/x86/intel: Expose existence of callback support to KVM (git fixes).
- kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users.
- kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them.
- kabi/severities: ignore TAS2781 symbol drop, it's only locally used
- kabi/severities: ignore Wangxun ethernet driver local symbols
- kabi/severities: ignore brcmfmac-specific local symbols
- kasan, fortify: properly rename memintrinsics (git-fixes).
- kasan/test: avoid gcc warning for intentional overflow (git-fixes).
- kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes).
- kasan: print the original fault addr when access invalid shadow (git-fixes).
- kbuild: Move -Wenum-{compare-conditional,enum-conversion} into W=1 (stable-fixes).
- kconfig: fix infinite loop when expanding a macro at the end of file (git-fixes).
- kexec: do syscore_shutdown() in kernel_kexec (git-fixes).
- kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes).
- kselftest: Add a ksft_perror() helper (stable-fixes).
- kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes).
- leds: pwm: Disable PWM when going to suspend (git-fixes).
- lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes).
- libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853).
- libperf evlist: Avoid out-of-bounds access (git-fixes).
- libsubcmd: Fix parse-options memory leak (git-fixes).
- livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539).
- locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes)
- lsm: fix the logic in security_inode_getsecctx() (git-fixes).
- mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes).
- maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes).
- md/dm-raid: do not call md_reap_sync_thread() directly (jsc#PED-7542).
- md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542).
- md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542).
- md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542).
- md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542).
- md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542).
- md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542).
- md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542).
- md/raid1: factor out the code to manage sequential IO (jsc#PED-7542).
- md/raid1: fix choose next idle in read_balance() (jsc#PED-7542).
- md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542).
- md: Do not clear MD_CLOSING when the raid is about to stop (jsc#PED-7542).
- md: add a new helper rdev_has_badblock() (jsc#PED-7542).
- md: add a new helper reshape_interrupted() (jsc#PED-7542).
- md: changed the switch of RAID_VERSION to if (jsc#PED-7542).
- md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542).
- md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542).
- md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542).
- md: do not clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542).
- md: export helper md_is_rdwr() (jsc#PED-7542).
- md: export helpers to stop sync_thread (jsc#PED-7542).
- md: factor out a helper to sync mddev (jsc#PED-7542).
- md: fix kmemleak of rdev->serial (jsc#PED-7542).
- md: get rdev->mddev with READ_ONCE() (jsc#PED-7542).
- md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542).
- md: preserve KABI in struct md_personality (jsc#PED-7542).
- md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542).
- md: remove redundant md_wakeup_thread() (jsc#PED-7542).
- md: return directly before setting did_set_md_closing (jsc#PED-7542).
- md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542).
- md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542).
- media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes).
- media: cadence: csi2rx: use match fwnode for media link (git-fixes).
- media: cec: core: remove length check of Timer Status (stable-fixes).
- media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes).
- media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes).
- media: i2c: et8ek8: Do not strip remove function when driver is builtin (git-fixes).
- media: ipu3-cio2: Request IRQ earlier (git-fixes).
- media: mc: Fix flags handling when creating pad links (stable-fixes).
- media: mc: Fix graph walk in media_pipeline_start (git-fixes).
- media: mc: Rename pad variable to clarify intent (stable-fixes).
- media: mc: mark the media devnode as registered from the, start (git-fixes).
- media: ngene: Add dvb_ca_en50221_init return value check (git-fixes).
- media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes).
- media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes).
- media: sta2x11: fix irq handler cast (stable-fixes).
- media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes).
- media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes).
- media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes).
- media: v4l2-subdev: Fix stream handling for crop API (git-fixes).
- media: v4l: Do not turn on privacy LED if streamon fails (git-fixes).
- mei: me: add arrow lake point H DID (stable-fixes).
- mei: me: add arrow lake point S DID (stable-fixes).
- mei: me: add lunar lake point M DID (stable-fixes).
- mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes).
- mlxbf_gige: call request_irq() after NAPI initialized (git-fixes).
- mlxbf_gige: stop PHY during open() error paths (git-fixes).
- mlxbf_gige: stop interface during shutdown (git-fixes).
- mlxsw: Use refcount_t for reference counting (git-fixes).
- mm,page_owner: Defer enablement of static branch (bsc#1222366).
- mm,page_owner: Fix accounting of pages when migrating (bsc#1222366).
- mm,page_owner: Fix printing of stack records (bsc#1222366).
- mm,page_owner: Fix refcount imbalance (bsc#1222366).
- mm,page_owner: Update metadata for tail pages (bsc#1222366).
- mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366).
- mm,page_owner: drop unnecessary check (bsc#1222366).
- mm,page_owner: fix recursion (bsc#1222366).
- mm/slab: make __free(kfree) accept error pointers (git-fixes).
- mm: memcg: do not periodically flush stats when memcg is disabled (bsc#1222525).
- mm: memcg: use larger batches for proactive reclaim (bsc#1222522).
- mm: page_owner: fix wrong information in dump_page_owner (git-fixes).
- mm_init kABI workaround (git-fixes).
- mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes).
- mmc: core: Avoid negative index with array access (git-fixes).
- mmc: core: Initialize mmc_blk_ioc_data (git-fixes).
- mmc: davinci: Do not strip remove function when driver is builtin (git-fixes).
- mmc: omap: fix broken slot switch lookup (git-fixes).
- mmc: omap: fix deferred probe (git-fixes).
- mmc: omap: restore original power up/down steps (git-fixes).
- mmc: sdhci-msm: pervent access to suspended controller (git-fixes).
- mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes).
- mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes).
- mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes).
- mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes).
- mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes).
- mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes).
- modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes).
- mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes).
- mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes).
- mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes).
- mptcp: move __mptcp_error_report in protocol.c (git-fixes).
- mptcp: process pending subflow error on close (git-fixes).
- mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes).
- mtd: diskonchip: work around ubsan link failure (stable-fixes).
- mtd: rawnand: hynix: fixed typo (git-fixes).
- mtd: spinand: Add support for 5-byte IDs (stable-fixes).
- net/mlx5: Correctly compare pkt reformat ids (git-fixes).
- net/mlx5: E-switch, Change flow rule destination checking (git-fixes).
- net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes).
- net/mlx5: Fix fw reporter diagnose output (git-fixes).
- net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes).
- net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes).
- net/mlx5: Properly link new fs rules into the tree (git-fixes).
- net/mlx5: Register devlink first under devlink lock (git-fixes).
- net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes).
- net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes).
- net/mlx5: offset comp irq index in name by one (git-fixes).
- net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes).
- net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes).
- net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes).
- net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes).
- net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes).
- net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes).
- net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes).
- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes).
- net/smc: bugfix for smcr v2 server connect success statistic (git-fixes).
- net/smc: fix documentation of buffer sizes (git-fixes).
- net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes).
- net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes).
- net: NSH: fix kernel-doc notation warning (git-fixes).
- net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes).
- net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes).
- net: annotate data-races around sk->sk_bind_phc (git-fixes).
- net: annotate data-races around sk->sk_forward_alloc (git-fixes).
- net: annotate data-races around sk->sk_lingertime (git-fixes).
- net: annotate data-races around sk->sk_tsflags (git-fixes).
- net: bonding: remove kernel-doc comment marker (git-fixes).
- net: cfg802154: fix kernel-doc notation warnings (git-fixes).
- net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes).
- net: dsa: mt7530: fix handling of all link-local frames (git-fixes).
- net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes).
- net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes).
- net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes).
- net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes).
- net: ena: Fix incorrect descriptor free behavior (git-fixes).
- net: ena: Fix potential sign extension issue (git-fixes).
- net: ena: Move XDP code to its new files (git-fixes).
- net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes).
- net: ena: Remove ena_select_queue (git-fixes).
- net: ena: Set tx_info->xdpf value to NULL (git-fixes).
- net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes).
- net: ena: Wrong missing IO completions check order (git-fixes).
- net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes).
- net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes).
- net: fec: Set mac_managed_pm during probe (git-fixes).
- net: hns3: fix index limit to support all queue stats (git-fixes).
- net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes).
- net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes).
- net: hns3: fix port duplex configure error in IMP reset (git-fixes).
- net: hns3: fix wrong judgment condition issue (git-fixes).
- net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes).
- net: hns3: tracing: fix hclgevf trace event strings (git-fixes).
- net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes).
- net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes).
- net: ks8851: Inline ks8851_rx_skb() (git-fixes).
- net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes).
- net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes).
- net: libwx: fix memory leak on free page (git-fixes).
- net: ll_temac: platform_get_resource replaced by wrong function (git-fixes).
- net: llc: fix kernel-doc notation warnings (git-fixes).
- net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes).
- net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes).
- net: nfc: remove inappropriate attrs check (stable-fixes).
- net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes).
- net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes).
- net: phy: micrel: Fix potential null pointer dereference (git-fixes).
- net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes).
- net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes).
- net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes).
- net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes).
- net: ravb: Always process TX descriptor ring (git-fixes).
- net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes).
- net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes).
- net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes).
- net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes).
- net: sparx5: flower: fix fragment flags handling (git-fixes).
- net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes).
- net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes).
- net: stmmac: fix rx queue priority assignment (git-fixes).
- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes).
- net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes).
- net: tls, fix WARNIING in __sk_msg_free (bsc#1221858).
- net: tls: fix returned read length with async decrypt (bsc#1221858).
- net: tls: fix use-after-free with partial reads and async (bsc#1221858).
- net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes).
- net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes).
- net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes).
- net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes).
- net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes).
- net: usb: smsc95xx: stop lying about skb->truesize (git-fixes).
- net: usb: sr9700: stop lying about skb->truesize (git-fixes).
- net: veth: do not manipulate GRO when using XDP (git-fixes).
- net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes).
- net:usb:qmi_wwan: support Rolling modules (stable-fixes).
- netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes).
- netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes).
- netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes).
- netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes).
- nf_conntrack: fix -Wunused-const-variable= (git-fixes).
- nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes).
- nfc: nci: Fix kcov check in nci_rx_work() (git-fixes).
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes).
- nfc: nci: Fix uninit-value in nci_rx_work (git-fixes).
- nfp: flower: handle acti_netdevs allocation failure (git-fixes).
- nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes).
- nfsd: Fix a regression in nfsd_setattr() (git-fixes).
- nfsd: do not call locks_release_private() twice concurrently (git-fixes).
- nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408).
- nilfs2: fix OOB in nilfs_set_de_type (git-fixes).
- nilfs2: fix out-of-range warning (git-fixes).
- nilfs2: fix potential bug in end_buffer_async_write (git-fixes).
- nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes).
- nilfs2: fix use-after-free of timer for log writer thread (git-fixes).
- nilfs2: make superblock data array index computation sparse friendly (git-fixes).
- nouveau/dmem: handle kcalloc() allocation failure (git-fixes).
- nouveau/gsp: do not check devinit disable on GSP (git-fixes).
- nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes).
- nouveau: fix devinit paths to only handle display on GSP (git-fixes).
- nouveau: fix function cast warning (git-fixes).
- nouveau: fix instmem race condition around ptr stores (git-fixes).
- nouveau: lock the client object tree (stable-fixes).
- nouveau: reset the bo resource bus info after an eviction (git-fixes).
- nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853).
- nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853).
- nvdimm: make nvdimm_bus_type const (jsc#PED-5853).
- nvme-fc: do not wait in vain when unloading module (git-fixes).
- nvme-multipath: fix io accounting on failover (git-fixes).
- nvme-pci: Add quirk for broken MSIs (git-fixes).
- nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858).
- nvme: fix multipath batched completion accounting (git-fixes).
- nvme: fix reconnection fail due to reserved tag allocation (git-fixes).
- nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes).
- nvmet-fc: abort command when there is no binding (git-fixes).
- nvmet-fc: defer cleanup using RCU properly (git-fixes).
- nvmet-fc: hold reference on hostport match (git-fixes).
- nvmet-fc: release reference on target port (git-fixes).
- nvmet-fcloop: swap the list_add_tail arguments (git-fixes).
- nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).++ kernel-source-azure.spec (revision 4)%define git_commit ba2f81d0ba1ad117dc6a5494a21d358f354126d7Release: <RELEASE>.gba2f81d
- nvmet: fix ns enable/disable possible hang (git-fixes).
- octeontx2-af: Add array index check (git-fixes).
- octeontx2-af: Fix NIX SQ mode and BP config (git-fixes).
- octeontx2-af: Fix devlink params (git-fixes).
- octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes).
- octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes).
- octeontx2-af: Use separate handlers for interrupts (git-fixes).
- octeontx2-pf: Fix transmit scheduler resource leak (git-fixes).
- octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes).
- octeontx2-pf: Use default max_active works instead of one (git-fixes).
- octeontx2-pf: Wait till detach_resources msg is complete (git-fixes).
- octeontx2-pf: check negative error code in otx2_open() (git-fixes).
- octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes).
- octeontx2: Detect the mbox up or down message via register (git-fixes).
- of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes).
- of: module: add buffer overflow check in of_modalias() (git-fixes).
- of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes).
- of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes).
- of: property: Improve finding the consumer of a remote-endpoint property (git-fixes).
- of: property: Improve finding the supplier of a remote-endpoint property (git-fixes).
- of: property: fix typo in io-channels (git-fixes).
- of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes).
- of: unittest: Fix compile in the non-dynamic case (git-fixes).
- overflow: Allow non-type arg to type_max() and type_min() (stable-fixes).
- peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes).
- perf annotate: Fix annotation_calc_lines() to pass correct address to get_srcline() (git-fixes).
- perf annotate: Get rid of duplicate --group option item (git-fixes).
- perf auxtrace: Fix multiple use of --itrace option (git-fixes).
- perf bench internals inject-build-id: Fix trap divide when collecting just one DSO (git-fixes).
- perf bench uprobe: Remove lib64 from libc.so.6 binary path (git-fixes).
- perf bpf: Clean up the generated/copied vmlinux.h (git-fixes).
- perf daemon: Fix file leak in daemon_session__control (git-fixes).
- perf docs: Document bpf event modifier (git-fixes).
- perf evsel: Fix duplicate initialization of data->id in evsel__parse_sample() (git-fixes).
- perf expr: Fix "has_event" function for metric style events (git-fixes).
- perf intel-pt: Fix unassigned instruction op (discovered by MemorySanitizer) (git-fixes).
- perf jevents: Drop or simplify small integer values (git-fixes).
- perf list: fix short description for some cache events (git-fixes).
- perf lock contention: Add a missing NULL check (git-fixes).
- perf metric: Do not remove scale from counts (git-fixes).
- perf pmu: Count sys and cpuid JSON events separately (git fixes).
- perf pmu: Fix a potential memory leak in perf_pmu__lookup() (git-fixes).
- perf pmu: Treat the msr pmu as software (git-fixes).
- perf print-events: make is_event_supported() more robust (git-fixes).
- perf probe: Add missing libgen.h header needed for using basename() (git-fixes).
- perf record: Check conflict between '--timestamp-filename' option and pipe mode before recording (git-fixes).
- perf record: Fix debug message placement for test consumption (git-fixes).
- perf record: Fix possible incorrect free in record__switch_output() (git-fixes).
- perf report: Avoid SEGV in report__setup_sample_type() (git-fixes).
- perf sched timehist: Fix -g/--call-graph option failure (git-fixes).
- perf script: Show also errors for --insn-trace option (git-fixes).
- perf srcline: Add missed addr2line closes (git-fixes).
- perf stat: Avoid metric-only segv (git-fixes).
- perf stat: Do not display metric header for non-leader uncore events (git-fixes).
- perf stat: Do not fail on metrics on s390 z/VM systems (git-fixes).
- perf symbols: Fix ownership of string in dso__load_vmlinux() (git-fixes).
- perf test shell arm_coresight: Increase buffer size for Coresight basic tests (git-fixes).
- perf tests: Apply attributes to all events in object code reading test (git-fixes).
- perf tests: Make "test data symbol" more robust on Neoverse N1 (git-fixes).
- perf tests: Make data symbol test wait for perf to start (bsc#1220045).
- perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045).
- perf thread: Fixes to thread__new() related to initializing comm (git-fixes).
- perf thread_map: Free strlist on normal path in thread_map__new_by_tid_str() (git-fixes).
- perf top: Uniform the event name for the hybrid machine (git-fixes).
- perf top: Use evsel's cpus to replace user_requested_cpus (git-fixes).
- perf ui browser: Avoid SEGV on title (git fixes).
- perf ui browser: Do not save pointer to stack memory (git-fixes).
- perf vendor events amd: Add Zen 4 memory controller events (git-fixes).
- perf vendor events amd: Fix Zen 4 cache latency events (git-fixes).
- perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes).
- perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes).
- perf/x86/amd/lbr: Discard erroneous branch entries (git-fixes).
- perf/x86/amd/lbr: Use freeze based on availability (git-fixes).
- perf/x86/intel/ds: Do not clear ->pebs_data_cfg for the last PEBS event (git-fixes).
- perf/x86/intel: Expose existence of callback support to KVM (git-fixes).
- perf/x86: Fix out of range data (git-fixes).
- phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes).
- phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes).
- phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes).
- phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes).
- phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes).
- phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes).
- phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes).
- pinctrl/meson: fix typo in PDM's pin name (git-fixes).
- pinctrl: armada-37xx: remove an unused variable (git-fixes).
- pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes).
- pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes).
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes).
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes).
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes).
- pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes).
- pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes).
- pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes).
- platform/chrome: cros_ec_uart: properly fix race condition (git-fixes).
- platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes).
- platform/x86/intel-uncore-freq: Do not present root domain on error (git-fixes).
- platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes).
- platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes).
- platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes).
- platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes).
- power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes).
- power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes).
- powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205).
- powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740).
- powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes).
- powerpc/pseries/lparcfg: drop error message from guest name lookup (bsc#1187716 ltc#193451 git-fixes).
- powerpc/pseries/vio: Do not return ENODEV if node or compatible missing (bsc#1220783).
- powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199).
- powerpc/uaccess: Fix build errors seen with GCC 13/14 (bsc#1194869).
- powerpc/uaccess: Use YZ asm constraint for ld (bsc#1194869).
- powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191).
- ppdev: Add an error check in register_device (git-fixes).
- prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610).
- printk: Add this_cpu_in_panic() (bsc#1225607).
- printk: Adjust mapping for 32bit seq macros (bsc#1225607).
- printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607).
- printk: Consolidate console deferred printing (bsc#1225607).
- printk: Disable passing console lock owner completely during panic() (bsc#1225607).
- printk: Do not take console lock for console_flush_on_panic() (bsc#1225607).
- printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607).
- printk: Keep non-panic-CPUs out of console lock (bsc#1225607).
- printk: Let no_printk() use _printk() (bsc#1225618).
- printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607).
- printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607).
- printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616).
- printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607).
- printk: Wait for all reserved records with pr_flush() (bsc#1225607).
- printk: nbcon: Relocate 32bit seq macros (bsc#1225607).
- printk: ringbuffer: Clarify special lpos values (bsc#1225607).
- printk: ringbuffer: Cleanup reader terminology (bsc#1225607).
- printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607).
- printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607).
- proc/kcore: do not try to access unaccepted memory (git-fixes).
- pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes).
- pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes).
- pstore: inode: Only d_invalidate() is needed (git-fixes).
- pwm: img: fix pwm clock lookup (git-fixes).
- qibfs: fix dentry leak (git-fixes)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes).
- r8169: skip DASH fw status checks when DASH is disabled (git-fixes).
- random: handle creditable entropy from atomic process context (git-fixes).
- regmap: Add regmap_read_bypassed() (git-fixes).
- regmap: kunit: Ensure that changed bytes are actually different (stable-fixes).
- regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes).
- regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes).
- regulator: bd71828: Do not overwrite runtime voltages (git-fixes).
- regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes).
- regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes).
- regulator: core: fix debugfs creation regression (git-fixes).
- regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes).
- regulator: tps65132: Add of_match table (stable-fixes).
- remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes).
- remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes).
- remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes).
- remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes).
- remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes).
- remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes).
- ring-buffer: Do not set shortest_full when full target is hit (git-fixes).
- ring-buffer: Fix a race between readers and resize checks (git-fixes).
- ring-buffer: Fix full_waiters_pending in poll (git-fixes).
- ring-buffer: Fix resetting of shortest_full (git-fixes).
- ring-buffer: Fix waking up ring buffer readers (git-fixes).
- ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes).
- ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes).
- ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes).
- rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes).
- s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792).
- s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869).
- s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793).
- s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133).
- s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348).
- s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136).
- s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134).
- s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590).
- s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871).
- s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872).
- s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874).
- s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870).
- s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593).
- s390/vtime: fix average steal time calculation (git-fixes bsc#1221783).
- s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592).
- sched-fair-Add-EAS-checks-before-updating-root_domain-overutilized.patch.
- sched-fair-Combine-EAS-check-with-overutilized-access.patch.
- sched-fair-Introduce-is_rd_overutilized-helper-function-to-access-root_domain-overutilized.patch.
- sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173).
- sched/fair: Check root_domain::overload value before update (bsc#1222173).
- sched/fair: Use helper functions to access root_domain::overload (bsc#1222173).
- sched/psi: Select KERNFS as needed (git-fixes).
- sched/topology: Optimize topology_span_sane() (bsc#1225053).
- scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes).
- scsi: core: Consult supported VPD page list prior to fetching page (git-fixes).
- scsi: core: Fix unremoved procfs host directory regression (git-fixes).
- scsi: csiostor: Avoid function pointer casts (git-fixes).
- scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes).
- scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes).
- scsi: libsas: Fix disk not being scanned in after being removed (git-fixes).
- scsi: lpfc: Add support for 32 byte CDBs (bsc#1225842).
- scsi: lpfc: Change default logging level for unsolicited CT MIB commands (bsc#1225842).
- scsi: lpfc: Change lpfc_hba hba_flag member into a bitmask (bsc#1225842). Refresh: - patches.suse/lpfc-reintroduce-old-irq-probe-logic.patch
- scsi: lpfc: Clear deferred RSCN processing flag when driver is unloading (bsc#1225842).
- scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777).
- scsi: lpfc: Copyright updates for 14.4.0.2 patches (bsc#1225842).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777).
- scsi: lpfc: Introduce rrq_list_lock to protect active_rrq_list (bsc#1225842).
- scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959).
- scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update logging of protection type for T10 DIF I/O (bsc#1225842).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.2 (bsc#1225842).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777).
- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes).
- scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes).
- scsi: mylex: Fix sysfs buffer lengths (git-fixes).
- scsi: qla2xxx: Change debug message during driver unload (bsc1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816).
- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc1221816).
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816).
- scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes).
- scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes).
- scsi: sg: Avoid sg device teardown race (git-fixes).
- scsi: smartpqi: Fix disable_managed_interrupts (git-fixes).
- sctp: annotate data-races around sk->sk_wmem_queued (git-fixes).
- sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes).
- selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes).
- selftests/bpf: add edge case backtracking logic test (bsc#1225756).
- selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756).
- selftests/ftrace: Fix event filter target_func selection (stable-fixes).
- selftests/ftrace: Limit length in subsystem-enable tests (git-fixes).
- selftests/kcmp: remove unused open mode (git-fixes).
- selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes).
- selftests/pidfd: Fix config for pidfd_setns_test (git-fixes).
- selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes).
- selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes).
- selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes).
- selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes).
- selftests: default to host arch for LLVM builds (git-fixes).
- selftests: forwarding: Fix ping failure due to short timeout (git-fixes).
- selftests: kselftest: Fix build failure with NOLIBC (git-fixes).
- selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes).
- selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes).
- selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes).
- selftests: net: move amt to socat for better compatibility (git-fixes).
- selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes).
- selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes).
- selftests: timers: Fix abs() warning in posix_timers test (git-fixes).
- selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes).
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes).
- selftests: vxlan_mdb: Fix failures with old libnet (git-fixes).
- selinux: avoid dereference of garbage after mount failure (git-fixes).
- selinux: introduce an initial SID for early boot processes (bsc#1208593).
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes).
- serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes).
- serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes).
- serial: 8250_exar: Do not remove GPIO device on suspend (git-fixes).
- serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes).
- serial: Lock console when calling into driver before registration (git-fixes).
- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).
- serial: core: only stop transmit when HW fifo is empty (git-fixes).
- serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes).
- serial: max3100: Fix bitwise types (git-fixes).
- serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes).
- serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes).
- serial: max310x: fix syntax error in IRQ error message (git-fixes).
- serial: mxs-auart: add spinlock around changing cts state (git-fixes).
- serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes).
- serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes).
- serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes).
- serial: stm32: Reset .throttled state in .startup() (git-fixes).
- series.conf: cleanup Fix subsection header to silence series_insert error.
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes).
- slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes).
- smb3: show beginning time for per share stats (bsc#1225172).
- smb: client: ensure to try all targets when finding nested links (bsc#1225172).
- smb: client: fix mount when dns_resolver key is not available (git-fixes, bsc#1225172).
- smb: client: fix parsing of SMB3.1.1 POSIX create context (git-fixes, bsc#1225172).
- smb: client: get rid of dfs code dep in namespace.c (bsc#1225172).
- smb: client: get rid of dfs naming in automount code (bsc#1225172).
- smb: client: introduce DFS_CACHE_TGT_LIST() (bsc#1225172).
- smb: client: reduce stack usage in cifs_try_adding_channels() (bsc#1225172).
- smb: client: remove extra @chan_count check in __cifs_put_smb_ses() (bsc#1225172).
- smb: client: rename cifs_dfs_ref.c to namespace.c (bsc#1225172).
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes).
- soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes).
- soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes).
- soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes).
- soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes).
- soc: qcom: pmic_glink: do not traverse clients list without a lock (git-fixes).
- soc: qcom: pmic_glink: notify clients about the current state (git-fixes).
- soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes).
- sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes).
- soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes).
- speakup: Avoid crash on very long word (git-fixes).
- speakup: Fix 8bit characters from direct synth (git-fixes).
- speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes).
- spi: Do not mark message DMA mapped when no transfer in it is (git-fixes).
- spi: fix null pointer dereference within spi_sync (git-fixes).
- spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes).
- spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes).
- spi: lm70llp: fix links in doc and comments (git-fixes).
- spi: lpspi: Avoid potential use-after-free in probe() (git-fixes).
- spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes).
- spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes).
- spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes).
- spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes).
- spi: stm32: Do not warn about spurious interrupts (git-fixes).
- spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes).
- spmi: hisi-spmi-controller: Do not override device identifier (git-fixes).
- staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes).
- staging: vc04_services: fix information leak in create_component() (git-fixes).
- staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes).
- stmmac: Clear variable when destroying workqueue (git-fixes).
- supported.conf: support tcp_dctcp module (jsc#PED-8111)
- swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331)
- swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331)
- swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331)
- swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331)
- swiotlb: use the calculated number of areas (git-fixes).
- thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes).
- thermal/drivers/tsens: Fix null pointer dereference (git-fixes).
- thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes).
- thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes).
- thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes).
- thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes).
- thunderbolt: Fix wake configurations after device unplug (stable-fixes).
- thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes).
- thunderbolt: Introduce tb_port_reset() (stable-fixes).
- thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes).
- thunderbolt: Reset only non-USB4 host routers in resume (git-fixes).
- tls: break out of main loop when PEEK gets a non-data record (bsc#1221858).
- tls: do not skip over different type records from the rx_list (bsc#1221858).
- tls: fix peeking with sync+async decryption (bsc#1221858).
- tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858).
- tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes).
- tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes).
- tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes).
- tools/latency-collector: Fix -Wformat-security compile warns (git-fixes).
- tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765).
- tools/power/turbostat: Fix uncore frequency file string (bsc#1221765).
- tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes).
- tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes).
- tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes).
- tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes).
- tracing: Have saved_cmdlines arrays all in one allocation (git-fixes).
- tracing: Remove precision vsnprintf() check from print event (git-fixes).
- tracing: Use .flush() call to wake up readers (git-fixes).
- tracing: hide unused ftrace_event_id_fops (git-fixes).
- tty: n_gsm: fix missing receive state reset after mode switch (git-fixes).
- tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes).
- tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes).
- tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).
- ubifs: Queue up space reservation tasks if retrying many times (git-fixes).
- ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes).
- ubifs: Set page uptodate in the correct place (git-fixes).
- ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes).
- ubifs: fix sort function prototype (git-fixes).
- usb: Disable USB3 LPM at shutdown (stable-fixes).
- usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569).
- usb: aqc111: stop lying about skb->truesize (git-fixes).
- usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes).
- usb: cdc-wdm: close race between read and workqueue (git-fixes).
- usb: dwc2: gadget: Fix exiting from clock gating (git-fixes).
- usb: dwc2: gadget: LPM flow fix (git-fixes).
- usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).
- usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes).
- usb: dwc2: host: Fix hibernation flow (git-fixes).
- usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes).
- usb: dwc3-am62: Disable wakeup at remove (git-fixes).
- usb: dwc3-am62: Rename private data (git-fixes).
- usb: dwc3-am62: fix module unload/reload behavior (git-fixes).
- usb: dwc3: Properly set system wakeup (git-fixes).
- usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes).
- usb: dwc3: core: Prevent phy suspend during init (Git-fixes).
- usb: dwc3: pci: Drop duplicate ID (git-fixes).
- usb: fotg210: Add missing kernel doc description (git-fixes).
- usb: gadget: composite: fix OS descriptors w_value logic (git-fixes).
- usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes).
- usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes).
- usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes).
- usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes).
- usb: gadget: u_audio: Clear uac pointer when freed (git-fixes).
- usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes).
- usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes).
- usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes).
- usb: ohci: Prevent missed ohci interrupts (git-fixes).
- usb: phy: generic: Get the vbus supply (git-fixes).
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes).
- usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes).
- usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes).
- usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes).
- usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes).
- usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes).
- usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes).
- usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes).
- usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes).
- usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes).
- usb: typec: tipd: fix event checking for tps6598x (git-fixes).
- usb: typec: ucsi: Ack unsupported commands (stable-fixes).
- usb: typec: ucsi: Check for notifications after init (git-fixes).
- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes).
- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes).
- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes).
- usb: typec: ucsi: Fix connector check on init (git-fixes).
- usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes).
- usb: typec: ucsi: Limit read size on v1.2 (stable-fixes).
- usb: typec: ucsi: always register a link to USB PD device (git-fixes).
- usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes).
- usb: typec: ucsi: simplify partner's PD caps registration (git-fixes).
- usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes).
- usb: udc: remove warning when queue disabled ep (stable-fixes).
- usb: xhci-plat: Do not include xhci.h (stable-fixes).
- usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes).
- usb: xhci: Implement xhci_handshake_check_state() helper.
- usb: xhci: correct return value in case of STS_HCE (git-fixes).
- vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes).
- vboxsf: explicitly deny setlease attempts (stable-fixes).
- vdpa/mlx5: Allow CVQ size changes (git-fixes).
- vdpa_sim: reset must not run (git-fixes).
- veth: try harder when allocating queue memory (git-fixes).
- vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes).
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes).
- virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes).
- virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944).
- virtio_net: Do not send RSS key if it is not supported (git-fixes).
- vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes).
- vsock/virtio: fix packet delivery to tap device (git-fixes).
- watchdog: bd9576: Drop "always-running" property (git-fixes).
- watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes).
- watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes).
- watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes).
- wifi: ar5523: enable proper endpoint verification (git-fixes).
- wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes).
- wifi: ath10k: poll service ready message before failing (git-fixes).
- wifi: ath10k: populate board data for WCN3990 (git-fixes).
- wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948).
- wifi: ath11k: do not force enable power save on non-running vdevs (git-fixes).
- wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes).
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes).
- wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes).
- wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes).
- wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes).
- wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes).
- wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes).
- wifi: carl9170: add a proper sanity check for endpoints (git-fixes).
- wifi: carl9170: re-fix fortified-memset warning (git-fixes).
- wifi: cfg80211: check A-MSDU format more carefully (stable-fixes).
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes).
- wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes).
- wifi: iwlwifi: fw: do not always use FW dump trig (git-fixes).
- wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes).
- wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes).
- wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes).
- wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes).
- wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes).
- wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes).
- wifi: iwlwifi: mvm: init vif works only once (git-fixes).
- wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes).
- wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes).
- wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes).
- wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes).
- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes).
- wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes).
- wifi: iwlwifi: pcie: fix RB status reading (stable-fixes).
- wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes).
- wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes).
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes).
- wifi: mac80211: clean up assignments to pointer cache (stable-fixes).
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes).
- wifi: mac80211: fix prep_connection error path (stable-fixes).
- wifi: mac80211: fix unaligned le16 access (git-fixes).
- wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes).
- wifi: mac80211: remove link before AP (git-fixes).
- wifi: mac80211_hwsim: init peer measurement result (git-fixes).
- wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes).
- wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes).
- wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes).
- wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes).
- wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes).
- wifi: mwl8k: initialize cmd->addr[] properly (git-fixes).
- wifi: nl80211: do not free NULL coalescing rule (git-fixes).
- wifi: rtw88: 8821cu: Fix connection failure (stable-fixes).
- wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes).
- wifi: rtw89: fix null pointer access when abort scan (stable-fixes).
- wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes).
- wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes).
- wireguard: netlink: access device through ctx instead of peer (git-fixes).
- wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes).
- wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes).
- x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes).
- x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes).
- x86/bugs: Fix BHI retpoline check (git-fixes).
- x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).
- x86/bugs: Remove default case for fully switched enums (git-fixes).
- x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes).
- x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes).
- x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes).
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes).
- x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes).
- x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes).
- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes).
- x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes).
- x86/hyperv: Use per cpu initial stack for vtl context (git-fixes).
- x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes).
- x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes).
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes).
- x86/nmi: Fix the inverse "in NMI handler" check (git-fixes).
- x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes).
- x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes).
- x86/purgatory: Switch to the position-independent small code model (git-fixes).
- x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes).
- x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes).
- x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes).
- x86/srso: Disentangle rethunk-dependent options (git-fixes).
- x86/srso: Fix unret validation dependencies (git-fixes).
- x86/srso: Improve i-cache locality for alias mitigation (git-fixes).
- x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes).
- x86/srso: Remove 'pred_cmd' label (git-fixes).
- x86/srso: Unexport untraining functions (git-fixes).
- x86/xen: Add some null pointer checking to smp.c (git-fixes).
- x86/xen: attempt to inflate the memory balloon on PVH (git-fixes).
- xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes).
- xen-netfront: Add missing skb_mark_for_recycle (git-fixes).
- xen/events: drop xen_allocate_irqs_dynamic() (git-fixes).
- xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes).
- xen/events: increment refcnt only if event channel is refcounted (git-fixes).
- xen/events: modify internal [un]bind interfaces (git-fixes).
- xen/events: reduce externally visible helper functions (git-fixes).
- xen/events: remove some simple helpers from events_base.c (git-fixes).
- xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes).
- xen: evtchn: Allow shared registration of IRQ handers (git-fixes).
- xfs: add lock protection when remove perag from radix tree (git-fixes).
- xfs: allow extent free intents to be retried (git-fixes).
- xfs: fix perag leak when growfs fails (git-fixes).
- xfs: force all buffers to be written during btree bulk load (git-fixes).
- xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes).
- xfs: pass the xfs_defer_pending object to iop_recover (git-fixes).
- xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes).
- xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes).
- xfs: use xfs_defer_pending objects to recover intent items (git-fixes).
- xhci: Simplify event ring dequeue pointer update for port change events (git-fixes).
- xhci: add helper that checks for unhandled events on a event ring (git-fixes).
- xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes).
- xhci: simplify event ring dequeue tracking for transfer events (git-fixes).
- 9p: add missing locking around taking dentry fid list (git-fixes)
- accel/ivpu: Fix deadlock in context_xa (git-fixes).
- ACPI: bus: Indicate support for _TFP thru _OSC (git-fixes).
- ACPI: bus: Indicate support for IRQ ResourceSource thru _OSC (git-fixes).
- ACPI: bus: Indicate support for the Generic Event Device thru _OSC (git-fixes).
- ACPI: CPPC: Fix access width used for PCC registers (git-fixes).
- ACPI: CPPC: Fix bit_offset shift in MASK_VAL() macro (git-fixes).
- ACPI: CPPC: Use access_width over bit_width for system memory accesses (stable-fixes).
- ACPI: disable -Wstringop-truncation (git-fixes).
- ACPI: Fix Generic Initiator Affinity _OSC bit (git-fixes).
- ACPI: LPSS: Advertise number of chip selects via property (git-fixes).
- ACPI: resource: Add Infinity laptops to irq1_edge_low_force_override (stable-fixes).
- ACPI: resource: Do IRQ override on Lunnen Ground laptops (stable-fixes).
- ACPI: scan: Do not increase dep_unmet for already met dependencies (git-fixes).
- ACPI: video: Add backlight=native quirk for Lenovo Slim 7 16ARH7 (bsc#1217750).
- ACPI: x86: Move acpi_quirk_skip_serdev_enumeration() out of CONFIG_X86_ANDROID_TABLETS (stable-fixes).
- ACPICA: debugger: check status of acpi_evaluate_object() in acpi_db_walk_for_fields() (git-fixes).
- admin-guide/hw-vuln/core-scheduling: fix return type of PR_SCHED_CORE_GET (git-fixes).
- ahci: asm1064: asm1166: do not limit reported ports (git-fixes).
- ahci: asm1064: correct count of reported ports (stable-fixes).
- ALSA: aoa: avoid false-positive format truncation warning (git-fixes).
- ALSA: core: Fix NULL module pointer assignment at card init (git-fixes).
- ALSA: core: Remove debugfs at disconnection (git-fixes).
- ALSA: firewire-lib: handle quirk to calculate payload quadlets as data block counter (stable-fixes).
- ALSA: Fix deadlocks with kctl removals at disconnection (stable-fixes).
- ALSA: hda: Add Intel BMG PCI ID and HDMI codec vid (stable-fixes).
- ALSA: hda: clarify Copyright information (stable-fixes).
- ALSA: hda: cs35l41: Add support for ASUS ROG 2024 Laptops (stable-fixes).
- ALSA: hda: cs35l41: Ignore errors when configuring IRQs (stable-fixes).
- ALSA: hda: cs35l41: Remove redundant argument to cs35l41_request_firmware_file() (stable-fixes).
- ALSA: hda: cs35l41: Remove Speaker ID for Lenovo Legion slim 7 16ARHA7 (git-fixes).
- ALSA: hda: cs35l41: Set the max PCM Gain using tuning setting (stable-fixes).
- ALSA: hda: cs35l41: Support HP Omen models without _DSD (stable-fixes).
- ALSA: hda: cs35l41: Support Lenovo 13X laptop without _DSD (stable-fixes).
- ALSA: hda: cs35l41: Update DSP1RX5/6 Sources for DSP config (stable-fixes).
- ALSA: hda: cs35l56: Add ACPI device match tables (git-fixes).
- ALSA: hda: cs35l56: Exit cache-only after cs35l56_wait_for_firmware_boot() (stable-fixes).
- ALSA: hda: cs35l56: Fix lifetime of cs_dsp instance (git-fixes).
- ALSA: hda: cs35l56: Set the init_done flag before component_add() (git-fixes).
- ALSA: hda: hda_cs_dsp_ctl: Remove notification of driver write (stable-fixes).
- ALSA: hda: intel-dsp-config: harden I2C/I2S codec detection (stable-fixes).
- ALSA: hda: intel-sdw-acpi: fix usage of device_get_named_child_node() (git-fixes).
- ALSA: hda/cs_dsp_ctl: Use private_free for control cleanup (git-fixes).
- ALSA: hda/realtek - Enable audio jacks of Haier Boyue G42 with ALC269VC (stable-fixes).
- ALSA: hda/realtek - Fix inactive headset mic jack (stable-fixes).
- ALSA: hda/realtek - fixed headset Mic not show (stable-fixes).
- ALSA: hda/realtek - Set GPIO3 to default at S4 state for Thinkpad with ALC1318 (stable-fixes).
- ALSA: hda/realtek: Add quirk for HP SnowWhite laptops (stable-fixes).
- ALSA: hda/realtek: Add quirk for HP Spectre x360 14 eu0000 (stable-fixes).
- ALSA: hda/realtek: Add quirks for ASUS Laptops using CS35L56 (stable-fixes).
- ALSA: hda/realtek: Add quirks for HP Omen models using CS35L41 (stable-fixes).
- ALSA: hda/realtek: Add quirks for Huawei Matebook D14 NBLB-WAX9N (stable-fixes).
- ALSA: hda/realtek: Add quirks for Lenovo 13X (stable-fixes).
- ALSA: hda/realtek: Add quirks for some Clevo laptops (stable-fixes).
- ALSA: hda/realtek: Add sound quirks for Lenovo Legion slim 7 16ARHA7 models (stable-fixes).
- ALSA: hda/realtek: Add support for ASUS Zenbook 2024 HN7306W (stable-fixes).
- ALSA: hda/realtek: Adjust G814JZR to use SPI init for amp (git-fixes).
- ALSA: hda/realtek: cs35l41: Support ASUS ROG G634JYR (stable-fixes).
- ALSA: hda/realtek: Drop doubly quirk entry for 103c:8a2e (git-fixes).
- ALSA: hda/realtek: Enable headset mic of JP-IK LEAP W502 with ALC897 (stable-fixes).
- ALSA: hda/realtek: Fix build error without CONFIG_PM (stable-fixes).
- ALSA: hda/realtek: Fix conflicting PCI SSID 17aa:386f for Lenovo Legion models (bsc#1223462).
- ALSA: hda/realtek: Fix internal speakers for Legion Y9000X 2022 IAH7 (stable-fixes).
- ALSA: hda/realtek: Fix mute led of HP Laptop 15-da3001TU (stable-fixes).
- ALSA: hda/realtek: fix mute/micmute LEDs do not work for ProBook 440/460 G11 (stable-fixes).
- ALSA: hda/realtek: fix the hp playback volume issue for LG machines (stable-fixes).
- ALSA: hda/realtek: Fix volumn control of ThinkBook 16P Gen4 (git-fixes).
- ALSA: hda/realtek: Fixes for Asus GU605M and GA403U sound (stable-fixes).
- ALSA: hda/realtek: Update Panasonic CF-SZ6 quirk to support headset with microphone (git-fixes).
- ALSA: hda/tas2781: add locks to kcontrols (git-fixes).
- ALSA: hda/tas2781: Add new vendor_id and subsystem_id to support ThinkPad ICE-1 (stable-fixes).
- ALSA: hda/tas2781: correct the register for pow calibrated data (git-fixes).
- ALSA: hda/tas2781: remove digital gain kcontrol (git-fixes).
- ALSA: line6: Zero-initialize message buffers (stable-fixes).
- ALSA: scarlett2: Add correct product series name to messages (stable-fixes).
- ALSA: scarlett2: Add Focusrite Clarett 2Pre and 4Pre USB support (stable-fixes).
- ALSA: scarlett2: Add Focusrite Clarett+ 2Pre and 4Pre support (stable-fixes).
- ALSA: scarlett2: Add missing error check to scarlett2_config_save() (git-fixes).
- ALSA: scarlett2: Add support for Clarett 8Pre USB (stable-fixes).
- ALSA: scarlett2: Default mixer driver to enabled (stable-fixes).
- ALSA: scarlett2: Move USB IDs out from device_info struct (stable-fixes).
- ALSA: seq: Do not clear bank selection at event -> UMP MIDI2 conversion (git-fixes).
- ALSA: seq: Fix incorrect UMP type for system messages (git-fixes).
- ALSA: seq: Fix missing bank setup between MIDI1/MIDI2 UMP conversion (git-fixes).
- ALSA: seq: Fix yet another spot for system message conversion (git-fixes).
- ALSA: seq: ump: Fix conversion from MIDI2 to MIDI1 UMP messages (git-fixes).
- ALSA: seq: ump: Fix swapped song position pointer data (git-fixes).
- ALSA: sh: aica: reorder cleanup operations to avoid UAF bugs (git-fixes).
- ALSA: timer: Set lower bound of start tick time (stable-fixes).
- ALSA: ump: Do not accept an invalid UMP protocol number (git-fixes).
- ALSA: ump: Do not clear bank selection after sending a program change (git-fixes).
- ALSA: ump: Set default protocol when not given explicitly (git-fixes).
- ALSA: usb-audio: Add sampling rates support for Mbox3 (stable-fixes).
- ALSA: usb-audio: Fix for sampling rates support for Mbox3 (stable-fixes).
- ALSA/hda: intel-dsp-config: reduce log verbosity (git-fixes).
- amd/amdkfd: sync all devices to wait all processes being evicted (stable-fixes).
- amdkfd: use calloc instead of kzalloc to avoid integer overflow (stable-fixes).
- arm_pmu: acpi: Add a representative platform device for TRBE (bsc#1220587)
- arm_pmu: acpi: Refactor arm_spe_acpi_register_device() (bsc#1220587)
- ARM: 9381/1: kasan: clear stale stack poison (git-fixes).
- ARM: imx_v6_v7_defconfig: Restore CONFIG_BACKLIGHT_CLASS_DEVICE (git-fixes).
- ARM: imx: Check return value of devm_kasprintf in imx_mmdc_perf_init (git-fixes).
- ARM: OMAP2+: fix N810 MMC gpiod table (git-fixes).
- ARM: OMAP2+: fix USB regression on Nokia N8x0 (git-fixes).
- ARM: prctl: reject PR_SET_MDWE on pre-ARMv6 (stable-fixes).
- ARM: s5pv210: fix pm.c kernel-doc warning (git-fixes).
- arm64: Add the arm64.no32bit_el0 command line option (jsc#PED-3184).
- arm64: bpf: fix 32bit unconditional bswap (git-fixes).
- arm64: dts: allwinner: h616: Fix I2C0 pins (git-fixes)
- arm64: dts: allwinner: Pine H64: correctly remove reg_gmac_3v3 (git-fixes)
- arm64: dts: broadcom: bcmbca: bcm4908: drop invalid switch cells (git-fixes)
- arm64: dts: Fix dtc interrupt_provider warnings (git-fixes)
- arm64: dts: hi3798cv200: fix the size of GICR (git-fixes)
- arm64: dts: imx8-ss-conn: fix usb lpcg indices (git-fixes)
- arm64: dts: imx8-ss-conn: fix usdhc wrong lpcg clock order (git-fixes)
- arm64: dts: imx8-ss-dma: fix adc lpcg indices (git-fixes)
- arm64: dts: imx8-ss-dma: fix can lpcg indices (git-fixes)
- arm64: dts: imx8-ss-dma: fix spi lpcg indices (git-fixes)
- arm64: dts: imx8-ss-lsio: fix pwm lpcg indices (git-fixes)
- arm64: dts: imx8qm-ss-dma: fix can lpcg indices (git-fixes)
- arm64: dts: marvell: reorder crypto interrupts on Armada SoCs (git-fixes)
- arm64: dts: microchip: sparx5: fix mdio reg (git-fixes)
- arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
- arm64: dts: rockchip: Add enable-strobe-pulldown to emmc phy on ROCK (git-fixes)
- arm64: dts: rockchip: enable internal pull-up for Q7_THRM# on RK3399 (git-fixes)
- arm64: dts: rockchip: enable internal pull-up on PCIE_WAKE# for (git-fixes)
- arm64: dts: rockchip: enable internal pull-up on Q7_USB_ID for RK3399 (git-fixes)
- arm64: dts: rockchip: fix rk3328 hdmi ports node (git-fixes)
- arm64: dts: rockchip: fix rk3399 hdmi ports node (git-fixes)
- arm64: dts: rockchip: regulator for sd needs to be always on for (git-fixes)
- arm64: dts: rockchip: Remove unsupported node from the Pinebook Pro (git-fixes)
- arm64: dts: rockchip: set PHY address of MT7531 switch to 0x1f (git-fixes)
- arm64: hibernate: Fix level3 translation fault in swsusp_save() (git-fixes).
- arm64: tegra: Correct Tegra132 I2C alias (git-fixes)
- arm64: tegra: Set the correct PHY mode for MGBE (git-fixes)
- arm64/head: Disable MMU at EL2 before clearing HCR_EL2.E2H (git-fixes).
- arm64/ptrace: Use saved floating point state type to determine SVE (git-fixes)
- arm64/sve: Lower the maximum allocation for the SVE ptrace regset (git-fixes)
- asm-generic: make sparse happy with odd-sized put_unaligned_*() (stable-fixes).
- ASoC: acp: Support microphone from device Acer 315-24p (git-fixes).
- ASoC: amd: acp: fix for acp_init function error handling (git-fixes).
- ASoC: amd: yc: Add Lenovo ThinkBook 21J0 into DMI quirk table (stable-fixes).
- ASoC: amd: yc: Fix non-functional mic on ASUS M7600RE (stable-fixes).
- ASoC: amd: yc: Fix non-functional mic on Lenovo 21J2 (stable-fixes).
- ASoC: amd: yc: Revert "Fix non-functional mic on Lenovo 21J2" (stable-fixes).
- ASoC: codecs: wsa881x: set clk_stop_mode1 flag (git-fixes).
- ASoC: cs35l41: Update DSP1RX5/6 Sources for DSP config (git-fixes).
- ASoC: cs35l56: Fix unintended bus access while resetting amp (git-fixes).
- ASoC: cs35l56: Prevent overwriting firmware ASP config (git-fixes).
- ASoC: da7219-aad: fix usage of device_get_named_child_node() (git-fixes).
- ASoC: Intel: avs: Fix ASRC module initialization (git-fixes).
- ASoC: Intel: avs: Fix potential integer overflow (git-fixes).
- ASoC: Intel: avs: Populate board selection with new I2S entries (stable-fixes).
- ASoC: Intel: avs: Set name of control as in topology (git-fixes).
- ASoC: Intel: avs: ssm4567: Do not ignore route checks (git-fixes).
- ASoC: Intel: avs: Test result of avs_get_module_entry() (git-fixes).
- ASoC: Intel: bytcr_rt5640: Apply Asus T100TA quirk to Asus T100TAM too (git-fixes).
- ASoC: Intel: common: DMI remap for rebranded Intel NUC M15 (LAPRC710) laptops (stable-fixes).
- ASoC: Intel: Disable route checks for Skylake boards (git-fixes).
- ASoC: kirkwood: Fix potential NULL dereference (git-fixes).
- ASoC: mediatek: Assign dummy when codec not specified for a DAI link (git-fixes).
- ASoC: mediatek: mt8192: fix register configuration for tdm (git-fixes).
- ASoC: meson: axg-card: make links nonatomic (git-fixes).
- ASoC: meson: axg-fifo: use FIELD helpers (stable-fixes).
- ASoC: meson: axg-fifo: use threaded irq to check periods (git-fixes).
- ASoC: meson: axg-tdm-interface: manage formatters in trigger (git-fixes).
- ASoC: meson: cards: select SND_DYNAMIC_MINORS (git-fixes).
- ASoC: ops: Fix wraparound for mask in snd_soc_get_volsw (git-fixes).
- ASoC: rockchip: i2s-tdm: Fix inaccurate sampling rates (git-fixes).
- ASoC: rt5645: Fix the electric noise due to the CBJ contacts floating (git-fixes).
- ASoC: rt5645: Make LattePanda board DMI match more precise (stable-fixes).
- ASoC: rt5682-sdw: fix locking sequence (git-fixes).
- ASoC: rt711-sdca: fix locking sequence (git-fixes).
- ASoC: rt711-sdw: fix locking sequence (git-fixes).
- ASoC: rt712-sdca-sdw: fix locking sequence (git-fixes).
- ASoC: rt715-sdca: volume step modification (git-fixes).
- ASoC: rt715: add vendor clear control register (git-fixes).
- ASoC: rt722-sdca-sdw: fix locking sequence (git-fixes).
- ASoC: rt722-sdca: add headset microphone vrefo setting (git-fixes).
- ASoC: rt722-sdca: modify channel number to support 4 channels (git-fixes).
- ASoC: soc-core.c: Skip dummy codec when adding platforms (stable-fixes).
- ASoC: SOF: amd: Optimize quirk for Valve Galileo (stable-fixes).
- ASoC: SOF: Intel: add default firmware library path for LNL (git-fixes).
- ASoC: SOF: Intel: hda-dsp: Skip IMR boot on ACE platforms in case of S3 suspend (stable-fixes).
- ASoC: SOF: Intel: lnl: Correct rom_status_reg (git-fixes).
- ASoC: SOF: Intel: mtl: call dsp dump when boot retry fails (stable-fixes).
- ASoC: SOF: Intel: mtl: Correct rom_status_reg (git-fixes).
- ASoC: SOF: Intel: mtl: Disable interrupts when firmware boot failed (git-fixes).
- ASoC: SOF: Intel: mtl: Implement firmware boot state check (git-fixes).
- ASoC: SOF: ipc4-pcm: Workaround for crashed firmware on system suspend (stable-fixes).
- ASoC: SOF: ipc4-topology: Fix input format query of process modules without base extension (git-fixes).
- ASoC: tas2552: Add TX path for capturing AUDIO-OUT data (git-fixes).
- ASoC: tas2781: Fix a warning reported by robot kernel test (git-fixes).
- ASoC: tas2781: Fix wrong loading calibrated data sequence (git-fixes).
- ASoC: tas2781: mark dvc_tlv with __maybe_unused (git-fixes).
- ASoC: tegra: Fix DSPK 16-bit playback (git-fixes).
- ASoC: ti: Convert Pandora ASoC to GPIO descriptors (stable-fixes).
- ASoC: ti: davinci-mcasp: Fix race condition during probe (git-fixes).
- ASoC: tlv320adc3xxx: Do not strip remove function when driver is builtin (git-fixes).
- ASoC: tracing: Export SND_SOC_DAPM_DIR_OUT to its value (git-fixes).
- ASoC: wm_adsp: Add missing MODULE_DESCRIPTION() (git-fixes).
- ASoC: wm_adsp: Fix missing mutex_lock in wm_adsp_write_ctl() (git-fixes).
- ata: libata-core: Allow command duration limits detection for ACS-4 drives (git-fixes).
- ata: pata_legacy: make legacy_exit() work again (git-fixes).
- ata: sata_gemini: Check clk_enable() result (stable-fixes).
- ata: sata_mv: Fix PCI device ID table declaration compilation warning (git-fixes).
- ata: sata_sx4: fix pdc20621_get_from_dimm() on 64-bit (git-fixes).
- autofs: use wake_up() instead of wake_up_interruptible(() (bsc#1224166).
- ax25: Fix netdev refcount issue (git-fixes).
- ax25: Fix reference count leak issue of net_device (git-fixes).
- ax25: Fix reference count leak issues of ax25_dev (git-fixes).
- ax25: fix use-after-free bugs caused by ax25_ds_del_timer (git-fixes).
- batman-adv: Avoid infinite loop trying to resize local TT (git-fixes).
- bitops: add missing prototype check (git-fixes).
- blk-cgroup: fix list corruption from reorder of WRITE ->lqueued (bsc#1225605).
- blk-cgroup: fix list corruption from resetting io stat (bsc#1225605).
- block: fix q->blkg_list corruption during disk rebind (bsc#1223591).
- Bluetooth: Add new quirk for broken read key length on ATS2851 (stable-fixes).
- Bluetooth: add quirk for broken address properties (git-fixes).
- Bluetooth: btintel: Fix null ptr deref in btintel_read_version (stable-fixes).
- Bluetooth: btintel: Fixe build regression (git-fixes).
- Bluetooth: btusb: Add Realtek RTL8852BE support ID 0x0bda:0x4853 (stable-fixes).
- Bluetooth: btusb: Fix triggering coredump implementation for QCA (git-fixes).
- Bluetooth: Fix memory leak in hci_req_sync_complete() (git-fixes).
- Bluetooth: Fix TOCTOU in HCI debugfs implementation (git-fixes).
- Bluetooth: Fix type of len in {l2cap,sco}_sock_getsockopt_old() (stable-fixes).
- Bluetooth: Fix use-after-free bugs caused by sco_sock_timeout (git-fixes).
- Bluetooth: hci_core: Cancel request on command timeout (stable-fixes).
- Bluetooth: hci_event: Fix sending HCI_OP_READ_ENC_KEY_SIZE (git-fixes).
- Bluetooth: hci_event: set the conn encrypted before conn establishes (stable-fixes).
- Bluetooth: hci_sock: Fix not validating setsockopt user input (git-fixes).
- Bluetooth: hci_sync: Fix not checking error on hci_cmd_sync_cancel_sync (git-fixes).
- Bluetooth: hci_sync: Fix using the same interval and window for Coded PHY (git-fixes).
- Bluetooth: hci_sync: Use QoS to determine which PHY to scan (stable-fixes).
- Bluetooth: HCI: Fix potential null-ptr-deref (git-fixes).
- Bluetooth: ISO: Align broadcast sync_timeout with connection timeout (stable-fixes).
- Bluetooth: ISO: Do not reject BT_ISO_QOS if parameters are unset (git-fixes).
- Bluetooth: l2cap: Do not double set the HCI_CONN_MGMT_CONNECTED bit (git-fixes).
- Bluetooth: L2CAP: Fix not validating setsockopt user input (git-fixes).
- Bluetooth: l2cap: fix null-ptr-deref in l2cap_chan_timeout (git-fixes).
- Bluetooth: L2CAP: Fix slab-use-after-free in l2cap_connect() (git-fixes).
- Bluetooth: MGMT: Fix failing to MGMT_OP_ADD_UUID/MGMT_OP_REMOVE_UUID (bsc#1221504).
- Bluetooth: mgmt: Fix limited discoverable off timeout (stable-fixes).
- Bluetooth: msft: fix slab-use-after-free in msft_do_close() (git-fixes).
- Bluetooth: qca: add missing firmware sanity checks (git-fixes).
- Bluetooth: qca: fix device-address endianness (git-fixes).
- Bluetooth: qca: Fix error code in qca_read_fw_build_info() (git-fixes).
- Bluetooth: qca: fix firmware check error path (git-fixes).
- Bluetooth: qca: fix info leak when fetching fw build id (git-fixes).
- Bluetooth: qca: fix NULL-deref on non-serdev setup (git-fixes).
- Bluetooth: qca: fix NULL-deref on non-serdev suspend (git-fixes).
- Bluetooth: qca: fix NVM configuration parsing (git-fixes).
- Bluetooth: RFCOMM: Fix not validating setsockopt user input (git-fixes).
- Bluetooth: SCO: Fix not validating setsockopt user input (git-fixes).
- bnx2x: Fix firmware version string character counts (git-fixes).
- bnxt_en: Fix error recovery for RoCE ulp client (git-fixes).
- bnxt_en: Fix possible memory leak in bnxt_rdma_aux_device_init() (git-fixes).
- bnxt_en: Reset PTP tx_avail after possible firmware reset (git-fixes).
- bnxt_re: avoid shift undefined behavior in bnxt_qplib_alloc_init_hwq (git-fixes)
- bootconfig: Fix the kerneldoc of _xbc_exit() (git-fixes).
- bootconfig: use memblock_free_late to free xbc memory to buddy (git-fixes).
- bootmem: use kmemleak_free_part_phys in free_bootmem_page (git-fixes).
- bootmem: use kmemleak_free_part_phys in put_page_bootmem (git-fixes).
- bpf, arm64: fix bug in BPF_LDX_MEMSX (git-fixes)
- bpf, arm64: Fix incorrect runtime stats (git-fixes)
- bpf, scripts: Correct GPL license name (git-fixes).
- bpf: fix precision backtracking instruction iteration (bsc#1225756).
- bpf: Fix precision tracking for BPF_ALU | BPF_TO_BE | BPF_END (git-fixes).
- bpf: handle ldimm64 properly in check_cfg() (bsc#1225756).
- btrfs: add a helper to read the superblock metadata_uuid (git-fixes)
- btrfs: add and use helper to check if block group is used (bsc#1220120).
- btrfs: add missing mutex_unlock in btrfs_relocate_sys_chunks() (git-fixes)
- btrfs: add new unused block groups to the list of unused block groups (bsc#1220120).
- btrfs: allow to run delayed refs by bytes to be released instead of count (bsc#1220120).
- btrfs: always clear PERTRANS metadata during commit (git-fixes)
- btrfs: always print transaction aborted messages with an error level (git-fixes)
- btrfs: always reserve space for delayed refs when starting transaction (bsc#1220120).
- btrfs: assert correct lock is held at btrfs_select_ref_head() (bsc#1220120).
- btrfs: assert delayed node locked when removing delayed item (git-fixes)
- btrfs: avoid start and commit empty transaction when flushing qgroups (bsc#1220120).
- btrfs: avoid start and commit empty transaction when starting qgroup rescan (bsc#1220120).
- btrfs: avoid starting and committing empty transaction when flushing space (bsc#1220120).
- btrfs: avoid starting new transaction when flushing delayed items and refs (bsc#1220120).
- btrfs: check for BTRFS_FS_ERROR in pending ordered assert (git-fixes)
- btrfs: compare the correct fsid/metadata_uuid in btrfs_validate_super (git-fixes)
- btrfs: defrag: avoid unnecessary defrag caused by incorrect extent size (git-fixes)
- btrfs: defrag: reject unknown flags of btrfs_ioctl_defrag_range_args (git-fixes)
- btrfs: do not allow non subvolume root targets for snapshot (git-fixes)
- btrfs: do not arbitrarily slow down delalloc if we're committing (git-fixes)
- btrfs: do not delete unused block group if it may be used soon (bsc#1220120).
- btrfs: do not refill whole delayed refs block reserve when starting transaction (bsc#1220120).
- btrfs: do not start transaction when joining with TRANS_JOIN_NOSTART (git-fixes)
- btrfs: do not steal space from global rsv after a transaction abort (bsc#1220120).
- btrfs: do not warn if discard range is not aligned to sector (git-fixes)
- btrfs: ensure fiemap does not race with writes when FIEMAP_FLAG_SYNC is given (bsc#1223285).
- btrfs: error out when COWing block using a stale transaction (git-fixes)
- btrfs: error out when reallocating block for defrag using a stale transaction (git-fixes)
- btrfs: error when COWing block from a root that is being deleted (git-fixes)
- btrfs: export: handle invalid inode or root reference in btrfs_get_parent() (git-fixes)
- btrfs: fail priority metadata ticket with real fs error (bsc#1220120).
- btrfs: file_remove_privs needs an exclusive lock in direct io write (git-fixes)
- btrfs: fix 64bit compat send ioctl arguments not initializing version member (git-fixes)
- btrfs: fix deadlock with fiemap and extent locking (bsc#1223285).
- btrfs: fix information leak in btrfs_ioctl_logical_to_ino() (git-fixes)
- btrfs: fix kvcalloc() arguments order in btrfs_ioctl_send() (git-fixes)
- btrfs: fix lockdep splat and potential deadlock after failure running delayed items (git-fixes)
- btrfs: fix off-by-one chunk length calculation at contains_pending_extent() (git-fixes)
- btrfs: fix off-by-one when checking chunk map includes logical address (git-fixes)
- btrfs: fix race between ordered extent completion and fiemap (bsc#1223285).
- btrfs: fix race when detecting delalloc ranges during fiemap (bsc#1223285).
- btrfs: fix race when refilling delayed refs block reserve (git-fixes)
- btrfs: fix start transaction qgroup rsv double free (git-fixes)
- btrfs: fix stripe length calculation for non-zoned data chunk allocation (bsc#1217489).
- btrfs: fix wrong block_start calculation for btrfs_drop_extent_map_range() (git-fixes) Dropped hunk in selftests (test_case_7), 92e1229b204d6.
- btrfs: free qgroup rsv on io failure (git-fixes)
- btrfs: free the allocated memory if btrfs_alloc_page_array() fails (git-fixes)
- btrfs: get rid of label and goto at insert_delayed_ref() (bsc#1220120).
- btrfs: handle chunk tree lookup error in btrfs_relocate_sys_chunks() (git-fixes)
- btrfs: handle errors properly in update_inline_extent_backref() (git-fixes)
- btrfs: initialize key where it's used when running delayed data ref (bsc#1220120).
- btrfs: log message if extent item not found when running delayed extent op (bsc#1220120).
- btrfs: make btrfs_cleanup_fs_roots() static (bsc#1220120).
- btrfs: make btrfs_destroy_delayed_refs() return void (bsc#1220120).
- btrfs: make btrfs_destroy_marked_extents() return void (bsc#1220120).
- btrfs: make btrfs_destroy_pinned_extent() return void (bsc#1220120).
- btrfs: make error messages more clear when getting a chunk map (git-fixes)
- btrfs: make find_first_extent_bit() return a boolean (bsc#1220120).
- btrfs: make find_free_dev_extent() static (bsc#1220120).
- btrfs: make insert_delayed_ref() return a bool instead of an int (bsc#1220120).
- btrfs: merge find_free_dev_extent() and find_free_dev_extent_start() (bsc#1220120).
- btrfs: move btrfs_free_excluded_extents() into block-group.c (bsc#1220120).
- btrfs: open code trivial btrfs_add_excluded_extent() (bsc#1220120).
- btrfs: output extra debug info if we failed to find an inline backref (git-fixes)
- btrfs: pass a space_info argument to btrfs_reserve_metadata_bytes() (bsc#1220120).
- btrfs: prevent transaction block reserve underflow when starting transaction (git-fixes)
- btrfs: print available space across all block groups when dumping space info (bsc#1220120).
- btrfs: print available space for a block group when dumping a space info (bsc#1220120).
- btrfs: print block group super and delalloc bytes when dumping space info (bsc#1220120).
- btrfs: print target number of bytes when dumping free space (bsc#1220120).
- btrfs: qgroup: always free reserved space for extent records (bsc#1216196).
- btrfs: qgroup: convert PREALLOC to PERTRANS after record_root_in_trans (git-fixes)
- btrfs: record delayed inode root in transaction (git-fixes)
- btrfs: reject encoded write if inode has nodatasum flag set (git-fixes)
- btrfs: release path before inode lookup during the ino lookup ioctl (git-fixes)
- btrfs: remove pointless 'ref_root' variable from run_delayed_data_ref() (bsc#1220120).
- btrfs: remove pointless in_tree field from struct btrfs_delayed_ref_node (bsc#1220120).
- btrfs: remove pointless initialization at btrfs_delayed_refs_rsv_release() (bsc#1220120).
- btrfs: remove redundant BUG_ON() from __btrfs_inc_extent_ref() (bsc#1220120).
- btrfs: remove refs_to_add argument from __btrfs_inc_extent_ref() (bsc#1220120).
- btrfs: remove refs_to_drop argument from __btrfs_free_extent() (bsc#1220120).
- btrfs: remove the refcount warning/check at btrfs_put_delayed_ref() (bsc#1220120).
- btrfs: remove unnecessary logic when running new delayed references (bsc#1220120).
- btrfs: remove unnecessary prototype declarations at disk-io.c (bsc#1220120).
- btrfs: remove unused is_head field from struct btrfs_delayed_ref_node (bsc#1220120).
- btrfs: rename add_new_free_space() to btrfs_add_new_free_space() (bsc#1220120).
- btrfs: reorder some members of struct btrfs_delayed_ref_head (bsc#1220120).
- btrfs: reserve space for delayed refs on a per ref basis (bsc#1220120).
- btrfs: reset destination buffer when read_extent_buffer() gets invalid range (git-fixes)
- btrfs: return -EUCLEAN for delayed tree ref with a ref count not equals to 1 (git-fixes)
- btrfs: return -EUCLEAN if extent item is missing when searching inline backref (bsc#1220120).
- btrfs: return real error when orphan cleanup fails due to a transaction abort (bsc#1220120).
- btrfs: send: do not issue unnecessary zero writes for trailing hole (bsc#1222459).
- btrfs: send: ensure send_fd is writable (git-fixes)
- btrfs: send: handle path ref underflow in header iterate_inode_ref() (git-fixes)
- btrfs: send: return EOPNOTSUPP on unknown flags (git-fixes)
- btrfs: set page extent mapped after read_folio in relocate_one_page (git-fixes)
- btrfs: simplify check for extent item overrun at lookup_inline_extent_backref() (bsc#1220120).
- btrfs: stop doing excessive space reservation for csum deletion (bsc#1220120).
- btrfs: store the error that turned the fs into error state (bsc#1220120).
- btrfs: sysfs: validate scrub_speed_max value (git-fixes)
- btrfs: tree-checker: fix inline ref size in error messages (git-fixes)
- btrfs: update comment for btrfs_join_transaction_nostart() (bsc#1220120).
- btrfs: update documentation for add_new_free_space() (bsc#1220120).
- btrfs: use a bool to track qgroup record insertion when adding ref head (bsc#1220120).
- btrfs: use a single switch statement when initializing delayed ref head (bsc#1220120).
- btrfs: use a single variable for return value at lookup_inline_extent_backref() (bsc#1220120).
- btrfs: use a single variable for return value at run_delayed_extent_op() (bsc#1220120).
- btrfs: use bool type for delayed ref head fields that are used as booleans (bsc#1220120).
- btrfs: use the correct superblock to compare fsid in btrfs_validate_super (git-fixes)
- btrfs: use u64 for buffer sizes in the tree search ioctls (git-fixes)
- btrfs: zoned: do not skip block groups with 100% zone unusable (bsc#1220120).
- bus: mhi: ep: check the correct variable in mhi_ep_register_controller() (git-fixes).
- ceph: redirty page before returning AOP_WRITEPAGE_ACTIVATE (bsc#1224866).
- ceph: stop copying to iter at EOF on sync reads (bsc#1222606).
- certs: Add ECDSA signature verification self-test (bsc#1222777).
- certs: Move RSA self-test data to separate file (bsc#1222777).
- clk: Do not hold prepare_lock when calling kref_put() (stable-fixes).
- clk: Get runtime PM before walking tree during disable_unused (git-fixes).
- clk: Get runtime PM before walking tree for clk_summary (git-fixes).
- clk: Initialize struct clk_core kref earlier (stable-fixes).
- clk: mediatek: Do a runtime PM get on controllers during probe (git-fixes).
- clk: mediatek: mt8365-mm: fix DPI0 parent (git-fixes).
- clk: mediatek: pllfh: Do not log error for missing fhctl node (git-fixes).
- clk: qcom: clk-alpha-pll: fix rate setting for Stromer PLLs (git-fixes).
- clk: qcom: clk-alpha-pll: remove invalid Stromer register offset (git-fixes).
- clk: qcom: dispcc-sm6350: fix DisplayPort clocks (git-fixes).
- clk: qcom: dispcc-sm8450: fix DisplayPort clocks (git-fixes).
- clk: qcom: dispcc-sm8550: fix DisplayPort clocks (git-fixes).
- clk: qcom: mmcc-msm8998: fix venus clock issue (git-fixes).
- clk: qcom: reset: Commonize the de/assert functions (stable-fixes).
- clk: qcom: reset: Ensure write completion on reset de/assertion (git-fixes).
- clk: Remove prepare_lock hold assertion in __clk_release() (git-fixes).
- clk: renesas: r8a779a0: Fix CANFD parent clock (git-fixes).
- clk: renesas: r9a07g043: Add clock and reset entry for PLIC (git-fixes).
- clk: rs9: fix wrong default value for clock amplitude (git-fixes).
- clk: samsung: exynosautov9: fix wrong pll clock id value (git-fixes).
- clk: Show active consumers of clocks in debugfs (stable-fixes).
- clk: sunxi-ng: h6: Reparent CPUX during PLL CPUX rate change (git-fixes).
- clocksource/drivers/arm_global_timer: Fix maximum prescaler value (git-fixes).
- clocksource/drivers/imx: Fix -Wunused-but-set-variable warning (git-fixes).
- comedi: vmk80xx: fix incomplete endpoint checking (git-fixes).
- coresight: trbe: Add a representative coresight_platform_data for (bsc#1220587)
- coresight: trbe: Allocate platform data per device (bsc#1220587)
- coresight: trbe: Enable ACPI based TRBE devices (bsc#1220587)
- counter: linux/counter.h: fix Excess kernel-doc description warning (git-fixes).
- cppc_cpufreq: Fix possible null pointer dereference (git-fixes).
- cpufreq: brcmstb-avs-cpufreq: ISO C90 forbids mixed declarations (git-fixes).
- cpufreq: exit() callback is optional (git-fixes).
- cpumask: Add for_each_cpu_from() (bsc#1225053).
- crypto: bcm - Fix pointer arithmetic (git-fixes).
- crypto: ccp - Add support for PCI device 0x156E (bsc#1223338).
- crypto: ccp - Add support for PCI device 0x17E0 (bsc#1223338).
- crypto: ccp - drop platform ifdef checks (git-fixes).
- crypto: ecc - update ecc_gen_privkey for FIPS 186-5 (bsc#1222782).
- crypto: ecdsa - Fix module auto-load on add-key (git-fixes).
- crypto: lib/mpi - Fix unexpected pointer access in mpi_ec_init (git-fixes).
- crypto: qat - Fix ADF_DEV_RESET_SYNC memory leak (git-fixes).
- crypto: qat - fix ring to service map for dcc in 4xxx (git-fixes).
- crypto: qat - improve error logging to be consistent across features (git-fixes).
- crypto: qat - relocate and rename get_service_enabled() (stable-fixes).
- crypto: qat - specify firmware files for 402xx (git-fixes).
- crypto: rsa - add a check for allocation failure (bsc#1222775).
- crypto: rsa - allow only odd e and restrict value in FIPS mode (bsc#1222775).
- crypto: testmgr - remove unused xts4096 and xts512 algorithms from testmgr.c (bsc#1222769).
- crypto: x86/nh-avx2 - add missing vzeroupper (git-fixes).
- crypto: x86/sha256-avx2 - add missing vzeroupper (git-fixes).
- crypto: x86/sha512-avx2 - add missing vzeroupper (git-fixes).
- cxl/acpi: Fix load failures due to single window creation failure (git-fixes).
- cxl/pci: Fix disabling memory if DVSEC CXL Range does not match a CFMWS window (git-fixes).
- cxl/trace: Properly initialize cxl_poison region name (git-fixes).
- dax: alloc_dax() return ERR_PTR(-EOPNOTSUPP) for CONFIG_DAX=n (jsc#PED-5853).
- dax/bus.c: replace driver-core lock usage by a local rwsem (jsc#PED-5853).
- dax/bus.c: replace several sprintf() with sysfs_emit() (jsc#PED-5853).
- device-dax: make dax_bus_type const (jsc#PED-5853).
- dlm: fix user space lkb refcounting (git-fixes).
- dm crypt: remove redundant state settings after waking up (jsc#PED-7542).
- dm thin: add braces around conditional code that spans lines (jsc#PED-7542).
- dm verity: set DM_TARGET_SINGLETON feature flag (jsc#PED-7542).
- dm-integrity: set max_integrity_segments in dm_integrity_io_hints (jsc#PED-7542).
- dm-multipath: dont't attempt SG_IO on non-SCSI-disks (bsc#1223575).
- dm-raid: add a new helper prepare_suspend() in md_personality (jsc#PED-7542).
- dm-raid: really frozen sync_thread during suspend (jsc#PED-7542).
- dm-raid456, md/raid456: fix a deadlock for dm-raid456 while io concurrent with reshape (bsc#1219596)
- dm: update relevant MODULE_AUTHOR entries to latest dm-devel mailing list (jsc#PED-7542).
- dm/amd/pm: Fix problems with reboot/shutdown for some SMU 13.0.4/13.0.11 users (git-fixes).
- dma-buf: Fix NULL pointer dereference in sanitycheck() (git-fixes).
- dma-buf/sw-sync: do not enable IRQ from sync_print_obj() (git-fixes).
- dma-mapping: benchmark: fix node id validation (git-fixes).
- dma-mapping: benchmark: handle NUMA_NO_NODE correctly (git-fixes).
- dma: xilinx_dpdma: Fix locking (git-fixes).
- dmaengine: axi-dmac: fix possible race in remove() (git-fixes).
- dmaengine: idma64: Add check for dma_set_max_seg_size (git-fixes).
- dmaengine: idxd: Avoid unnecessary destruction of file_ida (git-fixes).
- dmaengine: idxd: Fix oops during rmmod on single-CPU platforms (git-fixes).
- dmaengine: owl: fix register access functions (git-fixes).
- dmaengine: tegra186: Fix residual calculation (git-fixes).
- driver core: Introduce device_link_wait_removal() (stable-fixes).
- drivers/nvme: Add quirks for device 126f:2262 (git-fixes).
- drm: add drm_gem_object_is_shared_for_memory_stats() helper (stable-fixes).
- drm: bridge: cdns-mhdp8546: Fix possible null pointer dereference (git-fixes).
- drm: Check output polling initialized before disabling (stable-fixes).
- drm: Check polling initialized before enabling in drm_helper_probe_single_connector_modes (stable-fixes).
- drm: Fix drm_fixp2int_round() making it add 0.5 (git-fixes).
- drm: nv04: Fix out of bounds access (git-fixes).
- drm: panel-orientation-quirks: Add quirk for GPD Win Mini (stable-fixes).
- drm: vc4: Fix possible null pointer dereference (git-fixes).
- drm: zynqmp_dpsub: Always register bridge (git-fixes).
- drm/amd: Flush GFXOFF requests in prepare stage (git-fixes).
- drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init() (stable-fixes).
- drm/amd/display: Add dml2 copy functions (stable-fixes).
- drm/amd/display: Allow dirty rects to be sent to dmub when abm is active (stable-fixes).
- drm/amd/display: Atom Integrated System Info v2_2 for DCN35 (stable-fixes).
- drm/amd/display: Change default size for dummy plane in DML2 (stable-fixes).
- drm/amd/display: Do not recursively call manual trigger programming (stable-fixes).
- drm/amd/display: Enable colorspace property for MST connectors (git-fixes).
- drm/amd/display: Fix bounds check for dcn35 DcfClocks (git-fixes).
- drm/amd/display: fix disable otg wa logic in DCN316 (stable-fixes).
- drm/amd/display: Fix division by zero in setup_dsc_config (stable-fixes).
- drm/amd/display: Fix idle check for shared firmware state (stable-fixes).
- drm/amd/display: Fix incorrect DSC instance for MST (stable-fixes).
- drm/amd/display: fix input states translation error for dcn35 & dcn351 (stable-fixes).
- drm/amd/display: Fix nanosec stat overflow (stable-fixes).
- drm/amd/display: Fix noise issue on HDMI AV mute (stable-fixes).
- drm/amd/display: Fix potential index out of bounds in color transformation function (git-fixes).
- drm/amd/display: handle range offsets in VRR ranges (stable-fixes).
- drm/amd/display: Handle Y carry-over in VCP X.Y calculation (stable-fixes).
- drm/amd/display: Init DPPCLK from SMU on dcn32 (stable-fixes).
- drm/amd/display: Override min required DCFCLK in dml1_validate (stable-fixes).
- drm/amd/display: Prevent crash when disable stream (stable-fixes).
- drm/amd/display: Program VSC SDP colorimetry for all DP sinks >= 1.4 (stable-fixes).
- drm/amd/display: Remove MPC rate control logic from DCN30 and above (stable-fixes).
- drm/amd/display: Remove redundant condition in dcn35_calc_blocks_to_gate() (git-fixes).
- drm/amd/display: Return the correct HDCP error code (stable-fixes).
- drm/amd/display: Send DTBCLK disable message on first commit (git-fixes).
- drm/amd/display: Set DCN351 BB and IP the same as DCN35 (stable-fixes).
- drm/amd/display: Set VSC SDP Colorimetry same way for MST and SST (stable-fixes).
- drm/amd/display: Update odm when ODM combine is changed on an otg master pipe with no plane (stable-fixes).
- drm/amd/display: Use freesync when `DRM_EDID_FEATURE_CONTINUOUS_FREQ` found (stable-fixes).
- drm/amd/pm: fixes a random hang in S4 for SMU v13.0.4/11 (stable-fixes).
- drm/amd/swsmu: modify the gfx activity scaling (stable-fixes).
- drm/amdgpu: always force full reset for SOC21 (stable-fixes).
- drm/amdgpu: amdgpu_ttm_gart_bind set gtt bound flag (stable-fixes).
- drm/amdgpu: Assign correct bits for SDMA HDP flush (stable-fixes).
- drm/amdgpu: drop setting buffer funcs in sdma442 (git-fixes).
- drm/amdgpu: Enable gpu reset for S3 abort cases on Raven series (stable-fixes).
- drm/amdgpu: Fix comparison in amdgpu_res_cpu_visible (git-fixes).
- drm/amdgpu: fix deadlock while reading mqd from debugfs (git-fixes).
- drm/amdgpu: fix doorbell regression (git-fixes).
- drm/amdgpu: fix incorrect number of active RBs for gfx11 (stable-fixes).
- drm/amdgpu: Fix leak when GPU memory allocation fails (stable-fixes).
- drm/amdgpu: fix mmhub client id out-of-bounds access (git-fixes).
- drm/amdgpu: fix use-after-free bug (stable-fixes).
- drm/amdgpu: Fix VCN allocation in CPX partition (stable-fixes).
- drm/amdgpu: fix visible VRAM handling during faults (git-fixes).
- drm/amdgpu: implement IRQ_STATE_ENABLE for SDMA v4.4.2 (stable-fixes).
- drm/amdgpu: make damage clips support configurable (stable-fixes).
- drm/amdgpu: once more fix the call oder in amdgpu_ttm_move() v2 (git-fixes).
- drm/amdgpu: Refine IB schedule error logging (stable-fixes).
- drm/amdgpu: remove invalid resource->start check v2 (git-fixes).
- drm/amdgpu: Reset dGPU if suspend got aborted (stable-fixes).
- drm/amdgpu: validate the parameters of bo mapping operations more clearly (git-fixes).
- drm/amdgpu/display: Address kdoc for 'is_psr_su' in 'fill_dc_dirty_rects' (git-fixes).
- drm/amdgpu/pm: Check the validity of overdiver power limit (git-fixes).
- drm/amdgpu/pm: Fix NULL pointer dereference when get power limit (git-fixes).
- drm/amdgpu/pm: Fix the error of pwm1_enable setting (stable-fixes).
- drm/amdgpu/sdma5.2: use legacy HDP flush for SDMA2/3 (stable-fixes).
- drm/amdkfd: Check cgroup when returning DMABuf info (stable-fixes).
- drm/amdkfd: do not allow mapping the MMIO HDP page with large pages (git-fixes).
- drm/amdkfd: Fix memory leak in create_process failure (git-fixes).
- drm/amdkfd: fix TLB flush after unmap for GFX9.4.2 (stable-fixes).
- drm/amdkfd: range check cp bad op exception interrupts (stable-fixes).
- drm/amdkfd: Reset GPU on queue preemption failure (stable-fixes).
- drm/arm/malidp: fix a possible null pointer dereference (git-fixes).
- drm/ast: Fix soft lockup (git-fixes).
- drm/bridge: anx7625: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: anx7625: Update audio status while detecting (git-fixes).
- drm/bridge: dpc3433: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: Fix improper bridge init order with pre_enable_prev_first (git-fixes).
- drm/bridge: icn6211: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: lt8912b: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: lt9611: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: lt9611uxc: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: tc358775: Do not log an error when DSI host can't be found (git-fixes).
- drm/bridge: tc358775: fix support for jeida-18 and jeida-24 (git-fixes).
- drm/buddy: check range allocation matches alignment (stable-fixes).
- drm/ci: update device type for volteer devices (git-fixes).
- drm/client: Fully protect modes[] with dev->mode_config.mutex (stable-fixes).
- drm/connector: Add \n to message about demoting connector force-probes (git-fixes).
- drm/display: fix typo (git-fixes).
- drm/exynos: do not return negative values from .get_modes() (stable-fixes).
- drm/fbdev-generic: Do not set physical framebuffer address (git-fixes).
- drm/gma500: Remove lid code (git-fixes).
- drm/i915: Disable live M/N updates when using bigjoiner (stable-fixes).
- drm/i915: Disable port sync when bigjoiner is used (stable-fixes).
- drm/i915: Do not match JSL in ehl_combo_pll_div_frac_wa_needed() (git-fixes).
- drm/i915: Fix audio component initialization (git-fixes).
- drm/i915: Include the PLL name in the debug messages (stable-fixes).
- drm/i915: Pre-populate the cursor physical dma address (git-fixes).
- drm/i915: Replace a memset() with zero initialization (stable-fixes).
- drm/i915: Stop printing pipe name as hex (stable-fixes).
- drm/i915: Suppress old PLL pipe_mask checks for MG/TC/TBT PLLs (stable-fixes).
- drm/i915: Try to preserve the current shared_dpll for fastset on type-c ports (stable-fixes).
- drm/i915: Use named initializers for DPLL info (stable-fixes).
- drm/i915/audio: Fix audio time stamp programming for DP (stable-fixes).
- drm/i915/bios: Fix parsing backlight BDB data (git-fixes).
- drm/i915/bios: Tolerate devdata==NULL in intel_bios_encoder_supports_dp_dual_mode() (stable-fixes).
- drm/i915/cdclk: Fix CDCLK programming order when pipes are active (git-fixes).
- drm/i915/display: Use i915_gem_object_get_dma_address to get dma address (stable-fixes).
- drm/i915/dp: Fix the computation for compressed_bpp for DISPLAY < 13 (git-fixes).
- drm/i915/dp: Remove support for UHBR13.5 (git-fixes).
- drm/i915/dpt: Make DPT object unshrinkable (git-fixes).
- drm/i915/dsb: Fix DSB vblank waits when using VRR (git-fixes).
- drm/i915/dsi: Go back to the previous INIT_OTP/DISPLAY_ON order, mostly (git-fixes).
- drm/i915/gt: Automate CCS Mode setting during engine resets (git-fixes).
- drm/i915/gt: Disable HW load balancing for CCS (git-fixes).
- drm/i915/gt: Disarm breadcrumbs if engines are already idle (git-fixes).
- drm/i915/gt: Do not generate the command streamer for all the CCS (git-fixes).
- drm/i915/gt: Enable only one CCS for compute workload (git-fixes).
- drm/i915/gt: Fix CCS id's calculation for CCS mode setting (git-fixes).
- drm/i915/gt: Reset queue_priority_hint on parking (git-fixes).
- drm/i915/guc: avoid FIELD_PREP warning (git-fixes).
- drm/i915/hwmon: Fix locking inversion in sysfs getter (git-fixes).
- drm/i915/lspcon: Separate function to set expected mode (bsc#1193599).
- drm/i915/lspcon: Separate lspcon probe and lspcon init (bsc#1193599).
- drm/i915/mst: Limit MST+DSC to TGL+ (git-fixes).
- drm/i915/mst: Reject FEC+MST on ICL (git-fixes).
- drm/i915/mtl: Update workaround 14018575942 (git-fixes).
- drm/i915/vrr: Disable VRR when using bigjoiner (stable-fixes).
- drm/i915/vrr: Generate VRR "safe window" for DSB (git-fixes).
- drm/imx/ipuv3: do not return negative values from .get_modes() (stable-fixes).
- drm/lcdif: Do not disable clocks on already suspended hardware (git-fixes).
- drm/mediatek: Add 0 size check to mtk_drm_gem_obj (git-fixes).
- drm/mediatek: dp: Fix mtk_dp_aux_transfer return value (git-fixes).
- drm/mediatek: Init `ddp_comp` with devm_kcalloc() (git-fixes).
- drm/meson: dw-hdmi: add bandgap setting for g12 (git-fixes).
- drm/meson: dw-hdmi: power up phy on device init (git-fixes).
- drm/meson: gate px_clk when setting rate (git-fixes).
- drm/meson: vclk: fix calculation of 59.94 fractional rates (git-fixes).
- drm/msm: Add newlines to some debug prints (git-fixes).
- drm/msm/a6xx: Avoid a nullptr dereference when speedbin setting fails (git-fixes).
- drm/msm/adreno: fix CP cycles stat retrieval on a7xx (git-fixes).
- drm/msm/dp: allow voltage swing / pre emphasis of 3 (git-fixes).
- drm/msm/dp: Avoid a long timeout for AUX transfer if nothing connected (git-fixes).
- drm/msm/dp: fix typo in dp_display_handle_port_status_changed() (git-fixes).
- drm/msm/dpu: Add callback function pointer check before its call (git-fixes).
- drm/msm/dpu: Allow configuring multiple active DSC blocks (git-fixes).
- drm/msm/dpu: Always flush the slave INTF on the CTL (git-fixes).
- drm/msm/dpu: do not allow overriding data from catalog (git-fixes).
- drm/msm/dpu: make error messages at dpu_core_irq_register_callback() more sensible (git-fixes).
- drm/msm/dpu: use devres-managed allocation for MDP TOP (stable-fixes).
- drm/msm/dsi: Print dual-DSI-adjusted pclk instead of original mode pclk (git-fixes).
- drm/nouveau: use tile_mode and pte_kind for VM_BIND bo allocations (git-fixes).
- drm/nouveau/disp: Fix missing backlight control on Macbook 5, 1 (bsc#1223838).
- drm/nouveau/dp: Do not probe eDP ports twice harder (stable-fixes).
- drm/nouveau/dp: Fix incorrect return code in r535_dp_aux_xfer() (git-fixes).
- drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor() (stable-fixes).
- drm/omapdrm: Fix console by implementing fb_dirty (git-fixes).
- drm/panel: do not return negative error codes from drm_panel_get_modes() (stable-fixes).
- drm/panel: ili9341: Respect deferred probe (git-fixes).
- drm/panel: ili9341: Use predefined error codes (git-fixes).
- drm/panel: ltk050h3146w: add MIPI_DSI_MODE_VIDEO to LTK050H3148W flags (git-fixes).
- drm/panel: ltk050h3146w: drop duplicate commands from LTK050H3148W init (git-fixes).
- drm/panel: novatek-nt35950: Do not log an error when DSI host can't be found (git-fixes).
- drm/panel: simple: Add missing Innolux G121X1-L03 format, flags, connector (git-fixes).
- drm/panel: sitronix-st7789v: fix display size for jt240mhqs_hwt_ek_e3 panel (git-fixes).
- drm/panel: sitronix-st7789v: fix timing for jt240mhqs_hwt_ek_e3 panel (git-fixes).
- drm/panel: sitronix-st7789v: tweak timing for jt240mhqs_hwt_ek_e3 panel (git-fixes).
- drm/panel: visionox-rm69299: do not unregister DSI device (git-fixes).
- drm/panfrost: fix power transition timeout warnings (git-fixes).
- drm/panfrost: Fix the error path in panfrost_mmu_map_fault_addr() (git-fixes).
- drm/prime: Unbreak virtgpu dma-buf export (git-fixes).
- drm/probe-helper: warn about negative .get_modes() (stable-fixes).
- drm/qxl: remove unused `count` variable from `qxl_surface_id_alloc()` (git-fixes).
- drm/qxl: remove unused variable from `qxl_process_single_command()` (git-fixes).
- drm/radeon: make -fstrict-flex-arrays=3 happy (git-fixes).
- drm/radeon: silence UBSAN warning (v3) (stable-fixes).
- drm/rockchip: vop2: Do not divide height twice for YUV (git-fixes).
- drm/rockchip: vop2: Remove AR30 and AB30 format support (git-fixes).
- drm/sched: fix null-ptr-deref in init entity (git-fixes).
- drm/shmem-helper: Fix BUG_ON() on mmap(PROT_WRITE, MAP_PRIVATE) (git-fixes).
- drm/ttm: return ENOSPC from ttm_bo_mem_space v3 (stable-fixes).
- drm/ttm: stop pooling cached NUMA pages v2 (git-fixes).
- drm/vc4: do not check if plane->state->fb == state->fb (stable-fixes).
- drm/vc4: hdmi: do not return negative values from .get_modes() (stable-fixes).
- drm/vmwgfx: Create debugfs ttm_resource_manager entry only if needed (git-fixes).
- drm/vmwgfx: Enable DMA mappings with SEV (git-fixes).
- drm/vmwgfx: Fix crtc's atomic check conditional (git-fixes).
- drm/vmwgfx: Fix invalid reads in fence signaled events (git-fixes).
- drm/vmwgfx: Fix Legacy Display Unit (git-fixes).
- drm/vmwgfx: Fix prime import/export (git-fixes).
- drm/vmwgfx: Sort primary plane formats by order of preference (git-fixes).
- dt-bindings: clock: qcom: Add missing UFS QREF clocks (git-fixes)
- dump_stack: Do not get cpu_sync for panic CPU (bsc#1225607).
- dyndbg: fix old BUG_ON in >control parser (stable-fixes).
- e1000e: Minor flow correction in e1000_shutdown function (git-fixes).
- e1000e: move force SMBUS from enable ulp function to avoid PHY loss issue (git-fixes).
- e1000e: Workaround for sporadic MDI error on Meteor Lake systems (git-fixes).
- ecryptfs: Fix buffer size for tag 66 packet (git-fixes)
- ecryptfs: Reject casefold directory inodes (git-fixes)
- EDAC/synopsys: Fix ECC status and IRQ control race condition (git-fixes).
- efi: disable mirror feature during crashkernel (stable-fixes).
- efi: fix panic in kdump kernel (git-fixes).
- efi: libstub: only free priv.runtime_map when allocated (git-fixes).
- efi/unaccepted: do not let /proc/vmcore try to access unaccepted memory (git-fixes).
- efi/unaccepted: touch soft lockup during memory accept (git-fixes).
- extcon: max8997: select IRQ_DOMAIN instead of depending on it (git-fixes).
- fast_dput(): handle underflows gracefully (git-fixes)
- fat: fix uninitialized field in nostale filehandles (git-fixes)
- fbdev: fix incorrect address computation in deferred IO (git-fixes).
- fbdev: savage: Handle err return when savagefb_check_var failed (git-fixes).
- fbdev: sh7760fb: allow modular build (git-fixes).
- fbdev: shmobile: fix snprintf truncation (git-fixes).
- fbdev: sisfb: hide unused variables (git-fixes).
- fbdev: viafb: fix typo in hw_bitblt_1 and hw_bitblt_2 (stable-fixes).
- fbmon: prevent division by zero in fb_videomode_from_videomode() (stable-fixes).
- firewire: core: use long bus reset on gap count error (stable-fixes).
- firewire: ohci: mask bus reset interrupts between ISR and bottom half (stable-fixes).
- firmware: arm_scmi: Make raw debugfs entries non-seekable (git-fixes).
- firmware: dmi-id: add a release callback function (git-fixes).
- firmware: raspberrypi: Use correct device for DMA mappings (git-fixes).
- firmware: tegra: bpmp: Return directly after a failed kzalloc() in get_filename() (stable-fixes).
- fs: Fix error checking for d_hash_and_lookup() (git-fixes)
- fs: indicate request originates from old mount API (git-fixes)
- fs: relax mount_setattr() permission checks (git-fixes)
- fs/9p: only translate RWX permissions for plain 9P2000 (git-fixes)
- fs/9p: translate O_TRUNC into OTRUNC (git-fixes)
- fsverity: skip PKCS#7 parser when keyring is empty (git-fixes)
- ftrace: Fix possible use-after-free issue in ftrace_location() (git-fixes).
- fuse: do not unhash root (bsc#1223946).
- fuse: fix root lookup with nonzero generation (bsc#1223945).
- geneve: fix header validation in geneve[6]_xmit_skb (git-fixes).
- geneve: make sure to pull inner header in geneve_rx() (git-fixes).
- gpio: cdev: check for NULL labels when sanitizing them for irqs (git-fixes).
- gpio: cdev: fix missed label sanitizing in debounce_setup() (git-fixes).
- gpio: cdev: sanitize the label before requesting the interrupt (stable-fixes).
- gpio: crystalcove: Use -ENOTSUPP consistently (stable-fixes).
- gpio: tangier: Use correct type for the IRQ chip data (git-fixes).
- gpio: tegra186: Fix tegra186_gpio_is_accessible() check (git-fixes).
- gpio: wcove: Use -ENOTSUPP consistently (stable-fixes).
- gpiolib: cdev: fix uninitialised kfifo (git-fixes).
- gpiolib: cdev: relocate debounce_period_us from struct gpio_desc (stable-fixes).
- gpiolib: swnode: Remove wrong header inclusion (git-fixes).
- gpu: host1x: Do not setup DMA for virtual devices (stable-fixes).
- gtp: fix use-after-free and null-ptr-deref in gtp_newlink() (git-fixes).
- HID: amd_sfh: Handle "no sensors" in PM operations (git-fixes).
- HID: i2c-hid: remove I2C_HID_READ_PENDING flag to prevent lock-up (git-fixes).
- HID: input: avoid polling stylus battery on Chromebook Pompom (stable-fixes).
- HID: intel-ish-hid: ipc: Add check for pci_alloc_irq_vectors (git-fixes).
- HID: intel-ish-hid: ipc: Fix dev_err usage with uninitialized dev->devc (git-fixes).
- HID: logitech-dj: allow mice to use all types of reports (git-fixes).
- HID: multitouch: Add required quirk for Synaptics 0xcddc device (stable-fixes).
- hwmon: (amc6821) add of_match table (stable-fixes).
- hwmon: (corsair-cpro) Protect ccp->wait_input_report with a spinlock (git-fixes).
- hwmon: (corsair-cpro) Use a separate buffer for sending commands (git-fixes).
- hwmon: (corsair-cpro) Use complete_all() instead of complete() in ccp_raw_event() (git-fixes).
- hwmon: (intel-m10-bmc-hwmon) Fix multiplier for N6000 board power sensor (git-fixes).
- hwmon: (lm70) fix links in doc and comments (git-fixes).
- hwmon: (pmbus/ucd9000) Increase delay from 250 to 500us (git-fixes).
- hwmon: (shtc1) Fix property misspelling (git-fixes).
- hwtracing: hisi_ptt: Move type check to the beginning of hisi_ptt_pmu_event_init() (git-fixes).
- i2c: acpi: Unbind mux adapters before delete (git-fixes).
- i2c: cadence: Avoid fifo clear after start (git-fixes).
- i2c: pxa: hide unused icr_bits[] variable (git-fixes).
- i2c: smbus: fix NULL function pointer dereference (git-fixes).
- i2c: synquacer: Fix an error handling path in synquacer_i2c_probe() (git-fixes).
- i3c: master: svc: change ENXIO to EAGAIN when IBI occurs during start frame (git-fixes).
- i3c: master: svc: fix invalidate IBI type and miss call client IBI handler (git-fixes).
- i40e: disable NAPI right after disabling irqs when handling xsk_pool (git-fixes).
- i40e: Enforce software interrupt during busy-poll exit (git-fixes).
- i40e: Fix firmware version comparison function (git-fixes).
- i40e: fix i40e_count_filters() to count only active/new filters (git-fixes).
- i40e: Fix VF MAC filter removal (git-fixes).
- i40e: fix vf may be used uninitialized in this function warning (git-fixes).
- i915: make inject_virtual_interrupt() void (stable-fixes).
- IB/mlx5: Use __iowrite64_copy() for write combining stores (git-fixes)
- ice: fix enabling RX VLAN filtering (git-fixes).
- ice: fix memory corruption bug with suspend and rebuild (git-fixes).
- ice: fix stats being updated by way too large values (git-fixes).
- ice: fix typo in assignment (git-fixes).
- ice: fix uninitialized dplls mutex usage (git-fixes).
- ice: reconfig host after changing MSI-X on VF (git-fixes).
- ice: Refactor FW data type and fix bitmap casting issue (git-fixes).
- ice: reorder disabling IRQ and NAPI in ice_qp_dis (git-fixes).
- ice: use relative VSI index for VFs instead of PF VSI number (git-fixes).
- ice: virtchnl: stop pretending to support RSS over AQ or registers (git-fixes).
- ida: make 'ida_dump' static (git-fixes).
- idma64: Do not try to serve interrupts when device is powered off (git-fixes).
- idpf: disable local BH when scheduling napi for marker packets (git-fixes).
- idpf: extend tx watchdog timeout (bsc#1224137).
- idpf: fix kernel panic on unknown packet types (git-fixes).
- igb: extend PTP timestamp adjustments to i211 (git-fixes).
- igb: Fix missing time sync events (git-fixes).
- igc: avoid returning frame twice in XDP_REDIRECT (git-fixes).
- igc: Fix missing time sync events (git-fixes).
- igc: Remove stale comment about Tx timestamping (git-fixes).
- iio: accel: mxc4005: Interrupt handling fixes (git-fixes).
- iio: adc: stm32: Fixing err code to not indicate success (git-fixes).
- iio: core: Leave private pointer NULL when no private data supplied (git-fixes).
- iio: dummy_evgen: remove Excess kernel-doc comments (git-fixes).
- iio: gts-helper: Fix division loop (git-fixes).
- iio: pressure: dps310: support negative temperature values (git-fixes).
- iio: pressure: Fixes BME280 SPI driver data (git-fixes).
- iio:imu: adis16475: Fix sync mode setting (git-fixes).
- inet_diag: annotate data-races around inet_diag_table[] (git-fixes).
- inet: frags: eliminate kernel-doc warning (git-fixes).
- init: open /initrd.image with O_LARGEFILE (stable-fixes).
- init/main.c: Fix potential static_command_line memory overflow (git-fixes).
- Input: allocate keycode for Display refresh rate toggle (stable-fixes).
- Input: cyapa - add missing input core locking to suspend/resume functions (git-fixes).
- Input: gpio_keys_polled - suppress deferred probe error for gpio (stable-fixes).
- Input: imagis - use FIELD_GET where applicable (stable-fixes).
- Input: ims-pcu - fix printf string overflow (git-fixes).
- Input: pm8xxx-vibrator - correct VIB_MAX_LEVELS calculation (git-fixes).
- Input: synaptics-rmi4 - fail probing if memory allocation for "phys" fails (stable-fixes).
- Input: xpad - add additional HyperX Controller Identifiers (stable-fixes).
- Input: xpad - add support for Snakebyte GAMEPADs (stable-fixes).
- input/touchscreen: imagis: Correct the maximum touch area value (stable-fixes).
- intel: legacy: Partial revert of field get conversion (git-fixes).
- interconnect: qcom: osm-l3: Replace custom implementation of COUNT_ARGS() (git-fixes).
- interconnect: qcom: qcm2290: Fix mas_snoc_bimc QoS port assignment (git-fixes).
- interconnect: qcom: sc8180x: Mark CO0 BCM keepalive (git-fixes).
- interconnect: qcom: sm8550: Enable sync_state (git-fixes).
- io_uring: kabi cookie remove (bsc#1217384).
- iomap: clear the per-folio dirty bits on all writeback failures (git-fixes)
- iommu: Map reserved memory as cacheable if device is coherent (git-fixes).
- iommu/arm-smmu-v3: Check that the RID domain is S1 in SVA (git-fixes).
- iommu/dma: Force swiotlb_max_mapping_size on an untrusted device (bsc#1224331)
- iommu/dma: Trace bounce buffer usage when mapping buffers (git-fixes).
- iommu/vt-d: Allocate local memory for page request queue (git-fixes).
- iommu/vt-d: Fix wrong use of pasid config (git-fixes).
- iommu/vt-d: Set SSADE when attaching to a parent with dirty tracking (git-fixes).
- iommu/vt-d: Update iotlb in nested domain attach (git-fixes).
- iommufd: Add missing IOMMUFD_DRIVER kconfig for the selftest (git-fixes).
- iommufd: Fix iopt_access_list_id overwrite bug (git-fixes).
- iommufd: Reject non-zero data_type if no data_len is provided (git-fixes).
- iommufd/iova_bitmap: Bounds check mapped::pages access (git-fixes).
- iommufd/iova_bitmap: Consider page offset for the pages to be pinned (git-fixes).
- iommufd/iova_bitmap: Switch iova_bitmap::bitmap to an u8 array (git-fixes).
- ionic: set adminq irq affinity (git-fixes).
- ipv4: annotate data-races around fi->fib_dead (git-fixes).
- irqchip/alpine-msi: Fix off-by-one in allocation error path (git-fixes).
- irqchip/armada-370-xp: Suppress unused-function warning (git-fixes).
- irqchip/gic-v3-its: Do not assume vPE tables are preallocated (git-fixes).
- irqchip/gic-v3-its: Fix VSYNC referencing an unmapped VPE on GIC v4.1 (git-fixes).
- irqchip/gic-v3-its: Prevent double free on error (git-fixes).
- irqchip/loongson-pch-msi: Fix off-by-one on allocation error path (git-fixes).
- irqchip/mbigen: Do not use bus_get_dev_root() to find the parent (git-fixes).
- irqchip/renesas-rzg2l: Add macro to retrieve TITSR register offset based on register's index (stable-fixes).
- irqchip/renesas-rzg2l: Flush posted write in irq_eoi() (git-fixes).
- irqchip/renesas-rzg2l: Implement restriction when writing ISCR register (stable-fixes).
- irqchip/renesas-rzg2l: Prevent spurious interrupts when setting trigger type (git-fixes).
- irqchip/renesas-rzg2l: Rename rzg2l_irq_eoi() (stable-fixes).
- irqchip/renesas-rzg2l: Rename rzg2l_tint_eoi() (stable-fixes).
- ixgbe: {dis, en}able irqs in ixgbe_txrx_ring_{dis, en}able (git-fixes).
- ixgbe: avoid sleeping allocation in ixgbe_ipsec_vf_add_sa() (git-fixes).
- jffs2: prevent xattr node from overflowing the eraseblock (git-fixes).
- kabi/severities: ignore brcmfmac-specific local symbols
- kabi/severities: ignore IMS functions They were dropped in previous patches. Noone is supposed to use them.
- kabi/severities: ignore TAS2781 symbol drop, it's only locally used
- kabi/severities: ignore Wangxun ethernet driver local symbols
- kabi/severities: Remove mitigation-related symbols Those are used by the core kernel to implement CPU vulnerabilities mitigation and are not expected to be consumed by 3rd party users.
- kasan, fortify: properly rename memintrinsics (git-fixes).
- kasan: disable kasan_non_canonical_hook() for HW tags (git-fixes).
- kasan: print the original fault addr when access invalid shadow (git-fixes).
- kasan/test: avoid gcc warning for intentional overflow (git-fixes).
- kexec: do syscore_shutdown() in kernel_kexec (git-fixes).
- KEYS: trusted: Do not use WARN when encode fails (git-fixes).
- KEYS: trusted: Fix memory leak in tpm2_key_encode() (git-fixes).
- kprobes: Fix possible use-after-free issue on kprobe registration (git-fixes).
- kselftest: Add a ksft_perror() helper (stable-fixes).
- kunit/fortify: Fix mismatched kvalloc()/vfree() usage (git-fixes).
- KVM: nVMX: Clear EXIT_QUALIFICATION when injecting an EPT Misconfig (git-fixes).
- KVM: s390: Check kvm pointer when testing KVM_CAP_S390_HPAGE_1M (git-fixes bsc#1224790).
- KVM: SVM: Add support for allowing zero SEV ASIDs (git-fixes).
- KVM: SVM: Flush pages under kvm->lock to fix UAF in svm_register_enc_region() (git-fixes).
- KVM: SVM: Use unsigned integers when dealing with ASIDs (git-fixes).
- KVM: VMX: Disable LBR virtualization if the CPU does not support LBR callstacks (git-fixes).
- KVM: VMX: Report up-to-date exit qualification to userspace (git-fixes).
- KVM: x86: Allow, do not ignore, same-value writes to immutable MSRs (git-fixes).
- KVM: x86: Fix broken debugregs ABI for 32 bit kernels (git-fixes).
- KVM: x86: Fully re-initialize supported_mce_cap on vendor module load (git-fixes).
- KVM: x86: Introduce __kvm_get_hypervisor_cpuid() helper (git-fixes).
- KVM: x86: Mark target gfn of emulated atomic instruction as dirty (git-fixes).
- KVM: x86: Only set APICV_INHIBIT_REASON_ABSENT if APICv is enabled (git-fixes).
- KVM: x86: Snapshot if a vCPU's vendor model is AMD vs. Intel compatible (git-fixes).
- KVM: x86: Update KVM_SW_PROTECTED_VM docs to make it clear they're a WIP (git-fixes).
- KVM: x86: Use actual kvm_cpuid.base for clearing KVM_FEATURE_PV_UNHALT (git-fixes).
- KVM: x86/mmu: Do not force emulation of L2 accesses to non-APIC internal slots (git-fixes).
- KVM: x86/mmu: Move private vs. shared check above slot validity checks (git-fixes).
- KVM: x86/mmu: Restrict KVM_SW_PROTECTED_VM to the TDP MMU (git-fixes).
- KVM: x86/mmu: Write-protect L2 SPTEs in TDP MMU when clearing dirty status (git-fixes).
- KVM: x86/pmu: Allow programming events that match unsupported arch events (git-fixes).
- KVM: x86/pmu: Always treat Fixed counters as available when supported (git-fixes).
- KVM: x86/pmu: Apply "fast" RDPMC only to Intel PMUs (git-fixes).
- KVM: x86/pmu: Disable support for adaptive PEBS (git-fixes).
- KVM: x86/pmu: Disallow "fast" RDPMC for architectural Intel PMUs (git-fixes).
- KVM: x86/pmu: Do not ignore bits 31:30 for RDPMC index on AMD (git-fixes).
- KVM: x86/pmu: Do not mask LVTPC when handling a PMI on AMD platforms (git-fixes).
- KVM: x86/pmu: Explicitly check NMI from guest to reducee false positives (git-fixes).
- KVM: x86/pmu: Prioritize VMX interception over #GP on RDPMC due to bad index (git-fixes).
- KVM: x86/pmu: Set enable bits for GP counters in PERF_GLOBAL_CTRL at "RESET" (git-fixes).
- KVM: x86/pmu: Zero out PMU metadata on AMD if PMU is disabled (git-fixes).
- KVM: x86/xen: fix recursive deadlock in timer injection (git-fixes).
- KVM: x86/xen: improve accuracy of Xen timers (git-fixes).
- KVM: x86/xen: inject vCPU upcall vector when local APIC is enabled (git-fixes).
- KVM: x86/xen: remove WARN_ON_ONCE() with false positives in evtchn delivery (git-fixes).
- leds: pwm: Disable PWM when going to suspend (git-fixes).
- lib/test_hmm.c: handle src_pfns and dst_pfns allocation failure (git-fixes).
- libnvdimm: Fix ACPI_NFIT in BLK_DEV_PMEM help (jsc#PED-5853).
- libsubcmd: Fix parse-options memory leak (git-fixes).
- livepatch: Fix missing newline character in klp_resolve_symbols() (bsc#1223539).
- locks: fix KASAN: use-after-free in trace_event_raw_event_filelock_lock (git-fixes)
- lsm: fix the logic in security_inode_getsecctx() (git-fixes).
- mac802154: fix llsec key resources release in mac802154_llsec_key_del (git-fixes).
- maple_tree: fix mas_empty_area_rev() null pointer dereference (git-fixes).
- md: add a new helper rdev_has_badblock() (jsc#PED-7542).
- md: add a new helper reshape_interrupted() (jsc#PED-7542).
- md: changed the switch of RAID_VERSION to if (jsc#PED-7542).
- md: check mddev->pers before calling md_set_readonly() (jsc#PED-7542).
- md: clean up invalid BUG_ON in md_ioctl (jsc#PED-7542).
- md: clean up openers check in do_md_stop() and md_set_readonly() (jsc#PED-7542).
- md: Do not clear MD_CLOSING when the raid is about to stop (jsc#PED-7542).
- md: do not clear MD_RECOVERY_FROZEN for new dm-raid until resume (jsc#PED-7542).
- md: export helper md_is_rdwr() (jsc#PED-7542).
- md: export helpers to stop sync_thread (jsc#PED-7542).
- md: factor out a helper to sync mddev (jsc#PED-7542).
- md: fix kmemleak of rdev->serial (jsc#PED-7542).
- md: get rdev->mddev with READ_ONCE() (jsc#PED-7542).
- md: merge the check of capabilities into md_ioctl_valid() (jsc#PED-7542).
- md: preserve KABI in struct md_personality (jsc#PED-7542).
- md: remove redundant check of 'mddev->sync_thread' (jsc#PED-7542).
- md: remove redundant md_wakeup_thread() (jsc#PED-7542).
- md: return directly before setting did_set_md_closing (jsc#PED-7542).
- md: sync blockdev before stopping raid or setting readonly (jsc#PED-7542).
- md: use RCU lock to protect traversal in md_spares_need_change() (jsc#PED-7542).
- md/dm-raid: do not call md_reap_sync_thread() directly (jsc#PED-7542).
- md/raid1-10: add a helper raid1_check_read_range() (jsc#PED-7542).
- md/raid1-10: factor out a new helper raid1_should_read_first() (jsc#PED-7542).
- md/raid1: factor out choose_bb_rdev() from read_balance() (jsc#PED-7542).
- md/raid1: factor out choose_slow_rdev() from read_balance() (jsc#PED-7542).
- md/raid1: factor out helpers to add rdev to conf (jsc#PED-7542).
- md/raid1: factor out helpers to choose the best rdev from read_balance() (jsc#PED-7542).
- md/raid1: factor out read_first_rdev() from read_balance() (jsc#PED-7542).
- md/raid1: factor out the code to manage sequential IO (jsc#PED-7542).
- md/raid1: fix choose next idle in read_balance() (jsc#PED-7542).
- md/raid1: record nonrot rdevs while adding/removing rdevs to conf (jsc#PED-7542).
- media: atomisp: ssh_css: Fix a null-pointer dereference in load_video_binaries (git-fixes).
- media: cadence: csi2rx: use match fwnode for media link (git-fixes).
- media: cec: core: remove length check of Timer Status (stable-fixes).
- media: dt-bindings: ovti,ov2680: Fix the power supply names (git-fixes).
- media: flexcop-usb: fix sanity check of bNumEndpoints (git-fixes).
- media: i2c: et8ek8: Do not strip remove function when driver is builtin (git-fixes).
- media: ipu3-cio2: Request IRQ earlier (git-fixes).
- media: mc: Fix flags handling when creating pad links (stable-fixes).
- media: mc: Fix graph walk in media_pipeline_start (git-fixes).
- media: mc: mark the media devnode as registered from the, start (git-fixes).
- media: mc: Rename pad variable to clarify intent (stable-fixes).
- media: ngene: Add dvb_ca_en50221_init return value check (git-fixes).
- media: rcar-vin: work around -Wenum-compare-conditional warning (git-fixes).
- media: rkisp1: Fix IRQ handling due to shared interrupts (stable-fixes).
- media: sta2x11: fix irq handler cast (stable-fixes).
- media: stk1160: fix bounds checking in stk1160_copy_video() (git-fixes).
- media: sunxi: a83-mips-csi2: also select GENERIC_PHY (git-fixes).
- media: uvcvideo: Add quirk for Logitech Rally Bar (git-fixes).
- media: v4l: Do not turn on privacy LED if streamon fails (git-fixes).
- media: v4l2-subdev: Fix stream handling for crop API (git-fixes).
- mei: me: add arrow lake point H DID (stable-fixes).
- mei: me: add arrow lake point S DID (stable-fixes).
- mei: me: add lunar lake point M DID (stable-fixes).
- mei: me: disable RPL-S on SPS and IGN firmwares (git-fixes).
- mlxbf_gige: call request_irq() after NAPI initialized (git-fixes).
- mlxbf_gige: stop interface during shutdown (git-fixes).
- mlxbf_gige: stop PHY during open() error paths (git-fixes).
- mlxsw: Use refcount_t for reference counting (git-fixes).
- mm_init kABI workaround (git-fixes).
- mm,page_owner: check for null stack_record before bumping its refcount (bsc#1222366).
- mm,page_owner: Defer enablement of static branch (bsc#1222366).
- mm,page_owner: drop unnecessary check (bsc#1222366).
- mm,page_owner: Fix accounting of pages when migrating (bsc#1222366).
- mm,page_owner: Fix printing of stack records (bsc#1222366).
- mm,page_owner: fix recursion (bsc#1222366).
- mm,page_owner: Fix refcount imbalance (bsc#1222366).
- mm,page_owner: Update metadata for tail pages (bsc#1222366).
- mm: memcg: do not periodically flush stats when memcg is disabled (bsc#1222525).
- mm: memcg: use larger batches for proactive reclaim (bsc#1222522).
- mm: page_owner: fix wrong information in dump_page_owner (git-fixes).
- mm/slab: make __free(kfree) accept error pointers (git-fixes).
- mmc: core: Add HS400 tuning in HS400es initialization (stable-fixes).
- mmc: core: Avoid negative index with array access (git-fixes).
- mmc: core: Initialize mmc_blk_ioc_data (git-fixes).
- mmc: davinci: Do not strip remove function when driver is builtin (git-fixes).
- mmc: omap: fix broken slot switch lookup (git-fixes).
- mmc: omap: fix deferred probe (git-fixes).
- mmc: omap: restore original power up/down steps (git-fixes).
- mmc: sdhci_am654: Add ITAPDLYSEL in sdhci_j721e_4bit_set_clock (git-fixes).
- mmc: sdhci_am654: Add OTAP/ITAP delay enable (git-fixes).
- mmc: sdhci_am654: Add tuning algorithm for delay chain (git-fixes).
- mmc: sdhci_am654: Fix ITAPDLY for HS400 timing (git-fixes).
- mmc: sdhci_am654: Write ITAPDLY for DDR52 timing (git-fixes).
- mmc: sdhci-msm: pervent access to suspended controller (git-fixes).
- mmc: sdhci-omap: re-tuning is needed after a pm transition to support emmc HS200 mode (git-fixes).
- modpost: Add '.ltext' and '.ltext.*' to TEXT_SECTIONS (stable-fixes).
- mptcp: annotate data-races around msk->rmem_fwd_alloc (git-fixes).
- mptcp: fix bogus receive window shrinkage with multiple subflows (git-fixes).
- mptcp: move __mptcp_error_report in protocol.c (git-fixes).
- mptcp: process pending subflow error on close (git-fixes).
- mptcp: Remove unnecessary test for __mptcp_init_sock() (git-fixes).
- mtd: core: Report error if first mtd_otp_size() call fails in mtd_otp_nvmem_add() (git-fixes).
- mtd: diskonchip: work around ubsan link failure (stable-fixes).
- mtd: rawnand: hynix: fixed typo (git-fixes).
- mtd: spinand: Add support for 5-byte IDs (stable-fixes).
- net: add netdev_lockdep_set_classes() to virtual drivers (git-fixes).
- net: annotate data-races around sk->sk_bind_phc (git-fixes).
- net: annotate data-races around sk->sk_forward_alloc (git-fixes).
- net: annotate data-races around sk->sk_lingertime (git-fixes).
- net: annotate data-races around sk->sk_tsflags (git-fixes).
- net: bonding: remove kernel-doc comment marker (git-fixes).
- net: cfg802154: fix kernel-doc notation warnings (git-fixes).
- net: dsa: microchip: fix register write order in ksz8_ind_write8() (git-fixes).
- net: dsa: mt7530: fix handling of all link-local frames (git-fixes).
- net: dsa: mt7530: fix link-local frames that ingress vlan filtering ports (git-fixes).
- net: dsa: mt7530: prevent possible incorrect XTAL frequency selection (git-fixes).
- net: dsa: mt7530: trap link-local frames regardless of ST Port State (git-fixes).
- net: dsa: sja1105: Fix parameters order in sja1110_pcs_mdio_write_c45() (git-fixes).
- net: ena: Fix incorrect descriptor free behavior (git-fixes).
- net: ena: Fix potential sign extension issue (git-fixes).
- net: ena: Move XDP code to its new files (git-fixes).
- net: ena: Pass ena_adapter instead of net_device to ena_xmit_common() (git-fixes).
- net: ena: Remove ena_select_queue (git-fixes).
- net: ena: Set tx_info->xdpf value to NULL (git-fixes).
- net: ena: Use tx_ring instead of xdp_ring for XDP channel TX (git-fixes).
- net: ena: Wrong missing IO completions check order (git-fixes).
- net: ethernet: mtk_eth_soc: fix PPE hanging issue (git-fixes).
- net: ethernet: ti: cpsw: enable mac_managed_pm to fix mdio (git-fixes).
- net: fec: Set mac_managed_pm during probe (git-fixes).
- net: hns3: fix index limit to support all queue stats (git-fixes).
- net: hns3: fix kernel crash when 1588 is received on HIP08 devices (git-fixes).
- net: hns3: fix kernel crash when devlink reload during pf initialization (git-fixes).
- net: hns3: fix port duplex configure error in IMP reset (git-fixes).
- net: hns3: fix wrong judgment condition issue (git-fixes).
- net: hns3: mark unexcuted loopback test result as UNEXECUTED (git-fixes).
- net: hns3: tracing: fix hclgevf trace event strings (git-fixes).
- net: ice: Fix potential NULL pointer dereference in ice_bridge_setlink() (git-fixes).
- net: ks8851: Handle softirqs at the end of IRQ thread to fix hang (git-fixes).
- net: ks8851: Inline ks8851_rx_skb() (git-fixes).
- net: ks8851: Queue RX packets in IRQ handler instead of disabling BHs (git-fixes).
- net: lan743x: Add set RFE read fifo threshold for PCI1x1x chips (git-fixes).
- net: libwx: fix memory leak on free page (git-fixes).
- net: ll_temac: platform_get_resource replaced by wrong function (git-fixes).
- net: llc: fix kernel-doc notation warnings (git-fixes).
- net: mana: Fix Rx DMA datasize and skb_over_panic (git-fixes).
- net: mediatek: mtk_eth_soc: clear MAC_MCR_FORCE_LINK only when MAC is up (git-fixes).
- net: nfc: remove inappropriate attrs check (stable-fixes).
- net: NSH: fix kernel-doc notation warning (git-fixes).
- net: pcs: xpcs: Return EINVAL in the internal methods (git-fixes).
- net: phy: fix phy_read_poll_timeout argument type in genphy_loopback (git-fixes).
- net: phy: micrel: Fix potential null pointer dereference (git-fixes).
- net: phy: micrel: lan8814: Fix when enabling/disabling 1-step timestamping (git-fixes).
- net: phy: micrel: set soft_reset callback to genphy_soft_reset for KSZ8061 (git-fixes).
- net: phy: phy_device: Prevent nullptr exceptions on ISR (git-fixes).
- net: phy: phy_device: Prevent nullptr exceptions on ISR (stable-fixes).
- net: ravb: Always process TX descriptor ring (git-fixes).
- net: ravb: Always update error counters (git-fixes).
- net: ravb: Let IP-specific receive function to interrogate descriptors (git-fixes).
- net: smsc95xx: add support for SYS TEC USB-SPEmodule1 (git-fixes).
- net: sparx5: Fix use after free inside sparx5_del_mact_entry (git-fixes).
- net: sparx5: fix wrong config being used when reconfiguring PCS (git-fixes).
- net: sparx5: flower: fix fragment flags handling (git-fixes).
- net: stmmac: dwmac-starfive: Add support for JH7100 SoC (git-fixes).
- net: stmmac: Fix incorrect dereference in interrupt handlers (git-fixes).
- net: stmmac: fix rx queue priority assignment (git-fixes).
- net: sunrpc: Fix an off by one in rpc_sockaddr2uaddr() (git-fixes).
- net: tcp: fix unexcepted socket die when snd_wnd is 0 (git-fixes).
- net: tls, fix WARNIING in __sk_msg_free (bsc#1221858).
- net: tls: fix returned read length with async decrypt (bsc#1221858).
- net: tls: fix use-after-free with partial reads and async (bsc#1221858).
- net: usb: ax88179_178a: avoid the interface always configured as random address (git-fixes).
- net: usb: ax88179_178a: avoid writing the mac address before first reading (git-fixes).
- net: usb: ax88179_178a: fix link status when link is set to down/up (git-fixes).
- net: usb: ax88179_178a: stop lying about skb->truesize (git-fixes).
- net: usb: smsc95xx: fix changing LED_SEL bit value updated from EEPROM (git-fixes).
- net: usb: smsc95xx: stop lying about skb->truesize (git-fixes).
- net: usb: sr9700: stop lying about skb->truesize (git-fixes).
- net: Use sockaddr_storage for getsockopt(SO_PEERNAME) (git-fixes).
- net: veth: do not manipulate GRO when using XDP (git-fixes).
- net: wwan: t7xx: Split 64bit accesses to fix alignment issues (git-fixes).
- net:usb:qmi_wwan: support Rolling modules (stable-fixes).
- net/mlx5: Correctly compare pkt reformat ids (git-fixes).
- net/mlx5: E-switch, Change flow rule destination checking (git-fixes).
- net/mlx5: E-switch, store eswitch pointer before registering devlink_param (git-fixes).
- net/mlx5: Fix fw reporter diagnose output (git-fixes).
- net/mlx5: Fix peer devlink set for SF representor devlink port (git-fixes).
- net/mlx5: Lag, restore buckets number to default after hash LAG deactivation (git-fixes).
- net/mlx5: offset comp irq index in name by one (git-fixes).
- net/mlx5: Properly link new fs rules into the tree (git-fixes).
- net/mlx5: Register devlink first under devlink lock (git-fixes).
- net/mlx5: Restore mistakenly dropped parts in register devlink flow (git-fixes).
- net/mlx5: SF, Stop waiting for FW as teardown was called (git-fixes).
- net/mlx5e: Change the warning when ignore_flow_level is not supported (git-fixes).
- net/mlx5e: Do not produce metadata freelist entries in Tx port ts WQE xmit (git-fixes).
- net/mlx5e: Fix MACsec state loss upon state update in offload path (git-fixes).
- net/mlx5e: Fix mlx5e_priv_init() cleanup flow (git-fixes).
- net/mlx5e: HTB, Fix inconsistencies with QoS SQs number (git-fixes).
- net/mlx5e: RSS, Block changing channels number when RXFH is configured (git-fixes).
- net/mlx5e: RSS, Block XOR hash with over 128 channels (git-fixes).
- net/mlx5e: Switch to using _bh variant of of spinlock API in port timestamping NAPI poll context (git-fixes).
- net/mlx5e: Use a memory barrier to enforce PTP WQ xmit submission tracking occurs after populating the metadata_map (git-fixes).
- net/smc: bugfix for smcr v2 server connect success statistic (git-fixes).
- net/smc: fix documentation of buffer sizes (git-fixes).
- net/smc: use smc_lgr_list.lock to protect smc_lgr_list.list iterate in smcr_port_add (git-fixes).
- net/x25: fix incorrect parameter validation in the x25_getsockopt() function (git-fixes).
- netfilter: nf_tables: disable toggling dormant table state more than once (git-fixes).
- netfilter: nf_tables: uapi: Describe NFTA_RULE_CHAIN_ID (git-fixes).
- netfilter: nft_ct: fix l3num expectations with inet pseudo family (git-fixes).
- netfilter: nft_set_rbtree: use read spinlock to avoid datapath contention (git-fixes).
- nf_conntrack: fix -Wunused-const-variable= (git-fixes).
- nfc: nci: Fix handling of zero-length payload packets in nci_rx_work() (git-fixes).
- nfc: nci: Fix kcov check in nci_rx_work() (git-fixes).
- nfc: nci: Fix uninit-value in nci_dev_up and nci_ntf_packet (git-fixes).
- nfc: nci: Fix uninit-value in nci_rx_work (git-fixes).
- NFC: trf7970a: disable all regulators on removal (git-fixes).
- nfp: flower: handle acti_netdevs allocation failure (git-fixes).
- NFS: Fix an off by one in root_nfs_cat() (git-fixes).
- NFS: Fix nfs_netfs_issue_read() xarray locking for writeback interrupt (git-fixes).
- nfs: fix panic when nfs4_ff_layout_prepare_ds() fails (git-fixes).
- NFS: Read unlock folio on nfs_page_create_from_folio() error (git-fixes).
- NFSD: change LISTXATTRS cookie encoding to big-endian (git-fixes).
- NFSD: Convert the callback workqueue to use delayed_work (git-fixes).
- nfsd: do not call locks_release_private() twice concurrently (git-fixes).
- nfsd: Fix a regression in nfsd_setattr() (git-fixes).
- NFSD: fix LISTXATTRS returning a short list with eof=TRUE (git-fixes).
- NFSD: fix LISTXATTRS returning more bytes than maxcount (git-fixes).
- NFSD: Fix nfsd_clid_class use of __string_len() macro (git-fixes).
- NFSD: fix nfsd4_listxattr_validate_cookie (git-fixes).
- NFSD: Reschedule CB operations when backchannel rpc_clnt is shut down (git-fixes).
- NFSD: Reset cb_seq_status after NFS4ERR_DELAY (git-fixes).
- NFSD: Retransmit callbacks after client reconnects (git-fixes).
- nfsd: use __fput_sync() to avoid delayed closing of files (bsc#1223380 bsc#1217408).
- NFSv4.1/pnfs: fix NFS with TLS in pnfs (git-fixes).
- NFSv4.2: fix listxattr maximum XDR buffer size (git-fixes).
- NFSv4.2: fix nfs4_listxattr kernel BUG at mm/usercopy.c:102 (git-fixes).
- nilfs2: fix OOB in nilfs_set_de_type (git-fixes).
- nilfs2: fix out-of-range warning (git-fixes).
- nilfs2: fix potential bug in end_buffer_async_write (git-fixes).
- nilfs2: fix unexpected freezing of nilfs_segctor_sync() (git-fixes).
- nilfs2: fix use-after-free of timer for log writer thread (git-fixes).
- nilfs2: make superblock data array index computation sparse friendly (git-fixes).
- nouveau: fix devinit paths to only handle display on GSP (git-fixes).
- nouveau: fix function cast warning (git-fixes).
- nouveau: fix instmem race condition around ptr stores (git-fixes).
- nouveau: lock the client object tree (stable-fixes).
- nouveau: reset the bo resource bus info after an eviction (git-fixes).
- nouveau/dmem: handle kcalloc() allocation failure (git-fixes).
- nouveau/gsp: do not check devinit disable on GSP (git-fixes).
- nouveau/uvmm: fix addr/range calcs for remap operations (git-fixes).
- nvdimm: make nvdimm_bus_type const (jsc#PED-5853).
- nvdimm/pmem: fix leak on dax_add_host() failure (jsc#PED-5853).
- nvdimm/pmem: Treat alloc_dax() -EOPNOTSUPP failure as non-fatal (jsc#PED-5853).
- nvme-fc: do not wait in vain when unloading module (git-fixes).
- nvme-pci: Add quirk for broken MSIs (git-fixes).
- nvme-tcp: strict pdu pacing to avoid send stalls on TLS (bsc#1221858).
- nvme: fix reconnection fail due to reserved tag allocation (git-fixes).
- nvme: fix warn output about shared namespaces without CONFIG_NVME_MULTIPATH (git-fixes).
- nvmet-fc: abort command when there is no binding (git-fixes).
- nvmet-fc: avoid deadlock on delete association path (git-fixes).
- nvmet-fc: defer cleanup using RCU properly (git-fixes).
- nvmet-fc: hold reference on hostport match (git-fixes).
- nvmet-fc: release reference on target port (git-fixes).
- nvmet-fc: take ref count on tgtport before delete assoc (git-fixes).
- nvmet-fcloop: swap the list_add_tail arguments (git-fixes).
- nvmet-tcp: fix nvme tcp ida memory leak (git-fixes).
- octeontx2-af: Add array index check (git-fixes).
- octeontx2-af: Fix devlink params (git-fixes).
- octeontx2-af: Fix issue with loading coalesced KPU profiles (git-fixes).
- octeontx2-af: Fix NIX SQ mode and BP config (git-fixes).
- Octeontx2-af: fix pause frame configuration in GMP mode (git-fixes).
- octeontx2-af: Use matching wake_up API variant in CGX command interface (git-fixes).
- octeontx2-af: Use separate handlers for interrupts (git-fixes).
- octeontx2-pf: check negative error code in otx2_open() (git-fixes).
- octeontx2-pf: fix FLOW_DIS_IS_FRAGMENT implementation (git-fixes).
- octeontx2-pf: Fix transmit scheduler resource leak (git-fixes).
- octeontx2-pf: Send UP messages to VF only when VF is up (git-fixes).
- octeontx2-pf: Use default max_active works instead of one (git-fixes).
- octeontx2-pf: Wait till detach_resources msg is complete (git-fixes).
- octeontx2: Detect the mbox up or down message via register (git-fixes).
- of: dynamic: Synchronize of_changeset_destroy() with the devlink removals (git-fixes).
- of: module: add buffer overflow check in of_modalias() (git-fixes).
- of: module: prevent NULL pointer dereference in vsnprintf() (stable-fixes).
- of: property: Add in-ports/out-ports support to of_graph_get_port_parent() (stable-fixes).
- of: property: fix typo in io-channels (git-fixes).
- of: property: fw_devlink: Fix stupid bug in remote-endpoint parsing (git-fixes).
- of: property: Improve finding the consumer of a remote-endpoint property (git-fixes).
- of: property: Improve finding the supplier of a remote-endpoint property (git-fixes).
- of: unittest: Fix compile in the non-dynamic case (git-fixes).
- PCI: Delay after FLR of Solidigm P44 Pro NVMe (stable-fixes).
- PCI: Disable D3cold on Asus B1400 PCI-NVMe bridge (stable-fixes).
- PCI: dwc: ep: Fix DBI access failure for drivers requiring refclk from host (git-fixes).
- PCI: Execute quirk_enable_clear_retrain_link() earlier (stable-fixes).
- PCI: Fix typos in docs and comments (stable-fixes).
- PCI: hv: Fix ring buffer size calculation (git-fixes).
- PCI: Make link retraining use RMW accessors for changing LNKCTL (git-fixes).
- PCI: qcom: Add support for sa8775p SoC (git-fixes).
- PCI: qcom: Disable ASPM L0s for sc8280xp, sa8540p and sa8295p (git-fixes).
- PCI: rockchip-ep: Remove wrong mask on subsys_vendor_id (git-fixes).
- PCI: rpaphp: Error out on busy status from get-sensor-state (bsc#1223369 ltc#205888).
- PCI: Simplify pcie_capability_clear_and_set_word() to ..._clear_word() (stable-fixes).
- PCI: switchtec: Add support for PCIe Gen5 devices (stable-fixes).
- PCI: switchtec: Use normal comment style (stable-fixes).
- PCI: tegra194: Fix probe path for Endpoint mode (git-fixes).
- PCI/AER: Block runtime suspend when handling errors (stable-fixes).
- PCI/ASPM: Use RMW accessors for changing LNKCTL (git-fixes).
- PCI/DPC: Quirk PIO log size for Intel Raptor Lake Root Ports (stable-fixes).
- PCI/DPC: Use FIELD_GET() (stable-fixes).
- PCI/EDR: Align EDR_PORT_DPC_ENABLE_DSM with PCI Firmware r3.3 (git-fixes).
- PCI/EDR: Align EDR_PORT_LOCATE_DSM with PCI Firmware r3.3 (git-fixes).
- PCI/PM: Drain runtime-idle callbacks before driver removal (stable-fixes).
- peci: linux/peci.h: fix Excess kernel-doc description warning (git-fixes).
- perf tests: Make data symbol test wait for perf to start (bsc#1220045).
- perf tests: Skip data symbol test if buf1 symbol is missing (bsc#1220045).
- perf/x86/amd/core: Avoid register reset when CPU is dead (git-fixes).
- perf/x86/amd/core: Update and fix stalled-cycles-* events for Zen 2 and later (git-fixes).
- perf/x86/amd/lbr: Use freeze based on availability (git-fixes).
- perf/x86/intel: Expose existence of callback support to KVM (git-fixes).
- phy: freescale: imx8m-pcie: fix pcie link-up instability (git-fixes).
- phy: marvell: a3700-comphy: Fix hardcoded array size (git-fixes).
- phy: marvell: a3700-comphy: Fix out of bounds read (git-fixes).
- phy: rockchip-snps-pcie3: fix bifurcation on rk3588 (git-fixes).
- phy: rockchip-snps-pcie3: fix clearing PHP_GRF_PCIESEL_CON bits (git-fixes).
- phy: rockchip: naneng-combphy: Fix mux on rk3588 (git-fixes).
- phy: ti: tusb1210: Resolve charger-det crash if charger psy is unregistered (git-fixes).
- pinctrl: armada-37xx: remove an unused variable (git-fixes).
- pinctrl: baytrail: Fix selecting gpio pinctrl state (git-fixes).
- pinctrl: core: delete incorrect free in pinctrl_enable() (git-fixes).
- pinctrl: devicetree: fix refcount leak in pinctrl_dt_to_map() (git-fixes).
- pinctrl: mediatek: paris: Fix PIN_CONFIG_INPUT_SCHMITT_ENABLE readback (git-fixes).
- pinctrl: mediatek: paris: Rework support for PIN_CONFIG_{INPUT,OUTPUT}_ENABLE (git-fixes).
- pinctrl: pinctrl-aspeed-g6: Fix register offset for pinconf of GPIOR-T (git-fixes).
- pinctrl: qcom: pinctrl-sm7150: Fix sdc1 and ufs special pins regs (git-fixes).
- pinctrl: renesas: checker: Limit cfg reg enum checks to provided IDs (stable-fixes).
- pinctrl/meson: fix typo in PDM's pin name (git-fixes).
- platform/chrome: cros_ec_uart: properly fix race condition (git-fixes).
- platform/x86: intel-vbtn: Update tablet mode switch at end of probe (git-fixes).
- platform/x86: ISST: Add Granite Rapids-D to HPM CPU list (stable-fixes).
- platform/x86: touchscreen_dmi: Add an extra entry for a variant of the Chuwi Vi8 tablet (stable-fixes).
- platform/x86: x86-android-tablets: Fix acer_b1_750_goodix_gpios name (stable-fixes).
- platform/x86: xiaomi-wmi: Fix race condition when reporting key events (git-fixes).
- platform/x86/amd/pmc: Extend Framework 13 quirk to more BIOSes (stable-fixes).
- platform/x86/intel-uncore-freq: Do not present root domain on error (git-fixes).
- PM / devfreq: Synchronize devfreq_monitor_[start/stop] (stable-fixes).
- PM: s2idle: Make sure CPUs will wakeup directly on resume (git-fixes).
- power: rt9455: hide unused rt9455_boost_voltage_values (git-fixes).
- power: supply: mt6360_charger: Fix of_match for usb-otg-vbus regulator (git-fixes).
- powerpc: Avoid nmi_enter/nmi_exit in real mode interrupt (bsc#1221645 ltc#205739 bsc#1223191).
- powerpc/crypto/chacha-p10: Fix failure on non Power10 (bsc#1218205).
- powerpc/eeh: Permanently disable the removed device (bsc#1223991 ltc#205740).
- powerpc/hv-gpci: Fix the H_GET_PERF_COUNTER_INFO hcall return value checks (git-fixes).
- powerpc/pseries: make max polling consistent for longer H_CALLs (bsc#1215199).
- powerpc/pseries/vio: Do not return ENODEV if node or compatible missing (bsc#1220783).
- ppdev: Add an error check in register_device (git-fixes).
- prctl: generalize PR_SET_MDWE support check to be per-arch (bsc#1225610).
- printk: Add this_cpu_in_panic() (bsc#1225607).
- printk: Adjust mapping for 32bit seq macros (bsc#1225607).
- printk: Avoid non-panic CPUs writing to ringbuffer (bsc#1225607).
- printk: Consolidate console deferred printing (bsc#1225607).
- printk: Disable passing console lock owner completely during panic() (bsc#1225607).
- printk: Do not take console lock for console_flush_on_panic() (bsc#1225607).
- printk: For @suppress_panic_printk check for other CPU in panic (bsc#1225607).
- printk: Keep non-panic-CPUs out of console lock (bsc#1225607).
- printk: Let no_printk() use _printk() (bsc#1225618).
- printk: nbcon: Relocate 32bit seq macros (bsc#1225607).
- printk: Reduce console_unblank() usage in unsafe scenarios (bsc#1225607).
- printk: Rename abandon_console_lock_in_panic() to other_cpu_in_panic() (bsc#1225607).
- printk: ringbuffer: Clarify special lpos values (bsc#1225607).
- printk: ringbuffer: Cleanup reader terminology (bsc#1225607).
- printk: ringbuffer: Do not skip non-finalized records with prb_next_seq() (bsc#1225607).
- printk: ringbuffer: Skip non-finalized records in panic (bsc#1225607).
- printk: Update @console_may_schedule in console_trylock_spinning() (bsc#1225616).
- printk: Use prb_first_seq() as base for 32bit seq macros (bsc#1225607).
- printk: Wait for all reserved records with pr_flush() (bsc#1225607).
- proc/kcore: do not try to access unaccepted memory (git-fixes).
- pstore: inode: Convert mutex usage to guard(mutex) (stable-fixes).
- pstore: inode: Only d_invalidate() is needed (git-fixes).
- pstore/zone: Add a null pointer check to the psz_kmsg_read (stable-fixes).
- pwm: img: fix pwm clock lookup (git-fixes).
- qibfs: fix dentry leak (git-fixes)
- r8169: fix issue caused by buggy BIOS on certain boards with RTL8168d (git-fixes).
- r8169: skip DASH fw status checks when DASH is disabled (git-fixes).
- random: handle creditable entropy from atomic process context (git-fixes).
- RAS/AMD/FMPM: Avoid NULL ptr deref in get_saved_records() (jsc#PED-7619).
- RAS/AMD/FMPM: Fix build when debugfs is not enabled (jsc#PED-7619).
- RAS/AMD/FMPM: Safely handle saved records of various sizes (jsc#PED-7619).
- RDMA/cm: add timeout to cm_destroy_id wait (git-fixes)
- RDMA/cm: Print the old state when cm_destroy_id gets timeout (git-fixes)
- RDMA/cma: Fix kmemleak in rdma_core observed during blktests nvme/rdma use siw (git-fixes)
- RDMA/hns: Add max_ah and cq moderation capacities in query_device() (git-fixes)
- RDMA/hns: Fix deadlock on SRQ async events. (git-fixes)
- RDMA/hns: Fix GMV table pagesize (git-fixes)
- RDMA/hns: Fix return value in hns_roce_map_mr_sg (git-fixes)
- RDMA/hns: Fix UAF for cq async event (git-fixes)
- RDMA/hns: Modify the print level of CQE error (git-fixes)
- RDMA/hns: Use complete parentheses in macros (git-fixes)
- RDMA/IPoIB: Fix format truncation compilation errors (git-fixes)
- RDMA/mana_ib: Fix bug in creation of dma regions (git-fixes).
- RDMA/mlx5: Adding remote atomic access flag to updatable flags (git-fixes)
- RDMA/mlx5: Change check for cacheable mkeys (git-fixes)
- RDMA/mlx5: Fix port number for counter query in multi-port configuration (git-fixes)
- RDMA/mlx5: Uncacheable mkey has neither rb_key or cache_ent (git-fixes)
- RDMA/rxe: Allow good work requests to be executed (git-fixes)
- RDMA/rxe: Fix incorrect rxe_put in error path (git-fixes)
- RDMA/rxe: Fix seg fault in rxe_comp_queue_pkt (git-fixes)
- RDMA/rxe: Fix the problem "mutex_destroy missing" (git-fixes)
- regmap: Add regmap_read_bypassed() (git-fixes).
- regmap: kunit: Ensure that changed bytes are actually different (stable-fixes).
- regmap: maple: Fix cache corruption in regcache_maple_drop() (git-fixes).
- regmap: maple: Fix uninitialized symbol 'ret' warnings (git-fixes).
- regulator: bd71828: Do not overwrite runtime voltages (git-fixes).
- regulator: change devm_regulator_get_enable_optional() stub to return Ok (git-fixes).
- regulator: change stubbed devm_regulator_get_enable to return Ok (git-fixes).
- regulator: core: fix debugfs creation regression (git-fixes).
- regulator: mt6360: De-capitalize devicetree regulator subnodes (git-fixes).
- regulator: tps65132: Add of_match table (stable-fixes).
- remoteproc: k3-r5: Do not allow core1 to power up before core0 via sysfs (git-fixes).
- remoteproc: k3-r5: Jump to error handling labels in start/stop errors (git-fixes).
- remoteproc: k3-r5: Wait for core0 power-up before powering up core1 (git-fixes).
- remoteproc: mediatek: Make sure IPI buffer fits in L2TCM (git-fixes).
- remoteproc: stm32: Fix incorrect type assignment returned by stm32_rproc_get_loaded_rsc_tablef (git-fixes).
- remoteproc: virtio: Fix wdg cannot recovery remote processor (git-fixes).
- Revert "ACPI: PM: Block ASUS B1400CEAE from suspend to idle by default" (stable-fixes).
- Revert "ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams for first CPU DAI" (stable-fixes).
- Revert "ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire DAIs" (stable-fixes).
- Revert "drm/amd/amdgpu: Fix potential ioremap() memory leaks in amdgpu_device_init()" (stable-fixes).
- Revert "drm/amd/display: Fix sending VSC (+ colorimetry) packets for DP/eDP displays without PSR" (stable-fixes).
- Revert "drm/amd/display: fix USB-C flag update after enc10 feature init" (stable-fixes).
- Revert "drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices" (stable-fixes).
- Revert "drm/bridge: ti-sn65dsi83: Fix enable error path" (git-fixes).
- Revert "drm/nouveau/firmware: Fix SG_DEBUG error with nvkm_firmware_ctor()" (stable-fixes).
- Revert "drm/qxl: simplify qxl_fence_wait" (git-fixes).
- Revert "iommu/amd: Enable PCI/IMS" (git-fixes).
- Revert "iommu/vt-d: Enable PCI/IMS" (git-fixes).
- Revert "net/mlx5: Block entering switchdev mode with ns inconsistency" (git-fixes).
- Revert "net/mlx5e: Check the number of elements before walk TC rhashtable" (git-fixes).
- Revert "PCI/MSI: Provide IMS (Interrupt Message Store) support" (git-fixes).
- Revert "PCI/MSI: Provide pci_ims_alloc/free_irq()" (git-fixes).
- Revert "PCI/MSI: Provide stubs for IMS functions" (git-fixes).
- Revert "selinux: introduce an initial SID for early boot processes" (bsc#1208593) It caused a regression on ALP-current branch, kernel-obs-qa build failed.
- Revert "thermal: core: Do not update trip points inside the hysteresis range" (git-fixes).
- Revert "usb: cdc-wdm: close race between read and workqueue" (git-fixes).
- Revert "usb: phy: generic: Get the vbus supply" (git-fixes).
- ring-buffer: Do not set shortest_full when full target is hit (git-fixes).
- ring-buffer: Fix a race between readers and resize checks (git-fixes).
- ring-buffer: Fix full_waiters_pending in poll (git-fixes).
- ring-buffer: Fix resetting of shortest_full (git-fixes).
- ring-buffer: Fix waking up ring buffer readers (git-fixes).
- ring-buffer: Make wake once of ring_buffer_wait() more robust (git-fixes).
- ring-buffer: Only update pages_touched when a new page is touched (git-fixes).
- ring-buffer: use READ_ONCE() to read cpu_buffer->commit_page in concurrent environment (git-fixes).
- ring-buffer: Use wait_event_interruptible() in ring_buffer_wait() (git-fixes).
- rtc: mt6397: select IRQ_DOMAIN instead of depending on it (git-fixes).
- s390/bpf: Emit a barrier for BPF_FETCH instructions (git-fixes bsc#1224792).
- s390/cio: Ensure the copied buf is NUL terminated (git-fixes bsc#1223869).
- s390/cio: fix tracepoint subchannel type field (git-fixes bsc#1224793).
- s390/cpacf: Split and rework cpacf query functions (git-fixes bsc#1225133).
- s390/cpum_cf: make crypto counters upward compatible across machine types (bsc#1224348).
- s390/ipl: Fix incorrect initialization of len fields in nvme reipl block (git-fixes bsc#1225136).
- s390/ipl: Fix incorrect initialization of nvme dump block (git-fixes bsc#1225134).
- s390/ism: Properly fix receive message buffer allocation (git-fixes bsc#1223590).
- s390/mm: Fix clearing storage keys for huge pages (git-fixes bsc#1223871).
- s390/mm: Fix storage key clearing for guest huge pages (git-fixes bsc#1223872).
- s390/qeth: Fix kernel panic after setting hsuid (git-fixes bsc#1223874).
- s390/vdso: Add CFI for RA register to asm macro vdso_func (git-fixes bsc#1223870).
- s390/vdso: drop '-fPIC' from LDFLAGS (git-fixes bsc#1223593).
- s390/vtime: fix average steal time calculation (git-fixes bsc#1221783).
- s390/zcrypt: fix reference counting on zcrypt card objects (git-fixes bsc#1223592).
- sched/balancing: Rename newidle_balance() => sched_balance_newidle() (bsc#1222173).
- sched/fair: Check root_domain::overload value before update (bsc#1222173).
- sched/fair: Use helper functions to access root_domain::overload (bsc#1222173).
- sched/psi: Select KERNFS as needed (git-fixes).
- sched/topology: Optimize topology_span_sane() (bsc#1225053).
- scsi: bfa: Fix function pointer type mismatch for hcb_qe->cbfn (git-fixes).
- scsi: core: Consult supported VPD page list prior to fetching page (git-fixes).
- scsi: core: Fix unremoved procfs host directory regression (git-fixes).
- scsi: csiostor: Avoid function pointer casts (git-fixes).
- scsi: hisi_sas: Modify the deadline for ata_wait_after_reset() (git-fixes).
- scsi: libsas: Add a helper sas_get_sas_addr_and_dev_type() (git-fixes).
- scsi: libsas: Fix disk not being scanned in after being removed (git-fixes).
- scsi: lpfc: Copyright updates for 14.4.0.1 patches (bsc#1221777).
- scsi: lpfc: Correct size for cmdwqe/rspwqe for memset() (bsc#1221777).
- scsi: lpfc: Correct size for wqe for memset() (bsc#1221777).
- scsi: lpfc: Define lpfc_dmabuf type for ctx_buf ptr (bsc#1221777).
- scsi: lpfc: Define lpfc_nodelist type for ctx_ndlp ptr (bsc#1221777).
- scsi: lpfc: Define types in a union for generic void *context3 ptr (bsc#1221777).
- scsi: lpfc: Move NPIV's transport unregistration to after resource clean up (bsc#1221777).
- scsi: lpfc: Release hbalock before calling lpfc_worker_wake_up() (bsc#1221777).
- scsi: lpfc: Remove IRQF_ONESHOT flag from threaded IRQ handling (bsc#1221777 bsc#1217959).
- scsi: lpfc: Remove unnecessary log message in queuecommand path (bsc#1221777).
- scsi: lpfc: Replace hbalock with ndlp lock in lpfc_nvme_unregister_port() (bsc#1221777).
- scsi: lpfc: Update lpfc version to 14.4.0.1 (bsc#1221777).
- scsi: lpfc: Update lpfc_ramp_down_queue_handler() logic (bsc#1221777).
- scsi: lpfc: Use a dedicated lock for ras_fwlog state (bsc#1221777).
- scsi: mpi3mr: Reduce stack usage in mpi3mr_refresh_sas_ports() (git-fixes).
- scsi: mpt3sas: Prevent sending diag_reset when the controller is ready (git-fixes).
- scsi: mylex: Fix sysfs buffer lengths (git-fixes).
- scsi: qla2xxx: Change debug message during driver unload (bsc1221816).
- scsi: qla2xxx: Delay I/O Abort on PCI error (bsc1221816).
- scsi: qla2xxx: Fix command flush on cable pull (bsc1221816).
- scsi: qla2xxx: Fix double free of fcport (bsc1221816).
- scsi: qla2xxx: Fix double free of the ha->vp_map pointer (bsc1221816).
- scsi: qla2xxx: Fix N2N stuck connection (bsc1221816).
- scsi: qla2xxx: Fix off by one in qla_edif_app_getstats() (git-fixes).
- scsi: qla2xxx: NVME|FCP prefer flag not being honored (bsc1221816).
- scsi: qla2xxx: Prevent command send on chip reset (bsc1221816).
- scsi: qla2xxx: Split FCE|EFT trace control (bsc1221816).
- scsi: qla2xxx: Update manufacturer detail (bsc1221816).
- scsi: qla2xxx: Update version to 10.02.09.200-k (bsc1221816).
- scsi: sd: Unregister device if device_add_disk() failed in sd_probe() (git-fixes).
- scsi: sg: Avoid race in error handling & drop bogus warn (git-fixes).
- scsi: sg: Avoid sg device teardown race (git-fixes).
- scsi: smartpqi: Fix disable_managed_interrupts (git-fixes).
- sctp: annotate data-races around sk->sk_wmem_queued (git-fixes).
- sdhci-of-dwcmshc: disable PM runtime in dwcmshc_remove() (git-fixes).
- selftests: default to host arch for LLVM builds (git-fixes).
- selftests: forwarding: Fix ping failure due to short timeout (git-fixes).
- selftests: kselftest: Fix build failure with NOLIBC (git-fixes).
- selftests: kselftest: Mark functions that unconditionally call exit() as __noreturn (git-fixes).
- selftests: net: bridge: increase IGMP/MLD exclude timeout membership interval (git-fixes).
- selftests: net: kill smcrouted in the cleanup logic in amt.sh (git-fixes).
- selftests: net: move amt to socat for better compatibility (git-fixes).
- selftests: test_bridge_neigh_suppress.sh: Fix failures due to duplicate MAC (git-fixes).
- selftests: timers: Convert posix_timers test to generate KTAP output (stable-fixes).
- selftests: timers: Fix abs() warning in posix_timers test (git-fixes).
- selftests: timers: Fix posix_timers ksft_print_msg() warning (git-fixes).
- selftests: timers: Fix valid-adjtimex signed left-shift undefined behavior (stable-fixes).
- selftests: vxlan_mdb: Fix failures with old libnet (git-fixes).
- selftests/binderfs: use the Makefile's rules, not Make's implicit rules (git-fixes).
- selftests/bpf: add edge case backtracking logic test (bsc#1225756).
- selftests/bpf: precision tracking test for BPF_NEG and BPF_END (bsc#1225756).
- selftests/ftrace: Fix event filter target_func selection (stable-fixes).
- selftests/ftrace: Limit length in subsystem-enable tests (git-fixes).
- selftests/kcmp: remove unused open mode (git-fixes).
- selftests/net: convert test_bridge_neigh_suppress.sh to run it in unique namespace (stable-fixes).
- selftests/pidfd: Fix config for pidfd_setns_test (git-fixes).
- selftests/powerpc/dexcr: Add -no-pie to hashchk tests (git-fixes).
- selftests/powerpc/papr-vpd: Fix missing variable initialization (jsc#PED-4486 git-fixes).
- selftests/resctrl: fix clang build failure: use LOCAL_HDRS (git-fixes).
- selftests/timers/posix_timers: Reimplement check_timer_distribution() (git-fixes).
- selinux: avoid dereference of garbage after mount failure (git-fixes).
- selinux: introduce an initial SID for early boot processes (bsc#1208593).
- serial: 8250_bcm7271: use default_mux_rate if possible (git-fixes).
- serial: 8250_dw: Revert: Do not reclock if already at correct rate (git-fixes).
- serial: 8250_exar: Do not remove GPIO device on suspend (git-fixes).
- serial: 8520_mtk: Set RTS on shutdown for Rx in-band wakeup (git-fixes).
- serial: core: Fix atomicity violation in uart_tiocmget (git-fixes).
- serial: core: only stop transmit when HW fifo is empty (git-fixes).
- serial: kgdboc: Fix NMI-safety problems from keyboard reset code (stable-fixes).
- serial: Lock console when calling into driver before registration (git-fixes).
- serial: max3100: Fix bitwise types (git-fixes).
- serial: max3100: Lock port->lock when calling uart_handle_cts_change() (git-fixes).
- serial: max3100: Update uart_driver_registered on driver removal (git-fixes).
- serial: max310x: fix NULL pointer dereference in I2C instantiation (git-fixes).
- serial: max310x: fix syntax error in IRQ error message (git-fixes).
- serial: mxs-auart: add spinlock around changing cts state (git-fixes).
- serial: sc16is7xx: add proper sched.h include for sched_set_fifo() (git-fixes).
- serial: sc16is7xx: fix bug in sc16is7xx_set_baud() when using prescaler (git-fixes).
- serial: sh-sci: protect invalidating RXDMA on shutdown (git-fixes).
- serial: stm32: Reset .throttled state in .startup() (git-fixes).
- serial/pmac_zilog: Remove flawed mitigation for rx irq flood (git-fixes).
- SEV: disable SEV-ES DebugSwap by default (git-fixes).
- slimbus: core: Remove usage of the deprecated ida_simple_xx() API (git-fixes).
- slimbus: qcom-ngd-ctrl: Add timeout for wait operation (git-fixes).
- soc: fsl: qbman: Always disable interrupts when taking cgr_lock (git-fixes).
- soc: fsl: qbman: Use raw spinlock for cgr_lock (git-fixes).
- soc: mediatek: cmdq: Fix typo of CMDQ_JUMP_RELATIVE (git-fixes).
- soc: microchip: Fix POLARFIRE_SOC_SYS_CTRL input prompt (stable-fixes).
- soc: qcom: pmic_glink: do not traverse clients list without a lock (git-fixes).
- soc: qcom: pmic_glink: Make client-lock non-sleeping (git-fixes).
- soc: qcom: pmic_glink: notify clients about the current state (git-fixes).
- soc: qcom: rpmh-rsc: Enhance check for VRM in-flight request (git-fixes).
- sock_diag: annotate data-races around sock_diag_handlers[family] (git-fixes).
- soundwire: amd: fix for wake interrupt handling for clockstop mode (git-fixes).
- speakup: Avoid crash on very long word (git-fixes).
- speakup: Fix 8bit characters from direct synth (git-fixes).
- speakup: Fix sizeof() vs ARRAY_SIZE() bug (git-fixes).
- spi: Do not mark message DMA mapped when no transfer in it is (git-fixes).
- spi: fix null pointer dereference within spi_sync (git-fixes).
- spi: hisi-kunpeng: Delete the dump interface of data registers in debugfs (git-fixes).
- spi: intel-pci: Add support for Lunar Lake-M SPI serial flash (stable-fixes).
- spi: lm70llp: fix links in doc and comments (git-fixes).
- spi: lpspi: Avoid potential use-after-free in probe() (git-fixes).
- spi: mchp-pci1xxx: Fix a possible null pointer dereference in pci1xxx_spi_probe (git-fixes).
- spi: microchip-core-qspi: fix setting spi bus clock rate (git-fixes).
- spi: spi-fsl-lpspi: remove redundant spi_controller_put call (git-fixes).
- spi: spi-mt65xx: Fix NULL pointer access in interrupt handler (git-fixes).
- spi: stm32: Do not warn about spurious interrupts (git-fixes).
- spi: xilinx: Fix kernel documentation in the xilinx_spi.h (git-fixes).
- spmi: hisi-spmi-controller: Do not override device identifier (git-fixes).
- staging: vc04_services: changen strncpy() to strscpy_pad() (stable-fixes).
- staging: vc04_services: fix information leak in create_component() (git-fixes).
- staging: vt6655: Remove unused declaration of RFbAL7230SelectChannelPostProcess() (git-fixes).
- stmmac: Clear variable when destroying workqueue (git-fixes).
- SUNRPC: fix a memleak in gss_import_v2_context (git-fixes).
- SUNRPC: fix some memleaks in gssx_dec_option_array (git-fixes).
- supported.conf: support tcp_dctcp module (jsc#PED-8111)
- swiotlb: extend buffer pre-padding to alloc_align_mask if necessary (bsc#1224331)
- swiotlb: Fix alignment checks when both allocation and DMA masks are (bsc#1224331)
- swiotlb: Fix double-allocation of slots due to broken alignment (bsc#1224331)
- swiotlb: Honour dma_alloc_coherent() alignment in swiotlb_alloc() (bsc#1224331)
- swiotlb: use the calculated number of areas (git-fixes).
- thermal: devfreq_cooling: Fix perf state when calculate dfc res_util (git-fixes).
- thermal/drivers/qcom/lmh: Check for SCM availability at probe (git-fixes).
- thermal/drivers/tsens: Fix null pointer dereference (git-fixes).
- thermal/of: Assume polling-delay(-passive) 0 when absent (stable-fixes).
- thunderbolt: Avoid notify PM core about runtime PM resume (stable-fixes).
- thunderbolt: Do not create DisplayPort tunnels on adapters of the same router (git-fixes).
- thunderbolt: Fix wake configurations after device unplug (stable-fixes).
- thunderbolt: Introduce tb_path_deactivate_hop() (stable-fixes).
- thunderbolt: Introduce tb_port_reset() (stable-fixes).
- thunderbolt: Make tb_switch_reset() support Thunderbolt 2, 3 and USB4 routers (stable-fixes).
- thunderbolt: Reset only non-USB4 host routers in resume (git-fixes).
- tls: break out of main loop when PEEK gets a non-data record (bsc#1221858).
- tls: do not skip over different type records from the rx_list (bsc#1221858).
- tls: fix peeking with sync+async decryption (bsc#1221858).
- tls: stop recv() if initial process_rx_list gave us non-DATA (bsc#1221858).
- tools/arch/x86/intel_sdsi: Fix maximum meter bundle length (git-fixes).
- tools/arch/x86/intel_sdsi: Fix meter_certificate decoding (git-fixes).
- tools/arch/x86/intel_sdsi: Fix meter_show display (git-fixes).
- tools/latency-collector: Fix -Wformat-security compile warns (git-fixes).
- tools/power turbostat: Expand probe_intel_uncore_frequency() (bsc#1221765).
- tools/power/turbostat: Fix uncore frequency file string (bsc#1221765).
- tpm_tis_spi: Account for SPI header when allocating TPM SPI xfer buffer (git-fixes).
- tracing: Add MODULE_DESCRIPTION() to preemptirq_delay_test (git-fixes).
- tracing: Have saved_cmdlines arrays all in one allocation (git-fixes).
- tracing: hide unused ftrace_event_id_fops (git-fixes).
- tracing: Remove precision vsnprintf() check from print event (git-fixes).
- tracing: Use .flush() call to wake up readers (git-fixes).
- tracing/net_sched: Fix tracepoints that save qdisc_dev() as a string (git-fixes).
- tracing/ring-buffer: Fix wait_on_pipe() race (git-fixes).
- tty: n_gsm: fix missing receive state reset after mode switch (git-fixes).
- tty: n_gsm: fix possible out-of-bounds in gsm0_receive() (git-fixes).
- tty: serial: samsung: fix tx_empty() to return TIOCSER_TEMT (git-fixes).
- tty: vt: fix 20 vs 0x20 typo in EScsiignore (git-fixes).
- ubifs: dbg_check_idx_size: Fix kmemleak if loading znode failed (git-fixes).
- ubifs: fix sort function prototype (git-fixes).
- ubifs: Queue up space reservation tasks if retrying many times (git-fixes).
- ubifs: Remove unreachable code in dbg_check_ltab_lnum (git-fixes).
- ubifs: Set page uptodate in the correct place (git-fixes).
- usb: aqc111: stop lying about skb->truesize (git-fixes).
- usb: audio-v2: Correct comments for struct uac_clock_selector_descriptor (git-fixes).
- usb: cdc-wdm: close race between read and workqueue (git-fixes).
- USB: core: Add hub_get() and hub_put() routines (stable-fixes).
- USB: core: Fix access violation during port device removal (git-fixes).
- USB: core: Fix deadlock in port "disable" sysfs attribute (stable-fixes).
- USB: core: Fix deadlock in usb_deauthorize_interface() (git-fixes).
- usb: Disable USB3 LPM at shutdown (stable-fixes).
- usb: dwc2: gadget: Fix exiting from clock gating (git-fixes).
- usb: dwc2: gadget: LPM flow fix (git-fixes).
- usb: dwc2: host: Fix dereference issue in DDMA completion flow (git-fixes).
- usb: dwc2: host: Fix hibernation flow (git-fixes).
- usb: dwc2: host: Fix ISOC flow in DDMA mode (git-fixes).
- usb: dwc2: host: Fix remote wakeup from hibernation (git-fixes).
- usb: dwc3-am62: Disable wakeup at remove (git-fixes).
- usb: dwc3-am62: fix module unload/reload behavior (git-fixes).
- usb: dwc3-am62: Rename private data (git-fixes).
- usb: dwc3: core: Prevent phy suspend during init (Git-fixes).
- usb: dwc3: pci: Drop duplicate ID (git-fixes).
- usb: dwc3: Properly set system wakeup (git-fixes).
- usb: dwc3: Wait unconditionally after issuing EndXfer command (git-fixes).
- usb: Fix regression caused by invalid ep0 maxpacket in virtual SuperSpeed device (bsc#1220569).
- usb: fotg210: Add missing kernel doc description (git-fixes).
- usb: gadget: composite: fix OS descriptors w_value logic (git-fixes).
- usb: gadget: f_fs: Fix a race condition when processing setup packets (git-fixes).
- usb: gadget: f_fs: Fix race between aio_cancel() and AIO request complete (git-fixes).
- usb: gadget: f_ncm: Fix UAF ncm object at re-bind after usb ep transport error (stable-fixes).
- usb: gadget: net2272: Use irqflags in the call to net2272_probe_fin (git-fixes).
- usb: gadget: u_audio: Clear uac pointer when freed (git-fixes).
- usb: gadget: u_audio: Fix race condition use of controls after free during gadget unbind (git-fixes).
- usb: gadget: uvc: mark incomplete frames with UVC_STREAM_ERR (stable-fixes).
- usb: gadget: uvc: use correct buffer size when parsing configfs lists (git-fixes).
- usb: ohci: Prevent missed ohci interrupts (git-fixes).
- usb: phy: generic: Get the vbus supply (git-fixes).
- USB: serial: add device ID for VeriFone adapter (stable-fixes).
- USB: serial: cp210x: add ID for MGP Instruments PDS100 (stable-fixes).
- USB: serial: cp210x: add pid/vid for TDK NC0110013M and MM0110113M (stable-fixes).
- USB: serial: ftdi_sio: add support for GMC Z216C Adapter IR-USB (stable-fixes).
- USB: serial: option: add Fibocom FM135-GL variants (stable-fixes).
- USB: serial: option: add Lonsung U8300/U9300 product (stable-fixes).
- USB: serial: option: add MeiG Smart SLM320 product (stable-fixes).
- USB: serial: option: add Rolling RW101-GL and RW135-GL support (stable-fixes).
- USB: serial: option: add support for Fibocom FM650/FG650 (stable-fixes).
- USB: serial: option: add Telit FN920C04 rmnet compositions (stable-fixes).
- USB: serial: option: support Quectel EM060K sub-models (stable-fixes).
- usb: sl811-hcd: only defined function checkdone if QUIRK2 is defined (stable-fixes).
- usb: typec: Return size of buffer if pd_set operation succeeds (git-fixes).
- usb: typec: tcpci: add generic tcpci fallback compatible (stable-fixes).
- usb: typec: tcpm: Check for port partner validity before consuming it (git-fixes).
- usb: typec: tcpm: clear pd_event queue in PORT_RESET (git-fixes).
- usb: typec: tcpm: Correct port source pdo array in pd_set callback (git-fixes).
- usb: typec: tcpm: Correct the PDO counting in pd_set (git-fixes).
- usb: typec: tcpm: fix double-free issue in tcpm_port_unregister_pd() (git-fixes).
- usb: typec: tcpm: unregister existing source caps before re-registration (git-fixes).
- usb: typec: tcpm: Update PD of Type-C port upon pd_set (git-fixes).
- usb: typec: tipd: fix event checking for tps6598x (git-fixes).
- usb: typec: ucsi_acpi: Refactor and fix DELL quirk (git-fixes).
- usb: typec: ucsi: Ack unsupported commands (stable-fixes).
- usb: typec: ucsi: always register a link to USB PD device (git-fixes).
- usb: typec: ucsi: Check for notifications after init (git-fixes).
- usb: typec: ucsi: Clean up UCSI_CABLE_PROP macros (git-fixes).
- usb: typec: ucsi: Clear EVENT_PENDING under PPM lock (git-fixes).
- usb: typec: ucsi: Clear UCSI_CCI_RESET_COMPLETE before reset (stable-fixes).
- usb: typec: ucsi: displayport: Fix potential deadlock (git-fixes).
- usb: typec: ucsi: Fix connector check on init (git-fixes).
- usb: typec: ucsi: Fix race between typec_switch and role_switch (git-fixes).
- usb: typec: ucsi: Limit read size on v1.2 (stable-fixes).
- usb: typec: ucsi: simplify partner's PD caps registration (git-fixes).
- USB: UAS: return ENODEV when submit urbs fail with device not attached (stable-fixes).
- usb: udc: remove warning when queue disabled ep (stable-fixes).
- usb: xhci-plat: Do not include xhci.h (stable-fixes).
- usb: xhci: Add error handling in xhci_map_urb_for_dma (git-fixes).
- usb: xhci: correct return value in case of STS_HCE (git-fixes).
- usb: xhci: Implement xhci_handshake_check_state() helper.
- vboxsf: Avoid an spurious warning if load_nls_xxx() fails (git-fixes).
- vboxsf: explicitly deny setlease attempts (stable-fixes).
- vdpa_sim: reset must not run (git-fixes).
- vdpa/mlx5: Allow CVQ size changes (git-fixes).
- veth: try harder when allocating queue memory (git-fixes).
- vhost: Add smp_rmb() in vhost_enable_notify() (git-fixes).
- vhost: Add smp_rmb() in vhost_vq_avail_empty() (git-fixes).
- virtio_net: Do not send RSS key if it is not supported (git-fixes).
- virtio-blk: Ensure no requests in virtqueues before deleting vqs (git-fixes).
- virtio: treat alloc_dax() -EOPNOTSUPP failure as non-fatal (bsc#1223944).
- VMCI: Fix an error handling path in vmci_guest_probe_device() (git-fixes).
- VMCI: Fix possible memcpy() run-time warning in vmci_datagram_invoke_guest_handler() (stable-fixes).
- vmci: prevent speculation leaks by sanitizing event in event_deliver() (git-fixes).
- vsock/virtio: fix packet delivery to tap device (git-fixes).
- watchdog: bd9576: Drop "always-running" property (git-fixes).
- watchdog: cpu5wdt.c: Fix use-after-free bug caused by cpu5wdt_trigger (git-fixes).
- watchdog: rti_wdt: Set min_hw_heartbeat_ms to accommodate a safety margin (git-fixes).
- watchdog: sa1100: Fix PTR_ERR_OR_ZERO() vs NULL check in sa1100dog_probe() (git-fixes).
- wifi: ar5523: enable proper endpoint verification (git-fixes).
- wifi: ath10k: Fix an error code problem in ath10k_dbg_sta_write_peer_debug_trigger() (git-fixes).
- wifi: ath10k: poll service ready message before failing (git-fixes).
- wifi: ath10k: populate board data for WCN3990 (git-fixes).
- wifi: ath11k: decrease MHI channel buffer length to 8KB (bsc#1207948).
- wifi: ath11k: do not force enable power save on non-running vdevs (git-fixes).
- wifi: ath12k: fix out-of-bound access of qmi_invoke_handler() (git-fixes).
- wifi: ath12k: Update Qualcomm Innovation Center, Inc. copyrights (stable-fixes).
- wifi: ath9k: fix LNA selection in ath_ant_try_scan() (stable-fixes).
- wifi: brcmfmac: Add DMI nvram filename quirk for ACEPC W5 Pro (stable-fixes).
- wifi: brcmfmac: add per-vendor feature detection callback (stable-fixes).
- wifi: brcmfmac: cfg80211: Use WSEC to set SAE password (stable-fixes).
- wifi: brcmfmac: Demote vendor-specific attach/detach messages to info (git-fixes).
- wifi: brcmfmac: pcie: handle randbuf allocation failure (git-fixes).
- wifi: carl9170: add a proper sanity check for endpoints (git-fixes).
- wifi: carl9170: re-fix fortified-memset warning (git-fixes).
- wifi: cfg80211: check A-MSDU format more carefully (stable-fixes).
- wifi: cfg80211: fix rdev_dump_mpp() arguments order (stable-fixes).
- wifi: ieee80211: fix ieee80211_mle_basic_sta_prof_size_ok() (git-fixes).
- wifi: iwlwifi: fw: do not always use FW dump trig (git-fixes).
- wifi: iwlwifi: fw: fix compile w/o CONFIG_ACPI (git-fixes).
- wifi: iwlwifi: mvm: allocate STA links only for active links (git-fixes).
- wifi: iwlwifi: mvm: fix active link counting during recovery (git-fixes).
- wifi: iwlwifi: mvm: fix check in iwl_mvm_sta_fw_id_mask (git-fixes).
- wifi: iwlwifi: mvm: guard against invalid STA ID on removal (stable-fixes).
- wifi: iwlwifi: mvm: include link ID when releasing frames (git-fixes).
- wifi: iwlwifi: mvm: init vif works only once (git-fixes).
- wifi: iwlwifi: mvm: remove old PASN station when adding a new one (git-fixes).
- wifi: iwlwifi: mvm: return uid from iwl_mvm_build_scan_cmd (git-fixes).
- wifi: iwlwifi: mvm: rfi: fix potential response leaks (git-fixes).
- wifi: iwlwifi: mvm: select STA mask only for active links (git-fixes).
- wifi: iwlwifi: mvm: use correct address 3 in A-MSDU (stable-fixes).
- wifi: iwlwifi: pcie: Add the PCI device id for new hardware (stable-fixes).
- wifi: iwlwifi: pcie: fix RB status reading (stable-fixes).
- wifi: iwlwifi: read txq->read_ptr under lock (stable-fixes).
- wifi: iwlwifi: reconfigure TLC during HW restart (git-fixes).
- wifi: mac80211_hwsim: init peer measurement result (git-fixes).
- wifi: mac80211: check/clear fast rx for non-4addr sta VLAN changes (stable-fixes).
- wifi: mac80211: clean up assignments to pointer cache (stable-fixes).
- wifi: mac80211: fix ieee80211_bss_*_flags kernel-doc (stable-fixes).
- wifi: mac80211: fix prep_connection error path (stable-fixes).
- wifi: mac80211: fix unaligned le16 access (git-fixes).
- wifi: mac80211: only call drv_sta_rc_update for uploaded stations (stable-fixes).
- wifi: mac80211: remove link before AP (git-fixes).
- wifi: mt76: mt7603: add wpdma tx eof flag for PSE client reset (git-fixes).
- wifi: mt76: mt7603: fix tx queue of loopback packets (git-fixes).
- wifi: mt76: mt7915: workaround too long expansion sparse warnings (git-fixes).
- wifi: mt76: mt7996: add locking for accessing mapped registers (stable-fixes).
- wifi: mt76: mt7996: disable AMSDU for non-data frames (stable-fixes).
- wifi: mwl8k: initialize cmd->addr[] properly (git-fixes).
- wifi: nl80211: do not free NULL coalescing rule (git-fixes).
- wifi: rtw88: 8821cu: Fix connection failure (stable-fixes).
- wifi: rtw88: Add missing VID/PIDs for 8811CU and 8821CU (stable-fixes).
- wifi: rtw89: fix null pointer access when abort scan (stable-fixes).
- wifi: rtw89: pci: correct TX resource checking for PCI DMA channel of firmware command (git-fixes).
- wifi: rtw89: pci: enlarge RX DMA buffer to consider size of RX descriptor (stable-fixes).
- wireguard: netlink: access device through ctx instead of peer (git-fixes).
- wireguard: netlink: check for dangling peer via is_dead instead of empty list (git-fixes).
- wireguard: receive: annotate data-race around receiving_counter.counter (git-fixes).
- x86/bugs: Fix BHI retpoline check (git-fixes).
- x86/bugs: Fix the SRSO mitigation on Zen3/4 (git-fixes).
- x86/bugs: Remove default case for fully switched enums (git-fixes).
- x86/calldepth: Rename __x86_return_skl() to call_depth_return_thunk() (git-fixes).
- x86/coco: Require seeding RNG with RDRAND on CoCo systems (git-fixes).
- x86/cpu: Add model number for Intel Arrow Lake mobile processor (git-fixes).
- x86/CPU/AMD: Add models 0x10-0x1f to the Zen5 range (git-fixes).
- x86/CPU/AMD: Update the Zenbleed microcode revisions (git-fixes).
- x86/cpufeatures: Fix dependencies for GFNI, VAES, and VPCLMULQDQ (git-fixes).
- x86/efistub: Add missing boot_params for mixed mode compat entry (git-fixes).
- x86/efistub: Call mixed mode boot services on the firmware's stack (git-fixes).
- x86/fpu: Keep xfd_state in sync with MSR_IA32_XFD (git-fixes).
- x86/hyperv: Allow 15-bit APIC IDs for VTL platforms (git-fixes).
- x86/hyperv: Use per cpu initial stack for vtl context (git-fixes).
- x86/Kconfig: Remove CONFIG_AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT (git-fixes).
- x86/kconfig: Select ARCH_WANT_FRAME_POINTERS again when UNWINDER_FRAME_POINTER=y (git-fixes).
- x86/kvm/Kconfig: Have KVM_AMD_SEV select ARCH_HAS_CC_PLATFORM (git-fixes).
- x86/mce: Make sure to grab mce_sysfs_mutex in set_bank() (git-fixes).
- x86/nmi: Fix the inverse "in NMI handler" check (git-fixes).
- x86/nospec: Refactor UNTRAIN_RET[_*] (git-fixes).
- x86/pm: Work around false positive kmemleak report in msr_build_context() (git-fixes).
- x86/purgatory: Switch to the position-independent small code model (git-fixes).
- x86/rethunk: Use SYM_CODE_START[_LOCAL]_NOALIGN macros (git-fixes).
- x86/retpoline: Add NOENDBR annotation to the SRSO dummy return thunk (git-fixes).
- x86/retpoline: Do the necessary fixup to the Zen3/4 srso return thunk for !SRSO (git-fixes).
- x86/srso: Disentangle rethunk-dependent options (git-fixes).
- x86/srso: Fix unret validation dependencies (git-fixes).
- x86/srso: Improve i-cache locality for alias mitigation (git-fixes).
- x86/srso: Print actual mitigation if requested mitigation isn't possible (git-fixes).
- x86/srso: Remove 'pred_cmd' label (git-fixes).
- x86/srso: Unexport untraining functions (git-fixes).
- x86/xen: Add some null pointer checking to smp.c (git-fixes).
- x86/xen: attempt to inflate the memory balloon on PVH (git-fixes).
- xdp, bonding: Fix feature flags when there are no slave devs anymore (git-fixes).
- xen-netfront: Add missing skb_mark_for_recycle (git-fixes).
- xen: evtchn: Allow shared registration of IRQ handers (git-fixes).
- xen/events: drop xen_allocate_irqs_dynamic() (git-fixes).
- xen/events: fix error code in xen_bind_pirq_msi_to_irq() (git-fixes).
- xen/events: increment refcnt only if event channel is refcounted (git-fixes).
- xen/events: modify internal [un]bind interfaces (git-fixes).
- xen/events: reduce externally visible helper functions (git-fixes).
- xen/events: remove some simple helpers from events_base.c (git-fixes).
- xen/evtchn: avoid WARN() when unbinding an event channel (git-fixes).
- xfs: add lock protection when remove perag from radix tree (git-fixes).
- xfs: allow extent free intents to be retried (git-fixes).
- xfs: fix perag leak when growfs fails (git-fixes).
- xfs: force all buffers to be written during btree bulk load (git-fixes).
- xfs: make xchk_iget safer in the presence of corrupt inode btrees (git-fixes).
- xfs: pass the xfs_defer_pending object to iop_recover (git-fixes).
- xfs: recompute growfsrtfree transaction reservation while growing rt volume (git-fixes).
- xfs: transfer recovered intent item ownership in ->iop_recover (git-fixes).
- xfs: use xfs_defer_pending objects to recover intent items (git-fixes).
- xhci: add helper that checks for unhandled events on a event ring (git-fixes).
- xhci: remove unnecessary event_ring_deq parameter from xhci_handle_event() (git-fixes).
- xhci: Simplify event ring dequeue pointer update for port change events (git-fixes).
- xhci: simplify event ring dequeue tracking for transfer events (git-fixes).
- xhci: update event ring dequeue pointer position to controller correctly (git-fixes). Altered because we cannot take the multiple interrupter code
cluster-md-kmp-azure-6.4.0-150600.8.5.4.x86_64.rpm
True
dlm-kmp-azure-6.4.0-150600.8.5.4.x86_64.rpm
True
gfs2-kmp-azure-6.4.0-150600.8.5.4.x86_64.rpm
True
kernel-azure-6.4.0-150600.8.5.4.nosrc.rpm
True
kernel-azure-6.4.0-150600.8.5.4.x86_64.rpm
True
kernel-azure-devel-6.4.0-150600.8.5.4.x86_64.rpm
True
kernel-azure-extra-6.4.0-150600.8.5.4.x86_64.rpm
True
kernel-azure-livepatch-devel-6.4.0-150600.8.5.4.x86_64.rpm
True
kernel-azure-optional-6.4.0-150600.8.5.4.x86_64.rpm
True
kernel-azure-vdso-6.4.0-150600.8.5.4.x86_64.rpm
True
kernel-devel-azure-6.4.0-150600.8.5.4.noarch.rpm
True
kernel-source-azure-6.4.0-150600.8.5.4.noarch.rpm
True
kernel-source-azure-6.4.0-150600.8.5.4.src.rpm
True
kernel-syms-azure-6.4.0-150600.8.5.1.src.rpm
True
kernel-syms-azure-6.4.0-150600.8.5.1.x86_64.rpm
True
kselftests-kmp-azure-6.4.0-150600.8.5.4.x86_64.rpm
True
ocfs2-kmp-azure-6.4.0-150600.8.5.4.x86_64.rpm
True
reiserfs-kmp-azure-6.4.0-150600.8.5.4.x86_64.rpm
True
cluster-md-kmp-azure-6.4.0-150600.8.5.4.aarch64.rpm
True
dlm-kmp-azure-6.4.0-150600.8.5.4.aarch64.rpm
True
gfs2-kmp-azure-6.4.0-150600.8.5.4.aarch64.rpm
True
kernel-azure-6.4.0-150600.8.5.4.aarch64.rpm
True
kernel-azure-devel-6.4.0-150600.8.5.4.aarch64.rpm
True
kernel-azure-extra-6.4.0-150600.8.5.4.aarch64.rpm
True
kernel-azure-livepatch-devel-6.4.0-150600.8.5.4.aarch64.rpm
True
kernel-azure-optional-6.4.0-150600.8.5.4.aarch64.rpm
True
kernel-syms-azure-6.4.0-150600.8.5.1.aarch64.rpm
True
kselftests-kmp-azure-6.4.0-150600.8.5.4.aarch64.rpm
True
ocfs2-kmp-azure-6.4.0-150600.8.5.4.aarch64.rpm
True
reiserfs-kmp-azure-6.4.0-150600.8.5.4.aarch64.rpm
True
openSUSE-SLE-15.6-2024-2024
Recommended update for jitterentropy
moderate
SUSE Updates openSUSE-SLE 15.6
This update for jitterentropy fixes the following issues:
- Fixed a stack corruption on s390x: [bsc#1209627]
* Output size of the STCKE command on s390x is 16 bytes, compared
to 8 bytes of the STCK command. Fix a stack corruption in the
s390x version of jent_get_nstime(). Add some more detailed
information on the STCKE command.
Updated to 3.4.1
* add FIPS 140 hints to man page
* simplify the test tool to search for optimal configurations
* fix: jent_loop_shuffle: re-add setting the time that was lost with 3.4.0
* enhancement: add ARM64 assembler code to read high-res timer
jitterentropy-3.4.1-150000.1.12.1.src.rpm
jitterentropy-devel-3.4.1-150000.1.12.1.x86_64.rpm
jitterentropy-devel-32bit-3.4.1-150000.1.12.1.x86_64.rpm
jitterentropy-devel-static-3.4.1-150000.1.12.1.x86_64.rpm
libjitterentropy3-3.4.1-150000.1.12.1.x86_64.rpm
libjitterentropy3-32bit-3.4.1-150000.1.12.1.x86_64.rpm
jitterentropy-devel-3.4.1-150000.1.12.1.s390x.rpm
jitterentropy-devel-static-3.4.1-150000.1.12.1.s390x.rpm
libjitterentropy3-3.4.1-150000.1.12.1.s390x.rpm
jitterentropy-devel-3.4.1-150000.1.12.1.ppc64le.rpm
jitterentropy-devel-static-3.4.1-150000.1.12.1.ppc64le.rpm
libjitterentropy3-3.4.1-150000.1.12.1.ppc64le.rpm
jitterentropy-devel-3.4.1-150000.1.12.1.aarch64.rpm
jitterentropy-devel-static-3.4.1-150000.1.12.1.aarch64.rpm
libjitterentropy3-3.4.1-150000.1.12.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1924
Recommended update for obs-service-replace_using_package_version
moderate
SUSE Updates openSUSE-SLE 15.6
This update for obs-service-replace_using_package_version fixes the following issues:
obs-service-replace_using_package_version was updated to version 1702495728.72fe58b:
- Changes in version 1702495728.72fe58b:
* Bump version: 0.0.8 to 0.0.9
* Bump actions/setup-python from 4.7.1 to 5.0.0
* Workaround integration test failures due to PEP 668 marker
* Bump actions/setup-python from 4.6.1 to 4.7.1
* Bump actions/checkout from 3 to 4
* Report the package name that is missing (#56)
* Bump pytest-container from 0.1.1 to 0.2.0
* Drop mock dependency, stdlib has it
* Bump actions/setup-python from 4.5.0 to 4.6.1
* Bump version: 0.0.7 to 0.0.8
- Changes in version 1681202780.6d8bb3c:
* Run unit & install test only for the system python
* Add python 3.11 tox environment
* Switch to using rpm.labelCompare instead of parse_version
* Fix copyright strings
* Fix test_find_package_version
* Bump mock from 4.0.3 to 5.0.1
* Bump pytest-xdist from 2.5.0 to 3.0.2
* Bump tox from 3.25.1 to 3.28.0
* Bump Gr1N/setup-poetry from 7 to 8
* Bump pytest-container from 0.0.2 to 0.1.1
* Bump actions/setup-python from 4.3.0 to 4.5.0
- Changes in version 1680160876.6dcaef0:
* Bump version: 0.0.6 to 0.0.7
* Fix default value for empty or missing version
* Bump flake8 from 5.0.1 to 5.0.4
- Changes in version 1668090256.71deb28:
* Bump version: 0.0.5 to 0.0.6
* Link to the official poetry installation guide
* Update replace_using_package_version.service
* Update README.md
* Update integration_tests/test_version_extraction.py
* Update replace_using_package_version.service
* Attempt to read version from obsinfo if no version is found
* Add Leap 15.4 & SLE 15 SP4 to the CI
- Changes in version 1668085498.ab6de1e:
* Bump version: 0.0.4 to 0.0.5
* Remove the rpm signkeys in the CI environment
* Adapt tests to mock subprocess.check_output
* Ignore stderr on successful command executions
- Changes in version 1667988064.d72b7ba:
* Bump version: 0.0.3 to 0.0.4
* Update obs-service-replace_using_package_version.spec
* Adapt spec to the current project setup
* Bump actions/setup-python from 3 to 4.3.0
* Bump pytest-cov from 3.0.0 to 4.0.0
* Bump flake8 from 4.0.1 to 5.0.1
* Bump tox from 3.24.5 to 3.25.1
* Bump actions/cache from 2 to 3
* Bump actions/checkout from 2 to 3
* Bump actions/setup-python from 2 to 3
* Bump pytest from 6.2.5 to 7.0.1
* Switch from custom run_command to using check_output
* Remove additional space from pyproject.toml
* Replace travis CI badge with GitHub Actions badge
* Make the file parameter default to the build recipe
* Add integration tests using pytest_container
* Bump coverage from 6.3 to 6.3.1
* Switch from travis-ci to github actions
* Remove trailing whitespace
* Switch to poetry instead of using setup.py
* Correct spelling & gramar in .service
* Add missing closing description element to .service
* Follow the python package naming conventions
obs-service-replace_using_package_version-0.0.9-150000.3.9.1.noarch.rpm
obs-service-replace_using_package_version-0.0.9-150000.3.9.1.src.rpm
openSUSE-SLE-15.6-2024-1944
Security update for webkit2gtk3
important
SUSE Updates openSUSE-SLE 15.6
This update for webkit2gtk3 fixes the following issues:
- Update to version 2.44.2 (bsc#1225071):
- CVE-2024-23252: Fixed a vulnerability where processed web content may lead to a denial-of-service. (bsc#1222010)
- CVE-2024-23254: Fixed a vulnerability where a malicious website may exfiltrate audio data cross-origin. (bsc#1222010)
- CVE-2024-23263: Fixed a vulnerability where processed maliciously crafted web content may prevent Content Security Policy from being enforced. (bsc#1222010)
- CVE-2024-23280: Fixed a vulnerability where a maliciously crafted webpage may be able to fingerprint the user. (bsc#1222010)
- CVE-2024-23284: Fixed a vulnerability where processed maliciously crafted web content may prevent Content Security Policy from being enforced. (bsc#1222010)
- CVE-2023-42950: Fixed a vulnerability where processed maliciously crafted web content may lead to arbitrary code execution. (bsc#1222010)
- CVE-2023-42956: Fixed a vulnerability where processed web content may lead to a denial-of-service. (bsc#1222010)
- CVE-2023-42843: Fixed a vulnerability where visiting a malicious website may lead to address bar spoofing. (bsc#1222010)
- CVE-2024-27834: Fixed a vulnerability where an attacker with arbitrary read and write capability may be able to bypass Pointer Authentication. (bsc#1225071)
WebKitGTK-4.0-lang-2.44.2-150600.12.3.1.noarch.rpm
WebKitGTK-4.1-lang-2.44.2-150600.12.3.1.noarch.rpm
WebKitGTK-6.0-lang-2.44.2-150600.12.3.1.noarch.rpm
libjavascriptcoregtk-4_0-18-2.44.2-150600.12.3.1.x86_64.rpm
libjavascriptcoregtk-4_0-18-32bit-2.44.2-150600.12.3.1.x86_64.rpm
libjavascriptcoregtk-4_1-0-2.44.2-150600.12.3.1.x86_64.rpm
libjavascriptcoregtk-4_1-0-32bit-2.44.2-150600.12.3.1.x86_64.rpm
libjavascriptcoregtk-6_0-1-2.44.2-150600.12.3.1.x86_64.rpm
libwebkit2gtk-4_0-37-2.44.2-150600.12.3.1.x86_64.rpm
libwebkit2gtk-4_0-37-32bit-2.44.2-150600.12.3.1.x86_64.rpm
libwebkit2gtk-4_1-0-2.44.2-150600.12.3.1.x86_64.rpm
libwebkit2gtk-4_1-0-32bit-2.44.2-150600.12.3.1.x86_64.rpm
libwebkitgtk-6_0-4-2.44.2-150600.12.3.1.x86_64.rpm
typelib-1_0-JavaScriptCore-4_0-2.44.2-150600.12.3.1.x86_64.rpm
typelib-1_0-JavaScriptCore-4_1-2.44.2-150600.12.3.1.x86_64.rpm
typelib-1_0-JavaScriptCore-6_0-2.44.2-150600.12.3.1.x86_64.rpm
typelib-1_0-WebKit-6_0-2.44.2-150600.12.3.1.x86_64.rpm
typelib-1_0-WebKit2-4_0-2.44.2-150600.12.3.1.x86_64.rpm
typelib-1_0-WebKit2-4_1-2.44.2-150600.12.3.1.x86_64.rpm
typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150600.12.3.1.x86_64.rpm
typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150600.12.3.1.x86_64.rpm
typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150600.12.3.1.x86_64.rpm
webkit-jsc-4-2.44.2-150600.12.3.1.x86_64.rpm
webkit-jsc-4.1-2.44.2-150600.12.3.1.x86_64.rpm
webkit-jsc-6.0-2.44.2-150600.12.3.1.x86_64.rpm
webkit2gtk-4_0-injected-bundles-2.44.2-150600.12.3.1.x86_64.rpm
webkit2gtk-4_1-injected-bundles-2.44.2-150600.12.3.1.x86_64.rpm
webkit2gtk3-2.44.2-150600.12.3.1.src.rpm
webkit2gtk3-devel-2.44.2-150600.12.3.1.x86_64.rpm
webkit2gtk3-minibrowser-2.44.2-150600.12.3.1.x86_64.rpm
webkit2gtk3-soup2-2.44.2-150600.12.3.1.src.rpm
webkit2gtk3-soup2-devel-2.44.2-150600.12.3.1.x86_64.rpm
webkit2gtk3-soup2-minibrowser-2.44.2-150600.12.3.1.x86_64.rpm
webkit2gtk4-2.44.2-150600.12.3.1.src.rpm
webkit2gtk4-devel-2.44.2-150600.12.3.1.x86_64.rpm
webkit2gtk4-minibrowser-2.44.2-150600.12.3.1.x86_64.rpm
webkitgtk-6_0-injected-bundles-2.44.2-150600.12.3.1.x86_64.rpm
libjavascriptcoregtk-4_0-18-2.44.2-150600.12.3.1.s390x.rpm
libjavascriptcoregtk-4_1-0-2.44.2-150600.12.3.1.s390x.rpm
libjavascriptcoregtk-6_0-1-2.44.2-150600.12.3.1.s390x.rpm
libwebkit2gtk-4_0-37-2.44.2-150600.12.3.1.s390x.rpm
libwebkit2gtk-4_1-0-2.44.2-150600.12.3.1.s390x.rpm
libwebkitgtk-6_0-4-2.44.2-150600.12.3.1.s390x.rpm
typelib-1_0-JavaScriptCore-4_0-2.44.2-150600.12.3.1.s390x.rpm
typelib-1_0-JavaScriptCore-4_1-2.44.2-150600.12.3.1.s390x.rpm
typelib-1_0-JavaScriptCore-6_0-2.44.2-150600.12.3.1.s390x.rpm
typelib-1_0-WebKit-6_0-2.44.2-150600.12.3.1.s390x.rpm
typelib-1_0-WebKit2-4_0-2.44.2-150600.12.3.1.s390x.rpm
typelib-1_0-WebKit2-4_1-2.44.2-150600.12.3.1.s390x.rpm
typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150600.12.3.1.s390x.rpm
typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150600.12.3.1.s390x.rpm
typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150600.12.3.1.s390x.rpm
webkit-jsc-4-2.44.2-150600.12.3.1.s390x.rpm
webkit-jsc-4.1-2.44.2-150600.12.3.1.s390x.rpm
webkit-jsc-6.0-2.44.2-150600.12.3.1.s390x.rpm
webkit2gtk-4_0-injected-bundles-2.44.2-150600.12.3.1.s390x.rpm
webkit2gtk-4_1-injected-bundles-2.44.2-150600.12.3.1.s390x.rpm
webkit2gtk3-devel-2.44.2-150600.12.3.1.s390x.rpm
webkit2gtk3-minibrowser-2.44.2-150600.12.3.1.s390x.rpm
webkit2gtk3-soup2-devel-2.44.2-150600.12.3.1.s390x.rpm
webkit2gtk3-soup2-minibrowser-2.44.2-150600.12.3.1.s390x.rpm
webkit2gtk4-devel-2.44.2-150600.12.3.1.s390x.rpm
webkit2gtk4-minibrowser-2.44.2-150600.12.3.1.s390x.rpm
webkitgtk-6_0-injected-bundles-2.44.2-150600.12.3.1.s390x.rpm
libjavascriptcoregtk-4_0-18-2.44.2-150600.12.3.1.ppc64le.rpm
libjavascriptcoregtk-4_1-0-2.44.2-150600.12.3.1.ppc64le.rpm
libjavascriptcoregtk-6_0-1-2.44.2-150600.12.3.1.ppc64le.rpm
libwebkit2gtk-4_0-37-2.44.2-150600.12.3.1.ppc64le.rpm
libwebkit2gtk-4_1-0-2.44.2-150600.12.3.1.ppc64le.rpm
libwebkitgtk-6_0-4-2.44.2-150600.12.3.1.ppc64le.rpm
typelib-1_0-JavaScriptCore-4_0-2.44.2-150600.12.3.1.ppc64le.rpm
typelib-1_0-JavaScriptCore-4_1-2.44.2-150600.12.3.1.ppc64le.rpm
typelib-1_0-JavaScriptCore-6_0-2.44.2-150600.12.3.1.ppc64le.rpm
typelib-1_0-WebKit-6_0-2.44.2-150600.12.3.1.ppc64le.rpm
typelib-1_0-WebKit2-4_0-2.44.2-150600.12.3.1.ppc64le.rpm
typelib-1_0-WebKit2-4_1-2.44.2-150600.12.3.1.ppc64le.rpm
typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150600.12.3.1.ppc64le.rpm
typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150600.12.3.1.ppc64le.rpm
typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150600.12.3.1.ppc64le.rpm
webkit-jsc-4-2.44.2-150600.12.3.1.ppc64le.rpm
webkit-jsc-4.1-2.44.2-150600.12.3.1.ppc64le.rpm
webkit-jsc-6.0-2.44.2-150600.12.3.1.ppc64le.rpm
webkit2gtk-4_0-injected-bundles-2.44.2-150600.12.3.1.ppc64le.rpm
webkit2gtk-4_1-injected-bundles-2.44.2-150600.12.3.1.ppc64le.rpm
webkit2gtk3-devel-2.44.2-150600.12.3.1.ppc64le.rpm
webkit2gtk3-minibrowser-2.44.2-150600.12.3.1.ppc64le.rpm
webkit2gtk3-soup2-devel-2.44.2-150600.12.3.1.ppc64le.rpm
webkit2gtk3-soup2-minibrowser-2.44.2-150600.12.3.1.ppc64le.rpm
webkit2gtk4-devel-2.44.2-150600.12.3.1.ppc64le.rpm
webkit2gtk4-minibrowser-2.44.2-150600.12.3.1.ppc64le.rpm
webkitgtk-6_0-injected-bundles-2.44.2-150600.12.3.1.ppc64le.rpm
libjavascriptcoregtk-4_0-18-2.44.2-150600.12.3.1.aarch64.rpm
libjavascriptcoregtk-4_1-0-2.44.2-150600.12.3.1.aarch64.rpm
libjavascriptcoregtk-6_0-1-2.44.2-150600.12.3.1.aarch64.rpm
libwebkit2gtk-4_0-37-2.44.2-150600.12.3.1.aarch64.rpm
libwebkit2gtk-4_1-0-2.44.2-150600.12.3.1.aarch64.rpm
libwebkitgtk-6_0-4-2.44.2-150600.12.3.1.aarch64.rpm
typelib-1_0-JavaScriptCore-4_0-2.44.2-150600.12.3.1.aarch64.rpm
typelib-1_0-JavaScriptCore-4_1-2.44.2-150600.12.3.1.aarch64.rpm
typelib-1_0-JavaScriptCore-6_0-2.44.2-150600.12.3.1.aarch64.rpm
typelib-1_0-WebKit-6_0-2.44.2-150600.12.3.1.aarch64.rpm
typelib-1_0-WebKit2-4_0-2.44.2-150600.12.3.1.aarch64.rpm
typelib-1_0-WebKit2-4_1-2.44.2-150600.12.3.1.aarch64.rpm
typelib-1_0-WebKit2WebExtension-4_0-2.44.2-150600.12.3.1.aarch64.rpm
typelib-1_0-WebKit2WebExtension-4_1-2.44.2-150600.12.3.1.aarch64.rpm
typelib-1_0-WebKitWebProcessExtension-6_0-2.44.2-150600.12.3.1.aarch64.rpm
webkit-jsc-4-2.44.2-150600.12.3.1.aarch64.rpm
webkit-jsc-4.1-2.44.2-150600.12.3.1.aarch64.rpm
webkit-jsc-6.0-2.44.2-150600.12.3.1.aarch64.rpm
webkit2gtk-4_0-injected-bundles-2.44.2-150600.12.3.1.aarch64.rpm
webkit2gtk-4_1-injected-bundles-2.44.2-150600.12.3.1.aarch64.rpm
webkit2gtk3-devel-2.44.2-150600.12.3.1.aarch64.rpm
webkit2gtk3-minibrowser-2.44.2-150600.12.3.1.aarch64.rpm
webkit2gtk3-soup2-devel-2.44.2-150600.12.3.1.aarch64.rpm
webkit2gtk3-soup2-minibrowser-2.44.2-150600.12.3.1.aarch64.rpm
webkit2gtk4-devel-2.44.2-150600.12.3.1.aarch64.rpm
webkit2gtk4-minibrowser-2.44.2-150600.12.3.1.aarch64.rpm
webkitgtk-6_0-injected-bundles-2.44.2-150600.12.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1958
Recommended update for bcc
moderate
SUSE Updates openSUSE-SLE 15.6
This update for bcc fixes the following issue:
- Remove bcc-devel's requirement on llvm-devel
bcc-0.29.1-150600.5.3.2.src.rpm
bcc-devel-0.29.1-150600.5.3.2.x86_64.rpm
bcc-docs-0.29.1-150600.5.3.2.noarch.rpm
bcc-examples-0.29.1-150600.5.3.2.noarch.rpm
bcc-tools-0.29.1-150600.5.3.2.x86_64.rpm
libbcc0-0.29.1-150600.5.3.2.x86_64.rpm
python3-bcc-0.29.1-150600.5.3.2.noarch.rpm
bcc-devel-0.29.1-150600.5.3.2.s390x.rpm
bcc-tools-0.29.1-150600.5.3.2.s390x.rpm
libbcc0-0.29.1-150600.5.3.2.s390x.rpm
bcc-devel-0.29.1-150600.5.3.2.ppc64le.rpm
bcc-tools-0.29.1-150600.5.3.2.ppc64le.rpm
libbcc0-0.29.1-150600.5.3.2.ppc64le.rpm
bcc-devel-0.29.1-150600.5.3.2.aarch64.rpm
bcc-tools-0.29.1-150600.5.3.2.aarch64.rpm
libbcc0-0.29.1-150600.5.3.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1987
Security update for skopeo
important
SUSE Updates openSUSE-SLE 15.6
This update for skopeo fixes the following issues:
- Update to version 1.14.4:
- CVE-2024-3727: Fixed a vulnerability that allows attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, resource exhaustion, local path traversal and other attacks. (bsc#1224123)
skopeo-1.14.4-150300.11.11.1.src.rpm
skopeo-1.14.4-150300.11.11.1.x86_64.rpm
skopeo-bash-completion-1.14.4-150300.11.11.1.noarch.rpm
skopeo-fish-completion-1.14.4-150300.11.11.1.noarch.rpm
skopeo-zsh-completion-1.14.4-150300.11.11.1.noarch.rpm
skopeo-1.14.4-150300.11.11.1.s390x.rpm
skopeo-1.14.4-150300.11.11.1.ppc64le.rpm
skopeo-1.14.4-150300.11.11.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1942
Recommended update for gnome-control-center
moderate
SUSE Updates openSUSE-SLE 15.6
This update for gnome-control-center fixes the following issue:
- Add info page to toolbar view instead of navigation page to
prevent hiding close button (bsc#1222099)
gnome-control-center-45.2-150600.4.3.2.src.rpm
gnome-control-center-45.2-150600.4.3.2.x86_64.rpm
gnome-control-center-color-45.2-150600.4.3.2.noarch.rpm
gnome-control-center-devel-45.2-150600.4.3.2.noarch.rpm
gnome-control-center-goa-45.2-150600.4.3.2.noarch.rpm
gnome-control-center-lang-45.2-150600.4.3.2.noarch.rpm
gnome-control-center-user-faces-45.2-150600.4.3.2.noarch.rpm
gnome-control-center-45.2-150600.4.3.2.s390x.rpm
gnome-control-center-45.2-150600.4.3.2.ppc64le.rpm
gnome-control-center-45.2-150600.4.3.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1994
Recommended update for iputils
moderate
SUSE Updates openSUSE-SLE 15.6
This update for iputils fixes the following issue:
- After upstream merged the fix, update git commit hashes.
iputils-20221126-150500.3.8.2.src.rpm
iputils-20221126-150500.3.8.2.x86_64.rpm
iputils-20221126-150500.3.8.2.s390x.rpm
iputils-20221126-150500.3.8.2.ppc64le.rpm
iputils-20221126-150500.3.8.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2006
Recommended update for ethtool
moderate
SUSE Updates openSUSE-SLE 15.6
This update for ethtool fixes the following issues:
- ethtool was upgraded to version 6.4 (jsc#PED-5946, jsc#PED-8451):
* For the full list of changes between 5.14 and 6.4 see upstream
changelog (file NEWS)
- Fixed SFP module diagnostic information (bsc#1222079)
- Additional bug fixes (bsc#1224590):
* Added missing header files for source distribution
* Fixed SFF-8472 transceiver module identification
* Allow nl_sset return -EOPNOTSUPP to fallback to do_sset
* Fixed netlink support for coalesce tx aggr params
* Fixed bug in rmgr when searching for empty slot
ethtool-6.4-150600.7.3.2.src.rpm
ethtool-6.4-150600.7.3.2.x86_64.rpm
ethtool-6.4-150600.7.3.2.s390x.rpm
ethtool-6.4-150600.7.3.2.ppc64le.rpm
ethtool-6.4-150600.7.3.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1959
Recommended update for libserf
moderate
SUSE Updates openSUSE-SLE 15.6
This update for libserf fixes the following issues:
- Fix build with openSSL 3 by removing usage of ERR_GET_FUNC (bsc#1221211)
libserf-1-1-1.3.9-150600.18.3.2.x86_64.rpm
libserf-1.3.9-150600.18.3.2.src.rpm
libserf-devel-1.3.9-150600.18.3.2.x86_64.rpm
libserf-1-1-1.3.9-150600.18.3.2.s390x.rpm
libserf-devel-1.3.9-150600.18.3.2.s390x.rpm
libserf-1-1-1.3.9-150600.18.3.2.ppc64le.rpm
libserf-devel-1.3.9-150600.18.3.2.ppc64le.rpm
libserf-1-1-1.3.9-150600.18.3.2.aarch64.rpm
libserf-devel-1.3.9-150600.18.3.2.aarch64.rpm
openSUSE-SLE-15.6-2024-1965
Recommended update for kiwi-templates-Minimal-s390x
moderate
SUSE Updates openSUSE-SLE 15.6
This update for kiwi-templates-Minimal-s390x fixes the following issues:
- Add "rw" to the kernel cmdline of remaining flavors
- [s390x] firewalld is not running after firstboot
kiwi-templates-Minimal-s390x-15.6-150600.5.4.3.noarch.rpm
kiwi-templates-Minimal-s390x-15.6-150600.5.4.3.src.rpm
openSUSE-SLE-15.6-2024-1966
Security update for aws-nitro-enclaves-cli
moderate
SUSE Updates openSUSE-SLE 15.6
This update for aws-nitro-enclaves-cli fixes the following issues:
- CVE-2023-50711: Fixed out of bounds memory accesses in embedded vmm-sys-util (bsc#1218501).
aws-nitro-enclaves-binaryblobs-upstream-1.3.0~git1.db34c02-150600.10.3.1.x86_64.rpm
aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150600.10.3.1.src.rpm
aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150600.10.3.1.x86_64.rpm
system-group-ne-1.3.0~git1.db34c02-150600.10.3.1.x86_64.rpm
aws-nitro-enclaves-binaryblobs-upstream-1.3.0~git1.db34c02-150600.10.3.1.aarch64.rpm
aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150600.10.3.1.aarch64.rpm
system-group-ne-1.3.0~git1.db34c02-150600.10.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1969
Security update for go1.21
moderate
SUSE Updates openSUSE-SLE 15.6
This update for go1.21 fixes the following issues:
go1.21.11 release (bsc#1212475).
- CVE-2024-24789: Fixed mishandling of corrupt central directory record in archive/zip (bsc#1225973).
- CVE-2024-24790: Fixed unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (bsc#1225974).
go1.21-1.21.11-150000.1.36.1.src.rpm
go1.21-1.21.11-150000.1.36.1.x86_64.rpm
go1.21-doc-1.21.11-150000.1.36.1.x86_64.rpm
go1.21-race-1.21.11-150000.1.36.1.x86_64.rpm
go1.21-1.21.11-150000.1.36.1.s390x.rpm
go1.21-doc-1.21.11-150000.1.36.1.s390x.rpm
go1.21-race-1.21.11-150000.1.36.1.s390x.rpm
go1.21-1.21.11-150000.1.36.1.ppc64le.rpm
go1.21-doc-1.21.11-150000.1.36.1.ppc64le.rpm
go1.21-race-1.21.11-150000.1.36.1.ppc64le.rpm
go1.21-1.21.11-150000.1.36.1.aarch64.rpm
go1.21-doc-1.21.11-150000.1.36.1.aarch64.rpm
go1.21-race-1.21.11-150000.1.36.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1970
Security update for go1.22
moderate
SUSE Updates openSUSE-SLE 15.6
This update for go1.22 fixes the following issues:
go1.21.11 release (bsc#1212475).
- CVE-2024-24789: Fixed mishandling of corrupt central directory record in archive/zip (bsc#1225973).
- CVE-2024-24790: Fixed unexpected behavior from Is methods for IPv4-mapped IPv6 addresses (bsc#1225974).
go1.22-1.22.4-150000.1.18.1.src.rpm
go1.22-1.22.4-150000.1.18.1.x86_64.rpm
go1.22-doc-1.22.4-150000.1.18.1.x86_64.rpm
go1.22-race-1.22.4-150000.1.18.1.x86_64.rpm
go1.22-1.22.4-150000.1.18.1.s390x.rpm
go1.22-doc-1.22.4-150000.1.18.1.s390x.rpm
go1.22-race-1.22.4-150000.1.18.1.s390x.rpm
go1.22-1.22.4-150000.1.18.1.ppc64le.rpm
go1.22-doc-1.22.4-150000.1.18.1.ppc64le.rpm
go1.22-race-1.22.4-150000.1.18.1.ppc64le.rpm
go1.22-1.22.4-150000.1.18.1.aarch64.rpm
go1.22-doc-1.22.4-150000.1.18.1.aarch64.rpm
go1.22-race-1.22.4-150000.1.18.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2066
Security update for openssl-3
important
SUSE Updates openSUSE-SLE 15.6
This update for openssl-3 fixes the following issues:
Security issues fixed:
- CVE-2024-4603: Check DSA parameters for excessive sizes before validating (bsc#1224388)
- CVE-2024-4741: Fixed a use-after-free with SSL_free_buffers. (bsc#1225551)
Other issues fixed:
- Enable livepatching support (bsc#1223428)
- Fix HDKF key derivation (bsc#1225291, gh#openssl/openssl#23448, + gh#openssl/openssl#23456)
libopenssl-3-devel-3.1.4-150600.5.7.1.x86_64.rpm
libopenssl-3-devel-32bit-3.1.4-150600.5.7.1.x86_64.rpm
libopenssl-3-fips-provider-3.1.4-150600.5.7.1.x86_64.rpm
libopenssl-3-fips-provider-32bit-3.1.4-150600.5.7.1.x86_64.rpm
libopenssl3-3.1.4-150600.5.7.1.x86_64.rpm
libopenssl3-32bit-3.1.4-150600.5.7.1.x86_64.rpm
openssl-3-3.1.4-150600.5.7.1.src.rpm
openssl-3-3.1.4-150600.5.7.1.x86_64.rpm
openssl-3-doc-3.1.4-150600.5.7.1.noarch.rpm
libopenssl-3-devel-3.1.4-150600.5.7.1.s390x.rpm
libopenssl-3-fips-provider-3.1.4-150600.5.7.1.s390x.rpm
libopenssl3-3.1.4-150600.5.7.1.s390x.rpm
openssl-3-3.1.4-150600.5.7.1.s390x.rpm
libopenssl-3-devel-3.1.4-150600.5.7.1.ppc64le.rpm
libopenssl-3-fips-provider-3.1.4-150600.5.7.1.ppc64le.rpm
libopenssl3-3.1.4-150600.5.7.1.ppc64le.rpm
openssl-3-3.1.4-150600.5.7.1.ppc64le.rpm
libopenssl-3-devel-3.1.4-150600.5.7.1.aarch64.rpm
libopenssl-3-fips-provider-3.1.4-150600.5.7.1.aarch64.rpm
libopenssl3-3.1.4-150600.5.7.1.aarch64.rpm
openssl-3-3.1.4-150600.5.7.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1941
Security update for sssd
important
SUSE Updates openSUSE-SLE 15.6
This update for sssd fixes the following issues:
- CVE-2023-3758: Fixed race condition during authorization leads to GPO policies functioning inconsistently (bsc#1223100).
The following non-security bugs were fixed:
- Use the name from the cached entries when updating them to avoid
capitalization problems (bsc#1223050).
- Extend sssctl command line tool to manage the cached GPOs;
(jsc#PED-7677).
libipa_hbac-devel-2.9.3-150600.3.3.1.x86_64.rpm
libipa_hbac0-2.9.3-150600.3.3.1.x86_64.rpm
libnfsidmap-sss-2.9.3-150600.3.3.1.x86_64.rpm
libsss_certmap-devel-2.9.3-150600.3.3.1.x86_64.rpm
libsss_certmap0-2.9.3-150600.3.3.1.x86_64.rpm
libsss_idmap-devel-2.9.3-150600.3.3.1.x86_64.rpm
libsss_idmap0-2.9.3-150600.3.3.1.x86_64.rpm
libsss_nss_idmap-devel-2.9.3-150600.3.3.1.x86_64.rpm
libsss_nss_idmap0-2.9.3-150600.3.3.1.x86_64.rpm
libsss_simpleifp-devel-2.9.3-150600.3.3.1.x86_64.rpm
libsss_simpleifp0-2.9.3-150600.3.3.1.x86_64.rpm
python3-ipa_hbac-2.9.3-150600.3.3.1.x86_64.rpm
python3-sss-murmur-2.9.3-150600.3.3.1.x86_64.rpm
python3-sss_nss_idmap-2.9.3-150600.3.3.1.x86_64.rpm
python3-sssd-config-2.9.3-150600.3.3.1.x86_64.rpm
sssd-2.9.3-150600.3.3.1.src.rpm
sssd-2.9.3-150600.3.3.1.x86_64.rpm
sssd-ad-2.9.3-150600.3.3.1.x86_64.rpm
sssd-dbus-2.9.3-150600.3.3.1.x86_64.rpm
sssd-ipa-2.9.3-150600.3.3.1.x86_64.rpm
sssd-kcm-2.9.3-150600.3.3.1.x86_64.rpm
sssd-krb5-2.9.3-150600.3.3.1.x86_64.rpm
sssd-krb5-common-2.9.3-150600.3.3.1.x86_64.rpm
sssd-ldap-2.9.3-150600.3.3.1.x86_64.rpm
sssd-proxy-2.9.3-150600.3.3.1.x86_64.rpm
sssd-tools-2.9.3-150600.3.3.1.x86_64.rpm
sssd-winbind-idmap-2.9.3-150600.3.3.1.x86_64.rpm
libipa_hbac-devel-2.9.3-150600.3.3.1.s390x.rpm
libipa_hbac0-2.9.3-150600.3.3.1.s390x.rpm
libnfsidmap-sss-2.9.3-150600.3.3.1.s390x.rpm
libsss_certmap-devel-2.9.3-150600.3.3.1.s390x.rpm
libsss_certmap0-2.9.3-150600.3.3.1.s390x.rpm
libsss_idmap-devel-2.9.3-150600.3.3.1.s390x.rpm
libsss_idmap0-2.9.3-150600.3.3.1.s390x.rpm
libsss_nss_idmap-devel-2.9.3-150600.3.3.1.s390x.rpm
libsss_nss_idmap0-2.9.3-150600.3.3.1.s390x.rpm
libsss_simpleifp-devel-2.9.3-150600.3.3.1.s390x.rpm
libsss_simpleifp0-2.9.3-150600.3.3.1.s390x.rpm
python3-ipa_hbac-2.9.3-150600.3.3.1.s390x.rpm
python3-sss-murmur-2.9.3-150600.3.3.1.s390x.rpm
python3-sss_nss_idmap-2.9.3-150600.3.3.1.s390x.rpm
python3-sssd-config-2.9.3-150600.3.3.1.s390x.rpm
sssd-2.9.3-150600.3.3.1.s390x.rpm
sssd-ad-2.9.3-150600.3.3.1.s390x.rpm
sssd-dbus-2.9.3-150600.3.3.1.s390x.rpm
sssd-ipa-2.9.3-150600.3.3.1.s390x.rpm
sssd-kcm-2.9.3-150600.3.3.1.s390x.rpm
sssd-krb5-2.9.3-150600.3.3.1.s390x.rpm
sssd-krb5-common-2.9.3-150600.3.3.1.s390x.rpm
sssd-ldap-2.9.3-150600.3.3.1.s390x.rpm
sssd-proxy-2.9.3-150600.3.3.1.s390x.rpm
sssd-tools-2.9.3-150600.3.3.1.s390x.rpm
sssd-winbind-idmap-2.9.3-150600.3.3.1.s390x.rpm
libipa_hbac-devel-2.9.3-150600.3.3.1.ppc64le.rpm
libipa_hbac0-2.9.3-150600.3.3.1.ppc64le.rpm
libnfsidmap-sss-2.9.3-150600.3.3.1.ppc64le.rpm
libsss_certmap-devel-2.9.3-150600.3.3.1.ppc64le.rpm
libsss_certmap0-2.9.3-150600.3.3.1.ppc64le.rpm
libsss_idmap-devel-2.9.3-150600.3.3.1.ppc64le.rpm
libsss_idmap0-2.9.3-150600.3.3.1.ppc64le.rpm
libsss_nss_idmap-devel-2.9.3-150600.3.3.1.ppc64le.rpm
libsss_nss_idmap0-2.9.3-150600.3.3.1.ppc64le.rpm
libsss_simpleifp-devel-2.9.3-150600.3.3.1.ppc64le.rpm
libsss_simpleifp0-2.9.3-150600.3.3.1.ppc64le.rpm
python3-ipa_hbac-2.9.3-150600.3.3.1.ppc64le.rpm
python3-sss-murmur-2.9.3-150600.3.3.1.ppc64le.rpm
python3-sss_nss_idmap-2.9.3-150600.3.3.1.ppc64le.rpm
python3-sssd-config-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-ad-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-dbus-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-ipa-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-kcm-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-krb5-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-krb5-common-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-ldap-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-proxy-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-tools-2.9.3-150600.3.3.1.ppc64le.rpm
sssd-winbind-idmap-2.9.3-150600.3.3.1.ppc64le.rpm
libipa_hbac-devel-2.9.3-150600.3.3.1.aarch64.rpm
libipa_hbac0-2.9.3-150600.3.3.1.aarch64.rpm
libnfsidmap-sss-2.9.3-150600.3.3.1.aarch64.rpm
libsss_certmap-devel-2.9.3-150600.3.3.1.aarch64.rpm
libsss_certmap0-2.9.3-150600.3.3.1.aarch64.rpm
libsss_idmap-devel-2.9.3-150600.3.3.1.aarch64.rpm
libsss_idmap0-2.9.3-150600.3.3.1.aarch64.rpm
libsss_nss_idmap-devel-2.9.3-150600.3.3.1.aarch64.rpm
libsss_nss_idmap0-2.9.3-150600.3.3.1.aarch64.rpm
libsss_simpleifp-devel-2.9.3-150600.3.3.1.aarch64.rpm
libsss_simpleifp0-2.9.3-150600.3.3.1.aarch64.rpm
python3-ipa_hbac-2.9.3-150600.3.3.1.aarch64.rpm
python3-sss-murmur-2.9.3-150600.3.3.1.aarch64.rpm
python3-sss_nss_idmap-2.9.3-150600.3.3.1.aarch64.rpm
python3-sssd-config-2.9.3-150600.3.3.1.aarch64.rpm
sssd-2.9.3-150600.3.3.1.aarch64.rpm
sssd-ad-2.9.3-150600.3.3.1.aarch64.rpm
sssd-dbus-2.9.3-150600.3.3.1.aarch64.rpm
sssd-ipa-2.9.3-150600.3.3.1.aarch64.rpm
sssd-kcm-2.9.3-150600.3.3.1.aarch64.rpm
sssd-krb5-2.9.3-150600.3.3.1.aarch64.rpm
sssd-krb5-common-2.9.3-150600.3.3.1.aarch64.rpm
sssd-ldap-2.9.3-150600.3.3.1.aarch64.rpm
sssd-proxy-2.9.3-150600.3.3.1.aarch64.rpm
sssd-tools-2.9.3-150600.3.3.1.aarch64.rpm
sssd-winbind-idmap-2.9.3-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1971
Security update for frr
important
SUSE Updates openSUSE-SLE 15.6
This update for frr fixes the following issues:
- CVE-2024-34088: Fixed null pointer via get_edge() function can trigger a denial of service (bsc#1223786).
- CVE-2024-31951: Fixed buffer overflow in ospf_te_parse_ext_link (bsc#1222528).
- CVE-2024-31950: Fixed buffer overflow and daemon crash in ospf_te_parse_ri (bsc#1222526).
frr-8.4-150500.4.23.1.src.rpm
frr-8.4-150500.4.23.1.x86_64.rpm
frr-devel-8.4-150500.4.23.1.x86_64.rpm
libfrr0-8.4-150500.4.23.1.x86_64.rpm
libfrr_pb0-8.4-150500.4.23.1.x86_64.rpm
libfrrcares0-8.4-150500.4.23.1.x86_64.rpm
libfrrfpm_pb0-8.4-150500.4.23.1.x86_64.rpm
libfrrospfapiclient0-8.4-150500.4.23.1.x86_64.rpm
libfrrsnmp0-8.4-150500.4.23.1.x86_64.rpm
libfrrzmq0-8.4-150500.4.23.1.x86_64.rpm
libmlag_pb0-8.4-150500.4.23.1.x86_64.rpm
frr-8.4-150500.4.23.1.s390x.rpm
frr-devel-8.4-150500.4.23.1.s390x.rpm
libfrr0-8.4-150500.4.23.1.s390x.rpm
libfrr_pb0-8.4-150500.4.23.1.s390x.rpm
libfrrcares0-8.4-150500.4.23.1.s390x.rpm
libfrrfpm_pb0-8.4-150500.4.23.1.s390x.rpm
libfrrospfapiclient0-8.4-150500.4.23.1.s390x.rpm
libfrrsnmp0-8.4-150500.4.23.1.s390x.rpm
libfrrzmq0-8.4-150500.4.23.1.s390x.rpm
libmlag_pb0-8.4-150500.4.23.1.s390x.rpm
frr-8.4-150500.4.23.1.ppc64le.rpm
frr-devel-8.4-150500.4.23.1.ppc64le.rpm
libfrr0-8.4-150500.4.23.1.ppc64le.rpm
libfrr_pb0-8.4-150500.4.23.1.ppc64le.rpm
libfrrcares0-8.4-150500.4.23.1.ppc64le.rpm
libfrrfpm_pb0-8.4-150500.4.23.1.ppc64le.rpm
libfrrospfapiclient0-8.4-150500.4.23.1.ppc64le.rpm
libfrrsnmp0-8.4-150500.4.23.1.ppc64le.rpm
libfrrzmq0-8.4-150500.4.23.1.ppc64le.rpm
libmlag_pb0-8.4-150500.4.23.1.ppc64le.rpm
frr-8.4-150500.4.23.1.aarch64.rpm
frr-devel-8.4-150500.4.23.1.aarch64.rpm
libfrr0-8.4-150500.4.23.1.aarch64.rpm
libfrr_pb0-8.4-150500.4.23.1.aarch64.rpm
libfrrcares0-8.4-150500.4.23.1.aarch64.rpm
libfrrfpm_pb0-8.4-150500.4.23.1.aarch64.rpm
libfrrospfapiclient0-8.4-150500.4.23.1.aarch64.rpm
libfrrsnmp0-8.4-150500.4.23.1.aarch64.rpm
libfrrzmq0-8.4-150500.4.23.1.aarch64.rpm
libmlag_pb0-8.4-150500.4.23.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2032
Security update for mariadb
moderate
SUSE Updates openSUSE-SLE 15.6
This update for mariadb fixes the following issues:
- CVE-2024-21096: Fixed mysqldump unspecified vulnerability (bsc#1225983).
- Update to 10.11.8.
libmariadbd-devel-10.11.8-150600.4.3.1.x86_64.rpm
libmariadbd19-10.11.8-150600.4.3.1.x86_64.rpm
mariadb-10.11.8-150600.4.3.1.src.rpm
mariadb-10.11.8-150600.4.3.1.x86_64.rpm
mariadb-bench-10.11.8-150600.4.3.1.x86_64.rpm
mariadb-client-10.11.8-150600.4.3.1.x86_64.rpm
mariadb-errormessages-10.11.8-150600.4.3.1.noarch.rpm
mariadb-galera-10.11.8-150600.4.3.1.x86_64.rpm
mariadb-rpm-macros-10.11.8-150600.4.3.1.x86_64.rpm
mariadb-test-10.11.8-150600.4.3.1.x86_64.rpm
mariadb-tools-10.11.8-150600.4.3.1.x86_64.rpm
libmariadbd-devel-10.11.8-150600.4.3.1.s390x.rpm
libmariadbd19-10.11.8-150600.4.3.1.s390x.rpm
mariadb-10.11.8-150600.4.3.1.s390x.rpm
mariadb-bench-10.11.8-150600.4.3.1.s390x.rpm
mariadb-client-10.11.8-150600.4.3.1.s390x.rpm
mariadb-galera-10.11.8-150600.4.3.1.s390x.rpm
mariadb-rpm-macros-10.11.8-150600.4.3.1.s390x.rpm
mariadb-test-10.11.8-150600.4.3.1.s390x.rpm
mariadb-tools-10.11.8-150600.4.3.1.s390x.rpm
libmariadbd-devel-10.11.8-150600.4.3.1.ppc64le.rpm
libmariadbd19-10.11.8-150600.4.3.1.ppc64le.rpm
mariadb-10.11.8-150600.4.3.1.ppc64le.rpm
mariadb-bench-10.11.8-150600.4.3.1.ppc64le.rpm
mariadb-client-10.11.8-150600.4.3.1.ppc64le.rpm
mariadb-galera-10.11.8-150600.4.3.1.ppc64le.rpm
mariadb-rpm-macros-10.11.8-150600.4.3.1.ppc64le.rpm
mariadb-test-10.11.8-150600.4.3.1.ppc64le.rpm
mariadb-tools-10.11.8-150600.4.3.1.ppc64le.rpm
libmariadbd-devel-10.11.8-150600.4.3.1.aarch64.rpm
libmariadbd19-10.11.8-150600.4.3.1.aarch64.rpm
mariadb-10.11.8-150600.4.3.1.aarch64.rpm
mariadb-bench-10.11.8-150600.4.3.1.aarch64.rpm
mariadb-client-10.11.8-150600.4.3.1.aarch64.rpm
mariadb-galera-10.11.8-150600.4.3.1.aarch64.rpm
mariadb-rpm-macros-10.11.8-150600.4.3.1.aarch64.rpm
mariadb-test-10.11.8-150600.4.3.1.aarch64.rpm
mariadb-tools-10.11.8-150600.4.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1952
Recommended update for socat
moderate
SUSE Updates openSUSE-SLE 15.6
This update for socat fixes the following issues:
Update to 1.8.0.0:
* Support for network namespaces (option netns)
* TCP client now automatically tries all addresses (IPv4 and IPv6) provided by nameserver until success
* Implementation of POSIX message queue (mq) control and access on Linux (addresses POSIXMQ-READ and following)
* New wrapper script socat-chain.sh allows to stack two addresses, e.g.HTTP proxy connect over SSL
* New script socat-mux.sh allows n-to-1 / 1-to-n communications
* New script socat-broker.sh allows group communications
* Experimental socks5 client feature
* Address ACCEPT-FD for systemd "inetd" mode
* UDP-Lite and DCCP address types
* Addresses SOCKETPAIR and SHELL
* New option bind-tmpname allows forked off children to bind UNIX domain client sockets to random unique pathes
* New option retrieve-vlan (with INTERFACE addresses) now makes kernel keep VLAN tags in incoming packets
* Simple statistics output with Socat option --statistics and with SIGUSR1
* A couple of new options, many fixes and corrections, see file CHANGES
- Note: This version introduces "socat1", linking to "socat"
Update to 1.7.4.4:
* FIX: In error.c msg2() there was a stack overflow on long messages: The
terminating \0 Byte was written behind the last position.
* FIX: UDP-RECVFROM with fork sometimes terminated when multiple packets
arrived.
* FIX: a couple of weaknesses and errors when accessing invalid or
incompatible file system entries with UNIX domain, file, and generic
addresses.
* FIX: bad parser error message on "socat /tmp/x\"x/x -"
Update to 1.7.4.3:
* fixes the TCP_INFO issue that broke building on non-Linux platforms.
Update to version 1.7.4.2:
* Fixes a lot of bugs, e.g., for options -r and -R.
* Further bugfixes, see the CHANGES file
Update to 1.7.4.1:
Security:
* Buffer size option (-b) is internally doubled for CR-CRLF conversion,
but not checked for integer overflow. This could lead to heap based buffer
overflow, assuming the attacker could provide this parameter.
* Many further bugfixes and new features, see the CHANGES file
Update to version 1.7.3.4:
* bugfix release, see the CHANGES file for all changes
Update to version 1.7.3.3:
* bugfix release, see the CHANGES file for all changes
- We HAVE_SSLv23_*_method, just not as functions, but macros
add the relevant defines in the command line so support for
autonegotiation of the highest TLS version is restored.
socat-1.8.0.0-150600.20.3.1.src.rpm
socat-1.8.0.0-150600.20.3.1.x86_64.rpm
socat-1.8.0.0-150600.20.3.1.s390x.rpm
socat-1.8.0.0-150600.20.3.1.ppc64le.rpm
socat-1.8.0.0-150600.20.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1943
Security update for util-linux
important
SUSE Updates openSUSE-SLE 15.6
This update for util-linux fixes the following issues:
- CVE-2024-28085: Properly neutralize escape sequences in wall to avoid potential account takeover. (bsc#1221831)
libblkid-devel-2.39.3-150600.4.3.1.x86_64.rpm
libblkid-devel-32bit-2.39.3-150600.4.3.1.x86_64.rpm
libblkid-devel-static-2.39.3-150600.4.3.1.x86_64.rpm
libblkid1-2.39.3-150600.4.3.1.x86_64.rpm
libblkid1-32bit-2.39.3-150600.4.3.1.x86_64.rpm
libfdisk-devel-2.39.3-150600.4.3.1.x86_64.rpm
libfdisk-devel-32bit-2.39.3-150600.4.3.1.x86_64.rpm
libfdisk-devel-static-2.39.3-150600.4.3.1.x86_64.rpm
libfdisk1-2.39.3-150600.4.3.1.x86_64.rpm
libfdisk1-32bit-2.39.3-150600.4.3.1.x86_64.rpm
libmount-devel-2.39.3-150600.4.3.1.x86_64.rpm
libmount-devel-32bit-2.39.3-150600.4.3.1.x86_64.rpm
libmount-devel-static-2.39.3-150600.4.3.1.x86_64.rpm
libmount1-2.39.3-150600.4.3.1.x86_64.rpm
libmount1-32bit-2.39.3-150600.4.3.1.x86_64.rpm
libsmartcols-devel-2.39.3-150600.4.3.1.x86_64.rpm
libsmartcols-devel-32bit-2.39.3-150600.4.3.1.x86_64.rpm
libsmartcols-devel-static-2.39.3-150600.4.3.1.x86_64.rpm
libsmartcols1-2.39.3-150600.4.3.1.x86_64.rpm
libsmartcols1-32bit-2.39.3-150600.4.3.1.x86_64.rpm
libuuid-devel-2.39.3-150600.4.3.1.x86_64.rpm
libuuid-devel-32bit-2.39.3-150600.4.3.1.x86_64.rpm
libuuid-devel-static-2.39.3-150600.4.3.1.x86_64.rpm
libuuid1-2.39.3-150600.4.3.1.x86_64.rpm
libuuid1-32bit-2.39.3-150600.4.3.1.x86_64.rpm
python-libmount-2.39.3-150600.4.3.1.src.rpm
python3-libmount-2.39.3-150600.4.3.1.x86_64.rpm
util-linux-2.39.3-150600.4.3.1.src.rpm
util-linux-2.39.3-150600.4.3.1.x86_64.rpm
util-linux-lang-2.39.3-150600.4.3.1.noarch.rpm
util-linux-systemd-2.39.3-150600.4.3.1.src.rpm
util-linux-systemd-2.39.3-150600.4.3.1.x86_64.rpm
util-linux-tty-tools-2.39.3-150600.4.3.1.x86_64.rpm
uuidd-2.39.3-150600.4.3.1.x86_64.rpm
libblkid-devel-2.39.3-150600.4.3.1.s390x.rpm
libblkid-devel-static-2.39.3-150600.4.3.1.s390x.rpm
libblkid1-2.39.3-150600.4.3.1.s390x.rpm
libfdisk-devel-2.39.3-150600.4.3.1.s390x.rpm
libfdisk-devel-static-2.39.3-150600.4.3.1.s390x.rpm
libfdisk1-2.39.3-150600.4.3.1.s390x.rpm
libmount-devel-2.39.3-150600.4.3.1.s390x.rpm
libmount-devel-static-2.39.3-150600.4.3.1.s390x.rpm
libmount1-2.39.3-150600.4.3.1.s390x.rpm
libsmartcols-devel-2.39.3-150600.4.3.1.s390x.rpm
libsmartcols-devel-static-2.39.3-150600.4.3.1.s390x.rpm
libsmartcols1-2.39.3-150600.4.3.1.s390x.rpm
libuuid-devel-2.39.3-150600.4.3.1.s390x.rpm
libuuid-devel-static-2.39.3-150600.4.3.1.s390x.rpm
libuuid1-2.39.3-150600.4.3.1.s390x.rpm
python3-libmount-2.39.3-150600.4.3.1.s390x.rpm
util-linux-2.39.3-150600.4.3.1.s390x.rpm
util-linux-systemd-2.39.3-150600.4.3.1.s390x.rpm
util-linux-tty-tools-2.39.3-150600.4.3.1.s390x.rpm
uuidd-2.39.3-150600.4.3.1.s390x.rpm
libblkid-devel-2.39.3-150600.4.3.1.ppc64le.rpm
libblkid-devel-static-2.39.3-150600.4.3.1.ppc64le.rpm
libblkid1-2.39.3-150600.4.3.1.ppc64le.rpm
libfdisk-devel-2.39.3-150600.4.3.1.ppc64le.rpm
libfdisk-devel-static-2.39.3-150600.4.3.1.ppc64le.rpm
libfdisk1-2.39.3-150600.4.3.1.ppc64le.rpm
libmount-devel-2.39.3-150600.4.3.1.ppc64le.rpm
libmount-devel-static-2.39.3-150600.4.3.1.ppc64le.rpm
libmount1-2.39.3-150600.4.3.1.ppc64le.rpm
libsmartcols-devel-2.39.3-150600.4.3.1.ppc64le.rpm
libsmartcols-devel-static-2.39.3-150600.4.3.1.ppc64le.rpm
libsmartcols1-2.39.3-150600.4.3.1.ppc64le.rpm
libuuid-devel-2.39.3-150600.4.3.1.ppc64le.rpm
libuuid-devel-static-2.39.3-150600.4.3.1.ppc64le.rpm
libuuid1-2.39.3-150600.4.3.1.ppc64le.rpm
python3-libmount-2.39.3-150600.4.3.1.ppc64le.rpm
util-linux-2.39.3-150600.4.3.1.ppc64le.rpm
util-linux-systemd-2.39.3-150600.4.3.1.ppc64le.rpm
util-linux-tty-tools-2.39.3-150600.4.3.1.ppc64le.rpm
uuidd-2.39.3-150600.4.3.1.ppc64le.rpm
libblkid-devel-2.39.3-150600.4.3.1.aarch64.rpm
libblkid-devel-static-2.39.3-150600.4.3.1.aarch64.rpm
libblkid1-2.39.3-150600.4.3.1.aarch64.rpm
libfdisk-devel-2.39.3-150600.4.3.1.aarch64.rpm
libfdisk-devel-static-2.39.3-150600.4.3.1.aarch64.rpm
libfdisk1-2.39.3-150600.4.3.1.aarch64.rpm
libmount-devel-2.39.3-150600.4.3.1.aarch64.rpm
libmount-devel-static-2.39.3-150600.4.3.1.aarch64.rpm
libmount1-2.39.3-150600.4.3.1.aarch64.rpm
libsmartcols-devel-2.39.3-150600.4.3.1.aarch64.rpm
libsmartcols-devel-static-2.39.3-150600.4.3.1.aarch64.rpm
libsmartcols1-2.39.3-150600.4.3.1.aarch64.rpm
libuuid-devel-2.39.3-150600.4.3.1.aarch64.rpm
libuuid-devel-static-2.39.3-150600.4.3.1.aarch64.rpm
libuuid1-2.39.3-150600.4.3.1.aarch64.rpm
python3-libmount-2.39.3-150600.4.3.1.aarch64.rpm
util-linux-2.39.3-150600.4.3.1.aarch64.rpm
util-linux-systemd-2.39.3-150600.4.3.1.aarch64.rpm
util-linux-tty-tools-2.39.3-150600.4.3.1.aarch64.rpm
uuidd-2.39.3-150600.4.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1938
Security update for python-docker
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python-docker fixes the following issues:
- CVE-2024-35195: Fix failure with updated python-requests. (bsc#1224788)
python-docker-4.2.0-150200.3.5.1.src.rpm
python3-docker-4.2.0-150200.3.5.1.noarch.rpm
openSUSE-SLE-15.6-2024-1974
Security update for rmt-server
moderate
SUSE Updates openSUSE-SLE 15.6
This update for rmt-server fixes the following issues:
- Update to version 2.17
- CVE-2024-28103: Fixed Permissions-Policy that was only served on responses with an HTML related Content-Type. (bsc#1225997)
rmt-server-2.17-150500.3.16.1.src.rpm
rmt-server-2.17-150500.3.16.1.x86_64.rpm
rmt-server-config-2.17-150500.3.16.1.x86_64.rpm
rmt-server-pubcloud-2.17-150500.3.16.1.x86_64.rpm
rmt-server-2.17-150500.3.16.1.s390x.rpm
rmt-server-config-2.17-150500.3.16.1.s390x.rpm
rmt-server-pubcloud-2.17-150500.3.16.1.s390x.rpm
rmt-server-2.17-150500.3.16.1.ppc64le.rpm
rmt-server-config-2.17-150500.3.16.1.ppc64le.rpm
rmt-server-pubcloud-2.17-150500.3.16.1.ppc64le.rpm
rmt-server-2.17-150500.3.16.1.aarch64.rpm
rmt-server-config-2.17-150500.3.16.1.aarch64.rpm
rmt-server-pubcloud-2.17-150500.3.16.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2078
Feature update for rabbitmq-server313, erlang26, elixir115
important
SUSE Updates openSUSE-SLE 15.6
This update for rabbitmq-server313, erlang26, elixir115 fixes the following issues:
rabbitmq-server was implemented with a parallel versioned RPM package at version 3.13.1 (jsc#PED-8414):
- Security issues fixed:
* CVE-2021-22116: Fixed improper input validation that may lead to Denial of Sercice (DoS) attacks (bsc#1186203)
* CVE-2021-32718, CVE-2021-32719: Fixed potential for JavaScript code execution in the management UI
(bsc#1187818, bsc#1187819)
* CVE-2022-31008: Fixed encryption key used to encrypt the URI was seeded with a predictable secret (bsc#1205267)
* CVE-2023-46118: Fixed HTTP API vulnerability for denial of service (DoS) attacks with very large messages
(bsc#1216582)
- Other bugs fixed:
* Fixed RabbitMQ maintenance status issue (bsc#1199431)
* Provide user/group for RPM 4.19 (bsc#1219532)
* Fixed `rabbitmqctl` command for `add_user` (bsc#1222591)
* Added hardening to systemd service(s) (bsc#1181400)
* Use /run instead of deprecated /var/run in tmpfiles.conf (bsc#1185075)
- For the full list of upstream changes of this update between version 3.8.11 and 3.13.1 please consult:
* https://www.rabbitmq.com/release-information
erlang26:
- Provide RPM package as it's a dependency of rabbitmq-server313 (jsc#PED-8414)
elixir115:
- Provide RPM package as needed in some cases by rabbitmq-server313 (jsc#PED-8414)
elixir115-1.15.7-150300.7.5.1.noarch.rpm
elixir115-1.15.7-150300.7.5.1.src.rpm
elixir115-doc-1.15.7-150300.7.5.1.noarch.rpm
erlang-rabbitmq-client313-3.13.1-150600.13.5.3.x86_64.rpm
erlang26-26.2.1-150300.7.5.1.src.rpm
erlang26-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-debugger-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-debugger-src-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-dialyzer-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-dialyzer-src-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-diameter-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-diameter-src-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-doc-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-epmd-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-et-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-et-src-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-jinterface-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-jinterface-src-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-observer-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-observer-src-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-reltool-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-reltool-src-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-src-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-wx-26.2.1-150300.7.5.1.x86_64.rpm
erlang26-wx-src-26.2.1-150300.7.5.1.x86_64.rpm
rabbitmq-server313-3.13.1-150600.13.5.3.src.rpm
rabbitmq-server313-3.13.1-150600.13.5.3.x86_64.rpm
rabbitmq-server313-plugins-3.13.1-150600.13.5.3.x86_64.rpm
erlang-rabbitmq-client313-3.13.1-150600.13.5.3.s390x.rpm
erlang26-26.2.1-150300.7.5.1.s390x.rpm
erlang26-debugger-26.2.1-150300.7.5.1.s390x.rpm
erlang26-debugger-src-26.2.1-150300.7.5.1.s390x.rpm
erlang26-dialyzer-26.2.1-150300.7.5.1.s390x.rpm
erlang26-dialyzer-src-26.2.1-150300.7.5.1.s390x.rpm
erlang26-diameter-26.2.1-150300.7.5.1.s390x.rpm
erlang26-diameter-src-26.2.1-150300.7.5.1.s390x.rpm
erlang26-doc-26.2.1-150300.7.5.1.s390x.rpm
erlang26-epmd-26.2.1-150300.7.5.1.s390x.rpm
erlang26-et-26.2.1-150300.7.5.1.s390x.rpm
erlang26-et-src-26.2.1-150300.7.5.1.s390x.rpm
erlang26-jinterface-26.2.1-150300.7.5.1.s390x.rpm
erlang26-jinterface-src-26.2.1-150300.7.5.1.s390x.rpm
erlang26-observer-26.2.1-150300.7.5.1.s390x.rpm
erlang26-observer-src-26.2.1-150300.7.5.1.s390x.rpm
erlang26-reltool-26.2.1-150300.7.5.1.s390x.rpm
erlang26-reltool-src-26.2.1-150300.7.5.1.s390x.rpm
erlang26-src-26.2.1-150300.7.5.1.s390x.rpm
erlang26-wx-26.2.1-150300.7.5.1.s390x.rpm
erlang26-wx-src-26.2.1-150300.7.5.1.s390x.rpm
rabbitmq-server313-3.13.1-150600.13.5.3.s390x.rpm
rabbitmq-server313-plugins-3.13.1-150600.13.5.3.s390x.rpm
erlang-rabbitmq-client313-3.13.1-150600.13.5.3.ppc64le.rpm
erlang26-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-debugger-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-debugger-src-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-dialyzer-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-dialyzer-src-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-diameter-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-diameter-src-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-doc-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-epmd-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-et-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-et-src-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-jinterface-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-jinterface-src-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-observer-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-observer-src-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-reltool-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-reltool-src-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-src-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-wx-26.2.1-150300.7.5.1.ppc64le.rpm
erlang26-wx-src-26.2.1-150300.7.5.1.ppc64le.rpm
rabbitmq-server313-3.13.1-150600.13.5.3.ppc64le.rpm
rabbitmq-server313-plugins-3.13.1-150600.13.5.3.ppc64le.rpm
erlang-rabbitmq-client313-3.13.1-150600.13.5.3.aarch64.rpm
erlang26-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-debugger-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-debugger-src-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-dialyzer-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-dialyzer-src-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-diameter-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-diameter-src-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-doc-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-epmd-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-et-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-et-src-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-jinterface-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-jinterface-src-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-observer-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-observer-src-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-reltool-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-reltool-src-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-src-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-wx-26.2.1-150300.7.5.1.aarch64.rpm
erlang26-wx-src-26.2.1-150300.7.5.1.aarch64.rpm
rabbitmq-server313-3.13.1-150600.13.5.3.aarch64.rpm
rabbitmq-server313-plugins-3.13.1-150600.13.5.3.aarch64.rpm
openSUSE-SLE-15.6-2024-2076
Security update for gdk-pixbuf
important
SUSE Updates openSUSE-SLE 15.6
This update for gdk-pixbuf fixes the following issues:
gdk-pixbuf was updated to version 2.42.12:
- Security issues fixed:
* CVE-2022-48622: Fixed vulnerability where a crafted .ani file could allow an attacker to overwrite heap metadata,
leading to a denial of service or code execution attack to a denial of service or code execution attack
(bsc#1219276)
- Changes in version 2.42.12:
+ ani: Reject files with multiple INA or IART chunks,
+ ani: validate chunk size,
+ Updated translations.
- Enable other image loaders such as xpm and xbm (bsc#1223903)
- Changes in version 2.42.11:
+ Disable fringe loaders by default.
+ Introspection fixes.
+ Updated translations.
- Changes in version 2.42.10:
+ Search for rst2man.py.
+ Update the memory size limit for JPEG images.
+ Updated translations.
- Fixed loading of larger images
- Avoid Bash specific syntax in baselibs postscript (bsc#1195391)
gdk-pixbuf-2.42.12-150600.3.3.1.src.rpm
gdk-pixbuf-devel-2.42.12-150600.3.3.1.x86_64.rpm
gdk-pixbuf-devel-32bit-2.42.12-150600.3.3.1.x86_64.rpm
gdk-pixbuf-lang-2.42.12-150600.3.3.1.noarch.rpm
gdk-pixbuf-query-loaders-2.42.12-150600.3.3.1.x86_64.rpm
gdk-pixbuf-query-loaders-32bit-2.42.12-150600.3.3.1.x86_64.rpm
gdk-pixbuf-thumbnailer-2.42.12-150600.3.3.1.x86_64.rpm
libgdk_pixbuf-2_0-0-2.42.12-150600.3.3.1.x86_64.rpm
libgdk_pixbuf-2_0-0-32bit-2.42.12-150600.3.3.1.x86_64.rpm
typelib-1_0-GdkPixbuf-2_0-2.42.12-150600.3.3.1.x86_64.rpm
typelib-1_0-GdkPixdata-2_0-2.42.12-150600.3.3.1.x86_64.rpm
gdk-pixbuf-devel-2.42.12-150600.3.3.1.s390x.rpm
gdk-pixbuf-query-loaders-2.42.12-150600.3.3.1.s390x.rpm
gdk-pixbuf-thumbnailer-2.42.12-150600.3.3.1.s390x.rpm
libgdk_pixbuf-2_0-0-2.42.12-150600.3.3.1.s390x.rpm
typelib-1_0-GdkPixbuf-2_0-2.42.12-150600.3.3.1.s390x.rpm
typelib-1_0-GdkPixdata-2_0-2.42.12-150600.3.3.1.s390x.rpm
gdk-pixbuf-devel-2.42.12-150600.3.3.1.ppc64le.rpm
gdk-pixbuf-query-loaders-2.42.12-150600.3.3.1.ppc64le.rpm
gdk-pixbuf-thumbnailer-2.42.12-150600.3.3.1.ppc64le.rpm
libgdk_pixbuf-2_0-0-2.42.12-150600.3.3.1.ppc64le.rpm
typelib-1_0-GdkPixbuf-2_0-2.42.12-150600.3.3.1.ppc64le.rpm
typelib-1_0-GdkPixdata-2_0-2.42.12-150600.3.3.1.ppc64le.rpm
gdk-pixbuf-devel-2.42.12-150600.3.3.1.aarch64.rpm
gdk-pixbuf-query-loaders-2.42.12-150600.3.3.1.aarch64.rpm
gdk-pixbuf-thumbnailer-2.42.12-150600.3.3.1.aarch64.rpm
libgdk_pixbuf-2_0-0-2.42.12-150600.3.3.1.aarch64.rpm
typelib-1_0-GdkPixbuf-2_0-2.42.12-150600.3.3.1.aarch64.rpm
typelib-1_0-GdkPixdata-2_0-2.42.12-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1989
Security update for cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer
important
SUSE Updates openSUSE-SLE 15.6
This update for cdi-apiserver-container, cdi-cloner-container, cdi-controller-container, cdi-importer-container, cdi-operator-container, cdi-uploadproxy-container, cdi-uploadserver-container, containerized-data-importer fixes the following issues:
- Bump github.com/containers/image/v5 (bsc#1224119, CVE-2024-3727)
- Remove SLE15 SP4 from the distro check (end of general support)
- Add LABEL with source URL
containerized-data-importer-1.58.0-150600.3.3.2.src.rpm
containerized-data-importer-api-1.58.0-150600.3.3.2.x86_64.rpm
containerized-data-importer-cloner-1.58.0-150600.3.3.2.x86_64.rpm
containerized-data-importer-controller-1.58.0-150600.3.3.2.x86_64.rpm
containerized-data-importer-importer-1.58.0-150600.3.3.2.x86_64.rpm
containerized-data-importer-manifests-1.58.0-150600.3.3.2.x86_64.rpm
containerized-data-importer-operator-1.58.0-150600.3.3.2.x86_64.rpm
containerized-data-importer-uploadproxy-1.58.0-150600.3.3.2.x86_64.rpm
containerized-data-importer-uploadserver-1.58.0-150600.3.3.2.x86_64.rpm
obs-service-cdi_containers_meta-1.58.0-150600.3.3.2.x86_64.rpm
openSUSE-SLE-15.6-2024-1981
Security update for iperf
moderate
SUSE Updates openSUSE-SLE 15.6
This update for iperf fixes the following issues:
- Update to version 3.17.1
- CVE-2024-26306: Fixed a vulnerability that could led to marvin attack if the authentication option is used. (bsc#1224262)
iperf-3.17.1-150000.3.9.1.src.rpm
iperf-3.17.1-150000.3.9.1.x86_64.rpm
iperf-devel-3.17.1-150000.3.9.1.x86_64.rpm
libiperf0-3.17.1-150000.3.9.1.x86_64.rpm
iperf-3.17.1-150000.3.9.1.s390x.rpm
iperf-devel-3.17.1-150000.3.9.1.s390x.rpm
libiperf0-3.17.1-150000.3.9.1.s390x.rpm
iperf-3.17.1-150000.3.9.1.ppc64le.rpm
iperf-devel-3.17.1-150000.3.9.1.ppc64le.rpm
libiperf0-3.17.1-150000.3.9.1.ppc64le.rpm
iperf-3.17.1-150000.3.9.1.aarch64.rpm
iperf-devel-3.17.1-150000.3.9.1.aarch64.rpm
libiperf0-3.17.1-150000.3.9.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1997
Recommended update for e2fsprogs
moderate
SUSE Updates openSUSE-SLE 15.6
This update for e2fsprogs fixes the following issues:
- EA Inode handling fixes:
- e2fsck: add more checks for ea inode consistency (bsc#1223596)
- e2fsck: fix golden output of several tests (bsc#1223596)
e2fsprogs-1.47.0-150600.4.3.2.src.rpm
e2fsprogs-1.47.0-150600.4.3.2.x86_64.rpm
e2fsprogs-devel-1.47.0-150600.4.3.2.x86_64.rpm
e2fsprogs-scrub-1.47.0-150600.4.3.2.x86_64.rpm
fuse2fs-1.47.0-150600.4.3.2.src.rpm
fuse2fs-1.47.0-150600.4.3.2.x86_64.rpm
libcom_err-devel-1.47.0-150600.4.3.2.x86_64.rpm
libcom_err-devel-32bit-1.47.0-150600.4.3.2.x86_64.rpm
libcom_err-devel-static-1.47.0-150600.4.3.2.x86_64.rpm
libcom_err2-1.47.0-150600.4.3.2.x86_64.rpm
libcom_err2-32bit-1.47.0-150600.4.3.2.x86_64.rpm
libext2fs-devel-1.47.0-150600.4.3.2.x86_64.rpm
libext2fs-devel-32bit-1.47.0-150600.4.3.2.x86_64.rpm
libext2fs-devel-static-1.47.0-150600.4.3.2.x86_64.rpm
libext2fs2-1.47.0-150600.4.3.2.x86_64.rpm
libext2fs2-32bit-1.47.0-150600.4.3.2.x86_64.rpm
e2fsprogs-1.47.0-150600.4.3.2.s390x.rpm
e2fsprogs-devel-1.47.0-150600.4.3.2.s390x.rpm
e2fsprogs-scrub-1.47.0-150600.4.3.2.s390x.rpm
fuse2fs-1.47.0-150600.4.3.2.s390x.rpm
libcom_err-devel-1.47.0-150600.4.3.2.s390x.rpm
libcom_err-devel-static-1.47.0-150600.4.3.2.s390x.rpm
libcom_err2-1.47.0-150600.4.3.2.s390x.rpm
libext2fs-devel-1.47.0-150600.4.3.2.s390x.rpm
libext2fs-devel-static-1.47.0-150600.4.3.2.s390x.rpm
libext2fs2-1.47.0-150600.4.3.2.s390x.rpm
e2fsprogs-1.47.0-150600.4.3.2.ppc64le.rpm
e2fsprogs-devel-1.47.0-150600.4.3.2.ppc64le.rpm
e2fsprogs-scrub-1.47.0-150600.4.3.2.ppc64le.rpm
fuse2fs-1.47.0-150600.4.3.2.ppc64le.rpm
libcom_err-devel-1.47.0-150600.4.3.2.ppc64le.rpm
libcom_err-devel-static-1.47.0-150600.4.3.2.ppc64le.rpm
libcom_err2-1.47.0-150600.4.3.2.ppc64le.rpm
libext2fs-devel-1.47.0-150600.4.3.2.ppc64le.rpm
libext2fs-devel-static-1.47.0-150600.4.3.2.ppc64le.rpm
libext2fs2-1.47.0-150600.4.3.2.ppc64le.rpm
e2fsprogs-1.47.0-150600.4.3.2.aarch64.rpm
e2fsprogs-devel-1.47.0-150600.4.3.2.aarch64.rpm
e2fsprogs-scrub-1.47.0-150600.4.3.2.aarch64.rpm
fuse2fs-1.47.0-150600.4.3.2.aarch64.rpm
libcom_err-devel-1.47.0-150600.4.3.2.aarch64.rpm
libcom_err-devel-static-1.47.0-150600.4.3.2.aarch64.rpm
libcom_err2-1.47.0-150600.4.3.2.aarch64.rpm
libext2fs-devel-1.47.0-150600.4.3.2.aarch64.rpm
libext2fs-devel-static-1.47.0-150600.4.3.2.aarch64.rpm
libext2fs2-1.47.0-150600.4.3.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2016
Recommended update for linuxrc
moderate
SUSE Updates openSUSE-SLE 15.6
This update for linuxrc fixes the following issues:
- merge gh#openSUSE/linuxrc#333
- add 'repo' URL scheme to linuxrc (jsc#SLE-22578, jsc#SLE-24584)
- ensure the device is passed to hd and disk Zypp schemes
(jsc#SLE-22578, jsc#SLE-24584)
- add relative flag to url struct
- add 'repo' URL scheme to linuxrc (jsc#SLE-22578, jsc#SLE-24584,
bsc#1223326)
linuxrc-7.0.32.8-150600.3.3.3.src.rpm
linuxrc-7.0.32.8-150600.3.3.3.x86_64.rpm
linuxrc-7.0.32.8-150600.3.3.3.s390x.rpm
linuxrc-7.0.32.8-150600.3.3.3.ppc64le.rpm
linuxrc-7.0.32.8-150600.3.3.3.aarch64.rpm
openSUSE-SLE-15.6-2024-2084
Recommended update for perf
moderate
SUSE Updates openSUSE-SLE 15.6
This update for perf fixes the following issues:
- perf ui browser: Avoid SEGV on title (git fixes)
- perf pmu: Count sys and cpuid JSON events separately (git fixes)
- perf stat: Don't display metric header for non-leader uncore
events (git-fixes)
- perf daemon: Fix file leak in daemon_session__control
(git-fixes)
- perf symbols: Fix ownership of string in dso__load_vmlinux()
(git-fixes)
- perf thread: Fixes to thread__new() related to initializing comm
(git-fixes)
- perf report: Avoid SEGV in report__setup_sample_type()
(git-fixes)
- perf ui browser: Don't save pointer to stack memory (git-fixes)
- perf bench internals inject-build-id: Fix trap divide when
collecting just one DSO (git-fixes)
- perf intel-pt: Fix unassigned instruction op (discovered by
MemorySanitizer) (git-fixes)
- perf test shell arm_coresight: Increase buffer size for
Coresight basic tests (git-fixes)
- perf docs: Document bpf event modifier (git-fixes)
- perf bench uprobe: Remove lib64 from libc.so.6 binary path
(git-fixes)
- perf record: Fix debug message placement for test consumption
(git-fixes)
- perf tests: Apply attributes to all events in object code
reading test (git-fixes)
- perf tests: Make "test data symbol" more robust on Neoverse N1
(git-fixes)
- perf annotate: Fix annotation_calc_lines() to pass correct
address to get_srcline() (git-fixes)
- perf stat: Do not fail on metrics on s390 z/VM systems
(git-fixes)
- perf sched timehist: Fix -g/--call-graph option failure
(git-fixes)
- perf annotate: Get rid of duplicate --group option item
(git-fixes)
- perf probe: Add missing libgen.h header needed for using
basename() (git-fixes)
- perf record: Delete session after stopping sideband thread
(git-fixes)
- perf auxtrace: Fix multiple use of --itrace option (git-fixes)
- perf script: Show also errors for --insn-trace option
(git-fixes)
- perf lock contention: Add a missing NULL check (git-fixes)
- perf vendor events amd: Fix Zen 4 cache latency events
(git-fixes)
- libperf evlist: Avoid out-of-bounds access (git-fixes)
- perf pmu: Fix a potential memory leak in perf_pmu__lookup()
(git-fixes)
- perf print-events: make is_event_supported() more robust
(git-fixes)
- perf list: fix short description for some cache events
(git-fixes)
- perf metric: Don't remove scale from counts (git-fixes)
- perf stat: Avoid metric-only segv (git-fixes)
- perf expr: Fix "has_event" function for metric style events
(git-fixes)
- perf srcline: Add missed addr2line closes (git-fixes)
- perf thread_map: Free strlist on normal path in
thread_map__new_by_tid_str() (git-fixes)
- perf bpf: Clean up the generated/copied vmlinux.h (git-fixes)
- perf jevents: Drop or simplify small integer values (git-fixes)
- perf evsel: Fix duplicate initialization of data->id in
evsel__parse_sample() (git-fixes)
- perf pmu: Treat the msr pmu as software (git-fixes).
- perf record: Check conflict between '--timestamp-filename'
option and pipe mode before recording (git-fixes)
- perf record: Fix possible incorrect free in
record__switch_output() (git-fixes)
- perf vendor events amd: Add Zen 4 memory controller events
(git-fixes)
- perf top: Uniform the event name for the hybrid machine
(git-fixes)
- perf top: Use evsel's cpus to replace user_requested_cpus
(git-fixes)
perf-6.4.0.git22305.596cd3fdbd-150600.3.3.2.src.rpm
perf-6.4.0.git22305.596cd3fdbd-150600.3.3.2.x86_64.rpm
perf-bash-completion-6.4.0.git22305.596cd3fdbd-150600.3.3.2.x86_64.rpm
perf-devel-6.4.0.git22305.596cd3fdbd-150600.3.3.2.x86_64.rpm
perf-gtk-6.4.0.git22305.596cd3fdbd-150600.3.3.2.x86_64.rpm
perf-6.4.0.git22305.596cd3fdbd-150600.3.3.2.s390x.rpm
perf-bash-completion-6.4.0.git22305.596cd3fdbd-150600.3.3.2.s390x.rpm
perf-devel-6.4.0.git22305.596cd3fdbd-150600.3.3.2.s390x.rpm
perf-gtk-6.4.0.git22305.596cd3fdbd-150600.3.3.2.s390x.rpm
perf-6.4.0.git22305.596cd3fdbd-150600.3.3.2.ppc64le.rpm
perf-bash-completion-6.4.0.git22305.596cd3fdbd-150600.3.3.2.ppc64le.rpm
perf-devel-6.4.0.git22305.596cd3fdbd-150600.3.3.2.ppc64le.rpm
perf-gtk-6.4.0.git22305.596cd3fdbd-150600.3.3.2.ppc64le.rpm
perf-6.4.0.git22305.596cd3fdbd-150600.3.3.2.aarch64.rpm
perf-bash-completion-6.4.0.git22305.596cd3fdbd-150600.3.3.2.aarch64.rpm
perf-devel-6.4.0.git22305.596cd3fdbd-150600.3.3.2.aarch64.rpm
perf-gtk-6.4.0.git22305.596cd3fdbd-150600.3.3.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2071
Recommended update for mksusecd
moderate
SUSE Updates openSUSE-SLE 15.6
This update for mksusecd fixes the following issues:
- Fix --no-joliet option and add warning about too long Joliet file names
- Add more mkisofs log output in verbosity level 3
- Ensure mksusecd error code is preserved
- Add info about Joliet file name limit to man page
- Fix integrating software modules containing debuginfo packages (bsc#1226047)
- Increase initrd xz compression level
- Enforce de-duplication in mkisofs
- Deal with systems where /tmp is a symlink (bsc#1221603)
- Support usrmerged kmod package (bsc#1221603)
- Handle compressed firmware files (bsc#1214789)
- Allow also xz and zstd compression in repodata (bsc#1218706)
- Allow --instsys option for Live media
- Calculate EFI boot image size correctly
- If initrd/kernel are in two different location on the medium, update in both locations
- isohybrid: remove outdated 1024 cylinders warning
- Default to GPT if source ISO uses it
- Add --signature-file option and rewrite signature embedding
- Fix --instsys option handling (bsc#1213606)
- Add --rescue option to allow modifying the rescue system
- Add --volume1 option to allow setting separate labels for both ISO file systems (bsc#1213185)
mksusecd-2.18-150600.3.3.1.src.rpm
mksusecd-2.18-150600.3.3.1.x86_64.rpm
mksusecd-2.18-150600.3.3.1.s390x.rpm
mksusecd-2.18-150600.3.3.1.ppc64le.rpm
mksusecd-2.18-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2067
Security update for xdg-desktop-portal
important
SUSE Updates openSUSE-SLE 15.6
This update for xdg-desktop-portal fixes the following issues:
- CVE-2024-32462: Fix arbitrary code execution outside bwrap sandbox by checking that the first commandline item doesn't start with whitespaces or a hyphen. (bsc#1223110)
xdg-desktop-portal-1.18.2-150600.4.3.1.src.rpm
xdg-desktop-portal-1.18.2-150600.4.3.1.x86_64.rpm
xdg-desktop-portal-devel-1.18.2-150600.4.3.1.x86_64.rpm
xdg-desktop-portal-lang-1.18.2-150600.4.3.1.noarch.rpm
xdg-desktop-portal-1.18.2-150600.4.3.1.s390x.rpm
xdg-desktop-portal-devel-1.18.2-150600.4.3.1.s390x.rpm
xdg-desktop-portal-1.18.2-150600.4.3.1.ppc64le.rpm
xdg-desktop-portal-devel-1.18.2-150600.4.3.1.ppc64le.rpm
xdg-desktop-portal-1.18.2-150600.4.3.1.aarch64.rpm
xdg-desktop-portal-devel-1.18.2-150600.4.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2061
Security update for MozillaFirefox
important
SUSE Updates openSUSE-SLE 15.6
This update for MozillaFirefox fixes the following issues:
- Update to version 115.12.0 ESR (bsc#1226027)
- CVE-2024-5702: Use-after-free in networking
- CVE-2024-5688: Use-after-free in JavaScript object transplant
- CVE-2024-5690: External protocol handlers leaked by timing attack
- CVE-2024-5691: Sandboxed iframes were able to bypass sandbox restrictions to open a new window
- CVE-2024-5692: Bypass of file name restrictions during saving
- CVE-2024-5693: Cross-Origin Image leak via Offscreen Canvas
- CVE-2024-5696: Memory Corruption in Text Fragments
- CVE-2024-5700: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12
MozillaFirefox-115.12.0-150200.152.140.2.src.rpm
MozillaFirefox-115.12.0-150200.152.140.2.x86_64.rpm
MozillaFirefox-branding-upstream-115.12.0-150200.152.140.2.x86_64.rpm
MozillaFirefox-devel-115.12.0-150200.152.140.2.noarch.rpm
MozillaFirefox-translations-common-115.12.0-150200.152.140.2.x86_64.rpm
MozillaFirefox-translations-other-115.12.0-150200.152.140.2.x86_64.rpm
MozillaFirefox-115.12.0-150200.152.140.2.s390x.rpm
MozillaFirefox-branding-upstream-115.12.0-150200.152.140.2.s390x.rpm
MozillaFirefox-translations-common-115.12.0-150200.152.140.2.s390x.rpm
MozillaFirefox-translations-other-115.12.0-150200.152.140.2.s390x.rpm
MozillaFirefox-115.12.0-150200.152.140.2.ppc64le.rpm
MozillaFirefox-branding-upstream-115.12.0-150200.152.140.2.ppc64le.rpm
MozillaFirefox-translations-common-115.12.0-150200.152.140.2.ppc64le.rpm
MozillaFirefox-translations-other-115.12.0-150200.152.140.2.ppc64le.rpm
MozillaFirefox-115.12.0-150200.152.140.2.aarch64.rpm
MozillaFirefox-branding-upstream-115.12.0-150200.152.140.2.aarch64.rpm
MozillaFirefox-translations-common-115.12.0-150200.152.140.2.aarch64.rpm
MozillaFirefox-translations-other-115.12.0-150200.152.140.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2064
Security update for python-Authlib
important
SUSE Updates openSUSE-SLE 15.6
This update for python-Authlib fixes the following issues:
- Update to version 1.3.1
- CVE-2024-37568: Fixed algorithm confusion with asymmetric public keys. (bsc#1226138)
python-Authlib-1.3.1-150600.3.3.1.src.rpm
python311-Authlib-1.3.1-150600.3.3.1.noarch.rpm
openSUSE-SLE-15.6-2024-2056
Security update for libaom
important
SUSE Updates openSUSE-SLE 15.6
This update for libaom fixes the following issues:
- CVE-2024-5171: Fixed heap buffer overflow in img_alloc_helper() caused by integer overflow (bsc#1226020).
aom-tools-3.7.1-150600.3.3.1.x86_64.rpm
libaom-3.7.1-150600.3.3.1.src.rpm
libaom-devel-3.7.1-150600.3.3.1.x86_64.rpm
libaom-devel-doc-3.7.1-150600.3.3.1.noarch.rpm
libaom-devel-doc-3.7.1-150600.3.3.1.src.rpm
libaom3-3.7.1-150600.3.3.1.x86_64.rpm
libaom3-32bit-3.7.1-150600.3.3.1.x86_64.rpm
aom-tools-3.7.1-150600.3.3.1.s390x.rpm
libaom-devel-3.7.1-150600.3.3.1.s390x.rpm
libaom3-3.7.1-150600.3.3.1.s390x.rpm
aom-tools-3.7.1-150600.3.3.1.ppc64le.rpm
libaom-devel-3.7.1-150600.3.3.1.ppc64le.rpm
libaom3-3.7.1-150600.3.3.1.ppc64le.rpm
aom-tools-3.7.1-150600.3.3.1.aarch64.rpm
libaom-devel-3.7.1-150600.3.3.1.aarch64.rpm
libaom3-3.7.1-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2044
Recommended update for netavark
moderate
SUSE Updates openSUSE-SLE 15.6
This update for netavark and aardvark-dns fixes the following issues:
- Update to version 1.11.0
- Remove redundant source: cargo_config
aardvark-dns-1.11.0-150500.3.6.1.src.rpm
aardvark-dns-1.11.0-150500.3.6.1.x86_64.rpm
netavark-1.11.0-150500.3.6.1.src.rpm
netavark-1.11.0-150500.3.6.1.x86_64.rpm
aardvark-dns-1.11.0-150500.3.6.1.s390x.rpm
netavark-1.11.0-150500.3.6.1.s390x.rpm
aardvark-dns-1.11.0-150500.3.6.1.ppc64le.rpm
netavark-1.11.0-150500.3.6.1.ppc64le.rpm
aardvark-dns-1.11.0-150500.3.6.1.aarch64.rpm
netavark-1.11.0-150500.3.6.1.aarch64.rpm
openSUSE-SLE-15.6-2024-1996
Recommended update for python-grpcio
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python-grpcio fixes the following issues:
- Update fork in 15 SP6 (bsc#1226102)
- Version update in SLE 15 SP4 and later (jsc#PED-6697)
- Build setup using aarch64 kernels, this release contains refinements,
improvements, and bug fixes (bsc#1208794)
python-grpcio-1.60.1-150600.16.3.3.src.rpm
python311-grpcio-1.60.1-150600.16.3.3.x86_64.rpm
python311-grpcio-1.60.1-150600.16.3.3.s390x.rpm
python311-grpcio-1.60.1-150600.16.3.3.ppc64le.rpm
python311-grpcio-1.60.1-150600.16.3.3.aarch64.rpm
openSUSE-SLE-15.6-2024-2031
Security update for podman
important
SUSE Updates openSUSE-SLE 15.6
This update for podman fixes the following issues:
- Update to version 4.9.5
- CVE-2024-3727: Fixed a flaw that allowed attackers to trigger unexpected authenticated registry accesses on behalf of a victim user, causing resource exhaustion, local path traversal, and other attacks. (bsc#1224122)
- CVE-2024-24786: Fixed an infinite loop in protojson. (bsc#1226136)
podman-4.9.5-150500.3.12.1.src.rpm
podman-4.9.5-150500.3.12.1.x86_64.rpm
podman-docker-4.9.5-150500.3.12.1.noarch.rpm
podman-remote-4.9.5-150500.3.12.1.x86_64.rpm
podmansh-4.9.5-150500.3.12.1.x86_64.rpm
podman-4.9.5-150500.3.12.1.s390x.rpm
podman-remote-4.9.5-150500.3.12.1.s390x.rpm
podmansh-4.9.5-150500.3.12.1.s390x.rpm
podman-4.9.5-150500.3.12.1.ppc64le.rpm
podman-remote-4.9.5-150500.3.12.1.ppc64le.rpm
podmansh-4.9.5-150500.3.12.1.ppc64le.rpm
podman-4.9.5-150500.3.12.1.aarch64.rpm
podman-remote-4.9.5-150500.3.12.1.aarch64.rpm
podmansh-4.9.5-150500.3.12.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2040
Security update for booth
important
SUSE Updates openSUSE-SLE 15.6
This update for booth fixes the following issues:
- CVE-2024-3049: Fixed a vulnerability where a specially crafted hash can lead to invalid HMAC being accepted by Booth server. (bsc#1226032)
booth-1.1+git0.09b0074-150600.3.3.1.src.rpm
booth-1.1+git0.09b0074-150600.3.3.1.x86_64.rpm
booth-test-1.1+git0.09b0074-150600.3.3.1.x86_64.rpm
booth-1.1+git0.09b0074-150600.3.3.1.s390x.rpm
booth-test-1.1+git0.09b0074-150600.3.3.1.s390x.rpm
booth-1.1+git0.09b0074-150600.3.3.1.ppc64le.rpm
booth-test-1.1+git0.09b0074-150600.3.3.1.ppc64le.rpm
booth-1.1+git0.09b0074-150600.3.3.1.aarch64.rpm
booth-test-1.1+git0.09b0074-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2029
Security update for python-scikit-learn
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python-scikit-learn fixes the following issues:
-CVE-2024-5206: Fixed a possible sensitive data leak in TfidfVectorizer. (bsc#1226185)
python-scikit-learn-0.23.2-150300.3.3.1.src.rpm
python3-scikit-learn-0.23.2-150300.3.3.1.x86_64.rpm
python3-scikit-learn-0.23.2-150300.3.3.1.s390x.rpm
python3-scikit-learn-0.23.2-150300.3.3.1.ppc64le.rpm
python3-scikit-learn-0.23.2-150300.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2038
Security update for php8
important
SUSE Updates openSUSE-SLE 15.6
This update for php8 fixes the following issues:
- CVE-2024-5458: Fixed an issue that allows to bypass filters in filter_var FILTER_VALIDATE_URL. (bsc#1226073)
apache2-mod_php7-7.4.33-150400.4.37.1.src.rpm
apache2-mod_php7-7.4.33-150400.4.37.1.x86_64.rpm
php7-7.4.33-150400.4.37.1.src.rpm
php7-7.4.33-150400.4.37.1.x86_64.rpm
php7-bcmath-7.4.33-150400.4.37.1.x86_64.rpm
php7-bz2-7.4.33-150400.4.37.1.x86_64.rpm
php7-calendar-7.4.33-150400.4.37.1.x86_64.rpm
php7-cli-7.4.33-150400.4.37.1.x86_64.rpm
php7-ctype-7.4.33-150400.4.37.1.x86_64.rpm
php7-curl-7.4.33-150400.4.37.1.x86_64.rpm
php7-dba-7.4.33-150400.4.37.1.x86_64.rpm
php7-devel-7.4.33-150400.4.37.1.x86_64.rpm
php7-dom-7.4.33-150400.4.37.1.x86_64.rpm
php7-embed-7.4.33-150400.4.37.1.src.rpm
php7-embed-7.4.33-150400.4.37.1.x86_64.rpm
php7-enchant-7.4.33-150400.4.37.1.x86_64.rpm
php7-exif-7.4.33-150400.4.37.1.x86_64.rpm
php7-fastcgi-7.4.33-150400.4.37.1.src.rpm
php7-fastcgi-7.4.33-150400.4.37.1.x86_64.rpm
php7-fileinfo-7.4.33-150400.4.37.1.x86_64.rpm
php7-fpm-7.4.33-150400.4.37.1.src.rpm
php7-fpm-7.4.33-150400.4.37.1.x86_64.rpm
php7-ftp-7.4.33-150400.4.37.1.x86_64.rpm
php7-gd-7.4.33-150400.4.37.1.x86_64.rpm
php7-gettext-7.4.33-150400.4.37.1.x86_64.rpm
php7-gmp-7.4.33-150400.4.37.1.x86_64.rpm
php7-iconv-7.4.33-150400.4.37.1.x86_64.rpm
php7-intl-7.4.33-150400.4.37.1.x86_64.rpm
php7-json-7.4.33-150400.4.37.1.x86_64.rpm
php7-ldap-7.4.33-150400.4.37.1.x86_64.rpm
php7-mbstring-7.4.33-150400.4.37.1.x86_64.rpm
php7-mysql-7.4.33-150400.4.37.1.x86_64.rpm
php7-odbc-7.4.33-150400.4.37.1.x86_64.rpm
php7-opcache-7.4.33-150400.4.37.1.x86_64.rpm
php7-openssl-7.4.33-150400.4.37.1.x86_64.rpm
php7-pcntl-7.4.33-150400.4.37.1.x86_64.rpm
php7-pdo-7.4.33-150400.4.37.1.x86_64.rpm
php7-pgsql-7.4.33-150400.4.37.1.x86_64.rpm
php7-phar-7.4.33-150400.4.37.1.x86_64.rpm
php7-posix-7.4.33-150400.4.37.1.x86_64.rpm
php7-readline-7.4.33-150400.4.37.1.x86_64.rpm
php7-shmop-7.4.33-150400.4.37.1.x86_64.rpm
php7-snmp-7.4.33-150400.4.37.1.x86_64.rpm
php7-soap-7.4.33-150400.4.37.1.x86_64.rpm
php7-sockets-7.4.33-150400.4.37.1.x86_64.rpm
php7-sodium-7.4.33-150400.4.37.1.x86_64.rpm
php7-sqlite-7.4.33-150400.4.37.1.x86_64.rpm
php7-sysvmsg-7.4.33-150400.4.37.1.x86_64.rpm
php7-sysvsem-7.4.33-150400.4.37.1.x86_64.rpm
php7-sysvshm-7.4.33-150400.4.37.1.x86_64.rpm
php7-test-7.4.33-150400.4.37.1.src.rpm
php7-test-7.4.33-150400.4.37.1.x86_64.rpm
php7-tidy-7.4.33-150400.4.37.1.x86_64.rpm
php7-tokenizer-7.4.33-150400.4.37.1.x86_64.rpm
php7-xmlreader-7.4.33-150400.4.37.1.x86_64.rpm
php7-xmlrpc-7.4.33-150400.4.37.1.x86_64.rpm
php7-xmlwriter-7.4.33-150400.4.37.1.x86_64.rpm
php7-xsl-7.4.33-150400.4.37.1.x86_64.rpm
php7-zip-7.4.33-150400.4.37.1.x86_64.rpm
php7-zlib-7.4.33-150400.4.37.1.x86_64.rpm
apache2-mod_php7-7.4.33-150400.4.37.1.s390x.rpm
php7-7.4.33-150400.4.37.1.s390x.rpm
php7-bcmath-7.4.33-150400.4.37.1.s390x.rpm
php7-bz2-7.4.33-150400.4.37.1.s390x.rpm
php7-calendar-7.4.33-150400.4.37.1.s390x.rpm
php7-cli-7.4.33-150400.4.37.1.s390x.rpm
php7-ctype-7.4.33-150400.4.37.1.s390x.rpm
php7-curl-7.4.33-150400.4.37.1.s390x.rpm
php7-dba-7.4.33-150400.4.37.1.s390x.rpm
php7-devel-7.4.33-150400.4.37.1.s390x.rpm
php7-dom-7.4.33-150400.4.37.1.s390x.rpm
php7-embed-7.4.33-150400.4.37.1.s390x.rpm
php7-enchant-7.4.33-150400.4.37.1.s390x.rpm
php7-exif-7.4.33-150400.4.37.1.s390x.rpm
php7-fastcgi-7.4.33-150400.4.37.1.s390x.rpm
php7-fileinfo-7.4.33-150400.4.37.1.s390x.rpm
php7-fpm-7.4.33-150400.4.37.1.s390x.rpm
php7-ftp-7.4.33-150400.4.37.1.s390x.rpm
php7-gd-7.4.33-150400.4.37.1.s390x.rpm
php7-gettext-7.4.33-150400.4.37.1.s390x.rpm
php7-gmp-7.4.33-150400.4.37.1.s390x.rpm
php7-iconv-7.4.33-150400.4.37.1.s390x.rpm
php7-intl-7.4.33-150400.4.37.1.s390x.rpm
php7-json-7.4.33-150400.4.37.1.s390x.rpm
php7-ldap-7.4.33-150400.4.37.1.s390x.rpm
php7-mbstring-7.4.33-150400.4.37.1.s390x.rpm
php7-mysql-7.4.33-150400.4.37.1.s390x.rpm
php7-odbc-7.4.33-150400.4.37.1.s390x.rpm
php7-opcache-7.4.33-150400.4.37.1.s390x.rpm
php7-openssl-7.4.33-150400.4.37.1.s390x.rpm
php7-pcntl-7.4.33-150400.4.37.1.s390x.rpm
php7-pdo-7.4.33-150400.4.37.1.s390x.rpm
php7-pgsql-7.4.33-150400.4.37.1.s390x.rpm
php7-phar-7.4.33-150400.4.37.1.s390x.rpm
php7-posix-7.4.33-150400.4.37.1.s390x.rpm
php7-readline-7.4.33-150400.4.37.1.s390x.rpm
php7-shmop-7.4.33-150400.4.37.1.s390x.rpm
php7-snmp-7.4.33-150400.4.37.1.s390x.rpm
php7-soap-7.4.33-150400.4.37.1.s390x.rpm
php7-sockets-7.4.33-150400.4.37.1.s390x.rpm
php7-sodium-7.4.33-150400.4.37.1.s390x.rpm
php7-sqlite-7.4.33-150400.4.37.1.s390x.rpm
php7-sysvmsg-7.4.33-150400.4.37.1.s390x.rpm
php7-sysvsem-7.4.33-150400.4.37.1.s390x.rpm
php7-sysvshm-7.4.33-150400.4.37.1.s390x.rpm
php7-test-7.4.33-150400.4.37.1.s390x.rpm
php7-tidy-7.4.33-150400.4.37.1.s390x.rpm
php7-tokenizer-7.4.33-150400.4.37.1.s390x.rpm
php7-xmlreader-7.4.33-150400.4.37.1.s390x.rpm
php7-xmlrpc-7.4.33-150400.4.37.1.s390x.rpm
php7-xmlwriter-7.4.33-150400.4.37.1.s390x.rpm
php7-xsl-7.4.33-150400.4.37.1.s390x.rpm
php7-zip-7.4.33-150400.4.37.1.s390x.rpm
php7-zlib-7.4.33-150400.4.37.1.s390x.rpm
apache2-mod_php7-7.4.33-150400.4.37.1.ppc64le.rpm
php7-7.4.33-150400.4.37.1.ppc64le.rpm
php7-bcmath-7.4.33-150400.4.37.1.ppc64le.rpm
php7-bz2-7.4.33-150400.4.37.1.ppc64le.rpm
php7-calendar-7.4.33-150400.4.37.1.ppc64le.rpm
php7-cli-7.4.33-150400.4.37.1.ppc64le.rpm
php7-ctype-7.4.33-150400.4.37.1.ppc64le.rpm
php7-curl-7.4.33-150400.4.37.1.ppc64le.rpm
php7-dba-7.4.33-150400.4.37.1.ppc64le.rpm
php7-devel-7.4.33-150400.4.37.1.ppc64le.rpm
php7-dom-7.4.33-150400.4.37.1.ppc64le.rpm
php7-embed-7.4.33-150400.4.37.1.ppc64le.rpm
php7-enchant-7.4.33-150400.4.37.1.ppc64le.rpm
php7-exif-7.4.33-150400.4.37.1.ppc64le.rpm
php7-fastcgi-7.4.33-150400.4.37.1.ppc64le.rpm
php7-fileinfo-7.4.33-150400.4.37.1.ppc64le.rpm
php7-fpm-7.4.33-150400.4.37.1.ppc64le.rpm
php7-ftp-7.4.33-150400.4.37.1.ppc64le.rpm
php7-gd-7.4.33-150400.4.37.1.ppc64le.rpm
php7-gettext-7.4.33-150400.4.37.1.ppc64le.rpm
php7-gmp-7.4.33-150400.4.37.1.ppc64le.rpm
php7-iconv-7.4.33-150400.4.37.1.ppc64le.rpm
php7-intl-7.4.33-150400.4.37.1.ppc64le.rpm
php7-json-7.4.33-150400.4.37.1.ppc64le.rpm
php7-ldap-7.4.33-150400.4.37.1.ppc64le.rpm
php7-mbstring-7.4.33-150400.4.37.1.ppc64le.rpm
php7-mysql-7.4.33-150400.4.37.1.ppc64le.rpm
php7-odbc-7.4.33-150400.4.37.1.ppc64le.rpm
php7-opcache-7.4.33-150400.4.37.1.ppc64le.rpm
php7-openssl-7.4.33-150400.4.37.1.ppc64le.rpm
php7-pcntl-7.4.33-150400.4.37.1.ppc64le.rpm
php7-pdo-7.4.33-150400.4.37.1.ppc64le.rpm
php7-pgsql-7.4.33-150400.4.37.1.ppc64le.rpm
php7-phar-7.4.33-150400.4.37.1.ppc64le.rpm
php7-posix-7.4.33-150400.4.37.1.ppc64le.rpm
php7-readline-7.4.33-150400.4.37.1.ppc64le.rpm
php7-shmop-7.4.33-150400.4.37.1.ppc64le.rpm
php7-snmp-7.4.33-150400.4.37.1.ppc64le.rpm
php7-soap-7.4.33-150400.4.37.1.ppc64le.rpm
php7-sockets-7.4.33-150400.4.37.1.ppc64le.rpm
php7-sodium-7.4.33-150400.4.37.1.ppc64le.rpm
php7-sqlite-7.4.33-150400.4.37.1.ppc64le.rpm
php7-sysvmsg-7.4.33-150400.4.37.1.ppc64le.rpm
php7-sysvsem-7.4.33-150400.4.37.1.ppc64le.rpm
php7-sysvshm-7.4.33-150400.4.37.1.ppc64le.rpm
php7-test-7.4.33-150400.4.37.1.ppc64le.rpm
php7-tidy-7.4.33-150400.4.37.1.ppc64le.rpm
php7-tokenizer-7.4.33-150400.4.37.1.ppc64le.rpm
php7-xmlreader-7.4.33-150400.4.37.1.ppc64le.rpm
php7-xmlrpc-7.4.33-150400.4.37.1.ppc64le.rpm
php7-xmlwriter-7.4.33-150400.4.37.1.ppc64le.rpm
php7-xsl-7.4.33-150400.4.37.1.ppc64le.rpm
php7-zip-7.4.33-150400.4.37.1.ppc64le.rpm
php7-zlib-7.4.33-150400.4.37.1.ppc64le.rpm
apache2-mod_php7-7.4.33-150400.4.37.1.aarch64.rpm
php7-7.4.33-150400.4.37.1.aarch64.rpm
php7-bcmath-7.4.33-150400.4.37.1.aarch64.rpm
php7-bz2-7.4.33-150400.4.37.1.aarch64.rpm
php7-calendar-7.4.33-150400.4.37.1.aarch64.rpm
php7-cli-7.4.33-150400.4.37.1.aarch64.rpm
php7-ctype-7.4.33-150400.4.37.1.aarch64.rpm
php7-curl-7.4.33-150400.4.37.1.aarch64.rpm
php7-dba-7.4.33-150400.4.37.1.aarch64.rpm
php7-devel-7.4.33-150400.4.37.1.aarch64.rpm
php7-dom-7.4.33-150400.4.37.1.aarch64.rpm
php7-embed-7.4.33-150400.4.37.1.aarch64.rpm
php7-enchant-7.4.33-150400.4.37.1.aarch64.rpm
php7-exif-7.4.33-150400.4.37.1.aarch64.rpm
php7-fastcgi-7.4.33-150400.4.37.1.aarch64.rpm
php7-fileinfo-7.4.33-150400.4.37.1.aarch64.rpm
php7-fpm-7.4.33-150400.4.37.1.aarch64.rpm
php7-ftp-7.4.33-150400.4.37.1.aarch64.rpm
php7-gd-7.4.33-150400.4.37.1.aarch64.rpm
php7-gettext-7.4.33-150400.4.37.1.aarch64.rpm
php7-gmp-7.4.33-150400.4.37.1.aarch64.rpm
php7-iconv-7.4.33-150400.4.37.1.aarch64.rpm
php7-intl-7.4.33-150400.4.37.1.aarch64.rpm
php7-json-7.4.33-150400.4.37.1.aarch64.rpm
php7-ldap-7.4.33-150400.4.37.1.aarch64.rpm
php7-mbstring-7.4.33-150400.4.37.1.aarch64.rpm
php7-mysql-7.4.33-150400.4.37.1.aarch64.rpm
php7-odbc-7.4.33-150400.4.37.1.aarch64.rpm
php7-opcache-7.4.33-150400.4.37.1.aarch64.rpm
php7-openssl-7.4.33-150400.4.37.1.aarch64.rpm
php7-pcntl-7.4.33-150400.4.37.1.aarch64.rpm
php7-pdo-7.4.33-150400.4.37.1.aarch64.rpm
php7-pgsql-7.4.33-150400.4.37.1.aarch64.rpm
php7-phar-7.4.33-150400.4.37.1.aarch64.rpm
php7-posix-7.4.33-150400.4.37.1.aarch64.rpm
php7-readline-7.4.33-150400.4.37.1.aarch64.rpm
php7-shmop-7.4.33-150400.4.37.1.aarch64.rpm
php7-snmp-7.4.33-150400.4.37.1.aarch64.rpm
php7-soap-7.4.33-150400.4.37.1.aarch64.rpm
php7-sockets-7.4.33-150400.4.37.1.aarch64.rpm
php7-sodium-7.4.33-150400.4.37.1.aarch64.rpm
php7-sqlite-7.4.33-150400.4.37.1.aarch64.rpm
php7-sysvmsg-7.4.33-150400.4.37.1.aarch64.rpm
php7-sysvsem-7.4.33-150400.4.37.1.aarch64.rpm
php7-sysvshm-7.4.33-150400.4.37.1.aarch64.rpm
php7-test-7.4.33-150400.4.37.1.aarch64.rpm
php7-tidy-7.4.33-150400.4.37.1.aarch64.rpm
php7-tokenizer-7.4.33-150400.4.37.1.aarch64.rpm
php7-xmlreader-7.4.33-150400.4.37.1.aarch64.rpm
php7-xmlrpc-7.4.33-150400.4.37.1.aarch64.rpm
php7-xmlwriter-7.4.33-150400.4.37.1.aarch64.rpm
php7-xsl-7.4.33-150400.4.37.1.aarch64.rpm
php7-zip-7.4.33-150400.4.37.1.aarch64.rpm
php7-zlib-7.4.33-150400.4.37.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2046
Recommended update for php8
moderate
SUSE Updates openSUSE-SLE 15.6
This update for php8 fixes the following issues:
- version update and bug fix release
- Use the system default cipher list instead of hardcoded values
by using crypto-policies (bsc#1211301)
- modified patches
apache2-mod_php8-8.2.20-150600.3.3.1.src.rpm
apache2-mod_php8-8.2.20-150600.3.3.1.x86_64.rpm
php8-8.2.20-150600.3.3.1.src.rpm
php8-8.2.20-150600.3.3.1.x86_64.rpm
php8-bcmath-8.2.20-150600.3.3.1.x86_64.rpm
php8-bz2-8.2.20-150600.3.3.1.x86_64.rpm
php8-calendar-8.2.20-150600.3.3.1.x86_64.rpm
php8-cli-8.2.20-150600.3.3.1.x86_64.rpm
php8-ctype-8.2.20-150600.3.3.1.x86_64.rpm
php8-curl-8.2.20-150600.3.3.1.x86_64.rpm
php8-dba-8.2.20-150600.3.3.1.x86_64.rpm
php8-devel-8.2.20-150600.3.3.1.x86_64.rpm
php8-dom-8.2.20-150600.3.3.1.x86_64.rpm
php8-embed-8.2.20-150600.3.3.1.src.rpm
php8-embed-8.2.20-150600.3.3.1.x86_64.rpm
php8-enchant-8.2.20-150600.3.3.1.x86_64.rpm
php8-exif-8.2.20-150600.3.3.1.x86_64.rpm
php8-fastcgi-8.2.20-150600.3.3.1.src.rpm
php8-fastcgi-8.2.20-150600.3.3.1.x86_64.rpm
php8-ffi-8.2.20-150600.3.3.1.x86_64.rpm
php8-fileinfo-8.2.20-150600.3.3.1.x86_64.rpm
php8-fpm-8.2.20-150600.3.3.1.src.rpm
php8-fpm-8.2.20-150600.3.3.1.x86_64.rpm
php8-fpm-apache-8.2.20-150600.3.3.1.noarch.rpm
php8-ftp-8.2.20-150600.3.3.1.x86_64.rpm
php8-gd-8.2.20-150600.3.3.1.x86_64.rpm
php8-gettext-8.2.20-150600.3.3.1.x86_64.rpm
php8-gmp-8.2.20-150600.3.3.1.x86_64.rpm
php8-iconv-8.2.20-150600.3.3.1.x86_64.rpm
php8-intl-8.2.20-150600.3.3.1.x86_64.rpm
php8-ldap-8.2.20-150600.3.3.1.x86_64.rpm
php8-mbstring-8.2.20-150600.3.3.1.x86_64.rpm
php8-mysql-8.2.20-150600.3.3.1.x86_64.rpm
php8-odbc-8.2.20-150600.3.3.1.x86_64.rpm
php8-opcache-8.2.20-150600.3.3.1.x86_64.rpm
php8-openssl-8.2.20-150600.3.3.1.x86_64.rpm
php8-pcntl-8.2.20-150600.3.3.1.x86_64.rpm
php8-pdo-8.2.20-150600.3.3.1.x86_64.rpm
php8-pgsql-8.2.20-150600.3.3.1.x86_64.rpm
php8-phar-8.2.20-150600.3.3.1.x86_64.rpm
php8-posix-8.2.20-150600.3.3.1.x86_64.rpm
php8-readline-8.2.20-150600.3.3.1.x86_64.rpm
php8-shmop-8.2.20-150600.3.3.1.x86_64.rpm
php8-snmp-8.2.20-150600.3.3.1.x86_64.rpm
php8-soap-8.2.20-150600.3.3.1.x86_64.rpm
php8-sockets-8.2.20-150600.3.3.1.x86_64.rpm
php8-sodium-8.2.20-150600.3.3.1.x86_64.rpm
php8-sqlite-8.2.20-150600.3.3.1.x86_64.rpm
php8-sysvmsg-8.2.20-150600.3.3.1.x86_64.rpm
php8-sysvsem-8.2.20-150600.3.3.1.x86_64.rpm
php8-sysvshm-8.2.20-150600.3.3.1.x86_64.rpm
php8-test-8.2.20-150600.3.3.1.src.rpm
php8-test-8.2.20-150600.3.3.1.x86_64.rpm
php8-tidy-8.2.20-150600.3.3.1.x86_64.rpm
php8-tokenizer-8.2.20-150600.3.3.1.x86_64.rpm
php8-xmlreader-8.2.20-150600.3.3.1.x86_64.rpm
php8-xmlwriter-8.2.20-150600.3.3.1.x86_64.rpm
php8-xsl-8.2.20-150600.3.3.1.x86_64.rpm
php8-zip-8.2.20-150600.3.3.1.x86_64.rpm
php8-zlib-8.2.20-150600.3.3.1.x86_64.rpm
apache2-mod_php8-8.2.20-150600.3.3.1.s390x.rpm
php8-8.2.20-150600.3.3.1.s390x.rpm
php8-bcmath-8.2.20-150600.3.3.1.s390x.rpm
php8-bz2-8.2.20-150600.3.3.1.s390x.rpm
php8-calendar-8.2.20-150600.3.3.1.s390x.rpm
php8-cli-8.2.20-150600.3.3.1.s390x.rpm
php8-ctype-8.2.20-150600.3.3.1.s390x.rpm
php8-curl-8.2.20-150600.3.3.1.s390x.rpm
php8-dba-8.2.20-150600.3.3.1.s390x.rpm
php8-devel-8.2.20-150600.3.3.1.s390x.rpm
php8-dom-8.2.20-150600.3.3.1.s390x.rpm
php8-embed-8.2.20-150600.3.3.1.s390x.rpm
php8-enchant-8.2.20-150600.3.3.1.s390x.rpm
php8-exif-8.2.20-150600.3.3.1.s390x.rpm
php8-fastcgi-8.2.20-150600.3.3.1.s390x.rpm
php8-ffi-8.2.20-150600.3.3.1.s390x.rpm
php8-fileinfo-8.2.20-150600.3.3.1.s390x.rpm
php8-fpm-8.2.20-150600.3.3.1.s390x.rpm
php8-ftp-8.2.20-150600.3.3.1.s390x.rpm
php8-gd-8.2.20-150600.3.3.1.s390x.rpm
php8-gettext-8.2.20-150600.3.3.1.s390x.rpm
php8-gmp-8.2.20-150600.3.3.1.s390x.rpm
php8-iconv-8.2.20-150600.3.3.1.s390x.rpm
php8-intl-8.2.20-150600.3.3.1.s390x.rpm
php8-ldap-8.2.20-150600.3.3.1.s390x.rpm
php8-mbstring-8.2.20-150600.3.3.1.s390x.rpm
php8-mysql-8.2.20-150600.3.3.1.s390x.rpm
php8-odbc-8.2.20-150600.3.3.1.s390x.rpm
php8-opcache-8.2.20-150600.3.3.1.s390x.rpm
php8-openssl-8.2.20-150600.3.3.1.s390x.rpm
php8-pcntl-8.2.20-150600.3.3.1.s390x.rpm
php8-pdo-8.2.20-150600.3.3.1.s390x.rpm
php8-pgsql-8.2.20-150600.3.3.1.s390x.rpm
php8-phar-8.2.20-150600.3.3.1.s390x.rpm
php8-posix-8.2.20-150600.3.3.1.s390x.rpm
php8-readline-8.2.20-150600.3.3.1.s390x.rpm
php8-shmop-8.2.20-150600.3.3.1.s390x.rpm
php8-snmp-8.2.20-150600.3.3.1.s390x.rpm
php8-soap-8.2.20-150600.3.3.1.s390x.rpm
php8-sockets-8.2.20-150600.3.3.1.s390x.rpm
php8-sodium-8.2.20-150600.3.3.1.s390x.rpm
php8-sqlite-8.2.20-150600.3.3.1.s390x.rpm
php8-sysvmsg-8.2.20-150600.3.3.1.s390x.rpm
php8-sysvsem-8.2.20-150600.3.3.1.s390x.rpm
php8-sysvshm-8.2.20-150600.3.3.1.s390x.rpm
php8-test-8.2.20-150600.3.3.1.s390x.rpm
php8-tidy-8.2.20-150600.3.3.1.s390x.rpm
php8-tokenizer-8.2.20-150600.3.3.1.s390x.rpm
php8-xmlreader-8.2.20-150600.3.3.1.s390x.rpm
php8-xmlwriter-8.2.20-150600.3.3.1.s390x.rpm
php8-xsl-8.2.20-150600.3.3.1.s390x.rpm
php8-zip-8.2.20-150600.3.3.1.s390x.rpm
php8-zlib-8.2.20-150600.3.3.1.s390x.rpm
apache2-mod_php8-8.2.20-150600.3.3.1.ppc64le.rpm
php8-8.2.20-150600.3.3.1.ppc64le.rpm
php8-bcmath-8.2.20-150600.3.3.1.ppc64le.rpm
php8-bz2-8.2.20-150600.3.3.1.ppc64le.rpm
php8-calendar-8.2.20-150600.3.3.1.ppc64le.rpm
php8-cli-8.2.20-150600.3.3.1.ppc64le.rpm
php8-ctype-8.2.20-150600.3.3.1.ppc64le.rpm
php8-curl-8.2.20-150600.3.3.1.ppc64le.rpm
php8-dba-8.2.20-150600.3.3.1.ppc64le.rpm
php8-devel-8.2.20-150600.3.3.1.ppc64le.rpm
php8-dom-8.2.20-150600.3.3.1.ppc64le.rpm
php8-embed-8.2.20-150600.3.3.1.ppc64le.rpm
php8-enchant-8.2.20-150600.3.3.1.ppc64le.rpm
php8-exif-8.2.20-150600.3.3.1.ppc64le.rpm
php8-fastcgi-8.2.20-150600.3.3.1.ppc64le.rpm
php8-ffi-8.2.20-150600.3.3.1.ppc64le.rpm
php8-fileinfo-8.2.20-150600.3.3.1.ppc64le.rpm
php8-fpm-8.2.20-150600.3.3.1.ppc64le.rpm
php8-ftp-8.2.20-150600.3.3.1.ppc64le.rpm
php8-gd-8.2.20-150600.3.3.1.ppc64le.rpm
php8-gettext-8.2.20-150600.3.3.1.ppc64le.rpm
php8-gmp-8.2.20-150600.3.3.1.ppc64le.rpm
php8-iconv-8.2.20-150600.3.3.1.ppc64le.rpm
php8-intl-8.2.20-150600.3.3.1.ppc64le.rpm
php8-ldap-8.2.20-150600.3.3.1.ppc64le.rpm
php8-mbstring-8.2.20-150600.3.3.1.ppc64le.rpm
php8-mysql-8.2.20-150600.3.3.1.ppc64le.rpm
php8-odbc-8.2.20-150600.3.3.1.ppc64le.rpm
php8-opcache-8.2.20-150600.3.3.1.ppc64le.rpm
php8-openssl-8.2.20-150600.3.3.1.ppc64le.rpm
php8-pcntl-8.2.20-150600.3.3.1.ppc64le.rpm
php8-pdo-8.2.20-150600.3.3.1.ppc64le.rpm
php8-pgsql-8.2.20-150600.3.3.1.ppc64le.rpm
php8-phar-8.2.20-150600.3.3.1.ppc64le.rpm
php8-posix-8.2.20-150600.3.3.1.ppc64le.rpm
php8-readline-8.2.20-150600.3.3.1.ppc64le.rpm
php8-shmop-8.2.20-150600.3.3.1.ppc64le.rpm
php8-snmp-8.2.20-150600.3.3.1.ppc64le.rpm
php8-soap-8.2.20-150600.3.3.1.ppc64le.rpm
php8-sockets-8.2.20-150600.3.3.1.ppc64le.rpm
php8-sodium-8.2.20-150600.3.3.1.ppc64le.rpm
php8-sqlite-8.2.20-150600.3.3.1.ppc64le.rpm
php8-sysvmsg-8.2.20-150600.3.3.1.ppc64le.rpm
php8-sysvsem-8.2.20-150600.3.3.1.ppc64le.rpm
php8-sysvshm-8.2.20-150600.3.3.1.ppc64le.rpm
php8-test-8.2.20-150600.3.3.1.ppc64le.rpm
php8-tidy-8.2.20-150600.3.3.1.ppc64le.rpm
php8-tokenizer-8.2.20-150600.3.3.1.ppc64le.rpm
php8-xmlreader-8.2.20-150600.3.3.1.ppc64le.rpm
php8-xmlwriter-8.2.20-150600.3.3.1.ppc64le.rpm
php8-xsl-8.2.20-150600.3.3.1.ppc64le.rpm
php8-zip-8.2.20-150600.3.3.1.ppc64le.rpm
php8-zlib-8.2.20-150600.3.3.1.ppc64le.rpm
apache2-mod_php8-8.2.20-150600.3.3.1.aarch64.rpm
php8-8.2.20-150600.3.3.1.aarch64.rpm
php8-bcmath-8.2.20-150600.3.3.1.aarch64.rpm
php8-bz2-8.2.20-150600.3.3.1.aarch64.rpm
php8-calendar-8.2.20-150600.3.3.1.aarch64.rpm
php8-cli-8.2.20-150600.3.3.1.aarch64.rpm
php8-ctype-8.2.20-150600.3.3.1.aarch64.rpm
php8-curl-8.2.20-150600.3.3.1.aarch64.rpm
php8-dba-8.2.20-150600.3.3.1.aarch64.rpm
php8-devel-8.2.20-150600.3.3.1.aarch64.rpm
php8-dom-8.2.20-150600.3.3.1.aarch64.rpm
php8-embed-8.2.20-150600.3.3.1.aarch64.rpm
php8-enchant-8.2.20-150600.3.3.1.aarch64.rpm
php8-exif-8.2.20-150600.3.3.1.aarch64.rpm
php8-fastcgi-8.2.20-150600.3.3.1.aarch64.rpm
php8-ffi-8.2.20-150600.3.3.1.aarch64.rpm
php8-fileinfo-8.2.20-150600.3.3.1.aarch64.rpm
php8-fpm-8.2.20-150600.3.3.1.aarch64.rpm
php8-ftp-8.2.20-150600.3.3.1.aarch64.rpm
php8-gd-8.2.20-150600.3.3.1.aarch64.rpm
php8-gettext-8.2.20-150600.3.3.1.aarch64.rpm
php8-gmp-8.2.20-150600.3.3.1.aarch64.rpm
php8-iconv-8.2.20-150600.3.3.1.aarch64.rpm
php8-intl-8.2.20-150600.3.3.1.aarch64.rpm
php8-ldap-8.2.20-150600.3.3.1.aarch64.rpm
php8-mbstring-8.2.20-150600.3.3.1.aarch64.rpm
php8-mysql-8.2.20-150600.3.3.1.aarch64.rpm
php8-odbc-8.2.20-150600.3.3.1.aarch64.rpm
php8-opcache-8.2.20-150600.3.3.1.aarch64.rpm
php8-openssl-8.2.20-150600.3.3.1.aarch64.rpm
php8-pcntl-8.2.20-150600.3.3.1.aarch64.rpm
php8-pdo-8.2.20-150600.3.3.1.aarch64.rpm
php8-pgsql-8.2.20-150600.3.3.1.aarch64.rpm
php8-phar-8.2.20-150600.3.3.1.aarch64.rpm
php8-posix-8.2.20-150600.3.3.1.aarch64.rpm
php8-readline-8.2.20-150600.3.3.1.aarch64.rpm
php8-shmop-8.2.20-150600.3.3.1.aarch64.rpm
php8-snmp-8.2.20-150600.3.3.1.aarch64.rpm
php8-soap-8.2.20-150600.3.3.1.aarch64.rpm
php8-sockets-8.2.20-150600.3.3.1.aarch64.rpm
php8-sodium-8.2.20-150600.3.3.1.aarch64.rpm
php8-sqlite-8.2.20-150600.3.3.1.aarch64.rpm
php8-sysvmsg-8.2.20-150600.3.3.1.aarch64.rpm
php8-sysvsem-8.2.20-150600.3.3.1.aarch64.rpm
php8-sysvshm-8.2.20-150600.3.3.1.aarch64.rpm
php8-test-8.2.20-150600.3.3.1.aarch64.rpm
php8-tidy-8.2.20-150600.3.3.1.aarch64.rpm
php8-tokenizer-8.2.20-150600.3.3.1.aarch64.rpm
php8-xmlreader-8.2.20-150600.3.3.1.aarch64.rpm
php8-xmlwriter-8.2.20-150600.3.3.1.aarch64.rpm
php8-xsl-8.2.20-150600.3.3.1.aarch64.rpm
php8-zip-8.2.20-150600.3.3.1.aarch64.rpm
php8-zlib-8.2.20-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2142
Recommended update for scap-security-guide
moderate
SUSE Updates openSUSE-SLE 15.6
This update for scap-security-guide fixes the following issues:
scap-security-guid was updated to 0.1.73 (jsc#ECO-3319)
- CMP 2417: Implement PCI-DSS v4.0 outline for OpenShift (#11651)
- Update all RHEL ANSSI BP028 profiles to be aligned with configuration recommendations version 2.0
- Generate rule references from control files (#11540)
- Initial implementation of STIG V1R1 profile for Ubuntu 22.04 LTS (#11820)
scap-security-guide-0.1.73-150000.1.81.1.noarch.rpm
scap-security-guide-0.1.73-150000.1.81.1.src.rpm
scap-security-guide-debian-0.1.73-150000.1.81.1.noarch.rpm
scap-security-guide-redhat-0.1.73-150000.1.81.1.noarch.rpm
scap-security-guide-ubuntu-0.1.73-150000.1.81.1.noarch.rpm
openSUSE-SLE-15.6-2024-2086
Recommended update for gcc13
moderate
SUSE Updates openSUSE-SLE 15.6
This update for gcc13 fixes the following issues:
Update to GCC 13.3 release
- Removed Fiji support from the GCN offload compiler as that is requiring
Code Object version 3 which is no longer supported by llvm18.
- Avoid combine spending too much compile-time and memory doing nothing
on s390x. [bsc#1188441]
- Make requirement to lld version specific to avoid requiring the
meta-package.
cpp13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-aarch64-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-aarch64-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-arm-gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
cross-arm-gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-arm-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-arm-none-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-arm-none-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-avr-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-avr-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-bpf-gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
cross-bpf-gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-epiphany-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-epiphany-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-hppa-gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
cross-hppa-gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-hppa-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-hppa-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-hppa-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-m68k-gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
cross-m68k-gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-m68k-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-mips-gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
cross-mips-gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-mips-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-nvptx-gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
cross-nvptx-gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-nvptx-newlib13-devel-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-ppc64-gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
cross-ppc64-gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-ppc64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-ppc64le-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-ppc64le-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-pru-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-pru-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-riscv64-elf-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-riscv64-elf-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-riscv64-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-riscv64-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-rx-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-rx-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-s390x-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.src.rpm
cross-s390x-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-sparc-gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
cross-sparc-gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-sparc64-gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
cross-sparc64-gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-sparc64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cross-sparcv9-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-PIE-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-ada-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-ada-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-c++-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-c++-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-d-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-d-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-fortran-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-fortran-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-go-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-go-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-info-13.3.0+git8781-150000.1.12.1.noarch.rpm
gcc13-locale-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-m2-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-m2-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-obj-c++-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-obj-c++-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-objc-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-objc-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
gcc13-testresults-13.3.0+git8781-150000.1.12.1.src.rpm
gcc13-testresults-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libada13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libada13-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libasan8-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libasan8-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libatomic1-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libatomic1-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgcc_s1-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgcc_s1-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgdruntime4-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgdruntime4-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgfortran5-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgfortran5-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgo22-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgo22-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgomp1-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgomp1-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgphobos4-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libgphobos4-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libhwasan0-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libitm1-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libitm1-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
liblsan0-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libm2cor18-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libm2cor18-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libm2iso18-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libm2iso18-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libm2log18-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libm2log18-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libm2min18-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libm2min18-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libm2pim18-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libm2pim18-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libobjc4-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libobjc4-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libquadmath0-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libquadmath0-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libstdc++6-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libstdc++6-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libstdc++6-devel-gcc13-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libstdc++6-devel-gcc13-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libstdc++6-locale-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libstdc++6-pp-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libstdc++6-pp-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libtsan2-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libubsan1-13.3.0+git8781-150000.1.12.1.x86_64.rpm
libubsan1-32bit-13.3.0+git8781-150000.1.12.1.x86_64.rpm
cpp13-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-aarch64-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-arm-gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-arm-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-arm-none-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-avr-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-bpf-gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-epiphany-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-hppa-gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-hppa-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-hppa-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-m68k-gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-m68k-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-mips-gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-mips-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-ppc64-gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-ppc64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-ppc64le-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-pru-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-riscv64-elf-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-riscv64-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-rx-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-sparc-gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-sparc64-gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-sparc64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-sparcv9-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-x86_64-gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
cross-x86_64-gcc13-13.3.0+git8781-150000.1.12.1.src.rpm
cross-x86_64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-PIE-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-ada-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-ada-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-c++-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-c++-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-d-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-d-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-fortran-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-fortran-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-go-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-go-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-locale-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-m2-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-m2-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-obj-c++-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-obj-c++-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-objc-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-objc-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
gcc13-testresults-13.3.0+git8781-150000.1.12.1.s390x.rpm
libada13-13.3.0+git8781-150000.1.12.1.s390x.rpm
libada13-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libasan8-13.3.0+git8781-150000.1.12.1.s390x.rpm
libasan8-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libatomic1-13.3.0+git8781-150000.1.12.1.s390x.rpm
libatomic1-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgcc_s1-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgcc_s1-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgdruntime4-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgdruntime4-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgfortran5-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgfortran5-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgo22-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgo22-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgomp1-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgomp1-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgphobos4-13.3.0+git8781-150000.1.12.1.s390x.rpm
libgphobos4-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libitm1-13.3.0+git8781-150000.1.12.1.s390x.rpm
libitm1-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
liblsan0-13.3.0+git8781-150000.1.12.1.s390x.rpm
libm2cor18-13.3.0+git8781-150000.1.12.1.s390x.rpm
libm2cor18-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libm2iso18-13.3.0+git8781-150000.1.12.1.s390x.rpm
libm2iso18-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libm2log18-13.3.0+git8781-150000.1.12.1.s390x.rpm
libm2log18-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libm2min18-13.3.0+git8781-150000.1.12.1.s390x.rpm
libm2min18-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libm2pim18-13.3.0+git8781-150000.1.12.1.s390x.rpm
libm2pim18-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libobjc4-13.3.0+git8781-150000.1.12.1.s390x.rpm
libobjc4-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libstdc++6-13.3.0+git8781-150000.1.12.1.s390x.rpm
libstdc++6-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libstdc++6-devel-gcc13-13.3.0+git8781-150000.1.12.1.s390x.rpm
libstdc++6-devel-gcc13-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libstdc++6-locale-13.3.0+git8781-150000.1.12.1.s390x.rpm
libstdc++6-pp-13.3.0+git8781-150000.1.12.1.s390x.rpm
libstdc++6-pp-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
libtsan2-13.3.0+git8781-150000.1.12.1.s390x.rpm
libubsan1-13.3.0+git8781-150000.1.12.1.s390x.rpm
libubsan1-32bit-13.3.0+git8781-150000.1.12.1.s390x.rpm
cpp13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-aarch64-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-arm-gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-arm-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-arm-none-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-avr-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-bpf-gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-epiphany-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-hppa-gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-hppa-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-hppa-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-m68k-gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-m68k-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-mips-gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-mips-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-ppc64-gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-ppc64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-pru-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-riscv64-elf-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-riscv64-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-rx-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-s390x-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-sparc-gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-sparc64-gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-sparc64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-sparcv9-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-x86_64-gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cross-x86_64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-PIE-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-ada-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-c++-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-fortran-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-go-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-locale-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-m2-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-obj-c++-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-objc-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
gcc13-testresults-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libada13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libasan8-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libatomic1-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libgcc_s1-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libgfortran5-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libgo22-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libgomp1-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libitm1-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
liblsan0-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libm2cor18-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libm2iso18-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libm2log18-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libm2min18-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libm2pim18-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libobjc4-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libquadmath0-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libstdc++6-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libstdc++6-devel-gcc13-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libstdc++6-locale-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libstdc++6-pp-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libtsan2-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
libubsan1-13.3.0+git8781-150000.1.12.1.ppc64le.rpm
cpp13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-arm-gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-arm-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-arm-none-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-avr-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-bpf-gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-epiphany-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-hppa-gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-hppa-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-hppa-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-m68k-gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-m68k-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-mips-gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-mips-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-ppc64-gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-ppc64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-ppc64le-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-pru-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-riscv64-elf-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-riscv64-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-rx-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-s390x-gcc13-bootstrap-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-sparc-gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-sparc64-gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-sparc64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-sparcv9-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-x86_64-gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
cross-x86_64-gcc13-icecream-backend-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-PIE-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-ada-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-c++-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-d-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-fortran-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-go-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-locale-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-m2-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-obj-c++-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-objc-13.3.0+git8781-150000.1.12.1.aarch64.rpm
gcc13-testresults-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libada13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libasan8-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libatomic1-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libgcc_s1-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libgdruntime4-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libgfortran5-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libgo22-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libgomp1-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libgphobos4-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libhwasan0-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libitm1-13.3.0+git8781-150000.1.12.1.aarch64.rpm
liblsan0-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libm2cor18-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libm2iso18-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libm2log18-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libm2min18-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libm2pim18-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libobjc4-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libstdc++6-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libstdc++6-devel-gcc13-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libstdc++6-locale-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libstdc++6-pp-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libtsan2-13.3.0+git8781-150000.1.12.1.aarch64.rpm
libubsan1-13.3.0+git8781-150000.1.12.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2060
Security update for less
important
SUSE Updates openSUSE-SLE 15.6
This update for less fixes the following issues:
- CVE-2024-32487: Fixed OS command injection via a newline character in the file name. (bsc#1222849)
less-643-150600.3.3.1.src.rpm
less-643-150600.3.3.1.x86_64.rpm
less-643-150600.3.3.1.s390x.rpm
less-643-150600.3.3.1.ppc64le.rpm
less-643-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2075
Recommended update for sudo
moderate
SUSE Updates openSUSE-SLE 15.6
This update for sudo fixes the following issues:
- Revert the "Match using canonicalized directories where possible."
feature just for SLE-15 This causes a breaking change in behavior
for some customers (bsc#1222104, bsc#1226008)
sudo-1.9.15p5-150600.3.3.2.src.rpm
sudo-1.9.15p5-150600.3.3.2.x86_64.rpm
sudo-devel-1.9.15p5-150600.3.3.2.x86_64.rpm
sudo-plugin-python-1.9.15p5-150600.3.3.2.x86_64.rpm
sudo-policy-sudo-auth-self-1.9.15p5-150600.3.3.2.x86_64.rpm
sudo-policy-wheel-auth-self-1.9.15p5-150600.3.3.2.x86_64.rpm
sudo-test-1.9.15p5-150600.3.3.2.x86_64.rpm
system-group-sudo-1.9.15p5-150600.3.3.2.x86_64.rpm
sudo-1.9.15p5-150600.3.3.2.s390x.rpm
sudo-devel-1.9.15p5-150600.3.3.2.s390x.rpm
sudo-plugin-python-1.9.15p5-150600.3.3.2.s390x.rpm
sudo-policy-sudo-auth-self-1.9.15p5-150600.3.3.2.s390x.rpm
sudo-policy-wheel-auth-self-1.9.15p5-150600.3.3.2.s390x.rpm
sudo-test-1.9.15p5-150600.3.3.2.s390x.rpm
system-group-sudo-1.9.15p5-150600.3.3.2.s390x.rpm
sudo-1.9.15p5-150600.3.3.2.ppc64le.rpm
sudo-devel-1.9.15p5-150600.3.3.2.ppc64le.rpm
sudo-plugin-python-1.9.15p5-150600.3.3.2.ppc64le.rpm
sudo-policy-sudo-auth-self-1.9.15p5-150600.3.3.2.ppc64le.rpm
sudo-policy-wheel-auth-self-1.9.15p5-150600.3.3.2.ppc64le.rpm
sudo-test-1.9.15p5-150600.3.3.2.ppc64le.rpm
system-group-sudo-1.9.15p5-150600.3.3.2.ppc64le.rpm
sudo-1.9.15p5-150600.3.3.2.aarch64.rpm
sudo-devel-1.9.15p5-150600.3.3.2.aarch64.rpm
sudo-plugin-python-1.9.15p5-150600.3.3.2.aarch64.rpm
sudo-policy-sudo-auth-self-1.9.15p5-150600.3.3.2.aarch64.rpm
sudo-policy-wheel-auth-self-1.9.15p5-150600.3.3.2.aarch64.rpm
sudo-test-1.9.15p5-150600.3.3.2.aarch64.rpm
system-group-sudo-1.9.15p5-150600.3.3.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2155
Recommended update for libserf
moderate
SUSE Updates openSUSE-SLE 15.6
This update for libserf fixes the following issues:
- The following bugs were affecting SLE but not Tumbleweed:
* Fix build with openSSL 3 by removing usage of ERR_GET_FUNC (bsc#1221211)
* Fix hanging in subversion by updating libserf (bsc#1224089, bsc#1222854)
- general update with these fixes:
* Fix handling of invalid chunk lengths in the dechunk bucket
* Fix an endless loop in the deflate bucket with truncated input
* Fix BIO control handlers to support BIO_CTRL_EOF
* Fix a CRT mismatch issue caused by using certain OpenSSL
functions
- dropping upstream patches
- fix Leap 15.4/15.4 build with krb5 GSSAPI
- remove superfluous build dependencies
- add patch to avoid using removed functionality in an irrelvant place
- Autodetect krb5/mit prefix using krb5-config: prepare for future
changes on krb5 packaging.
- Use %license for license install
libserf-1-1-1.3.10-150600.18.8.2.x86_64.rpm
libserf-1.3.10-150600.18.8.2.src.rpm
libserf-devel-1.3.10-150600.18.8.2.x86_64.rpm
libserf-1-1-1.3.10-150600.18.8.2.s390x.rpm
libserf-devel-1.3.10-150600.18.8.2.s390x.rpm
libserf-1-1-1.3.10-150600.18.8.2.ppc64le.rpm
libserf-devel-1.3.10-150600.18.8.2.ppc64le.rpm
libserf-1-1-1.3.10-150600.18.8.2.aarch64.rpm
libserf-devel-1.3.10-150600.18.8.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2059
Security update for openssl-1_1
important
SUSE Updates openSUSE-SLE 15.6
This update for openssl-1_1 fixes the following issues:
- CVE-2024-4741: Fixed a use-after-free with SSL_free_buffers. (bsc#1225551)
libopenssl-1_1-devel-1.1.1w-150600.5.3.1.x86_64.rpm
libopenssl-1_1-devel-32bit-1.1.1w-150600.5.3.1.x86_64.rpm
libopenssl1_1-1.1.1w-150600.5.3.1.x86_64.rpm
libopenssl1_1-32bit-1.1.1w-150600.5.3.1.x86_64.rpm
openssl-1_1-1.1.1w-150600.5.3.1.src.rpm
openssl-1_1-1.1.1w-150600.5.3.1.x86_64.rpm
openssl-1_1-doc-1.1.1w-150600.5.3.1.noarch.rpm
libopenssl-1_1-devel-1.1.1w-150600.5.3.1.s390x.rpm
libopenssl1_1-1.1.1w-150600.5.3.1.s390x.rpm
openssl-1_1-1.1.1w-150600.5.3.1.s390x.rpm
libopenssl-1_1-devel-1.1.1w-150600.5.3.1.ppc64le.rpm
libopenssl1_1-1.1.1w-150600.5.3.1.ppc64le.rpm
openssl-1_1-1.1.1w-150600.5.3.1.ppc64le.rpm
libopenssl-1_1-devel-1.1.1w-150600.5.3.1.aarch64.rpm
libopenssl1_1-1.1.1w-150600.5.3.1.aarch64.rpm
openssl-1_1-1.1.1w-150600.5.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2072
Recommended update for mutter
moderate
SUSE Updates openSUSE-SLE 15.6
This update for mutter fixes the following issue:
- With Qt 6.7 some apps cannot shown on launch, this fixes the initial
suspended state to make those windows visible (bsc#1223393)
mutter-45.3-150600.5.6.2.src.rpm
mutter-45.3-150600.5.6.2.x86_64.rpm
mutter-devel-45.3-150600.5.6.2.x86_64.rpm
mutter-lang-45.3-150600.5.6.2.noarch.rpm
mutter-45.3-150600.5.6.2.s390x.rpm
mutter-devel-45.3-150600.5.6.2.s390x.rpm
mutter-45.3-150600.5.6.2.ppc64le.rpm
mutter-devel-45.3-150600.5.6.2.ppc64le.rpm
mutter-45.3-150600.5.6.2.aarch64.rpm
mutter-devel-45.3-150600.5.6.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2187
Security update for ntfs-3g_ntfsprogs
moderate
SUSE Updates openSUSE-SLE 15.6
This update for ntfs-3g_ntfsprogs fixes the following issue:
- CVE-2023-52890: fix a use after free in ntfs_uppercase_mbs (bsc#1226007)
libntfs-3g-devel-2022.5.17-150000.3.21.1.x86_64.rpm
libntfs-3g87-2022.5.17-150000.3.21.1.x86_64.rpm
ntfs-3g-2022.5.17-150000.3.21.1.x86_64.rpm
ntfs-3g_ntfsprogs-2022.5.17-150000.3.21.1.src.rpm
ntfsprogs-2022.5.17-150000.3.21.1.x86_64.rpm
ntfsprogs-extra-2022.5.17-150000.3.21.1.x86_64.rpm
libntfs-3g-devel-2022.5.17-150000.3.21.1.s390x.rpm
libntfs-3g87-2022.5.17-150000.3.21.1.s390x.rpm
ntfs-3g-2022.5.17-150000.3.21.1.s390x.rpm
ntfsprogs-2022.5.17-150000.3.21.1.s390x.rpm
ntfsprogs-extra-2022.5.17-150000.3.21.1.s390x.rpm
libntfs-3g-devel-2022.5.17-150000.3.21.1.ppc64le.rpm
libntfs-3g87-2022.5.17-150000.3.21.1.ppc64le.rpm
ntfs-3g-2022.5.17-150000.3.21.1.ppc64le.rpm
ntfsprogs-2022.5.17-150000.3.21.1.ppc64le.rpm
ntfsprogs-extra-2022.5.17-150000.3.21.1.ppc64le.rpm
libntfs-3g-devel-2022.5.17-150000.3.21.1.aarch64.rpm
libntfs-3g87-2022.5.17-150000.3.21.1.aarch64.rpm
ntfs-3g-2022.5.17-150000.3.21.1.aarch64.rpm
ntfsprogs-2022.5.17-150000.3.21.1.aarch64.rpm
ntfsprogs-extra-2022.5.17-150000.3.21.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2083
Security update for libarchive
important
SUSE Updates openSUSE-SLE 15.6
This update for libarchive fixes the following issues:
- CVE-2024-20697: Fixed Out of bounds Remote Code Execution Vulnerability (bsc#1225972).
- CVE-2024-20696: Fixed heap based out-of-bounds write (bsc#1225971).
bsdtar-3.7.2-150600.3.3.1.x86_64.rpm
libarchive-3.7.2-150600.3.3.1.src.rpm
libarchive-devel-3.7.2-150600.3.3.1.x86_64.rpm
libarchive13-3.7.2-150600.3.3.1.x86_64.rpm
libarchive13-32bit-3.7.2-150600.3.3.1.x86_64.rpm
bsdtar-3.7.2-150600.3.3.1.s390x.rpm
libarchive-devel-3.7.2-150600.3.3.1.s390x.rpm
libarchive13-3.7.2-150600.3.3.1.s390x.rpm
bsdtar-3.7.2-150600.3.3.1.ppc64le.rpm
libarchive-devel-3.7.2-150600.3.3.1.ppc64le.rpm
libarchive13-3.7.2-150600.3.3.1.ppc64le.rpm
bsdtar-3.7.2-150600.3.3.1.aarch64.rpm
libarchive-devel-3.7.2-150600.3.3.1.aarch64.rpm
libarchive13-3.7.2-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2107
Security update for php-composer2
important
SUSE Updates openSUSE-SLE 15.6
This update for php-composer2 fixes the following issues:
- CVE-2024-35241: Fixed code execution when installing packages in repository with specially crafted branch names (bsc#1226181).
- CVE-2024-35242: Fixed command injection via specially crafted branch names during repository cloning (bsc#1226182).
php-composer2-2.6.4-150600.3.3.1.noarch.rpm
php-composer2-2.6.4-150600.3.3.1.src.rpm
openSUSE-SLE-15.6-2024-2104
Recommended update for google-cloud SDK
moderate
SUSE Updates openSUSE-SLE 15.6
This update for protobuf and python-grpcio fixes the following issue:
- Add python311 binaries to Python Module.
libprotobuf-lite25_1_0-25.1-150600.16.4.2.x86_64.rpm
libprotobuf-lite25_1_0-32bit-25.1-150600.16.4.2.x86_64.rpm
libprotobuf25_1_0-25.1-150600.16.4.2.x86_64.rpm
libprotobuf25_1_0-32bit-25.1-150600.16.4.2.x86_64.rpm
libprotoc25_1_0-25.1-150600.16.4.2.x86_64.rpm
libprotoc25_1_0-32bit-25.1-150600.16.4.2.x86_64.rpm
protobuf-25.1-150600.16.4.2.src.rpm
protobuf-devel-25.1-150600.16.4.2.x86_64.rpm
protobuf-java-25.1-150600.16.4.2.x86_64.rpm
python-grpcio-1.60.1-150600.16.5.1.src.rpm
python311-grpcio-1.60.1-150600.16.5.1.x86_64.rpm
python311-protobuf-4.25.1-150600.16.4.2.x86_64.rpm
libprotobuf-lite25_1_0-25.1-150600.16.4.2.s390x.rpm
libprotobuf25_1_0-25.1-150600.16.4.2.s390x.rpm
libprotoc25_1_0-25.1-150600.16.4.2.s390x.rpm
protobuf-devel-25.1-150600.16.4.2.s390x.rpm
protobuf-java-25.1-150600.16.4.2.s390x.rpm
python311-grpcio-1.60.1-150600.16.5.1.s390x.rpm
python311-protobuf-4.25.1-150600.16.4.2.s390x.rpm
libprotobuf-lite25_1_0-25.1-150600.16.4.2.ppc64le.rpm
libprotobuf25_1_0-25.1-150600.16.4.2.ppc64le.rpm
libprotoc25_1_0-25.1-150600.16.4.2.ppc64le.rpm
protobuf-devel-25.1-150600.16.4.2.ppc64le.rpm
protobuf-java-25.1-150600.16.4.2.ppc64le.rpm
python311-grpcio-1.60.1-150600.16.5.1.ppc64le.rpm
python311-protobuf-4.25.1-150600.16.4.2.ppc64le.rpm
libprotobuf-lite25_1_0-25.1-150600.16.4.2.aarch64.rpm
libprotobuf25_1_0-25.1-150600.16.4.2.aarch64.rpm
libprotoc25_1_0-25.1-150600.16.4.2.aarch64.rpm
protobuf-devel-25.1-150600.16.4.2.aarch64.rpm
protobuf-java-25.1-150600.16.4.2.aarch64.rpm
python311-grpcio-1.60.1-150600.16.5.1.aarch64.rpm
python311-protobuf-4.25.1-150600.16.4.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2073
Security update for MozillaThunderbird
important
SUSE Updates openSUSE-SLE 15.6
This update for MozillaThunderbird fixes the following issues:
- Update to version 115.12.0 ESR (bsc#1226027)
- CVE-2024-5702: Use-after-free in networking
- CVE-2024-5688: Use-after-free in JavaScript object transplant
- CVE-2024-5690: External protocol handlers leaked by timing attack
- CVE-2024-5691: Sandboxed iframes were able to bypass sandbox restrictions to open a new window
- CVE-2024-5692: Bypass of file name restrictions during saving
- CVE-2024-5693: Cross-Origin Image leak via Offscreen Canvas
- CVE-2024-5696: Memory Corruption in Text Fragments
- CVE-2024-5700: Memory safety bugs fixed in Firefox 127, Firefox ESR 115.12, and Thunderbird 115.12
MozillaThunderbird-115.12.0-150200.8.163.1.src.rpm
MozillaThunderbird-115.12.0-150200.8.163.1.x86_64.rpm
MozillaThunderbird-translations-common-115.12.0-150200.8.163.1.x86_64.rpm
MozillaThunderbird-translations-other-115.12.0-150200.8.163.1.x86_64.rpm
MozillaThunderbird-115.12.0-150200.8.163.1.s390x.rpm
MozillaThunderbird-translations-common-115.12.0-150200.8.163.1.s390x.rpm
MozillaThunderbird-translations-other-115.12.0-150200.8.163.1.s390x.rpm
MozillaThunderbird-115.12.0-150200.8.163.1.ppc64le.rpm
MozillaThunderbird-translations-common-115.12.0-150200.8.163.1.ppc64le.rpm
MozillaThunderbird-translations-other-115.12.0-150200.8.163.1.ppc64le.rpm
MozillaThunderbird-115.12.0-150200.8.163.1.aarch64.rpm
MozillaThunderbird-translations-common-115.12.0-150200.8.163.1.aarch64.rpm
MozillaThunderbird-translations-other-115.12.0-150200.8.163.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2179
Recommended update for sssd
moderate
SUSE Updates openSUSE-SLE 15.6
This update for sssd fixes the following issue:
- Reenable pam_sss after upgrade, was removed by sssd-common postun
(bsc#1226407)
libipa_hbac-devel-2.9.3-150600.3.6.2.x86_64.rpm
libipa_hbac0-2.9.3-150600.3.6.2.x86_64.rpm
libnfsidmap-sss-2.9.3-150600.3.6.2.x86_64.rpm
libsss_certmap-devel-2.9.3-150600.3.6.2.x86_64.rpm
libsss_certmap0-2.9.3-150600.3.6.2.x86_64.rpm
libsss_idmap-devel-2.9.3-150600.3.6.2.x86_64.rpm
libsss_idmap0-2.9.3-150600.3.6.2.x86_64.rpm
libsss_nss_idmap-devel-2.9.3-150600.3.6.2.x86_64.rpm
libsss_nss_idmap0-2.9.3-150600.3.6.2.x86_64.rpm
libsss_simpleifp-devel-2.9.3-150600.3.6.2.x86_64.rpm
libsss_simpleifp0-2.9.3-150600.3.6.2.x86_64.rpm
python3-ipa_hbac-2.9.3-150600.3.6.2.x86_64.rpm
python3-sss-murmur-2.9.3-150600.3.6.2.x86_64.rpm
python3-sss_nss_idmap-2.9.3-150600.3.6.2.x86_64.rpm
python3-sssd-config-2.9.3-150600.3.6.2.x86_64.rpm
sssd-2.9.3-150600.3.6.2.src.rpm
sssd-2.9.3-150600.3.6.2.x86_64.rpm
sssd-ad-2.9.3-150600.3.6.2.x86_64.rpm
sssd-dbus-2.9.3-150600.3.6.2.x86_64.rpm
sssd-ipa-2.9.3-150600.3.6.2.x86_64.rpm
sssd-kcm-2.9.3-150600.3.6.2.x86_64.rpm
sssd-krb5-2.9.3-150600.3.6.2.x86_64.rpm
sssd-krb5-common-2.9.3-150600.3.6.2.x86_64.rpm
sssd-ldap-2.9.3-150600.3.6.2.x86_64.rpm
sssd-proxy-2.9.3-150600.3.6.2.x86_64.rpm
sssd-tools-2.9.3-150600.3.6.2.x86_64.rpm
sssd-winbind-idmap-2.9.3-150600.3.6.2.x86_64.rpm
libipa_hbac-devel-2.9.3-150600.3.6.2.s390x.rpm
libipa_hbac0-2.9.3-150600.3.6.2.s390x.rpm
libnfsidmap-sss-2.9.3-150600.3.6.2.s390x.rpm
libsss_certmap-devel-2.9.3-150600.3.6.2.s390x.rpm
libsss_certmap0-2.9.3-150600.3.6.2.s390x.rpm
libsss_idmap-devel-2.9.3-150600.3.6.2.s390x.rpm
libsss_idmap0-2.9.3-150600.3.6.2.s390x.rpm
libsss_nss_idmap-devel-2.9.3-150600.3.6.2.s390x.rpm
libsss_nss_idmap0-2.9.3-150600.3.6.2.s390x.rpm
libsss_simpleifp-devel-2.9.3-150600.3.6.2.s390x.rpm
libsss_simpleifp0-2.9.3-150600.3.6.2.s390x.rpm
python3-ipa_hbac-2.9.3-150600.3.6.2.s390x.rpm
python3-sss-murmur-2.9.3-150600.3.6.2.s390x.rpm
python3-sss_nss_idmap-2.9.3-150600.3.6.2.s390x.rpm
python3-sssd-config-2.9.3-150600.3.6.2.s390x.rpm
sssd-2.9.3-150600.3.6.2.s390x.rpm
sssd-ad-2.9.3-150600.3.6.2.s390x.rpm
sssd-dbus-2.9.3-150600.3.6.2.s390x.rpm
sssd-ipa-2.9.3-150600.3.6.2.s390x.rpm
sssd-kcm-2.9.3-150600.3.6.2.s390x.rpm
sssd-krb5-2.9.3-150600.3.6.2.s390x.rpm
sssd-krb5-common-2.9.3-150600.3.6.2.s390x.rpm
sssd-ldap-2.9.3-150600.3.6.2.s390x.rpm
sssd-proxy-2.9.3-150600.3.6.2.s390x.rpm
sssd-tools-2.9.3-150600.3.6.2.s390x.rpm
sssd-winbind-idmap-2.9.3-150600.3.6.2.s390x.rpm
libipa_hbac-devel-2.9.3-150600.3.6.2.ppc64le.rpm
libipa_hbac0-2.9.3-150600.3.6.2.ppc64le.rpm
libnfsidmap-sss-2.9.3-150600.3.6.2.ppc64le.rpm
libsss_certmap-devel-2.9.3-150600.3.6.2.ppc64le.rpm
libsss_certmap0-2.9.3-150600.3.6.2.ppc64le.rpm
libsss_idmap-devel-2.9.3-150600.3.6.2.ppc64le.rpm
libsss_idmap0-2.9.3-150600.3.6.2.ppc64le.rpm
libsss_nss_idmap-devel-2.9.3-150600.3.6.2.ppc64le.rpm
libsss_nss_idmap0-2.9.3-150600.3.6.2.ppc64le.rpm
libsss_simpleifp-devel-2.9.3-150600.3.6.2.ppc64le.rpm
libsss_simpleifp0-2.9.3-150600.3.6.2.ppc64le.rpm
python3-ipa_hbac-2.9.3-150600.3.6.2.ppc64le.rpm
python3-sss-murmur-2.9.3-150600.3.6.2.ppc64le.rpm
python3-sss_nss_idmap-2.9.3-150600.3.6.2.ppc64le.rpm
python3-sssd-config-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-ad-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-dbus-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-ipa-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-kcm-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-krb5-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-krb5-common-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-ldap-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-proxy-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-tools-2.9.3-150600.3.6.2.ppc64le.rpm
sssd-winbind-idmap-2.9.3-150600.3.6.2.ppc64le.rpm
libipa_hbac-devel-2.9.3-150600.3.6.2.aarch64.rpm
libipa_hbac0-2.9.3-150600.3.6.2.aarch64.rpm
libnfsidmap-sss-2.9.3-150600.3.6.2.aarch64.rpm
libsss_certmap-devel-2.9.3-150600.3.6.2.aarch64.rpm
libsss_certmap0-2.9.3-150600.3.6.2.aarch64.rpm
libsss_idmap-devel-2.9.3-150600.3.6.2.aarch64.rpm
libsss_idmap0-2.9.3-150600.3.6.2.aarch64.rpm
libsss_nss_idmap-devel-2.9.3-150600.3.6.2.aarch64.rpm
libsss_nss_idmap0-2.9.3-150600.3.6.2.aarch64.rpm
libsss_simpleifp-devel-2.9.3-150600.3.6.2.aarch64.rpm
libsss_simpleifp0-2.9.3-150600.3.6.2.aarch64.rpm
python3-ipa_hbac-2.9.3-150600.3.6.2.aarch64.rpm
python3-sss-murmur-2.9.3-150600.3.6.2.aarch64.rpm
python3-sss_nss_idmap-2.9.3-150600.3.6.2.aarch64.rpm
python3-sssd-config-2.9.3-150600.3.6.2.aarch64.rpm
sssd-2.9.3-150600.3.6.2.aarch64.rpm
sssd-ad-2.9.3-150600.3.6.2.aarch64.rpm
sssd-dbus-2.9.3-150600.3.6.2.aarch64.rpm
sssd-ipa-2.9.3-150600.3.6.2.aarch64.rpm
sssd-kcm-2.9.3-150600.3.6.2.aarch64.rpm
sssd-krb5-2.9.3-150600.3.6.2.aarch64.rpm
sssd-krb5-common-2.9.3-150600.3.6.2.aarch64.rpm
sssd-ldap-2.9.3-150600.3.6.2.aarch64.rpm
sssd-proxy-2.9.3-150600.3.6.2.aarch64.rpm
sssd-tools-2.9.3-150600.3.6.2.aarch64.rpm
sssd-winbind-idmap-2.9.3-150600.3.6.2.aarch64.rpm
openSUSE-SLE-15.6-2024-2153
Security update for vte
important
SUSE Updates openSUSE-SLE 15.6
This update for vte fixes the following issues:
- CVE-2024-37535: Fixed a bug that allowed an attacker to cause a denial of service (memory consumption) via a window resize escape. (bsc#1226134)
libvte-2_91-0-0.74.2-150600.3.3.1.x86_64.rpm
typelib-1_0-Vte-2_91-0.74.2-150600.3.3.1.x86_64.rpm
typelib-1_0-Vte-3_91-0.74.2-150600.3.3.1.x86_64.rpm
vte-0.74.2-150600.3.3.1.src.rpm
vte-devel-0.74.2-150600.3.3.1.x86_64.rpm
vte-lang-0.74.2-150600.3.3.1.noarch.rpm
vte-tools-0.74.2-150600.3.3.1.x86_64.rpm
vte-tools-gtk4-0.74.2-150600.3.3.1.x86_64.rpm
libvte-2_91-0-0.74.2-150600.3.3.1.s390x.rpm
typelib-1_0-Vte-2_91-0.74.2-150600.3.3.1.s390x.rpm
typelib-1_0-Vte-3_91-0.74.2-150600.3.3.1.s390x.rpm
vte-devel-0.74.2-150600.3.3.1.s390x.rpm
vte-tools-0.74.2-150600.3.3.1.s390x.rpm
vte-tools-gtk4-0.74.2-150600.3.3.1.s390x.rpm
libvte-2_91-0-0.74.2-150600.3.3.1.ppc64le.rpm
typelib-1_0-Vte-2_91-0.74.2-150600.3.3.1.ppc64le.rpm
typelib-1_0-Vte-3_91-0.74.2-150600.3.3.1.ppc64le.rpm
vte-devel-0.74.2-150600.3.3.1.ppc64le.rpm
vte-tools-0.74.2-150600.3.3.1.ppc64le.rpm
vte-tools-gtk4-0.74.2-150600.3.3.1.ppc64le.rpm
libvte-2_91-0-0.74.2-150600.3.3.1.aarch64.rpm
typelib-1_0-Vte-2_91-0.74.2-150600.3.3.1.aarch64.rpm
typelib-1_0-Vte-3_91-0.74.2-150600.3.3.1.aarch64.rpm
vte-devel-0.74.2-150600.3.3.1.aarch64.rpm
vte-tools-0.74.2-150600.3.3.1.aarch64.rpm
vte-tools-gtk4-0.74.2-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2138
Security update for python-cryptography
moderate
SUSE Updates openSUSE-SLE 15.6
This update for python-cryptography fixes the following issues:
- CVE-2024-26130: Fix a NULL pointer dereference in pkcs12.serialize_key_and_certificates(). (bsc#1220210)
python-cryptography-41.0.3-150600.23.3.1.src.rpm
python311-cryptography-41.0.3-150600.23.3.1.x86_64.rpm
python311-cryptography-41.0.3-150600.23.3.1.s390x.rpm
python311-cryptography-41.0.3-150600.23.3.1.ppc64le.rpm
python311-cryptography-41.0.3-150600.23.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2137
Security update for podofo
moderate
SUSE Updates openSUSE-SLE 15.6
This update for podofo fixes the following issues:
- CVE-2019-9199: Fixed a NULL pointer dereference in podofoimpose (bsc#1127855)
- CVE-2018-20797: Fixed an excessive memory allocation in PoDoFo:podofo_calloc (bsc#1127514)
- CVE-2019-10723: Fixed a memory leak in PdfPagesTreeCache (bsc#1131544)
libpodofo-devel-0.9.6-150300.3.9.1.x86_64.rpm
libpodofo0_9_6-0.9.6-150300.3.9.1.x86_64.rpm
podofo-0.9.6-150300.3.9.1.src.rpm
podofo-0.9.6-150300.3.9.1.x86_64.rpm
libpodofo-devel-0.9.6-150300.3.9.1.s390x.rpm
libpodofo0_9_6-0.9.6-150300.3.9.1.s390x.rpm
podofo-0.9.6-150300.3.9.1.s390x.rpm
libpodofo-devel-0.9.6-150300.3.9.1.ppc64le.rpm
libpodofo0_9_6-0.9.6-150300.3.9.1.ppc64le.rpm
podofo-0.9.6-150300.3.9.1.ppc64le.rpm
libpodofo-devel-0.9.6-150300.3.9.1.aarch64.rpm
libpodofo0_9_6-0.9.6-150300.3.9.1.aarch64.rpm
podofo-0.9.6-150300.3.9.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2186
Security update for gnome-settings-daemon
important
SUSE Updates openSUSE-SLE 15.6
This update for gnome-settings-daemon fixes the following issues:
- CVE-2024-38394: Fixed mismatches in interpreting USB authorization policy (bsc#1226423).
gnome-settings-daemon-45.1-150600.3.3.1.src.rpm
gnome-settings-daemon-45.1-150600.3.3.1.x86_64.rpm
gnome-settings-daemon-devel-45.1-150600.3.3.1.x86_64.rpm
gnome-settings-daemon-lang-45.1-150600.3.3.1.noarch.rpm
gnome-settings-daemon-45.1-150600.3.3.1.s390x.rpm
gnome-settings-daemon-devel-45.1-150600.3.3.1.s390x.rpm
gnome-settings-daemon-45.1-150600.3.3.1.ppc64le.rpm
gnome-settings-daemon-devel-45.1-150600.3.3.1.ppc64le.rpm
gnome-settings-daemon-45.1-150600.3.3.1.aarch64.rpm
gnome-settings-daemon-devel-45.1-150600.3.3.1.aarch64.rpm
openSUSE-SLE-15.6-2024-2178
Recommended update for s390-tools
moderate
SUSE Updates openSUSE-SLE 15.6
This update for s390-tools fixes the following issues:
- Amended read_values.c (bsc#1226609)
- Updated %description in the .spec file
s390-tools-2.31.0-150600.8.3.2.src.rpm
s390-tools-2.31.0-150600.8.3.2.x86_64.rpm
s390-tools-genprotimg-data-2.31.0-150600.8.3.2.noarch.rpm
libekmfweb1-2.31.0-150600.8.3.2.s390x.rpm
libekmfweb1-devel-2.31.0-150600.8.3.2.s390x.rpm
libkmipclient1-2.31.0-150600.8.3.2.s390x.rpm
libkmipclient1-devel-2.31.0-150600.8.3.2.s390x.rpm
osasnmpd-2.31.0-150600.8.3.2.s390x.rpm
s390-tools-2.31.0-150600.8.3.2.s390x.rpm
s390-tools-chreipl-fcp-mpath-2.31.0-150600.8.3.2.s390x.rpm
s390-tools-hmcdrvfs-2.31.0-150600.8.3.2.s390x.rpm
s390-tools-zdsfs-2.31.0-150600.8.3.2.s390x.rpm