Packages changed: NetworkManager aaa_base (84.87+git20220411.adfb912 -> 84.87+git20220419.bf51b75) apparmor argon2 (0.0+git20190520.62358ba -> 20190702) at-spi2-core (2.44.0 -> 2.44.1) avahi btrfsprogs (5.16.1 -> 5.17) cockpit-podman coreutils (9.0 -> 9.1) curl (7.82.0 -> 7.83.0) dhcp dracut (056+suse.268.g0b2bd662 -> 056+suse.275.g4ce7a6a7) e2fsprogs elfutils (0.186 -> 0.187) etcd (3.5.2 -> 3.5.3) file fontconfig (2.13.1 -> 2.14.0) freetype2 gettext-runtime glib2 (2.72.0 -> 2.72.1) grub2 haproxy (2.5.5+git0.384c5c59a -> 2.5.6+git0.ba44b4312) harfbuzz (4.2.0 -> 4.2.1) icu ima-evm-utils installation-images-MicroOS (17.48 -> 17.51) json-c (0.15 -> 0.16) kernel-source (5.17.3 -> 5.17.4) krb5 (1.19.2 -> 1.19.3) libapparmor libeconf (0.4.5+git20220406.c9658f2 -> 0.4.6+git20220427.3016f4e) libgpg-error (1.44 -> 1.45) libjpeg-turbo librsvg (2.54.0 -> 2.54.1) multipath-tools ncurses (6.3.20220402 -> 6.3.20220423) oath-toolkit openssh pango (1.50.4 -> 1.50.7) pcre2 (10.39 -> 10.40) perl-Bootloader (0.938 -> 0.939) podman policycoreutils python-SQLAlchemy python-gobject (3.42.0 -> 3.42.1) python-jsonschema (3.2.0 -> 4.4.0) python-packaging python-tornado6 python-urllib3 (1.26.7 -> 1.26.9) qemu rpm rpm-config-SUSE (20220414 -> 20220421) rsync (3.2.3 -> 3.2.4) snapper (0.10.0 -> 0.10.1) systemd tar vim which wireless-regdb (20220324 -> 20220408) xfsprogs (5.14.2 -> 5.15.0) zchunk (1.2.1 -> 1.2.2) === Details === ==== NetworkManager ==== Subpackages: libnm0 - Install nfs dispatcher script in /usr/lib/NetworkManager, not /etc ==== aaa_base ==== Version update (84.87+git20220411.adfb912 -> 84.87+git20220419.bf51b75) - Update to version 84.87+git20220419.bf51b75: * add Yama LSM sysctl setting and description * Stop lowering the inotify limit * move DIR_COLORS to where ls.bash is ==== apparmor ==== Subpackages: apparmor-abstractions apparmor-parser apparmor-profiles apparmor-utils python3-apparmor - Enhance zgrep-profile-mr870.diff to also allow/support zstd (boo#1198922). ==== argon2 ==== Version update (0.0+git20190520.62358ba -> 20190702) - use a source url - Fix version of package: 20171227 is the upstream version number of the package - Replaced optflags.patch with adjust-makefile.patch, the patch will now also allow to set the file permissions of installed libraries. This fixes the rpmlint error: shared-library-not-executable ==== at-spi2-core ==== Version update (2.44.0 -> 2.44.1) Subpackages: libatspi0 - Update to version 2.4.41: + Fix use after free when removing a hung process. + Fix the build with X11 disabled. + Fix crash when NULL is passed to some listener-related functions. + impl_deregister_keystroke_listener: fix memory leak on iteration error. ==== avahi ==== Subpackages: libavahi-client3 libavahi-common3 - Stop requiring "avahi" from "libavahi-devel". The devel package ought to facilitate building programs with avahi, not run the whole deamon. ==== btrfsprogs ==== Version update (5.16.1 -> 5.17) Subpackages: btrfsprogs-udev-rules libbtrfs0 - update to 5.17: * check: * repair wrong num_devices in superblock * recognize overly long xattr names * fix wrong total bytes check for seed device * auto-repair on read on RAID56 * property set: unify handling of empty value to mean default, changed meaning for property 'compression' to allow reset to default and to set NOCOMPRESS, since kernel 5.14 * fixes: * dump-tree: print fs-verity items * fix location of system chunk on zoned filesystem * do not allow setting seeding flag on a filesystem with dirty log * mkfs and subpage support: use sectorsize as nodesize fallback for mixed profiles * preparatory work for extent tree v2, global roots * experimental feature (unstable interface, not built by default, do not use for production): * btrfstune: option --csum to switch checksum algorithm * other: * cleanups, refactoring * update documentation build, remove asciidocs leftovers * update fssum to consider xattrs * add fsstress - update to 5.16.2: * mkfs: fix detection of profile type for zoned mode when creating DUP * build: * add missing stub for zoned mode helper when zoned mode not enabled * fix 64bit types on MIPS and PowerPC * improved zoned mode support autodetection, for systems with existing blkzone.h header but missing support for zone capacity * other: * doc updates * test updates - add gpg signature validation - Update to 5.16.1 * mkfs: support DUP on metadata on zoned devices * subvol delete: drop warning for root when search ioctl fails * check: * fix --init-csum-tree to not create checksums for extents that are not supposed to have them * add check for metadata item levels * add udev rule for zoned devices as they require mq-deadline * build: fix redefinition of ALIGN on mixed old/new kernel/userspace (5.11) * other: * typo fixes * new tests * CI targets updated * Removed patches: btrfs-progs-kerncompat-add-local-definition-for-alig.patch (upstream) - add python-rpm-macros (bsc#1194748) - spec: also provide btrfs-progs as it's common package name in other distros - spec: clean up conditionals for < 12 versions - spec: let SLE12 build again (conditional dependency of libreiserfscore) - Removed patches: sles11-defaults.h (no SLE11 compatibility anymore) - Added patches: btrfs-progs-kerncompat-add-local-definition-for-alig.patch (fix build on SLE12/SLE15) - Update to 5.16 * rescue: new subcommand clear-uuid-tree to fix failed mount due to bad uuid subvolume keys, caught by tree-checker * fi du: skip inaccessible files * prop: properly resolve to symlink targets * send, receive: fix crash after parent subvolume lookup errors * build: * fix build on 5.12+ kernels due to changes in linux/kernel.h * fix build on musl with old kernel headers * other: * error handling fixes, cleanups, refactoring * extent tree v2 preparatory work * lots of RST documentation updates (last release with asciidoc sources), https://btrfs.readthedocs.io - Update to 5.15.1 * fi usage: fix wrongly reported space of used or unallocated space * fix detection of block device discard capability * check: add more sanity checks for checksum items * build: make sphinx optional backend for documentation - Update to 5.15 * mkfs: new defaults! * no-holes * free-space-tree * DUP for metadata unconditionally * libbtrfsutil: add missing profile defines * libbtrfs: minimize its impact on the other code, refactor and separate implementation where needed, cleanup afterwards, reduced header exports * documentation: introduce sphinx build and RST versions of manual pages, will become the new format and replace asciidoc * fixes: warning regarding v1 space cache when only v2 (free space tree) is enabled - Update to 5.14.1 * fixes * zoned mode * properly detect non-zoned devices in emulation mode * properly create quota tree * raid1c3/4 also excluded from unsupported profiles * use sysfs-based detection of device discard capability, fix mkfs-time trim for non-standard devices * mkfs: fix creation of populated filesystem with free space tree * detect multipath devices (needs libudev) * replace start: add option -K/--nodiscard, similar to what mkfs or device add has * dump-tree: print complete root_item * mkfs: add option --verbose * sb-mod: better help, no checksum calculation on read-only actions * subvol show: * print more information (regarding send and receive) * print warning if read-write subvolume has received_uuid set * property set: * add parameter -f to force changes * changing ro->rw switch now needs -f if subvolume has received_uuid set, (see documentation) * build: optional libudev (on by default) * other * remove deprecated support for CREATE_ASYNC bit for subvolume ioctl * CI updates * new and updated tests - Update patch: mkfs-default-features.patch (add stub define for new defaults) - Update to 5.14.1 * fixes: * defrag: fix parsing of compression (option -c) * add workaround for old kernels when reading zone sizes * let only check and restore open the fs with transid failures, namely preventing btrfstune to do so * convert: --uuid copy does not fail on duplicate uuids - Update to 5.14 * convert: * new option --uuid to copy, generate or set a given uuid * improve output * mkfs: * allow to create degenerate raid0 (on 1 device) and raid10 (on 2 devices) * image: * improved error messages * fix some alignment of restored image * subvol delete: allow to delete by id when path is not resolvable * check: * require alignment of nodesize for 64k page systems * detect and fix invalid block groups * libbtrfs (deprecated): * remove most exported symbols, leave only a few that are used by snapper * no version change (still 0.1) * remove btrfs-list.h, btrfsck.h * fixes: * reset generation of space v1 if v2 is used * fi us: don't wrongly report missing device size when partition is not readable * other: * build: experimental features * build: better detection of 64bit timestamp support for ext4 * corrupt-block: block group items * new and updated tests * refactoring * experimental features: * new image dump format, with data - Update to 5.13.1 * build: fix build on musl libc due to missing definition of NAME_MAX * check: * batch more work into one transaction when clearing v1 free space inodes * detect directoris with wrong number of links * libbtrfsutil: fix race between subvolume iterator and deletion * mkfs: be more specific about supported profiles for zoned device * other: * documentation updates - Update to 5.13 * restore: remove loop checks for extent count and directory scan * inspect dump-tree: new options to print node (--csum-headers) and data checksums (--csum-items) * fi usage: * print stripe count for striped profiles * print zoned information: size, total unusable * mkfs: print note about sha256 accelerated module loading issue * check: ability to reset dev_item::bytes_used * fixes * detect zoned kernel support at run time too * exclusive op running check return value * fi resize: support cancel (kernel 5.14) * device remove: support cancel (kernel 5.14) * documentation about general topics * compression * zoned mode * storage model * hardware considerations * other * libbtrfsutil API overview * help text fixes and updates * hash speedtest measure time, cycles using perf and print throughput - Add --disable-zoned for leap - revert previous change, unintentionally disables zstd on tumbleweed - Fix build for leap * --disable-zstd if leap < 42.3 * --disable-zoned for leap - Update to 5.12.1 * build: fix missing symbols in libbtrfs * mkfs: check for minimal number of zones * check: fix warning about cache generation when free space tree is enabled * fix superblock write in zoned mode on 16K pages - Update to 5.12 * libbtrfsutil: relicensed to LGPL v2.1+ * mkfs: zoned mode support (kernel 5.12+) * fi df: show zone_unusable per profile type in zoned mode * fi usage: show total amount of zone_unusable * fi resize: fix message for exact size * image: fix warning and enlarge output file if necessary * core * refactor chunk allocator for more modes * implement zoned mode support: allocation and writes, sb log * crypto/hash refactoring and cleanups * refactoring and cleanups * other * test updates * CI updates * travis-ci integration disabled * docker images updated, more coverage * incomplete build support for Android removed * doc updates * chattr mode m for 'NOCOMPRESS" * swapfile used from fstab * how to add a new export to libbtrfsutil * update status of mount options since 5.9 - Update to 5.11.1 * properly format checksums when a mismatch is reported * check: fix false alert on tree block crossing 64K page boundary * convert: * refuse to convert filesystem with 'needs_recovery' * update documentation to require fsck before conversion * balance convert: fix raid56 warning when converting other profiles * fi resize: improved summary * other * build: fix checks and autoconf defines * fix symlink paths for CI support scripts * updated tests - Update to 5.11 * fix device path canonicalization for device mapper devices * receive: remove workaround for setting capabilities, all stable kernels have been patched * receive: fix duplicate mount path detection * rescue: new subcommand create-control-device * device stats: minor fix for plain text format output * build: detect if e2fsprogs support 64bit timestamps * build: drop libmount, required functionality has been reimplemented * mkfs: warn when raid56 is used * balance convert: warn when raid56 is used * other * new and updated tests * documentation updates * seeding device * raid56 status * CI updates * docker images for various distros - Update to 5.10.1 * static build works again * other: * add a way to test static binaries with the testsuite * clarify scrub docs * update dependencies, minimum version for libmount is 2.24, this may change in the future - Update to 5.10 * scrub status: * print percentage of progress * add size unit options * fi usage: also print free space from statfs * convert: copy full 64 bit timestamp from ext4 if availalble * check: * add ability to repair extent item generation * new option to remove leftovers from inode number cache (-o inode_cache) * check for already running exclusive operation (balance, device add/...) when starting one * preliminary json output support for 'device stats' * fixes: * subvolume set-default: id 0 correctly falls back to toplevel * receive: align internal buffer to allow fast CRC calculation * logical-resolve: distinguish -o subvol and bind mounts * build: new dependency libmount * other * doc fixes and updates * new tests * ci on gitlab temporarily disabled * debugging output enhancements - prepare usrmerge (boo#1029961) - Update to 5.9: * mkfs: * switch default to single profile for multi-device filesystem, up to now it was raid0 that may not be simple to convert to some other profile as raid0 needs a workspace on all device for that * new option -R for run-time options (eg. mount time enabled), now understands free-space-tree * subvolume delete: * refuse to delete the default subvolume (kernel will not allow that but the error reason is not obvious) * warn on EPERM, eg. if send is on progress on the subvolume * convert: * fix 32bit overflows on large filesystems * improved error handling and error messages * check free space taking fragmentation into account * check: * detect and repair wrong inode generation * minor improvement in error reporting on roots * libbtrfsutils: follow main package versioning (5.9) * add pkg-config file definitions * python-btrfsutil: follow main package versioning (5.9) * inspect tree-stats: print node counts for each level, fanout * other: * docs: * remove obsolete mount options (alloc_start, subvolrootid) * deleting default subvolume is not permitted * updated or fixed tests * .editorconfig updates * move files to kernel-shared/ * CI: * updated to use zstd 1.4.5 * fix reiserfs build * more builds with asan, ubsan * sb-mod updates * build: * print .so versions of libraries in configure summary - Update to 5.7: * mkfs: * new option to enable features otherwise enabled at runtime, now implemented for quotas, 'mkfs.btrfs -R quota' * fix space accounting for small image, DUP and --rootdir * option -A removed * check: detect ranges with overlapping csum items * fi usage: report correct numbers when plain RAID56 profiles are used * convert: ensure the data chunks size never exceed device size * libbtrfsutil: update documentation regarding subvolume deletion * build: support libkcapi as implementation backend for cryptographic primitives * core: global options for verbosity (-v, -q), subcommands -v or -q are aliases and will continue to work but are considered deprecated, current command output is preserved to keep scripts working * other: * build warning fixes * btrfs-debugfs ported to python 3 - Update to 5.6.1: * print warning when multiple block group profiles exist, update 'fi usage' summary, add docs to maual page explaining the situation * build: optional support for libgcrypt or libsodium, providing hash implementations * updated docs - Fix content of _dracutmodulesdir variable: this definitively does not belong to libexecdir. - Update to 5.6: * inspect logical-resolve: support LOGICAL_INO_V2 as new option '-o', helps advanced dedupe tools * inspect: user larger buffer (64K) for results * subvol delete: support deletion by id (requires kernel 5.7+) * dump-tree: new option --hide-names, replace any names (file, directory, subvolume, xattr) in the output with stubs * various fixes - Update to 5.4.1 * build: fix docbook5 build * check: do extra verification of extent items, inode items and chunks * qgroup: return ENOTCONN if quotas not running (needs updated kernel) * other: various test fixups - BuildRequire pkgconfig(udev) instead of udev: Allow OBS to shortcut through the -mini flavor. - Use pkg-config --modversion udev to identify the current udev version. This is more portable and supports the -mini flavors. - Update to 5.4 * support new hash algorithms (kernel 5.5): * mkfs.btrfs and btrfs-convert with --csum, crc32c, xxhash, sha256, blake2 * mkfs: support new raid1c3 and raid1c4 block group profiles (kernel 5.5) * check: * --repair delays start with a warning, can be skipped using --force * enhanced detetion of inode types from partial data, more options for repair * receive: fix quiet option * image: speed up chunk loading * fi usage: * sort devices by id * print ratio of used/total per block group type * rescue zero-log: reset the log pointers directly, avoid reading some other potentially damaged structures * new make target install-static to install only static binaries/libraries * other * docs updates * new tests * cleanups and refactoring - Update to 5.3.1: * libbtrfs: fix link breakage due to missing symbols - Updaet to 5.3: * mkfs: * new option to specify checksum algorithm (only crc32c) * fix xattr enumeration * dump-tree: BFS (breadth-first) traversal now default * libbtrfsutil: remove stale BTRFS_DEV_REPLACE_ITEM_STATE_x defines * ci: add support for gitlab * other: * preparatory work for more checksum algorithms * docs update * switch to docbook5 backend for asciidoc * fix build on uClibc due to missing backtrace() * lots of printf format fixups - Enable build of python-bindings for libbtrfsutil - Update to 5.2.2: * check: * fix false report of wrong byte count for orphan inodes * option -E was not handled correctly * new check and repair for root item generation * balance: check for full-balance before background fork * mkfs: check that total device size does not overflow 16EiB * dump-tree: print DEV_STATS key type * other: * new and updated tests * doc fixups and updates - update to 5.2.1 * scrub status: fix ETA calculation after resume * check: fix crash when using -Q * restore: fix symlink owner restoration * mkfs: fix regression with mixed block groups * core: fix commit to process all delayed refs * other: * minor cleanups * test updates - update to 5.2 * subvol show: print qgroup information when available * scrub: * status: show ETA, revamp the whole output * fix reading/writing of last position on resume/cancel, potentially skipping part of the filesystem on next resume * dump-tree: add new option --noscan to use only devices given on the commandline * all-in-one binary (busybox style) with mkfs.btrfs, btrfs-image, btrfs-convert, btrfstune * image: fix hang when there are more than 32 cpus online and compression is requested * convert: fix some false ENOSPC errors when --rootdir is used * build: fix gcc9 warnings * core changes * command handling cleanups * dead code removal * cmds-* files moved to cmds/ * other shared userspace files moved to common/ * utils.c split into more files * preparatory work for more output formats * libbtrfsutil: fix unaligned access * other * new and updated tests * fix tests so CI passes again * sb-mod can modify more superblock items - update to version 5.1 * repair: flush/FUA support to avoid breaking metadata COW * file extents repair no longer relies on data in extent tree * lowmem: fix false error reports about gaps between extents * add inode mode check and repair for various objects * add check for invalid combination of nocow/compressed extents * device scan option to forget scanned devices [new] * mkfs: use same chunk size as kernel for initial creation * dev-repace: better report when other exclusive operation runs * help for sntax errors on command lines, print relevant msgs * defrag: able to open files in RO mode * dump-tree: --block can be specified multiple times - update to version 4.20.2 * dump-super: minor output fixup * revert fix for prefix detection of receive path, this is temporary and unbreaks existing user setups - Use correct path for dracut-fsck-help.txt in module-setup.sh (bsc#1122539) * Remove module-setup.sh * Add module-setup.sh.in - Advise user of fs recovery options when we fail to mount (fate#320443, bsc#1122539) * Add dracut-fsck-help.txt * Add module-setup.sh - update to version 4.20.1 * libbtrfs: fix build of external tools due to missing symbols * ci: enable library test - update to version 4.20 * new feature: metadata uuid * lightweight change of UUID without rewriting all metadata (incompatible change) * done by btrfstune -m/-M, needs kernel support, 5.0+ * image: * fix block groups when restoring from multi-device image * only enlarge result image if it's a regular file * check * more device extent checks and fixes * can repair dir item with mismatched hash * mkfs: uuid tree created with proper contents * fix mount point detection due to partial prefix match * other: * new tests, build fixes, doc updates * libbtrfsutil: fix tests if kernel lacks support for new subvolume ioctls - partial cleanup with spec-cleaner - drop 0001-btrfs-progs-Add-support-for-metadata_uuid-field.patch - drop 0002-btrfs-progs-btrfstune-Add-support-for-changing-the-u.patch - drop 0003-btrfs-progs-Remove-fsid-metdata_uuid-fields-from-fs_.patch - drop 0004-btrfs-progs-Remove-btrfs_fs_info-new_fsid.patch - drop 0005-btrfs-progs-Directly-pass-root-to-change_devices_uui.patch - Use %license instead of %doc [bsc#1082318] - Implement fate#325871 * Added 0001-btrfs-progs-Add-support-for-metadata_uuid-field.patch * Added 0002-btrfs-progs-btrfstune-Add-support-for-changing-the-u.patch * Added 0003-btrfs-progs-Remove-fsid-metdata_uuid-fields-from-fs_.patch * Added 0004-btrfs-progs-Remove-btrfs_fs_info-new_fsid.patch * Added 0005-btrfs-progs-Directly-pass-root-to-change_devices_uui.patch - update to version 4.19.1 * check * many lowmem mode improvements * properly report qgroup mismatch errors * check symlinks with append/immutable flags * fi usage * correctly calculate allocated/unallocated for raid10 * minor output updates * mkfs * detect ENOSPC on thinly provisioned devices * fix spurious EEXIST during directory traversal * restore: fix relative path for restore target * dump-tree: print symbolic tree names for backrefs * send: fix regression preventing send -p with subvolumes mounted on "/" * corrupt-tree: refactoring and command line updates * build * make it work with e2fsprogs < 1.42 again * restore support for autoconf 2.63 * detect if -std=gnu90 is supported * other * new tests * cleanups - update to version 4.19 * check: support repair of fs with free-space-tree feature * core: * port delayed ref infrastructure from kernel * support write to free space tree * dump-tree: new options for BFS and DFS enumeration of b-trees * quota: rescan is now done automatically after 'assign' * btrfstune: incomplete fix to uuid change * subvol: fix 255 char limit checks * completion: complete block devices and now regular files too * docs: * ship uncompressed manual pages * btrfsck uses a manual page link instead of symlink * other * improved error handling * docs * new tests - update to version 4.17.1 * check: * add ability to fix wrong ram_bytes for compressed inline files * beautify progress output * btrfstune: allow to continue uuid change after unclean interruption * several fuzz fixes: * detect overalpping chunks * chunk loading error handling * don't crash with unexpected root refs to extents * relax option parsing again to allow mixing options and non-options arguments * fix qgroup rescan status reporting * build: * drop obsolete dir-test * new configure option to disable building of tools * add compatibility options --disable-static and --disable-shared * other: * cleanups and preparatory work * new test images - spec cleanup - update to version 4.17 * check * many lowmem mode improvements * properly report qgroup mismatch errors * check symlinks with append/immutable flags * fi usage * correctly calculate allocated/unallocated for raid10 * minor output updates * mkfs * detect ENOSPC on thinly provisioned devices * fix spurious EEXIST during directory traversal * restore: fix relative path for restore target * dump-tree: print symbolic tree names for backrefs * send: fix regression preventing send -p with subvolumes mounted on "/" * corrupt-tree: refactoring and command line updates * build * make it work with e2fsprogs < 1.42 again * restore support for autoconf 2.63 * detect if -std=gnu90 is supported - Removed patches (upstreamed): * 0001-btrfs-progs-convert-fix-support-for-e2fsprogs-1.42.patch * 0002-btrfs-progs-build-autoconf-2.63-compatibility.patch * 0003-btrfs-progs-build-detect-whether-std-gnu90-is-suppor.patch - Don't require libzstd-devel-static on builds that don't use it. - fix installation of btrfs.5.gz - Fix building on SLE11: * btrfs-progs: convert: fix support for e2fsprogs < 1.42 * btrfs-progs: build: detect whether -std=gnu90 is supported * btrfs-progs: build: autoconf 2.63 compatibility * Fixed mismerged addition of libbtrfsutil1 package description - Added patches: * 0001-btrfs-progs-convert-fix-support-for-e2fsprogs-1.42.patch * 0002-btrfs-progs-build-autoconf-2.63-compatibility.patch * 0003-btrfs-progs-build-detect-whether-std-gnu90-is-suppor.patch - update to version 4.16.1 * remove obsolete tools: btrfs-debug-tree, btrfs-zero-log, btrfs-show-super, btrfs-calc-size * sb-mod: new debugging tool to edit superblock items * mkfs: detect if thin-provisioned device does not have enough space * check: don't try to verify checksums on metadata dump images * build: fail documentation build if xmlto is not found * build: fix build of btrfs.static - Remove patch: 0001-btrfs-progs-build-fix-static-build.patch (upstream) - Update initrd script - update to version 4.16 * libbtrfsutil - new LGPL library to wrap userspace functionality * several 'btrfs' commands converted to use it: * properties * filesystem sync * subvolume set-default/get-default/delete/show/sync * python bindings, tests * build * use configured pkg-config path * CI: add python, musl/clang, built dependencies caching * convert: build fix for e2fsprogs 1.44+ * don't install library links with wrong permissions * fixes * prevent incorrect use of subvol_strip_mountpoint * dump-super: don't verify csum for unknown type * convert: fix inline extent creation condition * check: * lowmem: fix false alert for 'data extent backref lost for snapshot' * lowmem: fix false alert for orphan inode * lowmem: fix false alert for shared prealloc extents * mkfs: * add UUID and otime to root of FS_TREE - with the uuid, snapshots will be now linked to the toplevel subvol by the parent UUID * don't follow symlinks when calculating size * pre-create the UUID tree * fix --rootdir with selinux enabled * dump-tree: add option to print only children nodes of a given block * image: handle missing device for RAID1 * other * new tests * test script cleanups (quoting, helpers) * tool to edit superblocks * updated docs - Add patch: 0001-btrfs-progs-build-fix-static-build.patch - Add new library packages: libbtrfsutil - use documentation shipped by upstream tar, reduce dependencies - enable static build again, zstd now has static version - update to version 4.15 * mkfs --rootdir reworked, does not minimize the final image but can be still done using a new option --shrink * fix allocation of system chunk, don't allocate from the reserved area * other * new and updated tests * cleanups, refactoring * doc updates - spec: fix distro version condition - update to version 4.14.1 * dump-tree: print times of root items * check: fix several lowmem mode bugs * convert: fix rollback after balance * other * new and updated tests, enabled lowmem mode in CI * docs updates * fix travis CI build * build fixes * cleanups - update to version 4.14 * build: libzstd now required by default * check: more lowmem mode repair enhancements * subvol set-default: also accept path * prop set: compression accepts no/none, same as "" * filesystem usage: enable for filesystem on top of a seed device * rescue: new command fix-device-size * other * new tests * cleanups and refactoring * doc updates - Removed patches: - rollback-regression-fix.patch - upstreamed - spec: disable static build, missing libzstd-devel-static - spec: disable zstd support for non-Tumbleweed distros - Fix rollback regression which can lead to data corruption Added patches: rollback-regression-fix.patch (bsc#1069478) - Escape the usage of %{VERSION} when calling out to rpm. RPM 4.14 has %{VERSION} defined as 'the main packages version'. - Add dependencies for libreiserfscore0 3.6.27 or newer (bsc#1071085). - update to version 4.13.3: * check: fix --force, wrong check for a mounted block device * build: fix --with-convert parsing * subvol list: don't list TOPLEVEL * other: update tests - update to version 4.13.2: * subvol list: * don't list toplevel subvolume among deleted (broken since 4.8.3) * minor adjustments of uuid print format * subvol delete: * fix swapped behaviour of --commit-each and --commit-after * fix potentially lost sync if subvolumes are from different filesystems * check: add cache for metadata blocks, should improve performance * other: * new tests, testsuite updates * doc updates * cleanups - update to version 4.13.1: * image: speed up generating the sanitized names, do not generate unprintable chars * completion: add missing commands, better mount point detection * restore: add zstd support; libzstd detected automatically, will be requested by default in the future, or can be configured out * other: * misc fixes found by sparse * doc enhancements, ioctl manual page started * updated and new tests * build fixes - update to version 4.13: * convert: reiserfs support * check: new option --force to allow check of a mounted filesystem (no repair) * mkfs: --rootdir will now copy special files * dump-tree: minor output changes * inspect rootid: accept file as arugment * dev usage: don't calculate slack space for missing devices * fi du: don't print error on EMPTY_SUBVOL (inode number 2) * build: * fixed support for sanitization features on gcc (tsan, asan, ubsan) * fix PIE build * other: * misc cleanups and stability fixes * travis CI enhancements * new tests, fuzzed images * testsuite cleanups - Removed patches: - 0163-btrfs-progs-fsck-fix-segfault.patch - will be upstreamed - local-version-override.patch - not needed anymore - btrfs-support-pie.patch - upstremed - Removed patches: - 0167-Btrfs-progs-make-find_and_setup_root-return-an-error.patch - 0168-Btrfs-progs-don-t-bug-out-if-we-can-t-find-the-last-.patch - update to 4.12.1 * build: * fix cross-compilation * use gnu90 explicitly * dump-tree: more relaxed checks so -b can print block on a damaged fs * convert: fix the 1MB range exclusion * check: more dir_item hash checks * other * added missing getopt spec for some options * doc fixes * cleanups * test updates - update to 4.12 * subvol show: new options --rootid, --uuid to show subvol by the given spec * convert: progress report fixes, found by tsan * image: progress report fixes, found by tsan * fix infinite looping in find-root, or when looking for free extents * other: * code refactoring * docs updates * build: ThreadSanitizer support * tests: stricter checks for mounted filesystem - update to -4.11.1 * image: restoring from multiple devices * dev stats: make --check option work * check: fix false alert with extent hole on a NO_HOLE filesystem * check: lowmem mode, fix false alert in case of mixed inline and compressed extent * convert: work with large filesystems (many TB) * convert: fix overwriting of eb header flags * convert: do not clear NODATASUM flag in inodes when run with --no-datasum * docs updates * build: sync Android.mk with Makefile * tests: * new tests * fix 008 and 009, shell quotation mistake - update to 4.11 * receive: fix handling empty stream with -e (multi-stream) * send dump: fix printing long file names * stability fixes for: dump-super, print-tree, check * option parser updates: global options are parsed before the subcommand name (old xfstests will fail) * new and updated tests * documentation updates - btrfs-support-pie.patch: remove CFLAGS usage from linker lines, this will allow the default PIE support to work. - update to 4.10.2 * check: lowmem mode fix for false alert about lost backrefs * convert: minor bugfix * library: fix build, misisng symbols, added tests - update to 4.10.1 * receive: handle subvolume in path clone * convert: rollback fixed (rewrite was needed to address previous design issues) * build: fix build of 3rd party tools, missing * dump-tree: print log trees * other: new and updated tests - update to 4.10 * send: dump output fixes: missing newlies * check: several fixes for the lowmem mode, improved error reporting * build * removed some library deps for binaries that not use them * ctags, cscope * split Makefile to the autotool generated part and the rest, not needed to autogen.sh after adding a file * shared code: sync easy parts with kernel sources * other * lots of cleanups * source file reorganization: convert, mkfs, utils * lots of spelling fixes in docs, other updates * more tests - update to 4.9.1 * check: * use correct inode number for lost+found files * lowmem mode: fix false alert on dropped leaf * size reports: negative numbers might appear in size reports during device deletes (previously in EiB units) * mkfs: print device being trimmed * defrag: v1 ioctl support dropped * quota: print message before starting to wait for rescan * qgroup show: new option to sync before printing the stats * other: * corrupt-block enhancements * backtrace and co. cleanups * doc fixes - update to 4.9 * check: many lowmem mode updates * send: use splice syscall to copy buffer from kernel * receive: new option to dump the stream in textual form * convert: * move sources to own directory * prevent accounting of blocks beyond end of the device * make it work with 64k sectorsize * mkfs: move sources to own directory * defrag: warns if directory used without -r * dev stats: * new option to check stats for non-zero values * add long option for -z * library: version bump to 0.1.2, added subvol_uuid_search2 * other: * cleanups * docs updates - update to 4.8.5 * receive: fix detection of end of stream (error reported even for valid streams) * other: * added test for the receive bug * fix linking of library-test - update to 4.8.4 * check: support for clearing space cache v2 (free-space-tree) * send: * more sanity checks (with tests), cleanups * fix for fstests/btrfs/038 and btrfs/117 failures * build: * fix compilation of standalone ioctl.h, pull NULL definition * fix library link errors introduced in 4.8.3 * tests: * add more fuzzed images from bugzilla * add bogus send stream checks * fixups and enhancements for CI environment builds * misc refinements and updates of testing framework * other: * move sources for btrfs-image to own directory * deprecated and not build by default: btrfs-calc-size, btrfs-show-super * docs updates - update to 4.8.3 * check: * support for clearing space cache (v1) * size reduction of inode backref structure * send: * fix handling of multiple snapshots (-p and -c options) * transfer buffer increased (should reduce number of context switches) * reuse existing file for output (-f), eg. when root cannot create files (NFS) * dump-tree: * print missing items for various structures * new: dev stats, balance status item * sync key names with kernel (the persistent items) * subvol show: now able to print the toplevel subvolume -- the creation time might be wrong though * mkfs: * store the creation time of toplevel root inode * print UUID in the summary * build: travis CI for devel * other: * lots of cleanups and refactoring * switched to on-stack path structure * fixes from coverity, asan, ubsan * new tests * updates in testing infrastructure * fixed convert test 005 - update to 4.8.2 * convert: also convert file attributes * convert: fix wrong tree block alignment for unalianged block group * check: quota verify fixes, handle reloc tree * build: add stub for FIEMAP_EXTENT_SHARED, compiles on ancient kernels * build: add stub for BUILD_ASSERT when ioctl.h is included * dump-tree: don't crash on unrecognized tree id for -t * tests: * add more ioctl tests * convert: more symlink tests, attribute tests * quota verify for reloc tree * other cleanups - Add ability to provide site specific defaults for mkfs (FATE#320615). * Only used for SLES11 defaults. - Added patch mkfs-default-features.patch - update to 4.8.1 * 32bit builds fixed * build without backtrace support fixed - update to 4.8 * error handling improvements all over the place * new fuzzed images, test updates * doc fixups * minor cleanups and improvements * kernel library helpers moved to own directory * qgroup: fix regression leading to incorrect status after check, introduced in 4.7 - update to 4.7.3 * fixed free space tree compat status * check: low-mem mode: handle partially dropped snapshots * dump-super: consolidate options for superblock copy * tree-stats: check mount status * subvol delete: handle verbosity option * defrag: print correct error string * mkfs: fix reading rotational status * other: * UBSAN build option * documentation updates * enhanced tests: convert, fuzzed images, more tools to run on fuzzed images - removed btrfsprogs-only-install-udev-rules-for-udev-190.patch: fix build - update to 4.7.2 * check: * urgent fix: false report of backref mismatches; do not --repair last unaffected version 4.6.1 (code reverted to that state) * fuzzing and fixes * added more sanity checks for various structures * testing images added * build: udev compatibility: do not install .rules on version < 190 * other: * dump-super: do not crash on garbage value in csum_type * minor improvements in messages and help strings * documentation: * filesystem features - Add new btrfsprogs-udev-rules package to contain the udev rules. - Fix packaging for udev rules: - btrfs builtin didn't exist prior to udev v190, so the rules must depend on that version. - Added patch: * btrfsprogs-only-install-udev-rules-for-udev-190.patch - update to 4.7.1 * check: * new optional mode: optimized for low memory usage (memory/io tradeoff) * --mode=lowmem, not default, still considered experimental * does not work with --repair yet * convert: regression fix, ext2_subvol/image rw permissions * mkfs/convert: * two-staged creation, partially created filesystem will not be recognized * improved error handling (fewer BUG_ONs) * convert: preparation for more filesystems to convert from * documentation updates: quota, qgroup * other * message updates * more tests * more build options, enhanced debugging - update to 4.7 * convert: fix creating discontig extents * check: speed up traversing heavily reflinked extents within a file * check: verify qgroups of higher levels * check: repair can now fix wrong qgroup numbers * balance: new option to run in the background * defrag: default extent target size changed to 32MiB * du: silently skip non-btrfs dirs/files * documentation updates: btrfs(5), btrfs(8), balance, subvolume, scrub, filesystem, convert * bugfixes: * unaligned access (reported for sparc64) in raid56 parity calculations * use /bin/bash * other stability fixes and cleanups * more tests - Removed patches: * 0002-btrfs-progs-btrfsck-verify-qgroups-above-level-0.patch * 0003-btrfs-progs-btrfsck-write-corrected-qgroup-info-to-d.patch - update to 4.6.1 * fi resize: negative resize argument accepted again * qgroup rescan: fix skipping when rescan is in progress * mkfs: initialize stripesize to correct value * testsuite updates, mostly convert tests * documentation updates * btrfs-device, btrfs-restore manual pages enhanced * misc fixups - update to 4.6 * convert - major rewrite: * fix a long-standing bug that led to mixing data blocks into metadata block groups * the workaround was to do full balance after conversion, which was recommended practice anyway * explicitly set the lowest supported version of e2fstools to 1.41 * provide and install udev rules file that addresses problems with device mapper devices, renames after removal * send: new option: quiet * dev usage: report slack space (device size minus filesystem area on the dev) * image: support DUP * build: short options to enable debugging builds * other: * code cleanups * build fixes * more tests and other enhancements * Removed patches: * 0001-btrfs-progs-free-qgroup-counts-in-btrfsck.patch * 0169-btrfs-progs-udev-add-rules-for-dm-devices.patch * btrfs-progs-no-PKG_CHECK_VAR - btrfsck updates for qgroup verification and repair (fate#318144) * We can now check all qgroup levels * btrfsck will write out corrected qgroups when run with --repair - Added patch: 0001-btrfs-progs-free-qgroup-counts-in-btrfsck.patch - Added patch: 0002-btrfs-progs-btrfsck-verify-qgroups-above-level-0.patch - Added patch: 0003-btrfs-progs-btrfsck-write-corrected-qgroup-info-to-d.patch - update to 4.5.3 * ioctl: fix unaligned access in buffer from TREE_SEARCH; might cause SIGBUS on architectures that do not support unaligned access and do not performa any fixups * improved validation checks of superblock and chunk-related structures * subvolume sync: fix handling of -s option * balance: adjust timing of safety delay countdown with --full-balance * rescue super-recover: fix reversed condition check * check: fix bytes_used accounting * documentation updates: mount options, scrub, send, receive, select-super, check, mkfs * testing: new fuzzed images, for superblock and chunks - fix build failure on 13.1: conditional default for udevdir - fix build failure on SLE11SP4: wrong check in makefile - Add udev rules for dm devices (bsc#912170 bsc#888215) - Added patch: 0169-btrfs-progs-udev-add-rules-for-dm-devices.patch - Added patch: btrfs-progs-no-PKG_CHECK_VAR - update to 4.5.2 * new/moved command: btrfs-calc-stats -> btrfs inspect tree-stats * check: fix false alert for metadata blocks crossing stripe boundary * check: catch when qgroup numbers mismatch * check: detect running quota rescan and report mismatches * balance start: add safety delay before doing a full balance * fi sync: is now silent * fi show: don't miss filesystems with partially matching uuids * dev ready: accept only one argument for device * dev stats: print "devid:N" for a missing device instead of "(null)" * other: * lowest supported version of e2fsprogs is 1.41 * minor cleanups, test updates - Removed patch: 2000-btrfs-full-balance-warning.diff - update to 4.5.1 * mkfs: allow DUP on multidev fs * fix static build - update to 4.5 * new/moved commands * btrfs-show-super -> btrfs inspect-internal dump-super * btrfs-debug-tree -> btrfs inspect-internal dump-tree * new commands * btrfs fi du - calculate disk usage, including shared extents * enhancements * device delete - delete by id (needs kernel support, not merged to 4.6) * check - new option to specify chunk root * debug-tree/dump-tree - option -t understands human readable name of the tree (along numerical ids) * btrfs-debugfs - can dump block group information * bugfixes * all commands should accept the option separator "--" * several fixes in device scan * restore works on filesystems with sectorsize > 4k * debug-tree/dump-tree - print compression type as string * subvol sync: fix crash, memory corruption * argument parsing fixes: subvol get-default, qgroup create/destroy/assign, inspect subvolid-resolve * check for block device or regular file in several commands * other * documentation updates * manual pages for the moved tools now point to btrfs-filesystem * testsuite updates - Removed patch (upstream): 0001-btrfs-progs-libbtrfs-remove-max-min-macros-from-API.patch - Recommend btrfsmaintenance - hide min/max macros clashing with gcc 6 (bnc#966257) (0001-btrfs-progs-libbtrfs-remove-max-min-macros-from-API.patch) - update to 4.4.1 * find-root: don't skip the first chunk * free-space-tree compat bits fix * build: target symlinks * documentation updates * test updates - update to 4.4 * mkfs.btrfs --data dup * support balance filters added/enhanced in linux 4.4 * manual pages enhanced (btrfs, mkfs, mount, filesystem, balance) * 'btrfs filesystem usage' works with mixed blockgroups * build: installation to /usr/local * build: the 'ar' tool is properly deteced during cross-compilation * improved stability on fuzzed/crafted images when reading sys array in superblock * debug-tree: option -t understands ids for tree root and chnuk tree * check: properly reset nlink of multi-linked file * chunk recovery: fix floating point exception * chunk recovery: endianity bugfix during rebuild * mkfs with 64K pages and nodesize reported superblock checksum mismatch - Removed patches: * 0001-btrfs-progs-mkfs-use-correct-size-for-superblock-csu.patch * fix-doc-build-on-SLE11SP3.diff - Fix missing dependency on coreutils for initrd macros (boo#958562) - Call missing initrd macro at post / postun (boo#958562) - fix mkfs failure on ppc64 (or with sectorsize > 4k) (bsc#956819) - Added patch: 0001-btrfs-progs-mkfs-use-correct-size-for-superblock-csu.patch - update to 4.3.1 * fixes * device delete: recognize 'missing' again * mkfs: long names are not trimmed when doing ssd check * support partitioned loop devices * other * replace several mallocs with on-stack variables * more memory allocation failure handling * add tests for bugs fixed * cmd-device: switch to new message printing helpers * minor code cleanups - update to 4.3 * mkfs * mixed mode is not forced for filesystems smaller than 1GiB * mixed mode broken with mismatching sectorsize and nodesize, fixed * print version info earlier * print devices sorted by id * do not truncate target image with --rootsize * fi usage: * don't print global block reserve * print device id * minor output tuning * other cleanups * calc-size: * div-by-zero fix on an empty filesystem * fix crash * bugfixes: * more superblock sanity checks * consistently round size of all devices down to sectorsize * misc leak fixes * convert: don't try to rollback with a half-deleted ext2_saved subvolume * other: * check: add progress indicator * scrub: enahced error message * show-super: read superblock from a given offset * add README * docs: update manual page for mkfs.btrfs, btrfstune, balance, convert and inspect-internal * build: optional build with more warnings (W=...) * build: better support for static checkers * build: html output of documentation * pretty-print: last_snapshot for root_item * pretty-print: stripe dev uuid * error reporting wrappers, introduced and example use * refactor open_file_or_dir * other docs and help updates * testing: * test for nodes crossing stripes * test for broken 'subvolume sync' * basic tests for mkfs, raid option combinations * basic tests for fuzzed images (check) * command intrumentation (eg valgrind) * print commands if requested * add README for tests - build btrfsprogs-static package for 13.2 and Factory, package with static versions of the utilities, aimed for rescue environments - update to 4.2.3 - subvol sync: make it actually work again - scanning: do not scan already discovered filesystems (minor optimization) - convert: better error message in case the filesystem is not finalized - restore: off-by-one symlink path check fix - update to 4.2.2 - fi label: use fallback if the label ioctl is not available - convert: check nodesize constraints against commandline features (-O) - scrub: report status 'running' until all devices are finished - device scanning might crash in some scenarios - fi usage: print summary for non-root users - update to 4.2.1 - fix an off-by-one error in cross-stripe boundary check - convert: don't write uninitialized data to image - image: don't loop with option -t0 - image: don't create threads if compression is not requested - Removed patches: * 0001-btrfs-progs-fix-cross-stripe-boundary-check.patch - make mkfs work with 64k nodesize again, notably fixes mkfs on ppc64 (bsc#945229) - Added patch: * 0001-btrfs-progs-fix-cross-stripe-boundary-check.patch - version 4.2 * enhancements: * mkfs: do not create extra single chunks on multiple devices * resize: try to guess the minimal size, 'inspect min-dev-size' * qgroup assign: add option to schedule rescan * chunk-recover: be more verbose about the scanning process * fixes: * check: * find stripes crossing stripe boundary -- created by convert * print correct range for file hole when there are no extents and learn how to fix it * replace: more sanity checks * convert: concurrency fixes related to reporting progress * find-root: option -a will not skip the current root anymore * subvol list: fix occasional crash * do not create stripes crossing stripe boundary * build: * fixes for musl libc * preliminary support for android (not working yet, more code changes needed) * new EXTRA_CFLAGS and EXTRA_LDFLAGS * other: * lots of cleanups * tests: lots of updates, new tests, framework improvements * documentation updates * debugging: print-tree shows stripe length - Removed patches (upstreamed): * 2104-get-min-size-for-resize.patch * 2105-move-min-resize-implementation-to-inspec.patch * 2106-inspect-add-command-min-dev-size.patch - add warning before full balance starts (bsc#940467, fate#319317) - Added patches: 2000-btrfs-full-balance-warning.diff - Add feature to get minimum size a filesystem can be resized to (FATE#317897). - Added patches: * 2104-get-min-size-for-resize.patch * 2105-move-min-resize-implementation-to-inspec.patch * 2106-inspect-add-command-min-dev-size.patch - version 4.1.2 - mkfs: bugfix, previous version does not create entierly correct filesystem (has to be recreated) - version 4.1.1 * bugfixes - defrag: threshold overflow fix - fsck: - check if items fit into the leaf space - fix wrong nbytes - mkfs: - create only desired block groups for single device - preparatory work for fix on multiple devices * enhancements - new alias for 'device delete': 'device remove' * other - fix compilation on old gcc (4.3) - documentation updates - debug-tree: print nbytes - test: image for corrupted nbytes - corupt-block: let it kill nbytes - spec: drop libacl dependency - version 4.1 * bugfixes - fsck.btrfs: no bash-isms - bugzilla 97171: invalid memory access (with tests) - receive: - cloning works with --chroot - capabilities not lost - mkfs: do not try to register bare file images - option --help accepted by the standalone utilities * enhancements - corrupt block: ability to remove csums - mkfs: - warn if metadata redundancy is lower than for data - options to make the output quiet (only errors) - mixed case names of raid profiles accepted - rework the output: - more comprehensive, 'key: value' format - subvol: - show: - print received uuid - update the output - new options to specify size units - sync: - grab all deleted ids and print them as they're removed, previous implementation only checked if there are any to be deleted - change in command semantics - scrub: print timestamps in days HMS format - receive: - can specify mount point, do not rely on /proc - can work inside subvolumes - send: - new option to send stream without data (NO_FILE_DATA) - convert: - specify incompat features on the new fs - qgroup: - show: distinguish no limits and 0 limit value - limit: ability to clear the limit - help for 'btrfs' is shorter, 1st level command overview - debug tree: print key names according to their C name * new - rescure zero-log - btrfsune: - rewrite uuid on a filesystem image - new option to turn on NO_HOLES incompat feature * deprecated - standalone btrfs-zero-log * other - testing framework updates - uuid rewrite test - btrfstune feature setting test - zero-log tests - more testing image formats - manual page updates - ioctl.h synced with current kernel uapi version - convert: preparatory works for more filesystems (reiserfs pending) - use static buffers for path handling where possible - add new helpers for send uilts that check memory allocations, switch all users, deprecate old helpers - Makefile: fix build dependency generation - map-logical: make it work again - Install bash completion for btrfs. - version 4.0 * resize: * don't accept file as an argument (it's confusing) * print better error message in case of an error * restore: optionally restore metadata (time, mode, uid/gid) * receive: optionally enforce chroot * new rescue subcommand 'zero-log', same as btrfs-zero-log, but now also part of the main utility * check: * free space checks match kernel, fixes incorrect reports * convert: fix setting of checksum bit if --no-datasum is used * fsck.btrfs: don't print messages * fix quota rescan on PPC64 (mangled ioctl number) * test updates * documentation: files renamed to .asciidoc, misc fixups - version 3.19.1 - convert: - new option to specify metadata block size - --no-progress actually works - restore: properly handle the page boundary corner case - build fixes: - missing macro from public header, BTRFS_BUILD_VERSION - wrong handling of --enable-convert - fi usage: reports correct space for degraded mounts - other: - mkfs: help string updates - completion: added 'usage' subcommands - cleanups in qgroup code, preparatory work - version 3.19 - btrfs-image - restore can now run in parallel threads - fixed restore of multiple image from multiple devices onto a single dev - introduced metadump v2 - check - make --init-csum-tree and --init-extent-tree work together - find-new - option to search through all metadata even if a root was already found - convert - show progress by default, can be turned off - corrupt-block - option to work on a specific root - bash completion script for all subcommands - spec: convert to autotools Removed patch 0169-btrfs-progs-Check-metadata-mirrors-in-find-root.patch - add COPYING - version 3.18.2 * qgroup show: print human readable sizes, options to say otherwise * check: new option to explicitly say no to writes * mkfs: message about trimming is not printed to stderr * fi show: fixed return value * tests: new infrastructure * btrfstune: force flag can be used together with seeding option * backtrace support is back * getopt cleanups * doc and help updates - version 3.18.1 - minor fixes - documentation updates - version 3.18 - mkfs - skinny-metadata feature is now on by default, first introduced in kernel 3.10 - filesystem usage - give an overview of fs usage in a way that's more comprehensible than existing 'fi df' - device usage - more detailed information about per-device allocations - check: - option to set a different tree root byte number - ability to link lost files to lost+found, caused by a recent kernel bug - repair of severely corrupted fs (use with care) - convert - option to show progress - subvol create - print the commit mode inline, print the global mode only if --verbose - other updates: musl-libc support, coverity bugfixes, new test images, documentation - Removed patches (upstreamed): * 0010-btrfs-progs-move-group-type-and-profile-pretty-print.patch * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0013-btrfs-progs-Add-command-btrfs-filesystem-disk-usage.patch * 0014-btrfs-progs-Add-btrfs-device-disk-usage-command.patch * 0015-btrfs-progs-cleanup-dead-return-after-usage-for-fi-d.patch * 0016-btrfs-progs-Fix-memleak-in-get_raid56_used.patch * 0017-Btrfs-progs-fi-usage-free-memory-if-realloc-fails.patch * 0019-btrfs-progs-add-original-df-and-rename-disk_usage-to.patch * 0020-btrfs-progs-move-device-usage-to-cmds-device-more-cl.patch * 0021-btrfs-progs-check-if-we-can-t-get-info-from-ioctls-d.patch * 0022-btrfs-progs-zero-out-structures-before-calling-ioctl.patch * 0024-btrfs-progs-Print-more-info-about-device-sizes.patch * 0025-btrfs-progs-compare-unallocated-space-against-the-co.patch * 0026-btrfs-progs-add-section-of-overall-filesystem-usage.patch * 0027-btrfs-progs-cleanup-filesystem-device-usage-code.patch * 0028-btrfs-progs-rework-calculations-of-fi-usage.patch * 0029-btrfs-progs-replace-df_pretty_sizes-with-pretty_size.patch * 0030-btrfs-progs-clean-up-return-codes-and-paths.patch * 0031-btrfs-progs-move-global-reserve-to-overall-summary.patch - version 3.17.3 - convert: fix conversion of sparse ext* filesystems - show: resolve to the correct path - fsck: more verbose error for root dir problems - version 3.17.2 - check improvements - add ability to replace missing dir item/dir indexes - fix missing inode items - create missing root dirid - corrupt block: enhancements for testing fsck - zero-log: able to reset a fs with bogus log tree pointer (bko#72151) - package mkinitrd scripts conditionally (bsc#893577) - spec: minor updates - version 3.17.1 - fi df: argument handling - fix linking with libbtrfs - replace: better error reporting - fi show: fixed stall if run concurrently with balance - check: fixed argument parsing for --subvol-extents - fi df: SI prefixes corrected - Added patches: * fix-doc-build-on-SLE11SP3.diff - Removed patches: * 0042-btrfs-progs-fix-linking-with-libbtrfs.patch * 0043-btrfs-progs-libbtrfs-make-exported-headers-compatibl.patch - Modified patches: * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0019-btrfs-progs-add-original-df-and-rename-disk_usage-to.patch - version 3.17 - check: --init-csum-tree acutally does something useful, rebuilds the whole csum tree - /dev scanning for btrfs devices is gone - /proc/partitions scanning is gone, blkid is used exclusively - new subcommand subvolume sync - filesystem df: new options to set unit format - convert: allow to copy label from the origin, or specify a new one - Modified patches: * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0013-btrfs-progs-Add-command-btrfs-filesystem-disk-usage.patch * 0014-btrfs-progs-Add-btrfs-device-disk-usage-command.patch * 0015-btrfs-progs-cleanup-dead-return-after-usage-for-fi-d.patch * 0016-btrfs-progs-Fix-memleak-in-get_raid56_used.patch * 0017-Btrfs-progs-fi-usage-free-memory-if-realloc-fails.patch * 0019-btrfs-progs-add-original-df-and-rename-disk_usage-to.patch * 0020-btrfs-progs-move-device-usage-to-cmds-device-more-cl.patch * 0021-btrfs-progs-check-if-we-can-t-get-info-from-ioctls-d.patch * 0022-btrfs-progs-zero-out-structures-before-calling-ioctl.patch * 0024-btrfs-progs-Print-more-info-about-device-sizes.patch * 0025-btrfs-progs-compare-unallocated-space-against-the-co.patch * 0026-btrfs-progs-add-section-of-overall-filesystem-usage.patch * 0027-btrfs-progs-cleanup-filesystem-device-usage-code.patch * 0029-btrfs-progs-replace-df_pretty_sizes-with-pretty_size.patch * 0030-btrfs-progs-clean-up-return-codes-and-paths.patch * 0031-btrfs-progs-move-global-reserve-to-overall-summary.patch - Added patches: * 0010-btrfs-progs-move-group-type-and-profile-pretty-print.patch * 0028-btrfs-progs-rework-calculations-of-fi-usage.patch * 0042-btrfs-progs-fix-linking-with-libbtrfs.patch * 0043-btrfs-progs-libbtrfs-make-exported-headers-compatibl.patch - Removed patches: * 0006-Btrfs-progs-fsck-clear-out-log-tree-in-repair-mode.patch * 0007-Btrfs-progs-fsck-avoid-pinning-same-block-several-ti.patch * 0008-Btrfs-progs-fsck-add-ability-to-check-reloc-roots.patch * 0018-btrfs-progs-read-global-reserve-size-from-space-info.patch * 0023-btrfs-progs-print-B-for-bytes.patch * 0028-btrfs-progs-extend-pretty-printers-with-unit-mode.patch * 0164-btrfs-progs-convert-set-label-or-copy-from-origin.patch * 0171-btrfs-progs-make-free-space-checker-work-on-non-4k-s.patch - version 3.16.2 - fsck: handle bad extent mapping - image: make it work on a balanced fs - btrfs-show-super: print flags in human readable way - documentation updates - version 3.16.1 - library version defines - subvol list: -R to print received UUID - fixed detection of multiple mounts on the same directory - restore: misc fixes - other fixes - Modified patches (sync with pending upstream versions): * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0013-btrfs-progs-Add-command-btrfs-filesystem-disk-usage.patch * 0018-btrfs-progs-read-global-reserve-size-from-space-info.patch * 0020-btrfs-progs-move-device-usage-to-cmds-device-more-cl.patch * 0024-btrfs-progs-Print-more-info-about-device-sizes.patch * 0025-btrfs-progs-compare-unallocated-space-against-the-co.patch * 0028-btrfs-progs-extend-pretty-printers-with-unit-mode.patch * 0029-btrfs-progs-replace-df_pretty_sizes-with-pretty_size.patch - Removed patch: library-version-defines.patch (upstream) - send-stream API users updatd, drop the workaround - Removed patch: send-stream-api-wokaround.patch - workaround for send api breakage - Added patch: send-stream-api-wokaround.patch - add api versioning and package version.h (now 0.1.1) - Added patches: * library-version-defines.patch - version 3.16 - show-super: skip unrecognized sb, add option to force - debug-tree: print tree by id - mkfs: new option to specify UUID - receive: new option to limit number of errors - check: new option to verify quotas - check: reduced memory requirements - check: new option to print extent sharing - restore: check length before decompression - restore: more error handling - balance: new filter 'limit' - recover: allow to read all sb copies - restore: option to loop during restoring - mkfs: drop experimental notice - btrfstune: new option to force dangerous changes - documentation updates - Deleted patches (upstream): * 0001-btrfs-progs-doc-fix-symlink-target-for-btrfsck.8.patch * 0200-btrfs-progs-print-qgroup-excl-as-unsigned.patch * 0201-btrfs-progs-import-ulist.patch * 0202-btrfs-progs-add-quota-group-verify-code.patch * 0203-btrfs-progs-show-extent-state-for-a-subvolume.patch * 0204-btrfs-progs-ignore-orphaned-qgroups-by-default.patch * btrfs-progs-canonicalize-pathnames-for-device-commands - Refreshed patches: * 0006-Btrfs-progs-fsck-clear-out-log-tree-in-repair-mode.patch * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0013-btrfs-progs-Add-command-btrfs-filesystem-disk-usage.patch * 0028-btrfs-progs-extend-pretty-printers-with-unit-mode.patch * 0164-btrfs-progs-convert-set-label-or-copy-from-origin.patch - refresh references on the following patches: * 0200-btrfs-progs-print-qgroup-excl-as-unsigned.patch * 0201-btrfs-progs-import-ulist.patch * 0202-btrfs-progs-add-quota-group-verify-code.patch * 0203-btrfs-progs-show-extent-state-for-a-subvolume.patch - btrfs-progs: ignore orphaned qgroups by default - Added patch: * 0204-btrfs-progs-ignore-orphaned-qgroups-by-default.patch - btrfs-progs: show extent state for a subvolume (bnc#865621) - Added patch: * 0203-btrfs-progs-show-extent-state-for-a-subvolume.patch - btrfs-progs: canonicalize pathnames for device commands (bnc#880486). - Added patch: * btrfs-progs-canonicalize-pathnames-for-device-commands - fsck: fix checking on filesystems with large sectorsize (bnc#872286) - Added patches: * 0171-btrfs-progs-make-free-space-checker-work-on-non-4k-s.patch - Do not package btrfs-find-root and btrfs-select-super by default. - Removed printing byte number for every slot (bnc#872364). - Removed patch: * 0170-btrfs-progs-In-find-root-dump-bytenr-for-every-slot.patch - update to upstream 3.14.2 - man: separate pages for all subcommands - minor bugfixes - spec: removed upstreamed patches, update build dependencies - Added patches: * 0001-btrfs-progs-doc-fix-symlink-target-for-btrfsck.8.patch - Removed patches: * 0001-Btrfs-progs-fix-check-to-test-trim-support.patch * 0002-Btrfs-progs-fsck-fix-double-free-memory-crash.patch * 0003-Btrfs-progs-mkfs-Remove-zero_end-1-since-it-has-been.patch * 0004-btrfs-progs-fix-wrong-max-system-array-size-check-in.patch * 0005-btrfs-progs-move-arg_strtou64-to-a-separate-file-for.patch * 0009-btrfs-progs-prevent-close_root-if-the-root-to-close-.patch * 0010-btrfs-progs-fix-mkfs.btrfs-segfault-with-features-op.patch - add quota group verify patches, sent to list near end of the week starting 5/4/2014 - updates btrfsck with the ability to verify quota groups - Update the changelog with some sad version of diffstat output to meet requirements. - Added patches: * 0200-btrfs-progs-print-qgroup-excl-as-unsigned.patch * 0201-btrfs-progs-import-ulist.patch * 0202-btrfs-progs-add-quota-group-verify-code.patch - add quota group verify patches, sent to list near end of the week starting 5/4/2014 - updates btrfsck with the ability to verify quota groups - update to upstream 3.14.1 - mkfs: - fix TRIM detection - do not zero-out end of device unconditionally - no crash with --features option - fsck: - clear log tree in repair mode - check reloc roots - btrfs - reworked space reporting (bnc#873106) - btrfs fi usage - new command - btrfs dev usage - new command - btrfs fi df - enhanced output with GlobalReserve - Removed patches: * 0001-btrfs-progs-move-arg_strtou64-to-a-separate-file-for.patch - Added patches: * 0001-Btrfs-progs-fix-check-to-test-trim-support.patch * 0002-Btrfs-progs-fsck-fix-double-free-memory-crash.patch * 0003-Btrfs-progs-mkfs-Remove-zero_end-1-since-it-has-been.patch * 0004-btrfs-progs-fix-wrong-max-system-array-size-check-in.patch * 0005-btrfs-progs-move-arg_strtou64-to-a-separate-file-for.patch * 0006-Btrfs-progs-fsck-clear-out-log-tree-in-repair-mode.patch * 0007-Btrfs-progs-fsck-avoid-pinning-same-block-several-ti.patch * 0008-Btrfs-progs-fsck-add-ability-to-check-reloc-roots.patch * 0009-btrfs-progs-prevent-close_root-if-the-root-to-close-.patch * 0010-btrfs-progs-fix-mkfs.btrfs-segfault-with-features-op.patch * 0011-btrfs-progs-Enhance-the-command-btrfs-filesystem-df.patch * 0012-btrfs-progs-Add-helpers-functions-to-handle-the-prin.patch * 0013-btrfs-progs-Add-command-btrfs-filesystem-disk-usage.patch * 0014-btrfs-progs-Add-btrfs-device-disk-usage-command.patch * 0015-btrfs-progs-cleanup-dead-return-after-usage-for-fi-d.patch * 0016-btrfs-progs-Fix-memleak-in-get_raid56_used.patch * 0017-Btrfs-progs-fi-usage-free-memory-if-realloc-fails.patch * 0018-btrfs-progs-read-global-reserve-size-from-space-info.patch * 0019-btrfs-progs-add-original-df-and-rename-disk_usage-to.patch * 0020-btrfs-progs-move-device-usage-to-cmds-device-more-cl.patch * 0021-btrfs-progs-check-if-we-can-t-get-info-from-ioctls-d.patch * 0022-btrfs-progs-zero-out-structures-before-calling-ioctl.patch * 0023-btrfs-progs-print-B-for-bytes.patch * 0024-btrfs-progs-Print-more-info-about-device-sizes.patch * 0025-btrfs-progs-compare-unallocated-space-against-the-co.patch * 0026-btrfs-progs-add-section-of-overall-filesystem-usage.patch * 0027-btrfs-progs-cleanup-filesystem-device-usage-code.patch * 0028-btrfs-progs-extend-pretty-printers-with-unit-mode.patch * 0029-btrfs-progs-replace-df_pretty_sizes-with-pretty_size.patch * 0030-btrfs-progs-clean-up-return-codes-and-paths.patch * 0031-btrfs-progs-move-global-reserve-to-overall-summary.patch - own mkinitrd directories - add missing symbol to library (bnc#873164) - add version dependency for devel package - Added patches: * 0001-btrfs-progs-move-arg_strtou64-to-a-separate-file-for.patch - fsck: fixes and enahancements to --init-extent-tree mode - fsck: chunk-recover updates - scrub: add force option -f - send: check if subvolumes are read-only - subvol snapshot: add options to affect commit behaviour - btrfs: add properties command group - restore: add dry-run option - restore: fix restoring of compressed files - mkfs: support for no-holes feature - mkfs: option -r deals with hardlinks and relative paths - mkfs: discard phase is interruptible - documentation updates - cleaned spec file - Removed patches: * 0162-btrfs-progs-fix-loop-device-mount-checks.patch * 0165-Revert-btrfs-progs-update-options-in-find-root.c.patch * 0166-Btrfs-progs-add-some-verbose-output-to-find-root.patch - bump version to 3.12 - update tarball and remove upstreamed patches - fsck, image, restore: various improvements and fixes - btrfs: quota rescan (fate#312751) - fsck updates - more mkfs sanity checks - qgroup rescan wait - Added patches: * 0050-Btrfs-progs-commit-the-csum_root-if-we-do-init-csum-.patch * 0051-btrfs-progs-Fix-getopt-on-arm-ppc-platforms.patch * 0052-btrfs-progs-fix-duplicate-__-su-typedefs-on-ppc64.patch * 0053-btrfs-progs-use-reentrant-localtime.patch * 0054-btrfs-progs-don-t-have-to-report-ENOMEDIUM-error-dur.patch * 0055-Btrfs-progs-added-btrfs-quota-rescan-w-switch-wait.patch * 0056-btrfs-progs-fix-qgroup-realloc-inheritance.patch * 0057-Btrfs-progs-fix-restore-command-leaving-corrupted-fi.patch * 0058-btrfs-progs-avoid-write-to-the-disk-before-sure-to-c.patch * 0059-btrfs-progs-error-if-device-for-mkfs-is-too-small.patch * 0060-btrfs-progs-error-if-device-have-no-space-to-make-pr.patch * 0061-btrfs-progs-calculate-available-blocks-on-device-pro.patch * 0062-Btrfs-progs-keep-track-of-transid-failures-and-fix-t.patch - Change udev rule filename in setup-btrfs.sh to /usr/lib/udev/rules.d/64-btrfs.rules from from /usr/lib/udev/rules.d/80-btrfs.rules (bnc#839960 comment#7) - Remove udev rules file - udev packages one itself (bnc#839960). - update to upstream master (194aa4a1) - btrfs-restore: deal with NULL returns from read_node_slot - btrfs-restore: use the correct leafsize when reading the FS location - btrfs-find-root: Add options to control generation and level - btrfsck: fix incorrect casting on items in the corrupt_blocks tree - Btrfs-progs: fix closing of devices - Btrfs-progs: enhance btrfs-image to restore image onto multiple disks - Btrfs-progs: cleanup btrfs-image usage - Btrfs-progs: delete fs_devices itself from fs_uuid list before freeing - Btrfs-progs: skip open devices which is missing - Btrfs-progs: fix misuse of skinny metadata in btrfs-image - Btrfs-progs: recover raid0/raid10/raid5/raid6 metadata chunk - Btrfs-progs: Add chunk rebuild function for RAID1/SINGLE/DUP - Btrfs-progs: introduce list_{first, next}_entry/list_splice_tail{_init} - Btrfs-progs: Add chunk recover function - using old chunk items - Btrfs-progs: Add block group check funtion - Btrfs-progs: extend the extent cache for the device extent - Btrfs-progs: use rb-tree instead of extent cache tree for fs/file roots - Btrfs-progs: introduce common insert/search/delete functions for rb-tree - Btrfs-progs: cleanup similar code in open_ctree_* and close_ctree - Btrfs-progs: Don't free the devices when close the ctree - Btrfs-progs: don't close the file descriptor 0 when closing a device - Btrfs-progs: fix missing recow roots when making btrfs filesystem - Add fix for passing super_nr while opening ctree - btrfs-progs-mkfs-default-extref.diff: turn on extended refs by default, (aka hardlink count limtitation) (bnc#835695) - added 0040-btrfs-progs-fix-loop-device-mount-checks.patch: fix loop mount detection again (bnc#834173) - Simplify checks in mkinitrd scripts. They are always true because they come from the same package Use relative paths to binaries - Move udev rules to /usr. - Adjust rules to call binary from /usr - Simplify fsck.btrfs, its just a dummy until fixed - update to upstream master (f00dd8386a57d241d0f7c) - Make requirement on libattr-devel explicit - initrd support: add module (bnc#750185, bnc#727383) - set correct file mode if writing replacement fsck - fix build failure - add btrfs-debug-tree to initrd - adjust fs size to correct size (bnc#744593) - man page documentation updates - do not package obsolete utilities - mkfs: store correct size of device in superblock (bnc#730103) - updated restriper/balance commands to match kernel version - place binaries in /usr tree (UsrMerge project) - adjust mkinitrd scrippt accordingly - add btrfsck repair options for: - rebuild extent records - fix block group accounting - reset csums for rescue nodatasum mount - prune corrupt extent allocation tree blocks - device scanning fixes for dm and multipath (bnc#749540) - initrd support: move btrfs device scan after block device setup - documentation updates - add csize for file commpressed size - updated restore utility - patch license to follow spdx.org standard - btrfs-progs-fix-open_ctree_usage_segfaults.patch: fix segfaults from bnc#710486 due to unchecked usage of return value of open_ctree() [fixed compilation warnings] - pull upstream, replace existing patches, spec update - update 'restore' utility - lzo support - tools may now take earlies superblock when opening the fs - other fixes - pull integration-20111030 branch - mkfs: force mkfs if desired - other fixes - add btrfs-dump-super to mkinitrd - other fixes - skip non-existent devices or without media - documentation updates - scrubbing single device - graceful error handling when opening fs fails - updated mkinitrd script to scan devices before mount (bnc#727383) - add several tools to mkinitrd if root fs is btrfs - pull upstream branch and delete local patches - btrfsck: ignore -a (bnc#655906) - btrfsck: fix strerror value - Remove redundant tags/sections from specfile - Use %_smp_mflags for parallel build - add patch for local version override as we do not build from git, and avoid doubled "Btrfs" in output of 'btrfs' - reorder help for 'get-default' right after 'set-default' - add option -p to print parent subvolume - add subvolume 'get-default' subsubcommand - remove debugging printf from 0001-Btrfs-progs-add-a-btrfs-select-super-command-to-over.patch - add support for currently available kernel features: - add scrub subcommand - scan /proc/partitions by default (or use --all-devices for all) - mkfs fixes and improvements - documentation fixes - fix failing on deleted loop mounts (bnc#697671) - update from git: - add btrfs-select-super utility - add btrfs-label utility - allow mixed data+metadata (option --mixed) - allow populating new filesystem with files (option --rootdir) - allow discard support in mkfs - lzo support - deprecate 'btrfsctl' 'btrfs-vol' 'btrfs-show' - other bugfixes and documentation improvements - change to a hardlink - add link for fsck.btrfs (bnc#665899) - update to v0.19-35-g1b444cd: * used space accounting fix for the converter * Add btrfs-list for listing subvolumes * Add new util: 'btrfs' * multidevice support for check_mounted * check slash in deleting subvolumes * Add btrfsck option to select the super block copy * btrfs-debug-tree: add -d option to print only the device mapping - fix crash on creating filesystems (bnc#603620) - revert last change (bnc#599224#c3) - add hardlink from fsck.btrfs (bnc#599224) - fix memory leak (bnc#537633) - Updated to latest repo version. - used space accounting fix for the converter - btrfsctl: add snapshot/subvolume destroy ioctl - btrfsck: check root back/forward references - Add btrfs-map-logical program to map and read logical block numbers - build btfs-convert (bnc#572912) - enable parallel build - added Supplements - move apps to /sbin - update to 0.19: - build with rpm optflags - install man pages - fix leak in extends checking (bnc#523447) - Initial package (0.18) ==== cockpit-podman ==== - Remove translate-toolkit which is not available in SLE ==== coreutils ==== Version update (9.0 -> 9.1) - remove builddisabled conditions for rings - will be done now as BuildFlags: excludebuilds - gnulib-simple-backup-fix.patch: Add patch to make simple backups in correct directory; broken in 9.1. See https://bugs.gnu.org/55029 - update to 9.1: * chmod -R no longer exits with error status when encountering symlinks. All files would be processed correctly, but the exit status was incorrect. * If 'cp -Z A B' checks B's status and some other process then removes B, cp no longer creates B with a too-generous SELinux security context before adjusting it to the correct value. * 'cp --preserve=ownership A B' no longer ignores the umask when creating B. Also, 'cp --preserve-xattr A B' is less likely to temporarily chmod u+w B. * 'id xyz' now uses the name 'xyz' to determine groups, instead of xyz's uid. * 'ls -v' and 'sort -V' no longer mishandle corner cases like "a..a" vs "a.+" or lines containing NULs. Their behavior now matches the documentation for file names like ".m4" that consist entirely of an extension, and the documentation has been clarified for unusual cases. * 'mv -T --backup=numbered A B/' no longer miscalculates the backup number for B when A is a directory, possibly inflooping. * cat now uses the copy_file_range syscall if available, when doing simple copies between regular files. This may be more efficient, by avoiding user space copies, and possibly employing copy offloading or reflinking. * chown and chroot now warn about usages like "chown root.root f", which have the nonstandard and long-obsolete "." separator that causes problems on platforms where user names contain ".". Applications should use ":" instead of ".". * cksum no longer allows abbreviated algorithm names, so that forward compatibility and robustness is improved. * date +'%-N' now suppresses excess trailing digits, instead of always padding them with zeros to 9 digits. It uses clock_getres and clock_gettime to infer the clock resolution. * dd conv=fsync now synchronizes output even after a write error, and similarly for dd conv=fdatasync. * dd now counts bytes instead of blocks if a block count ends in "B". For example, 'dd count=100KiB' now copies 100 KiB of data, not 102,400 blocks of data. The flags count_bytes, skip_bytes and seek_bytes are therefore obsolescent and are no longer documented, though they still work. * ls no longer colors files with capabilities by default, as file-based capabilties are very rarely used, and lookup increases processing per file by about 30%. It's best to use getcap [-r] to identify files with capabilities. * ls no longer tries to automount files, reverting to the behavior before the statx() call was introduced in coreutils-8.32. * stat no longer tries to automount files by default, reverting to the behavior before the statx() call was introduced in coreutils-8.32. Only `stat --cached=never` will continue to automount files. * timeout --foreground --kill-after=... will now exit with status 137 if the kill signal was sent, which is consistent with the behavior when the --foreground option is not specified. This allows users to distinguish if the command was more forcefully terminated. * dd now supports the aliases iseek=N for skip=N, and oseek=N for seek=N, like FreeBSD and other operating systems. * dircolors takes a new --print-ls-colors option to display LS_COLORS entries, on separate lines, colored according to the entry color code. * dircolors will now also match COLORTERM in addition to TERM environment variables. The default config will apply colors with any COLORTERM set. * cp, mv, and install now use openat-like syscalls when copying to a directory. * This avoids some race conditions and should be more efficient. * The new 'date' option --resolution outputs the timestamp resolution. * With conv=fdatasync or conv=fsync, dd status=progress now reports any extra final progress just before synchronizing output data, since synchronizing can take a long time. * printf now supports printing the numeric value of multi-byte characters. * sort --debug now diagnoses issues with --field-separator characters that conflict with characters possibly used in numbers. * 'tail -f file | filter' now exits on Solaris when filter exits. * root invoked coreutils, that are built and run in single binary mode, now adjust /proc/$pid/cmdline to be more specific to the utility being run, rather than using the general "coreutils" binary name. - coreutils-i18n.patch: Re-sync the patch with Fedora. - drop coreutils-chmod-fix-exit-status-ign-symlinks.patch (upstream) ==== curl ==== Version update (7.82.0 -> 7.83.0) Subpackages: libcurl4 - Patches rework: * Refreshed all patches as -p1. * Use autopatch macro. * Renamed: - dont-mess-with-rpmoptflags.diff -> dont-mess-with-rpmoptflags.patch * Removed (already upstream): - curl-fix-verifyhost.patch - Update to 7.83.0: * Security fixes: - (bsc#1198766, CVE-2022-27776) Auth/cookie leak on redirect - (bsc#1198723, CVE-2022-27775) Bad local IPv6 connection reuse - (bsc#1198608, CVE-2022-27774) Credential leak on redirect - (bsc#1198614, CVE-2022-22576) OAUTH2 bearer bypass in connection re-use * Changes: - curl: add %header{name} experimental support in -w handling - curl: add %{header_json} experimental support in -w handling - curl: add --no-clobber - curl: add --remove-on-error - header api: add curl_easy_header and curl_easy_nextheader - msh3: add support for QUIC and HTTP/3 using msh3 * Bugfixes: - appveyor: add Cygwin build - appveyor: only add MSYS2 to PATH where required - BearSSL: add CURLOPT_SSL_CIPHER_LIST support - BearSSL: add CURLOPT_SSL_CTX_FUNCTION support - BINDINGS.md: add Hollywood binding - CI: Do not use buildconf. Instead, just use: autoreconf -fi - CI: install Python package impacket to run SMB test 1451 - configure.ac: move -pthread CFLAGS setting back where it used to be - configure: bump the copyright year range int the generated output - conncache: include the zone id in the "bundle" hashkey - connecache: remove duplicate connc->closure_handle check - connect: make Curl_getconnectinfo work with conn cache from share handle - connect: use TCP_KEEPALIVE only if TCP_KEEPIDLE is not defined - cookie.d: clarify when cookies are sent - cookies: improve errorhandling for reading cookiefile - curl/system.h: update ifdef condition for MCST-LCC compiler - curl: error out if -T and -d are used for the same URL - curl: error out when options need features not present in libcurl - curl: escape '?' in generated --libcurl code - curl: fix segmentation fault for empty output file names. - curl_easy_header: fix typos in documentation - CURLINFO_PRIMARY_PORT.3: clarify which port this is - CURLOPT*TLSAUTH.3: they only work with OpenSSL or GnuTLS - CURLOPT_DISALLOW_USERNAME_IN_URL.3: use uppercase URL - CURLOPT_PREQUOTE.3: only works for FTP file transfers, not dirs - CURLOPT_PROGRESSFUNCTION.3: fix typo in example - CURLOPT_UNRESTRICTED_AUTH.3: extended explanation - CURLSHOPT_UNLOCKFUNC.3: fix the callback prototype - docs/HYPER.md: updated to reflect current hyper build needs - docs/opts: Mention Schannel client cert type is P12 - docs: Fix missing semicolon in example code - docs: lots of minor language polish - English: use American spelling consistently - fail.d: tweak the description - firefox-db2pem.sh: make the shell script safer - ftp: fix error message for partial file upload - gen.pl: change wording for mutexed options - GHA: add openssl3 jobs moved over from zuul - GHA: build hyper with nightly rustc - GHA: move bearssl jobs over from zuul - gha: move the event-based test over from Zuul - gtls: fix build for disabled TLS-SRP - http2: handle DONE called for the paused stream - http2: RST the stream if we stop it on our own will - http: avoid auth/cookie on redirects same host diff port - http: close the stream (not connection) on time condition abort - http: reject header contents with nul bytes - http: return error on colon-less HTTP headers - http: streamclose "already downloaded" - hyper: fix status_line() return code - hyper: fix tests 580 and 581 for hyper - hyper: no h2c support - infof: consistent capitalization of warning messages - ipv4/6.d: clarify that they are about using IP addresses - json.d: fix typo (overriden -> overridden) - keepalive-time.d: It takes many probes to detect brokenness - lib/warnless.[ch]: only check for WIN32 and ignore _WIN32 - lib670: avoid double check result - lib: #ifdef on USE_HTTP2 better - lib: fix some misuse of curlx_convert_wchar_to_UTF8 - lib: remove exclamation marks - libssh2: compare sha256 strings case sensitively - libssh2: make the md5 comparison fail if wrong length - libssh: fix build with old libssh versions - libssh: fix double close - libssh: Improve fix for missing SSH_S_ stat macros - libssh: unstick SFTP transfers when done event-based - macos: set .plist version in autoconf - mbedtls: remove 'protocols' array from backend when ALPN is not used - mbedtls: remove server_fd from backend - mk-ca-bundle.pl: Use stricter logic to process the certificates - mk-ca-bundle.vbs: delete this script in favor of mk-ca-bundle.pl - mlc_config.json: add file to ignore known troublesome URLs - mqtt: better handling of TCP disconnect mid-message - ngtcp2: add client certificate authentication for OpenSSL - ngtcp2: avoid busy loop in low CWND situation - ngtcp2: deal with sub-millisecond timeout - ngtcp2: disconnect the QUIC connection proper - ngtcp2: enlarge H3_SEND_SIZE - ngtcp2: fix HTTP/3 upload stall and avoid busy loop - ngtcp2: fix memory leak - ngtcp2: fix QUIC_IDLE_TIMEOUT - ngtcp2: make curl 1ms faster - ngtcp2: remove remote_addr which is not used in a meaningful way - ngtcp2: update to work after recent ngtcp2 updates - ngtcp2: use token when detecting :status header field - nonblock: restore setsockopt method to curlx_nonblock - openssl: check SSL_get_peer_cert_chain return value - openssl: enable CURLOPT_SSL_EC_CURVES with BoringSSL - openssl: fix CN check error code - options: remove mistaken space before paren in prototype - perl: removed a double semicolon at end of line - pop3/smtp: return *WEIRD_SERVER_REPLY when not understood - projects/README: converted to markdown - projects: Update VC version names for VS2017, VS2022 - rtsp: don't let CSeq error override earlier errors - runtests: add 'bearssl' as testable feature - runtests: make 'oldlibssh' be before 0.9.4 - schannel: remove dead code that will never run - scripts/copyright.pl: ignore the new mlc_config.json file - scripts: move three scripts from lib/ to scripts/ - test1135: sync with recent API updates - test1459: disable for oldlibssh - test375: fix line endings on Windows - test386: Fix an incorrect test markup tag - test718: edited slightly to return better HTTP - tests/server/util.h: align WIN32 condition with util.c - tests: refactor server/socksd.c to support --unix-socket - timediff.[ch]: add curlx helper functions for timeval conversions - tls: make mbedtls and NSS check for h2, not nghttp2 - tool and tests: force flush of all buffers at end of program - tool_cb_hdr: Turn the Location: into a terminal hyperlink - tool_getparam: error out on missing -K file - tool_listhelp.c: uppercase URL - tool_operate: fix a scan-build warning - tool_paramhlp: use feof(3) to identify EOF correctly when using fread(3) - transfer: redirects to other protocols or ports clear auth - unit1620: call global_init before calling Curl_open - url: check sasl additional parameters for connection reuse. - vtls: provide a unified APLN-disagree string for all backends - vtls: use a backend standard message for "ALPN: offers %s" - vtls: use a generic "ALPN, server accepted" message - winbuild/README.md: fixup dead link - winbuild: Add a Visual Studio example to the README - wolfssl: fix compiler error without IPv6 ==== dhcp ==== Subpackages: dhcp-client - bsc#1198657: properly handle DHCRELAY(6)_OPTIONS. - Update dhcpd.service: After: network-online.target * boo#826319: DHCP gets autostarted too early (network interface not up yet - Systemd/LSB problem) e.g. NM and bridged interface ==== dracut ==== Version update (056+suse.268.g0b2bd662 -> 056+suse.275.g4ce7a6a7) Subpackages: dracut-ima dracut-mkinitrd-deprecated - Update to version 056+suse.275.g4ce7a6a7: * fix(resume): relax exclusion check (bsc#1198554) * fix(nfs): /var is not mounted during the transactional-update run (bsc#1184970) * fix(nfs): give /run/rpcbind ownership to rpc user (bsc#1177461) * fix(nfs): require and install needed binaries ==== e2fsprogs ==== Subpackages: libcom_err2 libext2fs2 - avoid empty preuninstall script ==== elfutils ==== Version update (0.186 -> 0.187) Subpackages: libasm1 libdw1 libelf1 - Update to version 0.187: * debuginfod: Support -C option for connection thread pooling. * debuginfod-client: Negative cache file are now zero sized instead of no-permission files. * addr2line: The -A, --absolute option, which shows file names including the full compilation directory is now the default. To get the old behavior use the new option --relative. * readelf, elflint: Recognize FDO Packaging Metadata ELF notes * libdw, debuginfo-client: Load libcurl lazily only when files need to be fetched remotely. libcurl is now never loaded when DEBUGINFOD_URLS is unset. And when DEBUGINFOD_URLS is set, libcurl is only loaded when the debuginfod_begin function is called. ==== etcd ==== Version update (3.5.2 -> 3.5.3) - add variable ETCD_OPTIONS to both service unit and configuration file this allows the user to easily add things like "--enable-v2=true" - Update to version 3.5.3: https://github.com/etcd-io/etcd/compare/v3.5.2...v3.5.3 * clientv3: disable mirror auth test with proxy * cv3/mirror: Fetch the most recent prefix revision * set backend to cindex before recovering the lessor in applySnapshot * support linearizable renew lease * clientv3: filter learners members during autosync * etcdserver: upgrade the golang.org/x/crypto dependency * fix the data inconsistency issue by adding a txPostLockHook into the backend * server: Save consistency index and term to backend even when they decrease * server: Add verification of whether lock was called within out outside of apply * go.mod: Upgrade to prometheus/client_golang v1.11.1 * server: Use default logging configuration instead of zap production one * Fix offline defrag * backport 3.5: #13676 load all leases from backend * server/storage/backend: restore original bolt db options after defrag * always print raft term in decimal when displaying member list in json * enhance health check endpoint to support serializable request * trim the suffix dot from the srv.Target for etcd-client DNS lookup ==== file ==== Subpackages: file-magic libmagic1 - Try to solve 32bit import dependency problems (boo#1198788) ==== fontconfig ==== Version update (2.13.1 -> 2.14.0) Subpackages: libfontconfig1 - Seems we now need python3 for building - update to 2.14.0: * Fix endianness on generating MD5 cache name * Fix a typo in the description of FcWeightFromOpenTypeDouble * fc-validate: returns an error code when missing some glyphs * Fallback uuid-based name to read a cache if no MD5-based cache * fc-cache: Show font directories to generate cache with -v * Replace UUID file mechanism with per-directory 'map' attribute [v2] * memleak fixes - drop fontconfig-do-not-remove-UUID-file.patch (obsolete) - add skip-network-test.patch ==== freetype2 ==== - add revert-ft212-subpixel-hinting-change.patch (bsc#1198536) - add 079a22da037835daf5be2bd9eccf7bc1eaa2e783.patch to avoid an integer overflow occuring during fuzzing ==== gettext-runtime ==== Subpackages: libtextstyle0 - Added patch: * gettext-0.21-jdk17.patch + Build with java source and target levels 1.8 + Allows building with JDK17 + Fixes build in Factory ==== glib2 ==== Version update (2.72.0 -> 2.72.1) Subpackages: glib2-tools libgio-2_0-0 libglib-2_0-0 libgmodule-2_0-0 libgobject-2_0-0 - Update to version 2.72.2: + Fix building projects which use g_warning_once() with clang++. + Fix g_file_trash not deleting directories via portals backend. + A number more compiler warnings fixed for MSVC. + Fix detection of broken poll function on macOS. + Fix spawning subprocesses from GUI programs on Windows. + Bugs fixed: - #2312 gdbus-test-codegen tests leak GWeakRef objects. - #2625 g_warning_once fails to build with clang++. - #2629 g_file_trash doesn't in directories inside a sandbox. - !2495 Cleanup warnings split 6. - !2499 Various contenttype-related test fixes on win32. - !2534 gpowerprofilemonitor: Tweak wording of documentation. - !2540 Various win32 tests skip & fixes. - !2541 meson: simplify lookup of python command. - !2543 ci: Update the Fedora CI image to Fedora 34. - !2556 gdbusconnection: Use g_strv_contains(). - !2557 gdbusmethodinvocation: Fix a leak on early return path. - !2558 Move unit test on g_basename() function to glib/tests/fileutils.c. - !2559 Move tests/relation-test.c to glib/tests/relation.c. - !2560 ci: Update Coverity, mingw and Android CI images to Fedora 34. - !2563 glib: Format GDateTime ISO8601 years as %C%y. - !2564 Move test files on slices from tests/ to glib/tests/. - !2566 tests: Add more tests for GResolver response parsing. - !2573 Backport translation fixes and !2571 meson: Set BROKEN_POLL in macOS builds to glib-2-72. - !2574 Backport !2565 Revert meson: simplify lookup of python command to glib-2-72. - !2587 Backport !2583 Fix trashing sandboxed directories to glib-2-72. - !2588 Backport !2582 glib/win32: fix spawn from GUI regression to glib-2-72. - !2590 Backport !2589 tests: Don't exit gdbus-method-invocation test early on connection close to glib-2-72. - !2593 Backport !2578 atomic: Add a C++ variant of g_atomic_int_compare_and_exchange() to glib-2-72. + Translation updates. ==== grub2 ==== Subpackages: grub2-arm64-efi grub2-snapper-plugin - Fix Power10 LPAR error "The partition fails to activate as partition went into invalid state" (bsc#1198714) * 0001-powerpc-do-CAS-in-a-more-compatible-way.patch - use common SBAT values (boo#1193282) ==== haproxy ==== Version update (2.5.5+git0.384c5c59a -> 2.5.6+git0.ba44b4312) - Update to version 2.5.6+git0.ba44b4312: * [RELEASE] Released version 2.5.6 * REGTESTS: fix the race conditions in be2dec.vtc ad field.vtc * BUG/MINOR: connection: "connection:close" header added despite 'close-spread-time' * BUG/MINOR: sample: add missing use_backend/use-server contexts in smp_resolve_args * Revert "CI: github actions: disable -Wno-deprecated" * BUG/MINOR: rules: Fix check_capture() function to use the right rule arguments * BUG/MEDIUM: rules: Be able to use captures defined in defaults section * BUG/MINOR: rules: Forbid captures in defaults section if used by a backend * DOC: remove my name from the config doc * MEDIUM: queue: use tasklet_instant_wakeup() to wake tasks * MINOR: task: add a new task_instant_wakeup() function * BUG/MAJOR: connection: Never remove connection from idle lists outside the lock * BUG/MINOR: cache: Disable cache if applet creation fails * BUILD: calltrace: fix wrong include when building with TRACE=1 * SCRIPTS: announce-release: add shortened links to pending issues * DOC: lua: update a few doc URLs * SCRIPTS: announce-release: update the doc's URL * BUG/MEDIUM: compression: Don't forget to update htx_sl and http_msg flags * BUG/MEDIUM: fcgi-app: Use http_msg flags to know if C-L header can be added * BUG/MEDIUM: stream: do not abort connection setup too early * BUILD: compiler: use a more portable set of asm(".weak") statements * BUILD: sched: workaround crazy and dangerous warning in Clang 14 * BUG/MEDIUM: mux-h1: Don't request more room on partial trailers * BUG/MINOR: mux-h2: use timeout http-request as a fallback for http-keep-alive * BUG/MINOR: mux-h2: do not use timeout http-keep-alive on backend side * BUILD: debug: mark the __start_mem_stats/__stop_mem_stats symbols as weak * BUG/MINOR: cache: do not display expired entries in "show cache" * BUG/MINOR: mux-h2: do not send GOAWAY if SETTINGS were not sent * CI: cirrus: switch to FreeBSD-13.0 * CI: github actions: disable -Wno-deprecated * BUG/MINOR: stats: define the description' background color in dark color scheme * CI: Update to actions/cache@v3 * CI: Update to actions/checkout@v3 * MEDIUM: global: Add a "close-spread-time" option to spread soft-stop on time window * Revert "BUILD: opentracing: display warning in case of using OT_USE_VARS at compile time" * MAJOR: opentracing: reenable usage of vars to transmit opentracing context * DEBUG: opentracing: display the contents of the err variable after setting * CLEANUP: opentracing: added FLT_OT_PARSE_INVALID_enum enum * DEBUG: opentracing: show return values of all functions in the debug output * MINOR: opentracing: improved normalization of context variable names * CLEANUP: opentracing: added variable to store variable length * CLEANUP: opentracing: added flt_ot_smp_init() function * MINOR: opentracing: only takes the variables lock on shared entries * Revert "MINOR: opentracing: change the scope of the variable 'ot.uuid' from 'sess' to 'txn'" * CLEANUP: opentracing: removed unused function flt_ot_var_get() * CLEANUP: opentracing: removed unused function flt_ot_var_unset() * DOC: opentracing: corrected comments in function descriptions * EXAMPLES: opentracing: refined shell scripts for testing filter performance * BUG/BUILD: opentracing: fixed OT_DEFINE variable setting * BUG/MINOR: opentracing: setting the return value in function flt_ot_var_set() * BUG/MEDIUM: http-act: Don't replace URI if path is not found or invalid * BUG/MEDIUM: http-conv: Fix url_enc() to not crush const samples * BUG/MEDIUM: mux-h1: Set outgoing message to DONE when payload length is reached * BUG/MEDIUM: promex: Be sure to never set EOM flag on an empty HTX message * BUG/MEDIUM: hlua: Don't set EOM flag on an empty HTX message in HTTP applet * BUG/MEDIUM: stats: Be sure to never set EOM flag on an empty HTX message * BUG/MINOR: fcgi-app: Don't add C-L header on response to HEAD requests * BUG/MINOR: httpclient: end callback in applet release * BUG/MINOR: ssl/cli: Remove empty lines from CLI output * CI: github actions: update OpenSSL to 3.0.2 * DOC: remove double blanks in configuration.txt * BUG/MAJOR: mux_pt: always report the connection error to the conn_stream * BUG/MINOR: cli/stream: fix "shutdown session" to iterate over all threads * BUG/MINOR: samples: add missing context names for sample fetch functions * REGTESTS: ssl: use X509_V_ERR_UNABLE_TO_GET_ISSUER_CERT_LOCALLY for cert check * BUG/MEDIUM: mux-h1: Properly detect full buffer cases during message parsing * BUG/MEDIUM: mux-fcgi: Properly handle return value of headers/trailers parsing * DOC: reflect H2 timeout changes * BUG/MINOR: tools: url2sa reads too far when no port nor path * DOC: config: Explictly add supported MQTT versions * MEDIUM: mqtt: support mqtt_is_valid and mqtt_field_value converters for MQTTv3.1 * BUG/MINOR: rules: Initialize the list element when allocating a new rule * BUG/MEDIUM: mux-h2: make use of http-request and keep-alive timeouts * MEDIUM: mux-h2: slightly relax timeout management rules * BUG/MEDIUM: trace: avoid race condition when retrieving session from conn->owner * BUG/MEDIUM: stream-int: do not rely on the connection error once established * BUG/MEDIUM: mux-h1: only turn CO_FL_ERROR to CS_FL_ERROR with empty ibuf * CI: github actions: switch to LibreSSL-3.5.1 * BUG/MINOR: httpclient: CF_SHUTW_NOW should be tested with channel_is_empty() * BUG/MINOR: httpclient: process the response when received before the end of the request * BUG/MINOR: httpclient: only check co_data() instead of HTTP_MSG_DATA * BUG/MINOR: server/ssl: free the SNI sample expression * BUILD: httpclient: fix build without SSL * BUG/MINOR: httpclient: send the SNI using the host header * MINOR: server: export server_parse_sni_expr() function * BUG/MINOR: httpclient/lua: stuck when closing without data * BUG/MINOR: tools: fix url2sa return value with IPv4 ==== harfbuzz ==== Version update (4.2.0 -> 4.2.1) - Update to version 4.2.1: + Make sure hb_blob_create_from_file_or_fail() always returns nullptr in case of failure and not empty blob sometimes + Add --passthrough-tables option to hb-subset + Reinstate a pause after basic features in Khmer shaper, fixing a regression introduced in previous release + Better handling of Regional_Indicator when shaped with RTL- native scripts, reverting earlier fix that caused regressions in AAT shaping ==== icu ==== - bump library packagename to libicu71 to match the version. ==== ima-evm-utils ==== Subpackages: evmctl libimaevm3 - switch to use https urls ==== installation-images-MicroOS ==== Version update (17.48 -> 17.51) - merge gh#openSUSE/installation-images#592 - support leap port of armv7hl (bsc#1198302) - 17.51 - merge gh#openSUSE/installation-images#591 - fix typo (bsc#1198326) - 17.50 - merge gh#openSUSE/installation-images#589 - use parse-zdev.sh from s390-tools for device activation (bsc#1198326) - 17.49 ==== json-c ==== Version update (0.15 -> 0.16) - Update to 0.16: + Deprecated and removed features: * JSON_C_OBJECT_KEY_IS_CONSTANT is deprecated in favor of JSON_C_OBJECT_ADD_CONSTANT_KEY * Direct access to lh_table and lh_entry structure members is deprecated. Use access functions instead, lh_table_head(), lh_entry_next(), etc... * Drop REFCOUNT_DEBUG code. + Changes and bug fixes * Cap string length at INT_MAX to avoid various issues with very long strings. * json_object_deep_copy: fix deep copy of strings containing '\0' * Fix read past end of buffer in the "json_parse" command * Avoid out of memory accesses in the locally provided vasprintf() function (for those platforms that use it) * Handle allocation failure in json_tokener_new_ex * Fix use-after-free in json_tokener_new_ex() in the event of printbuf_new() returning NULL * printbuf_memset(): set gaps to zero - areas within the print buffer which have not been initialized by using printbuf_memset * printbuf: return -1 on invalid arguments (len < 0 or total buffer > INT_MAX) * sprintbuf(): propagate printbuf_memappend errors back to the caller * Validate size arguments in arraylist functions. * Use getrandom() if available; with GRND_NONBLOCK to allow use of json-c very early during boot, such as part of cryptsetup. * Use arc4random() if it's available. * random_seed: on error, continue to next method instead of exiting the process * Close file when unable to read from /dev/urandom in get_dev_random_seed() * Speed up parsing by replacing ctype functions with simplified, faster non-locale-sensitive ones in json_tokener and json_object_to_json_string. * Neither vertical tab nor formfeed are considered whitespace per the JSON spec * json_object: speed up creation of objects, calloc() -> malloc() + set fields * Avoid needless extra strlen() call in json_c_shallow_copy_default() and json_object_equal() when the object is known to be a json_type_string. ==== kernel-source ==== Version update (5.17.3 -> 5.17.4) - Linux 5.17.4 (bsc#1012628). - drm/amd/display: Add pstate verification and recovery for DCN31 (bsc#1012628). - drm/amd/display: Fix p-state allow debug index on dcn31 (bsc#1012628). - cpuidle: PSCI: Move the `has_lpi` check to the beginning of the function (bsc#1012628). - ACPI: processor idle: Check for architectural support for LPI (bsc#1012628). - net: dsa: realtek: allow subdrivers to externally lock regmap (bsc#1012628). - net: dsa: realtek: rtl8365mb: serialize indirect PHY register access (bsc#1012628). - net: dsa: realtek: make interface drivers depend on OF (bsc#1012628). - btrfs: remove no longer used counter when reading data page (bsc#1012628). - btrfs: remove unused variable in btrfs_{start,write}_dirty_block_groups() (bsc#1012628). - RISC-V: KVM: Don't clear hgatp CSR in kvm_arch_vcpu_put() (bsc#1012628). - media: si2157: unknown chip version Si2147-A30 ROM 0x50 (bsc#1012628). - uapi/linux/stddef.h: Add include guards (bsc#1012628). - drm/amdgpu: Ensure HDA function is suspended before ASIC reset (bsc#1012628). - btrfs: release correct delalloc amount in direct IO write path (bsc#1012628). - btrfs: fix btrfs_submit_compressed_write cgroup attribution (bsc#1012628). - btrfs: return allocated block group from do_chunk_alloc() (bsc#1012628). - ALSA: core: Add snd_card_free_on_error() helper (bsc#1012628). - ALSA: sis7019: Fix the missing error handling (bsc#1012628). - ALSA: ali5451: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: als300: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: als4000: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: atiixp: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: au88x0: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: aw2: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: azt3328: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: bt87x: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: ca0106: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: cmipci: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: cs4281: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: cs5535audio: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: echoaudio: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: emu10k1x: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: ens137x: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: es1938: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: es1968: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: fm801: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: galaxy: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: hdsp: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: hdspm: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: ice1724: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: intel8x0: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: intel_hdmi: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: korg1212: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: lola: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: lx6464es: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: maestro3: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: oxygen: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: riptide: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: rme32: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: rme9652: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: rme96: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: sc6000: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: sonicvibes: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: via82xx: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: usb-audio: Cap upper limits of buffer/period bytes for implicit fb (bsc#1012628). - ALSA: nm256: Don't call card private_free at probe error path (bsc#1012628). - drm/msm: Add missing put_task_struct() in debugfs path (bsc#1012628). - nfsd: Fix a write performance regression (bsc#1012628). - firmware: arm_scmi: Remove clear channel call on the TX channel (bsc#1012628). - memory: atmel-ebi: Fix missing of_node_put in atmel_ebi_probe (bsc#1012628). - Revert "ath11k: mesh: add support for 256 bitmap in blockack frames in 11ax" (bsc#1012628). - firmware: arm_scmi: Fix sorting of retrieved clock rates (bsc#1012628). - media: rockchip/rga: do proper error checking in probe (bsc#1012628). - KVM: arm64: Generalise VM features into a set of flags (bsc#1012628). - KVM: arm64: mixed-width check should be skipped for uninitialized vCPUs (bsc#1012628). - SUNRPC: Fix the svc_deferred_event trace class (bsc#1012628). - net/sched: flower: fix parsing of ethertype following VLAN header (bsc#1012628). - veth: Ensure eth header is in skb's linear part (bsc#1012628). - gpiolib: acpi: use correct format characters (bsc#1012628). - cifs: release cached dentries only if mount is complete (bsc#1012628). - ice: arfs: fix use-after-free when freeing @rx_cpu_rmap (bsc#1012628). - Revert "iavf: Fix deadlock occurrence during resetting VF interface" (bsc#1012628). - net: mdio: don't defer probe forever if PHY IRQ provider is missing (bsc#1012628). - mlxsw: i2c: Fix initialization error flow (bsc#1012628). - sctp: use the correct skb for security_sctp_assoc_request (bsc#1012628). - net/sched: fix initialization order when updating chain 0 head (bsc#1012628). - cachefiles: unmark inode in use in error path (bsc#1012628). - cachefiles: Fix KASAN slab-out-of-bounds in cachefiles_set_volume_xattr (bsc#1012628). - net: dsa: felix: suppress -EPROBE_DEFER errors (bsc#1012628). - KVM: selftests: riscv: Set PTE A and D bits in VS-stage page table (bsc#1012628). - KVM: selftests: riscv: Fix alignment of the guest_hang() function (bsc#1012628). - RISC-V: KVM: include missing hwcap.h into vcpu_fp (bsc#1012628). - io_uring: flag the fact that linked file assignment is sane (bsc#1012628). - net: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link (bsc#1012628). - net/sched: taprio: Check if socket flags are valid (bsc#1012628). - cfg80211: hold bss_lock while updating nontrans_list (bsc#1012628). - mac80211: fix ht_capa printout in debugfs (bsc#1012628). - netfilter: nft_socket: make cgroup match work in input too (bsc#1012628). - drm/msm: Fix range size vs end confusion (bsc#1012628). - drm/msm/dsi: Use connector directly in msm_dsi_manager_connector_init() (bsc#1012628). - drm/msm/dp: add fail safe mode outside of event_mutex context (bsc#1012628). - io_uring: stop using io_wq_work as an fd placeholder (bsc#1012628). - net/smc: use memcpy instead of snprintf to avoid out of bounds read (bsc#1012628). - net/smc: Fix NULL pointer dereference in smc_pnet_find_ib() (bsc#1012628). - scsi: pm80xx: Mask and unmask upper interrupt vectors 32-63 (bsc#1012628). - scsi: pm80xx: Enable upper inbound, outbound queues (bsc#1012628). - scsi: iscsi: Move iscsi_ep_disconnect() (bsc#1012628). - scsi: iscsi: Fix offload conn cleanup when iscsid restarts (bsc#1012628). - scsi: iscsi: Fix endpoint reuse regression (bsc#1012628). - scsi: iscsi: Fix conn cleanup and stop race during iscsid restart (bsc#1012628). - scsi: iscsi: Fix unbound endpoint error handling (bsc#1012628). - sctp: Initialize daddr on peeled off socket (bsc#1012628). - net: lan966x: Fix when a port's upper is changed (bsc#1012628). - net: lan966x: Stop processing the MAC entry is port is wrong (bsc#1012628). - netfilter: nf_tables: nft_parse_register can return a negative value (bsc#1012628). - io_uring: fix assign file locking issue (bsc#1012628). - ALSA: ad1889: Fix the missing snd_card_free() call at probe error (bsc#1012628). - ALSA: mtpav: Don't call card private_free at probe error path (bsc#1012628). - io_uring: move io_uring_rsrc_update2 validation (bsc#1012628). - io_uring: verify that resv2 is 0 in io_uring_rsrc_update2 (bsc#1012628). - io_uring: verify pad field is 0 in io_get_ext_arg (bsc#1012628). - testing/selftests/mqueue: Fix mq_perf_tests to free the allocated cpu set (bsc#1012628). - ALSA: usb-audio: Increase max buffer size (bsc#1012628). - ALSA: usb-audio: Limit max buffer and period sizes per time (bsc#1012628). - perf tools: Fix misleading add event PMU debug message (bsc#1012628). - macvlan: Fix leaking skb in source mode with nodst option (bsc#1012628). - net: ftgmac100: access hardware register after clock ready (bsc#1012628). - nfc: nci: add flush_workqueue to prevent uaf (bsc#1012628). - cifs: potential buffer overflow in handling symlinks (bsc#1012628). - dm mpath: only use ktime_get_ns() in historical selector (bsc#1012628). - vfio/pci: Fix vf_token mechanism when device-specific VF drivers are used (bsc#1012628). - tun: annotate access to queue->trans_start (bsc#1012628). - net: dsa: felix: fix tagging protocol changes with multiple CPU ports (bsc#1012628). - net: bcmgenet: Revert "Use stronger register read/writes to assure ordering" (bsc#1012628). - block: fix offset/size check in bio_trim() (bsc#1012628). - block: null_blk: end timed out poll request (bsc#1012628). - io_uring: abort file assignment prior to assigning creds (bsc#1012628). - KVM: PPC: Book3S HV P9: Fix "lost kick" race (bsc#1012628). - drm/amd: Add USBC connector ID (bsc#1012628). - btrfs: fix fallocate to use file_modified to update permissions consistently (bsc#1012628). - btrfs: do not warn for free space inode in cow_file_range (bsc#1012628). - drm/amdgpu: conduct a proper cleanup of PDB bo (bsc#1012628). - drm/amdgpu/gmc: use PCI BARs for APUs in passthrough (bsc#1012628). - drm/amd/display: fix audio format not updated after edid updated (bsc#1012628). - drm/amd/display: FEC check in timing validation (bsc#1012628). - drm/amd/display: Update VTEM Infopacket definition (bsc#1012628). - drm/amdkfd: Fix Incorrect VMIDs passed to HWS (bsc#1012628). - drm/amdgpu/vcn: improve vcn dpg stop procedure (bsc#1012628). - drm/amdkfd: Check for potential null return of kmalloc_array() (bsc#1012628). - Drivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in isolated guests (bsc#1012628). - Drivers: hv: vmbus: Propagate VMbus coherence to each VMbus device (bsc#1012628). - PCI: hv: Propagate coherence from VMbus device to PCI device (bsc#1012628). - Drivers: hv: vmbus: Prevent load re-ordering when reading ring buffer (bsc#1012628). - scsi: target: tcmu: Fix possible page UAF (bsc#1012628). - scsi: lpfc: Improve PCI EEH Error and Recovery Handling (bsc#1012628). - scsi: lpfc: Fix unload hang after back to back PCI EEH faults (bsc#1012628). - scsi: lpfc: Fix queue failures when recovering from PCI parity error (bsc#1012628). - scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 (bsc#1012628). - net: micrel: fix KS8851_MLL Kconfig (bsc#1012628). - ata: libata-core: Disable READ LOG DMA EXT for Samsung 840 EVOs (bsc#1012628). - gpu: ipu-v3: Fix dev_dbg frequency output (bsc#1012628). - regulator: wm8994: Add an off-on delay for WM8994 variant (bsc#1012628). - static_call: Properly initialise DEFINE_STATIC_CALL_RET0() (bsc#1012628). - arm64: alternatives: mark patch_alternative() as `noinstr` (bsc#1012628). - tlb: hugetlb: Add more sizes to tlb_remove_huge_tlb_entry (bsc#1012628). - net: axienet: setup mdio unconditionally (bsc#1012628). - Drivers: hv: balloon: Disable balloon and hot-add accordingly (bsc#1012628). - net: usb: aqc111: Fix out-of-bounds accesses in RX fixup (bsc#1012628). - myri10ge: fix an incorrect free for skb in myri10ge_sw_tso (bsc#1012628). - spi: cadence-quadspi: fix protocol setup for non-1-1-X operations (bsc#1012628). - drm/amd/display: Correct Slice reset calculation (bsc#1012628). - drm/amd/display: Enable power gating before init_pipes (bsc#1012628). - drm/amd/display: Revert FEC check in validation (bsc#1012628). - drm/amd/display: Fix allocate_mst_payload assert on resume (bsc#1012628). - drbd: set QUEUE_FLAG_STABLE_WRITES (bsc#1012628). - scsi: mpt3sas: Fail reset operation if config request timed out (bsc#1012628). - scsi: mvsas: Add PCI ID of RocketRaid 2640 (bsc#1012628). - scsi: megaraid_sas: Target with invalid LUN ID is deleted during scan (bsc#1012628). - drivers: net: slip: fix NPD bug in sl_tx_timeout() (bsc#1012628). - x86,bpf: Avoid IBT objtool warning (bsc#1012628). - io_uring: zero tag on rsrc removal (bsc#1012628). - io_uring: use nospec annotation for more indexes (bsc#1012628). - perf/imx_ddr: Fix undefined behavior due to shift overflowing the constant (bsc#1012628). - mm/secretmem: fix panic when growing a memfd_secret (bsc#1012628). - mm, page_alloc: fix build_zonerefs_node() (bsc#1012628). - mm: fix unexpected zeroed page mapping with zram swap (bsc#1012628). - mm: kmemleak: take a full lowmem check in kmemleak_*_phys() (bsc#1012628). - hugetlb: do not demote poisoned hugetlb pages (bsc#1012628). - revert "fs/binfmt_elf: fix PT_LOAD p_align values for loaders" (bsc#1012628). - revert "fs/binfmt_elf: use PT_LOAD p_align values for static PIE" (bsc#1012628). - KVM: x86/mmu: Resolve nx_huge_pages when kvm.ko is loaded (bsc#1012628). - SUNRPC: Fix NFSD's request deferral on RDMA transports (bsc#1012628). - memory: renesas-rpc-if: fix platform-device leak in error path (bsc#1012628). - gcc-plugins: latent_entropy: use /dev/urandom (bsc#1012628). - cifs: verify that tcon is valid before dereference in cifs_kill_sb (bsc#1012628). - gpio: sim: fix setting and getting multiple lines (bsc#1012628). - ath9k: Properly clear TX status area before reporting to mac80211 (bsc#1012628). - ath9k: Fix usage of driver-private space in tx_info (bsc#1012628). - btrfs: zoned: activate block group only for extent allocation (bsc#1012628). - btrfs: fix root ref counts in error handling in btrfs_get_root_ref (bsc#1012628). - btrfs: mark resumed async balance as writing (bsc#1012628). - ALSA: hda/realtek: Add quirk for Clevo PD50PNT (bsc#1012628). - ALSA: hda/realtek: add quirk for Lenovo Thinkpad X12 speakers (bsc#1012628). - ALSA: pcm: Test for "silence" field in struct "pcm_format_data" (bsc#1012628). - nl80211: correctly check NL80211_ATTR_REG_ALPHA2 size (bsc#1012628). - ipv6: fix panic when forwarding a pkt with no in6 dev (bsc#1012628). - drm/amd/display: don't ignore alpha property on pre-multiplied mode (bsc#1012628). - drm/amdgpu: Enable gfxoff quirk on MacBook Pro (bsc#1012628). - x86/tsx: Use MSR_TSX_CTRL to clear CPUID bits (bsc#1012628). - x86/tsx: Disable TSX development mode at boot (bsc#1012628). - genirq/affinity: Consider that CPUs on nodes can be unbalanced (bsc#1012628). - tick/nohz: Use WARN_ON_ONCE() to prevent console saturation (bsc#1012628). - ARM: davinci: da850-evm: Avoid NULL pointer dereference (bsc#1012628). - ep93xx: clock: Fix UAF in ep93xx_clk_register_gate() (bsc#1012628). - dm integrity: fix memory corruption when tag_size is less than digest size (bsc#1012628). - i2c: dev: check return value when calling dev_set_name() (bsc#1012628). - Revert "net: dsa: setup master before ports" (bsc#1012628). - smp: Fix offline cpu check in flush_smp_call_function_queue() (bsc#1012628). - dt-bindings: memory: snps,ddrc-3.80a compatible also need interrupts (bsc#1012628). - i2c: pasemi: Wait for write xfers to finish (bsc#1012628). - dt-bindings: net: snps: remove duplicate name (bsc#1012628). - timers: Fix warning condition in __run_timers() (bsc#1012628). - dma-direct: avoid redundant memory sync for swiotlb (bsc#1012628). - mm, kfence: support kmem_dump_obj() for KFENCE objects (bsc#1012628). - drm/i915: Sunset igpu legacy mmap support based on GRAPHICS_VER_FULL (bsc#1012628). - cpu/hotplug: Remove the 'cpu' member of cpuhp_cpu_state (bsc#1012628). - ax25: Fix UAF bugs in ax25 timers (bsc#1012628). - io_uring: use right issue_flags for splice/tee (bsc#1012628). - io_uring: fix poll file assign deadlock (bsc#1012628). - io_uring: fix poll error reporting (bsc#1012628). - commit 75e9961 - Update config files. (vanilla) After commit b76702ae4983 (Update config files.), arm64 vanilla fails. Just ran oldconfig. - commit 2d96192 - Update patches.kernel.org/5.17.3-312-SUNRPC-Ensure-we-flush-any-closed-sockets-befo.patch (bsc#1012628 bsc#1198330 CVE-2022-28893). Update upstream status. - commit a0f1f93 ==== krb5 ==== Version update (1.19.2 -> 1.19.3) - update to 1.19.3 (bsc#1189929, CVE-2021-37750): * Fix a denial of service attack against the KDC [CVE-2021-37750]. * Fix KDC null deref on TGS inner body null server * Fix conformance issue in GSSAPI tests ==== libapparmor ==== - Enhance zgrep-profile-mr870.diff to also allow/support zstd (boo#1198922). ==== libeconf ==== Version update (0.4.5+git20220406.c9658f2 -> 0.4.6+git20220427.3016f4e) - Update to version 0.4.6+git20220427.3016f4e: * econftool: * * Parsing error: Reporting file and line nr. * * --delimeters=spaces Taking all kind of spaces for delimiter * libeconf: Fixed bsc#1198165: Parsing files correctly which have space characters AND none space characters as delimiters. ==== libgpg-error ==== Version update (1.44 -> 1.45) - update to 1.45: * gpgrt_access and gpgrt_mkdir now support file names longer than MAX_PATH ==== libjpeg-turbo ==== - Use nasm instead of yasm, the latter has not released any update in 7 years. ==== librsvg ==== Version update (2.54.0 -> 2.54.1) Subpackages: gdk-pixbuf-loader-rsvg librsvg-2-2 - Update to version 2.54.1: + Fix oversight in the Minimum Supported Rust Version (MSRV): this release requires Rust 1.56 or later. + Make rst2man and gi-docgen optional. + Fix documentation comments. ==== multipath-tools ==== Subpackages: kpartx libmpath0 - If multipath-tools is newly installed, load dm-multipath (bsc#1196898) ==== ncurses ==== Version update (6.3.20220402 -> 6.3.20220423) Subpackages: libncurses6 ncurses-utils terminfo-base - Include FORTIFY_SOURCE_3-fix.patch as the patch is needed for upcoming -D_FORTIFY_SOURCE=3 $optflag. We discussed the change with upstream, but the project disagrees about stricter rules used with -D_FORTIFY_SOURCE=3. - Add ncurses patch 20220423 + in-progress work on invalid_merge(), disable it (cf: 20220402). + fix memory leak in _nc_tic_dir() when called from _nc_set_writedir(). + fix memory leak in tic when "-c" option is used. - Add ncurses patch 20220416 (boo#1198627 for CVE-2022-29458) + add a limit-check to guard against corrupt terminfo data (report/testcase by NCNIPC of China). + add check/warning in configure script if option --with-xterm-kbs is missing or inconsistent (Arch #74379). + add setlocale call to several test-programs. + allow extended-color number in opts parameter of wattr_on. - Add ncurses patch 20220409 + add test/test_unget_wch.c ==== oath-toolkit ==== Subpackages: liboath0 oath-toolkit-xml - url -> https ==== openssh ==== Subpackages: openssh-clients openssh-common openssh-server - read ssh and sshd config file also from /usr/etc - add openssh-server-config-rootlogin subpackage that enabled PermitRootLogin ==== pango ==== Version update (1.50.4 -> 1.50.7) - Update to version 1.50.7: + coretext: Fix the build. + editing: Fix moving across paragraph boundaries in rtl. + layout: Try harder to survive without fonts. + Windows: - Register a sans-serif font. - Try harder to load a font. - Update to version 1.50.6: + Drop hb-glib dependency. + Fix test font configuration. + Maintain order in pango_attr_list_change. + Fix a use-after-free in pango_attr_list_change. - Update to version 1.50.5: + Fix compiler warnings. + Enable cairo by default. + pango-view: Show more baselines. + layout: Handle baselines. - Use ldconfig_scriptlets macro for post(un) handling. ==== pcre2 ==== Version update (10.39 -> 10.40) - pcre2 10.40: * Added support for Bidi_Class and a number of binary Unicode properties, including Bidi_Control. * A number of changes to script matching for \p and \P: speed improvements, add the syntax \p{script:xxx} and \p{script_extensions:xxx} (synonyms sc and scx), Changed \p{scriptname} from being the same as \p{sc:scriptname} to being the same as \p{scx:scriptname}, recognize the standard Unicode 4-letter abbreviations for script names, implement Unicode and Perl's "loose matching" rules on property names ==== perl-Bootloader ==== Version update (0.938 -> 0.939) - merge gh#openSUSE/perl-bootloader#139 - fix sysconfig parsing (bsc#1198828) - 0.939 ==== podman ==== Subpackages: podman-cni-config - Require catatonit >= 0.1.7 for pause functionality needed by pods ==== policycoreutils ==== Subpackages: policycoreutils-python-utils python3-policycoreutils - Fix file list: package ru/man8/sepolgen.8 only in the devel package (was in devel and main). ==== python-SQLAlchemy ==== - python-mock is not required for build ==== python-gobject ==== Version update (3.42.0 -> 3.42.1) - Update to version 3.42.1: + Do not error out for unknown scopes. + gtk overrides: restore Gtk.ListStore.insert_with_valuesv with newer GTK4. + gtk overrides: Do not override Treeview.enable_model_drag_xx for GTK4. + Implement DynamicImporter.find_spec() to silence deprecation warning. + Some test/CI fixes. ==== python-jsonschema ==== Version update (3.2.0 -> 4.4.0) - Update to 4.4.0 * Add mypy support (#892) * Add support for Python 3.11 - Release 4.3.3 * Properly report deprecation warnings at the right stack level (#899) - Release 4.3.2 * Additional performance improvements for resolving refs (#896) - Release 4.3.1 * Resolving refs has had performance improvements (#893) - Release 4.3.0 * Fix undesired fallback to brute force container uniqueness check on certain input types (#893) * Implement a PEP544 Protocol for validator classes (#890) - Release 4.2.1 * Pin importlib.resources from below (#877) - Release 4.2.0 * Use importlib.resources to load schemas (#873) * Ensure all elements of arrays are verified for uniqueness by uniqueItems (#866) - Release 4.1.2 * Fix dependentSchemas to properly consider non-object instances to be valid (#850) - Release 4.1.1 * Fix prefixItems not indicating which item was invalid within the instance path (#862) - Release 4.1.0 * Add Python 3.10 to the list of supported Python versions - Release 4.0.1 * Fix the declaration of minimum supported Python version (#846) - Release 4.0.0 * Partial support for Draft 2020-12 (as well as 2019-09). Thanks to Thomas Schmidt and Harald Nezbeda. * False and 0 are now properly considered non-equal even recursively within a container (#686). As part of this change, uniqueItems validation may be slower in some cases. Please feel free to report any significant performance regressions, though in some cases they may be difficult to address given the specification requirement. * The CLI has been improved, and in particular now supports a - -output option (with plain (default) or pretty arguments) to control the output format. Future work may add additional machine-parsable output formats. * Code surrounding DEFAULT_TYPES and the legacy mechanism for specifying types to validators have been removed, as per the deprecation policy. Validators should use the TypeChecker object to customize the set of Python types corresponding to JSON Schema types. * Validation errors now have a json_path attribute, describing their location in JSON path format * Support for the IP address and domain name formats has been improved * Support for Python 2 and 3.6 has been dropped, with python_requires properly set. * multipleOf could overflow when given sufficiently large numbers. Now, when an overflow occurs, jsonschema will fall back to using fraction division (#746). * jsonschema.__version__, jsonschema.validators.validators, jsonschema.validators.meta_schemas and jsonschema.RefResolver.in_scope have been deprecated, as has passing a second-argument schema to Validator.iter_errors and Validator.is_valid. - Drop webcolors.patch ==== python-packaging ==== - Ignore python3.6.2 since the test doesn't support it. ==== python-tornado6 ==== - Add patch remove-multiheader-http-test.patch: * Do not test multi-line headers. ==== python-urllib3 ==== Version update (1.26.7 -> 1.26.9) - Remove unneeded BuildRequires of mock. - Remove unbundling off ssl.match_hostname. * It was only done for the primary python3 flavor * It is bundled for a reason gh#urllib3/urllib3#2439, gh#urllib3/urllib3#2448 * The tests (and probably urllib3 users) use wildcard patterns not supported by the stdlib - Fix undbundling of six for all flavors - Replace brotlipy recommendation and test with python-Brotli (see release notes below) - update to 1.26.9: * Changed ``urllib3[brotli]`` extra to favor installing Brotli libraries that are still receiving updates like ``brotli`` and ``brotlicffi`` instead of ``brotlipy``. This change does not impact behavior of urllib3, only which dependencies are installed. * Fixed a socket leaking when ``HTTPSConnection.connect()`` raises an exception. * Fixed ``server_hostname`` being forwarded from ``PoolManager`` to ``HTTPConnectionPool`` when requesting an HTTP URL. Should only be forwarded when requesting an HTTPS URL. - update to 1.26.8: * Added extra message to``urllib3.exceptions.ProxyError`` when urllib3 detects that a proxy is configured to use HTTPS but the proxy itself appears to only use HTTP. * Added a mention of the size of the connection pool when discarding a connection due to the pool being full. * Added explicit support for Python 3.11. * Deprecated the ``Retry.MAX_BACKOFF`` class property in favor of ``Retry.DEFAULT_MAX_BACKOFF`` to better match the rest of the default parameter names. ``Retry.MAX_BACKOFF`` is removed in v2.0. * Changed location of the vendored ``ssl.match_hostname`` function from ``urllib3.packages.ssl_match_hostname`` to ``urllib3.util.ssl_match_hostname`` to ensure Python 3.10+ compatibility after being repackaged by downstream distributors. * Fixed absolute imports, all imports are now relative. ==== qemu ==== - enable aio=io_uring on all kvm architectures (bsc#1197699) ==== rpm ==== Subpackages: librpmbuild9 - Update zstdpool.diff in order to fix boo#1197643. ==== rpm-config-SUSE ==== Version update (20220414 -> 20220421) - Update to version 20220421: * Automatically trim opensuse changelogs to the last 3 years * use zstd for tarball compression ==== rsync ==== Version update (3.2.3 -> 3.2.4) - Update to 3.2.4 * A new form of arg protection was added that works similarly to the older `--protect-args` (`-s`) option but in a way that avoids breaking things like rrsync. * A long-standing bug was preventing rsync from figuring out the current locale's decimal point character, which made rsync always output numbers using the "C" locale. * Too many changes to list, see included NEWS.md file. - Drop rsync-CVE-2020-14387.patch, already included upstream. ==== snapper ==== Version update (0.10.0 -> 0.10.1) - compress file lists using gzip - version 0.10.1 ==== systemd ==== Subpackages: libsystemd0 libudev1 udev - spec: sign the systemd-boot efi binary (boo#1198586) - Drop 0011-core-disable-session-keyring-per-system-sevice-entir.patch Since bsc#1081947 has been addressed, we can attempt to re-enable private session kernel keyring for each system service hence each service gets a session keyring that is specific to the service. - Import commit 736db5a59f1ab1317ef64ec6e7dc394250178146 98bc28d824 tmpfiles: constify item_compatible() parameters 3faf1a2648 test: adapt install_pam() for openSUSE b7ca34fa28 test: add test checking tmpfiles conf file precedence 2713693d93 test tmpfiles: add a test for 'w+' ce2cbefe38 tmpfiles.d: only 'w+' can have multiple lines for the same path (bsc#1198090) 769f5a0cbe Support -D_FORTIFY_SOURCE=3 by using __builtin_dynamic_object_size. - libseccomp is needed everywhere - Move coredumpctl completion files into systemd-coredump sub-package. ==== tar ==== - Add recommends to zstd, a modern fast compression type. ==== vim ==== Subpackages: vim-data-common vim-small - skip empty post/postun on gvim for SLE15+ ==== which ==== - https urls, added signature (but did not find the public key) ==== wireless-regdb ==== Version update (20220324 -> 20220408) - Update to version 20220408: * wireless-regdb: add db files missing from previous commit * wireless-regdb: update regulatory database based on preceding changes * wireless-regdb: Update regulatory rules for Australia (AU) * wireless-regdb: add missing spaces for US S1G rules ==== xfsprogs ==== Version update (5.14.2 -> 5.15.0) - update to 5.15.0: - mkfs: increase the min log size to 64MB when possible - xfs_scrub: retry items that are ok except for XFAIL - xfs_scrub: fix xfrog_scrub_metadata error reporting - mkfs: enable inobtcount and bigtime by default - mkfs: prevent corruption of suboption string values - mkfs: document sample configuration file location - mkfs: add configuration files for a few LTS kernels - mkfs: add a config file for x86_64 pmem filesystems - xfs_quota: don't exit on "project" cmd failure - xfs_repair: don't guess about failure reason in phase6 - xfs_repair: update 2ndary superblocks after upgrades - xfs_scrub: fix reporting if we can't open devices - xfs_scrub: report optional features in version - libxcmd: use emacs mode for command history editing - libfrog: always use the kernel GETFSMAP definitions - mkfs.xfs(8): fix default inode allocator description - xfs_quota(8): fix up dump and report documentation - xfs_quota(8): document units in limit command - misc: add a crc32c self test to mkfs and repair - libxfs changes merged from kernel 5.15 ==== zchunk ==== Version update (1.2.1 -> 1.2.2) - Update to version 1.2.2 * Turn off EOL handling for the *.zck test files. * Let the tests also pass with libzstd-1.4.10.