openSUSE-2021-793 Recommended update for rpmlint-mini low openSUSE Leap 15.3 Update This update is a test update for rpmlint-mini. rpmlint-mini-1.10-lp153.2.4.1.src.rpm rpmlint-mini-1.10-lp153.2.4.1.x86_64.rpm rpmlint-mini-debuginfo-1.10-lp153.2.4.1.x86_64.rpm rpmlint-mini-debugsource-1.10-lp153.2.4.1.x86_64.rpm rpmlint-mini-1.10-lp153.2.4.1.i586.rpm rpmlint-mini-debuginfo-1.10-lp153.2.4.1.i586.rpm rpmlint-mini-debugsource-1.10-lp153.2.4.1.i586.rpm rpmlint-mini-1.10-lp153.2.4.1.aarch64.rpm rpmlint-mini-debuginfo-1.10-lp153.2.4.1.aarch64.rpm rpmlint-mini-debugsource-1.10-lp153.2.4.1.aarch64.rpm rpmlint-mini-1.10-lp153.2.4.1.ppc64le.rpm rpmlint-mini-debuginfo-1.10-lp153.2.4.1.ppc64le.rpm rpmlint-mini-debugsource-1.10-lp153.2.4.1.ppc64le.rpm rpmlint-mini-1.10-lp153.2.4.1.s390x.rpm rpmlint-mini-debuginfo-1.10-lp153.2.4.1.s390x.rpm rpmlint-mini-debugsource-1.10-lp153.2.4.1.s390x.rpm openSUSE-2021-860 Recommended update for rpmlint-mini low openSUSE Leap 15.3 Update This is a recommended update for rpmlint-mini. rpmlint-mini-1.10-lp153.2.6.1.src.rpm rpmlint-mini-1.10-lp153.2.6.1.x86_64.rpm rpmlint-mini-debuginfo-1.10-lp153.2.6.1.x86_64.rpm rpmlint-mini-debugsource-1.10-lp153.2.6.1.x86_64.rpm rpmlint-mini-1.10-lp153.2.6.1.i586.rpm rpmlint-mini-debuginfo-1.10-lp153.2.6.1.i586.rpm rpmlint-mini-debugsource-1.10-lp153.2.6.1.i586.rpm rpmlint-mini-1.10-lp153.2.6.1.aarch64.rpm rpmlint-mini-debuginfo-1.10-lp153.2.6.1.aarch64.rpm rpmlint-mini-debugsource-1.10-lp153.2.6.1.aarch64.rpm rpmlint-mini-1.10-lp153.2.6.1.ppc64le.rpm rpmlint-mini-debuginfo-1.10-lp153.2.6.1.ppc64le.rpm rpmlint-mini-debugsource-1.10-lp153.2.6.1.ppc64le.rpm rpmlint-mini-1.10-lp153.2.6.1.s390x.rpm rpmlint-mini-debuginfo-1.10-lp153.2.6.1.s390x.rpm rpmlint-mini-debugsource-1.10-lp153.2.6.1.s390x.rpm openSUSE-2021-820 Recommended update for Leap-release important openSUSE Leap 15.3 Update This update of Leap-release fixes the following issue: - Provide the Backports and SLE update repositories in /etc/zypp/repos.d/ (bsc#1186593) Without this update you will not be able to install updates. openSUSE-release-15.3-lp153.143.2.src.rpm True openSUSE-release-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-appliance-custom-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-appliance-docker-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-appliance-kvm-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-appliance-openstack-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-appliance-vmware-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-appliance-wsl-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-dvd-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-ftp-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-livecd-gnome-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-livecd-kde-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-livecd-x11-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-livecd-xfce-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-mini-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-usb-gnome-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-usb-kde-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-usb-x11-15.3-lp153.143.2.x86_64.rpm True openSUSE-release-usb-xfce-15.3-lp153.143.2.x86_64.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.143.1.src.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-15.3-lp153.143.1.src.rpm True openSUSE-release-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-appliance-custom-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-appliance-docker-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-appliance-kvm-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-appliance-openstack-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-appliance-vmware-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-appliance-wsl-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-dvd-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-ftp-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-livecd-gnome-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-livecd-kde-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-livecd-x11-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-livecd-xfce-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-mini-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-usb-gnome-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-usb-kde-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-usb-x11-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-usb-xfce-15.3-lp153.143.1.x86_64.rpm True openSUSE-release-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-appliance-custom-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-appliance-docker-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-appliance-kvm-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-appliance-openstack-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-appliance-vmware-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-appliance-wsl-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-dvd-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-ftp-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-livecd-gnome-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-livecd-kde-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-livecd-x11-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-livecd-xfce-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-mini-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-usb-gnome-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-usb-kde-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-usb-x11-15.3-lp153.143.2.aarch64.rpm True openSUSE-release-usb-xfce-15.3-lp153.143.2.aarch64.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-appliance-custom-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-appliance-docker-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-appliance-kvm-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-appliance-openstack-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-appliance-vmware-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-appliance-wsl-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-dvd-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-ftp-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-livecd-gnome-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-livecd-kde-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-livecd-x11-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-livecd-xfce-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-mini-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-usb-gnome-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-usb-kde-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-usb-x11-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-usb-xfce-15.3-lp153.143.1.aarch64.rpm True openSUSE-release-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-appliance-custom-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-appliance-docker-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-appliance-kvm-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-appliance-openstack-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-appliance-vmware-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-appliance-wsl-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-dvd-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-ftp-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-livecd-gnome-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-livecd-kde-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-livecd-x11-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-livecd-xfce-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-mini-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-usb-gnome-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-usb-kde-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-usb-x11-15.3-lp153.143.2.ppc64le.rpm True openSUSE-release-usb-xfce-15.3-lp153.143.2.ppc64le.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-appliance-custom-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-appliance-docker-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-appliance-kvm-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-appliance-openstack-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-appliance-vmware-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-appliance-wsl-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-dvd-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-ftp-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-livecd-gnome-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-livecd-kde-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-livecd-x11-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-livecd-xfce-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-mini-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-usb-gnome-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-usb-kde-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-usb-x11-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-usb-xfce-15.3-lp153.143.1.ppc64le.rpm True openSUSE-release-15.3-lp153.143.2.s390x.rpm True openSUSE-release-appliance-custom-15.3-lp153.143.2.s390x.rpm True openSUSE-release-appliance-docker-15.3-lp153.143.2.s390x.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.143.2.s390x.rpm True openSUSE-release-appliance-kvm-15.3-lp153.143.2.s390x.rpm True openSUSE-release-appliance-openstack-15.3-lp153.143.2.s390x.rpm True openSUSE-release-appliance-vmware-15.3-lp153.143.2.s390x.rpm True openSUSE-release-appliance-wsl-15.3-lp153.143.2.s390x.rpm True openSUSE-release-dvd-15.3-lp153.143.2.s390x.rpm True openSUSE-release-ftp-15.3-lp153.143.2.s390x.rpm True openSUSE-release-livecd-gnome-15.3-lp153.143.2.s390x.rpm True openSUSE-release-livecd-kde-15.3-lp153.143.2.s390x.rpm True openSUSE-release-livecd-x11-15.3-lp153.143.2.s390x.rpm True openSUSE-release-livecd-xfce-15.3-lp153.143.2.s390x.rpm True openSUSE-release-mini-15.3-lp153.143.2.s390x.rpm True openSUSE-release-usb-gnome-15.3-lp153.143.2.s390x.rpm True openSUSE-release-usb-kde-15.3-lp153.143.2.s390x.rpm True openSUSE-release-usb-x11-15.3-lp153.143.2.s390x.rpm True openSUSE-release-usb-xfce-15.3-lp153.143.2.s390x.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.143.1.s390x.rpm True openSUSE-release-15.3-lp153.143.1.s390x.rpm True openSUSE-release-appliance-custom-15.3-lp153.143.1.s390x.rpm True openSUSE-release-appliance-docker-15.3-lp153.143.1.s390x.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.143.1.s390x.rpm True openSUSE-release-appliance-kvm-15.3-lp153.143.1.s390x.rpm True openSUSE-release-appliance-openstack-15.3-lp153.143.1.s390x.rpm True openSUSE-release-appliance-vmware-15.3-lp153.143.1.s390x.rpm True openSUSE-release-appliance-wsl-15.3-lp153.143.1.s390x.rpm True openSUSE-release-dvd-15.3-lp153.143.1.s390x.rpm True openSUSE-release-ftp-15.3-lp153.143.1.s390x.rpm True openSUSE-release-livecd-gnome-15.3-lp153.143.1.s390x.rpm True openSUSE-release-livecd-kde-15.3-lp153.143.1.s390x.rpm True openSUSE-release-livecd-x11-15.3-lp153.143.1.s390x.rpm True openSUSE-release-livecd-xfce-15.3-lp153.143.1.s390x.rpm True openSUSE-release-mini-15.3-lp153.143.1.s390x.rpm True openSUSE-release-usb-gnome-15.3-lp153.143.1.s390x.rpm True openSUSE-release-usb-kde-15.3-lp153.143.1.s390x.rpm True openSUSE-release-usb-x11-15.3-lp153.143.1.s390x.rpm True openSUSE-release-usb-xfce-15.3-lp153.143.1.s390x.rpm True openSUSE-2021-863 Recommended update for openSUSE-release moderate openSUSE Leap 15.3 Update This update of openSUSE-release brings the debuginfo repository for SLE imported updates. (bsc#1186795) openSUSE-release-15.3-lp153.146.1.src.rpm True openSUSE-release-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-appliance-custom-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-appliance-docker-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-appliance-kvm-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-appliance-openstack-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-appliance-vmware-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-appliance-wsl-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-dvd-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-ftp-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-livecd-gnome-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-livecd-kde-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-livecd-x11-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-livecd-xfce-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-mini-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-usb-gnome-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-usb-kde-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-usb-x11-15.3-lp153.146.1.x86_64.rpm True openSUSE-release-usb-xfce-15.3-lp153.146.1.x86_64.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.146.1.src.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.146.1.x86_64.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.146.1.i586.rpm True openSUSE-release-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-appliance-custom-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-appliance-docker-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-appliance-kvm-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-appliance-openstack-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-appliance-vmware-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-appliance-wsl-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-dvd-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-ftp-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-livecd-gnome-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-livecd-kde-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-livecd-x11-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-livecd-xfce-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-mini-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-usb-gnome-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-usb-kde-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-usb-x11-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-usb-xfce-15.3-lp153.146.1.aarch64.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.146.1.aarch64.rpm True openSUSE-release-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-appliance-custom-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-appliance-docker-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-appliance-kvm-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-appliance-openstack-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-appliance-vmware-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-appliance-wsl-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-dvd-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-ftp-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-livecd-gnome-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-livecd-kde-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-livecd-x11-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-livecd-xfce-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-mini-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-usb-gnome-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-usb-kde-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-usb-x11-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-usb-xfce-15.3-lp153.146.1.ppc64le.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.146.1.ppc64le.rpm True openSUSE-release-15.3-lp153.146.1.s390x.rpm True openSUSE-release-appliance-custom-15.3-lp153.146.1.s390x.rpm True openSUSE-release-appliance-docker-15.3-lp153.146.1.s390x.rpm True openSUSE-release-appliance-hyperv-15.3-lp153.146.1.s390x.rpm True openSUSE-release-appliance-kvm-15.3-lp153.146.1.s390x.rpm True openSUSE-release-appliance-openstack-15.3-lp153.146.1.s390x.rpm True openSUSE-release-appliance-vmware-15.3-lp153.146.1.s390x.rpm True openSUSE-release-appliance-wsl-15.3-lp153.146.1.s390x.rpm True openSUSE-release-dvd-15.3-lp153.146.1.s390x.rpm True openSUSE-release-ftp-15.3-lp153.146.1.s390x.rpm True openSUSE-release-livecd-gnome-15.3-lp153.146.1.s390x.rpm True openSUSE-release-livecd-kde-15.3-lp153.146.1.s390x.rpm True openSUSE-release-livecd-x11-15.3-lp153.146.1.s390x.rpm True openSUSE-release-livecd-xfce-15.3-lp153.146.1.s390x.rpm True openSUSE-release-mini-15.3-lp153.146.1.s390x.rpm True openSUSE-release-usb-gnome-15.3-lp153.146.1.s390x.rpm True openSUSE-release-usb-kde-15.3-lp153.146.1.s390x.rpm True openSUSE-release-usb-x11-15.3-lp153.146.1.s390x.rpm True openSUSE-release-usb-xfce-15.3-lp153.146.1.s390x.rpm True openSUSE-Addon-NonOss-release-15.3-lp153.146.1.s390x.rpm True openSUSE-2021-1011 Recommended update for xfce4-branding-openSUSE moderate openSUSE Leap 15.3 Update This update for xfce4-branding-openSUSE fixes the following issues: - Enable the fix for boo#1178511 on all Leap versions libgarcon-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.noarch.rpm libxfce4ui-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.noarch.rpm thunar-volman-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.noarch.rpm xfce4-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.src.rpm xfce4-notifyd-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.noarch.rpm xfce4-panel-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.noarch.rpm xfce4-power-manager-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.noarch.rpm xfce4-session-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.noarch.rpm xfce4-settings-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.noarch.rpm xfdesktop-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.noarch.rpm xfwm4-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.5.1.noarch.rpm openSUSE-2021-1022 Recommended update for rpm-repos-openSUSE moderate openSUSE Leap 15.3 Update This update for rpm-repos-openSUSE fixes the following issues: - Add missing GPG key references to Leap base repositories - Add missing SLE and Backports repositories for Leap 15.3+ (boo#1186593) - Rework GPG key file setup to use files from openSUSE-build-key rpm-repo-keys-openSUSE-0-lp153.2.3.1.noarch.rpm rpm-repos-openSUSE-0-lp153.2.3.1.src.rpm rpm-repos-openSUSE-Leap-1500-lp153.2.3.1.x86_64.rpm rpm-repos-openSUSE-Tumbleweed-1500-lp153.2.3.1.x86_64.rpm rpm-repos-openSUSE-Leap-1500-lp153.2.3.1.aarch64.rpm rpm-repos-openSUSE-Tumbleweed-1500-lp153.2.3.1.aarch64.rpm rpm-repos-openSUSE-Leap-1500-lp153.2.3.1.ppc64le.rpm rpm-repos-openSUSE-Tumbleweed-1500-lp153.2.3.1.ppc64le.rpm rpm-repos-openSUSE-Leap-1500-lp153.2.3.1.s390x.rpm rpm-repos-openSUSE-Tumbleweed-1500-lp153.2.3.1.s390x.rpm openSUSE-2021-1023 Recommended update for lsb moderate openSUSE Leap 15.3 Update This update for lsb fixes the following issues: - Fix path of pidof for Leap 15.3 (boo#1186855) lsb-4.0.fake-lp153.2.3.1.src.rpm lsb-4.0.fake-lp153.2.3.1.x86_64.rpm lsb-4.0.fake-bp153.2.3.1.i586.rpm lsb-4.0.fake-bp153.2.3.1.src.rpm lsb-4.0.fake-lp153.2.3.1.aarch64.rpm lsb-4.0.fake-lp153.2.3.1.ppc64le.rpm openSUSE-2021-977 Security update for virtualbox important openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: - Update vboxdrv.sh per boo#1186361 Version bump to 6.1.22 (released April 29 2021 by Oracle) - This is a maintenance release. The following items were fixed and/or added: - VMM: Improved performance of 64-bit Windows and Solaris guests when Hyper-V is used on recent Windows 10 hosts - VMM: Fixed frequent crashes of 64-bit Windows Vista and Server 2003 guests when Hyper-V is used - GUI: Fixed regression where user was not able to save unset default shortcuts (bug #20305) - Storage: Fixed regression in LsiLogic SAS controller emulation caused VM crash (bug #20323) - Linux Guest Additions: Fixed issue when it was not possible to run executables from mounted share (bug #20320) - Fixes for CVE-2021-2145 CVE-2021-2250 CVE-2021-2264 CVE-2021-2266 CVE-2021-2279 CVE-2021-2280 CVE-2021-2281 CVE-2021-2282 CVE-2021-2283 CVE-2021-2284 CVE-2021-2285 CVE-2021-2286 CVE-2021-2287 CVE-2021-2291 CVE-2021-2296 CVE-2021-2297 CVE-2021-2306 CVE-2021-2309 CVE-2021-2310 CVE-2021-2312 - Improve autostart security boo#1182918. python3-virtualbox-6.1.22-lp153.2.3.2.x86_64.rpm python3-virtualbox-debuginfo-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-6.1.22-lp153.2.3.2.src.rpm virtualbox-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-debuginfo-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-debugsource-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-devel-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-guest-desktop-icons-6.1.22-lp153.2.3.2.noarch.rpm virtualbox-guest-source-6.1.22-lp153.2.3.2.noarch.rpm virtualbox-guest-tools-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-guest-x11-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-host-source-6.1.22-lp153.2.3.2.noarch.rpm virtualbox-qt-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-qt-debuginfo-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-vnc-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-websrv-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-websrv-debuginfo-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-kmp-6.1.22-lp153.2.3.2.src.rpm virtualbox-kmp-debugsource-6.1.22-lp153.2.3.2.x86_64.rpm virtualbox-kmp-default-6.1.22_k5.3.18_59.5-lp153.2.3.2.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.22_k5.3.18_59.5-lp153.2.3.2.x86_64.rpm virtualbox-kmp-preempt-6.1.22_k5.3.18_59.5-lp153.2.3.2.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.22_k5.3.18_59.5-lp153.2.3.2.x86_64.rpm openSUSE-2021-1008 Recommended update for atftp moderate openSUSE Leap 15.3 Update This update ships atftp to openSUSE Leap 15.3. atftp-0.7.2-lp153.2.1.src.rpm atftp-0.7.2-lp153.2.1.x86_64.rpm atftp-debuginfo-0.7.2-lp153.2.1.x86_64.rpm atftp-debugsource-0.7.2-lp153.2.1.x86_64.rpm atftp-0.7.2-lp153.2.1.i586.rpm atftp-debuginfo-0.7.2-lp153.2.1.i586.rpm atftp-debugsource-0.7.2-lp153.2.1.i586.rpm atftp-0.7.2-lp153.2.1.aarch64.rpm atftp-debuginfo-0.7.2-lp153.2.1.aarch64.rpm atftp-debugsource-0.7.2-lp153.2.1.aarch64.rpm atftp-0.7.2-lp153.2.1.ppc64le.rpm atftp-debuginfo-0.7.2-lp153.2.1.ppc64le.rpm atftp-debugsource-0.7.2-lp153.2.1.ppc64le.rpm atftp-0.7.2-lp153.2.1.s390x.rpm atftp-debuginfo-0.7.2-lp153.2.1.s390x.rpm atftp-debugsource-0.7.2-lp153.2.1.s390x.rpm openSUSE-2021-979 Recommended update for product-builder moderate openSUSE Leap 15.3 Update This update for product-builder fixes the following issues: product-builder was updated to 1.3.4: * fix collecting of source rpms when multiple different binary versions were used product-builder-1.3.4-lp153.2.3.1.src.rpm product-builder-1.3.4-lp153.2.3.1.x86_64.rpm product-builder-1.3.4-lp153.2.3.1.i586.rpm product-builder-1.3.4-lp153.2.3.1.aarch64.rpm product-builder-1.3.4-lp153.2.3.1.ppc64le.rpm product-builder-1.3.4-lp153.2.3.1.s390x.rpm openSUSE-2021-1012 Security update for gstreamer-plugins-bad important openSUSE Leap 15.3 Update This update for gstreamer-plugins-bad fixes the following issues: - Update to version 1.16.3: - CVE-2021-3185: buffer overflow in gst_h264_slice_parse_dec_ref_pic_marking() (bsc#1181255) - amcvideodec: fix sync meta copying not taking a reference - audiobuffersplit: Perform discont tracking on running time - audiobuffersplit: Specify in the template caps that only interleaved audio is supported - audiobuffersplit: Unset DISCONT flag if not discontinuous - autoconvert: Fix lock-less exchange or free condition - autoconvert: fix compiler warnings with g_atomic on recent GLib versions - avfvideosrc: element requests camera permissions even with capture-screen property is true - codecparsers: h264parser: guard against ref_pic_markings overflow - dtlsconnection: Avoid segmentation fault when no srtp capabilities are negotiated - dtls/connection: fix EOF handling with openssl 1.1.1e - fdkaacdec: add support for mpegversion=2 - hls: Check nettle version to ensure AES128 support - ipcpipeline: Rework compiler checks - interlace: Increment phase_index before checking if we're at the end of the phase - h264parser: Do not allocate too large size of memory for registered user data SEI - ladspa: fix unbounded integer properties - modplug: avoid division by zero - msdkdec: Fix GstMsdkContext leak - msdkenc: fix leaks on windows - musepackdec: Don't fail all queries if no sample rate is known yet - openslessink: Allow openslessink to handle 48kHz streams. - opencv: allow compilation against 4.2.x - proxysink: event_function needs to handle the event when it is disconnecetd from proxysrc - vulkan: Drop use of VK_RESULT_BEGIN_RANGE - wasapi: added missing lock release in case of error in gst_wasapi_xxx_reset - wasapi: Fix possible deadlock while downwards state change - waylandsink: Clear window when pipeline is stopped - webrtc: Support non-trickle ICE candidates in the SDP - webrtc: Unmap all non-binary buffers received via the datachannel gstreamer-plugins-bad-1.16.3-lp153.3.3.1.src.rpm gstreamer-plugins-bad-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-chromaprint-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-chromaprint-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-debugsource-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-devel-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-doc-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-fluidsynth-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-fluidsynth-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-lang-1.16.3-lp153.3.3.1.noarch.rpm libgstadaptivedemux-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstadaptivedemux-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstbadaudio-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstbadaudio-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstcodecparsers-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstcodecparsers-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstinsertbin-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstinsertbin-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstisoff-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstisoff-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstmpegts-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstmpegts-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstphotography-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstphotography-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstplayer-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstplayer-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstsctp-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstsctp-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgsturidownloader-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgsturidownloader-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstwayland-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstwayland-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstwebrtc-1_0-0-1.16.3-lp153.3.3.1.x86_64.rpm libgstwebrtc-1_0-0-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm typelib-1_0-GstInsertBin-1_0-1.16.3-lp153.3.3.1.x86_64.rpm typelib-1_0-GstMpegts-1_0-1.16.3-lp153.3.3.1.x86_64.rpm typelib-1_0-GstPlayer-1_0-1.16.3-lp153.3.3.1.x86_64.rpm typelib-1_0-GstWebRTC-1_0-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-1.16.3-lp153.3.3.1.i586.rpm gstreamer-plugins-bad-32bit-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-chromaprint-1.16.3-lp153.3.3.1.i586.rpm gstreamer-plugins-bad-chromaprint-32bit-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-chromaprint-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-chromaprint-debuginfo-1.16.3-lp153.3.3.1.i586.rpm gstreamer-plugins-bad-debuginfo-1.16.3-lp153.3.3.1.i586.rpm gstreamer-plugins-bad-debugsource-1.16.3-lp153.3.3.1.i586.rpm gstreamer-plugins-bad-devel-1.16.3-lp153.3.3.1.i586.rpm gstreamer-plugins-bad-doc-1.16.3-lp153.3.3.1.i586.rpm gstreamer-plugins-bad-fluidsynth-1.16.3-lp153.3.3.1.i586.rpm gstreamer-plugins-bad-fluidsynth-32bit-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-fluidsynth-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm gstreamer-plugins-bad-fluidsynth-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstadaptivedemux-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstadaptivedemux-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstadaptivedemux-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstadaptivedemux-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstbadaudio-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstbadaudio-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstbadaudio-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstbadaudio-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstbasecamerabinsrc-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstbasecamerabinsrc-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstcodecparsers-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstcodecparsers-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstcodecparsers-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstcodecparsers-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstinsertbin-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstinsertbin-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstinsertbin-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstinsertbin-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstisoff-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstisoff-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstisoff-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstisoff-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstmpegts-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstmpegts-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstmpegts-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstmpegts-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstphotography-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstphotography-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstphotography-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstphotography-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstplayer-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstplayer-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstplayer-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstplayer-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstsctp-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstsctp-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstsctp-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstsctp-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgsturidownloader-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgsturidownloader-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgsturidownloader-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgsturidownloader-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstwayland-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstwayland-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstwayland-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstwayland-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm libgstwebrtc-1_0-0-1.16.3-lp153.3.3.1.i586.rpm libgstwebrtc-1_0-0-32bit-1.16.3-lp153.3.3.1.x86_64.rpm libgstwebrtc-1_0-0-32bit-debuginfo-1.16.3-lp153.3.3.1.x86_64.rpm libgstwebrtc-1_0-0-debuginfo-1.16.3-lp153.3.3.1.i586.rpm typelib-1_0-GstInsertBin-1_0-1.16.3-lp153.3.3.1.i586.rpm typelib-1_0-GstMpegts-1_0-1.16.3-lp153.3.3.1.i586.rpm typelib-1_0-GstPlayer-1_0-1.16.3-lp153.3.3.1.i586.rpm typelib-1_0-GstWebRTC-1_0-1.16.3-lp153.3.3.1.i586.rpm gstreamer-plugins-bad-1.16.3-lp153.3.3.1.aarch64.rpm gstreamer-plugins-bad-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm gstreamer-plugins-bad-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm gstreamer-plugins-bad-chromaprint-1.16.3-lp153.3.3.1.aarch64.rpm gstreamer-plugins-bad-chromaprint-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm gstreamer-plugins-bad-chromaprint-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm gstreamer-plugins-bad-chromaprint-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm gstreamer-plugins-bad-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm gstreamer-plugins-bad-debugsource-1.16.3-lp153.3.3.1.aarch64.rpm gstreamer-plugins-bad-devel-1.16.3-lp153.3.3.1.aarch64.rpm gstreamer-plugins-bad-doc-1.16.3-lp153.3.3.1.aarch64.rpm gstreamer-plugins-bad-fluidsynth-1.16.3-lp153.3.3.1.aarch64.rpm gstreamer-plugins-bad-fluidsynth-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm gstreamer-plugins-bad-fluidsynth-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm gstreamer-plugins-bad-fluidsynth-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstadaptivedemux-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstadaptivedemux-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstadaptivedemux-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstadaptivedemux-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstbadaudio-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstbadaudio-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstbadaudio-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstbadaudio-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstbasecamerabinsrc-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstbasecamerabinsrc-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstbasecamerabinsrc-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstcodecparsers-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstcodecparsers-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstcodecparsers-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstcodecparsers-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstinsertbin-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstinsertbin-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstinsertbin-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstinsertbin-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstisoff-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstisoff-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstisoff-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstisoff-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstmpegts-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstmpegts-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstmpegts-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstmpegts-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstphotography-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstphotography-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstphotography-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstphotography-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstplayer-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstplayer-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstplayer-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstplayer-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstsctp-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstsctp-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstsctp-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstsctp-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgsturidownloader-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgsturidownloader-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgsturidownloader-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgsturidownloader-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstwayland-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstwayland-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstwayland-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstwayland-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm libgstwebrtc-1_0-0-1.16.3-lp153.3.3.1.aarch64.rpm libgstwebrtc-1_0-0-64bit-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstwebrtc-1_0-0-64bit-debuginfo-1.16.3-lp153.3.3.1.aarch64_ilp32.rpm libgstwebrtc-1_0-0-debuginfo-1.16.3-lp153.3.3.1.aarch64.rpm typelib-1_0-GstInsertBin-1_0-1.16.3-lp153.3.3.1.aarch64.rpm typelib-1_0-GstMpegts-1_0-1.16.3-lp153.3.3.1.aarch64.rpm typelib-1_0-GstPlayer-1_0-1.16.3-lp153.3.3.1.aarch64.rpm typelib-1_0-GstWebRTC-1_0-1.16.3-lp153.3.3.1.aarch64.rpm gstreamer-plugins-bad-1.16.3-lp153.3.3.1.ppc64le.rpm gstreamer-plugins-bad-chromaprint-1.16.3-lp153.3.3.1.ppc64le.rpm gstreamer-plugins-bad-chromaprint-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm gstreamer-plugins-bad-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm gstreamer-plugins-bad-debugsource-1.16.3-lp153.3.3.1.ppc64le.rpm gstreamer-plugins-bad-devel-1.16.3-lp153.3.3.1.ppc64le.rpm gstreamer-plugins-bad-doc-1.16.3-lp153.3.3.1.ppc64le.rpm gstreamer-plugins-bad-fluidsynth-1.16.3-lp153.3.3.1.ppc64le.rpm gstreamer-plugins-bad-fluidsynth-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstadaptivedemux-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstadaptivedemux-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstbadaudio-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstbadaudio-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstbasecamerabinsrc-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstcodecparsers-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstcodecparsers-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstinsertbin-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstinsertbin-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstisoff-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstisoff-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstmpegts-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstmpegts-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstphotography-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstphotography-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstplayer-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstplayer-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstsctp-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstsctp-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgsturidownloader-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgsturidownloader-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstwayland-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstwayland-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm libgstwebrtc-1_0-0-1.16.3-lp153.3.3.1.ppc64le.rpm libgstwebrtc-1_0-0-debuginfo-1.16.3-lp153.3.3.1.ppc64le.rpm typelib-1_0-GstInsertBin-1_0-1.16.3-lp153.3.3.1.ppc64le.rpm typelib-1_0-GstMpegts-1_0-1.16.3-lp153.3.3.1.ppc64le.rpm typelib-1_0-GstPlayer-1_0-1.16.3-lp153.3.3.1.ppc64le.rpm typelib-1_0-GstWebRTC-1_0-1.16.3-lp153.3.3.1.ppc64le.rpm gstreamer-plugins-bad-1.16.3-lp153.3.3.1.s390x.rpm gstreamer-plugins-bad-chromaprint-1.16.3-lp153.3.3.1.s390x.rpm gstreamer-plugins-bad-chromaprint-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm gstreamer-plugins-bad-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm gstreamer-plugins-bad-debugsource-1.16.3-lp153.3.3.1.s390x.rpm gstreamer-plugins-bad-devel-1.16.3-lp153.3.3.1.s390x.rpm gstreamer-plugins-bad-doc-1.16.3-lp153.3.3.1.s390x.rpm gstreamer-plugins-bad-fluidsynth-1.16.3-lp153.3.3.1.s390x.rpm gstreamer-plugins-bad-fluidsynth-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstadaptivedemux-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstadaptivedemux-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstbadaudio-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstbadaudio-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstbasecamerabinsrc-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstbasecamerabinsrc-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstcodecparsers-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstcodecparsers-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstinsertbin-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstinsertbin-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstisoff-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstisoff-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstmpegts-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstmpegts-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstphotography-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstphotography-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstplayer-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstplayer-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstsctp-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstsctp-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgsturidownloader-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgsturidownloader-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstwayland-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstwayland-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm libgstwebrtc-1_0-0-1.16.3-lp153.3.3.1.s390x.rpm libgstwebrtc-1_0-0-debuginfo-1.16.3-lp153.3.3.1.s390x.rpm typelib-1_0-GstInsertBin-1_0-1.16.3-lp153.3.3.1.s390x.rpm typelib-1_0-GstMpegts-1_0-1.16.3-lp153.3.3.1.s390x.rpm typelib-1_0-GstPlayer-1_0-1.16.3-lp153.3.3.1.s390x.rpm typelib-1_0-GstWebRTC-1_0-1.16.3-lp153.3.3.1.s390x.rpm openSUSE-2021-1030 Recommended update for createrepo_c moderate openSUSE Leap 15.3 Update This update for createrepo_c fixes the following issues: - fix segfaults when metadata loading fails (boo#1187811) createrepo_c-0.15.4-lp153.2.3.1.src.rpm createrepo_c-0.15.4-lp153.2.3.1.x86_64.rpm createrepo_c-debuginfo-0.15.4-lp153.2.3.1.x86_64.rpm createrepo_c-debugsource-0.15.4-lp153.2.3.1.x86_64.rpm libcreaterepo_c-devel-0.15.4-lp153.2.3.1.x86_64.rpm libcreaterepo_c0-0.15.4-lp153.2.3.1.x86_64.rpm libcreaterepo_c0-debuginfo-0.15.4-lp153.2.3.1.x86_64.rpm python3-createrepo_c-0.15.4-lp153.2.3.1.x86_64.rpm python3-createrepo_c-debuginfo-0.15.4-lp153.2.3.1.x86_64.rpm createrepo_c-0.15.4-lp153.2.3.1.aarch64.rpm createrepo_c-debuginfo-0.15.4-lp153.2.3.1.aarch64.rpm createrepo_c-debugsource-0.15.4-lp153.2.3.1.aarch64.rpm libcreaterepo_c-devel-0.15.4-lp153.2.3.1.aarch64.rpm libcreaterepo_c0-0.15.4-lp153.2.3.1.aarch64.rpm libcreaterepo_c0-debuginfo-0.15.4-lp153.2.3.1.aarch64.rpm python3-createrepo_c-0.15.4-lp153.2.3.1.aarch64.rpm python3-createrepo_c-debuginfo-0.15.4-lp153.2.3.1.aarch64.rpm createrepo_c-0.15.4-lp153.2.3.1.ppc64le.rpm createrepo_c-debuginfo-0.15.4-lp153.2.3.1.ppc64le.rpm createrepo_c-debugsource-0.15.4-lp153.2.3.1.ppc64le.rpm libcreaterepo_c-devel-0.15.4-lp153.2.3.1.ppc64le.rpm libcreaterepo_c0-0.15.4-lp153.2.3.1.ppc64le.rpm libcreaterepo_c0-debuginfo-0.15.4-lp153.2.3.1.ppc64le.rpm python3-createrepo_c-0.15.4-lp153.2.3.1.ppc64le.rpm python3-createrepo_c-debuginfo-0.15.4-lp153.2.3.1.ppc64le.rpm createrepo_c-0.15.4-lp153.2.3.1.s390x.rpm createrepo_c-debuginfo-0.15.4-lp153.2.3.1.s390x.rpm createrepo_c-debugsource-0.15.4-lp153.2.3.1.s390x.rpm libcreaterepo_c-devel-0.15.4-lp153.2.3.1.s390x.rpm libcreaterepo_c0-0.15.4-lp153.2.3.1.s390x.rpm libcreaterepo_c0-debuginfo-0.15.4-lp153.2.3.1.s390x.rpm python3-createrepo_c-0.15.4-lp153.2.3.1.s390x.rpm python3-createrepo_c-debuginfo-0.15.4-lp153.2.3.1.s390x.rpm openSUSE-2021-1032 Recommended update for xfce4-panel, xfce4-settings, xfce4-branding-openSUSE important openSUSE Leap 15.3 Update This update updates xfce4-panel to 4.6.13 and xfce4-settings to 4.6.12, and includes matching xfce4-branding-openSUSE. libgarcon-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.noarch.rpm libxfce4ui-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.noarch.rpm thunar-volman-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.noarch.rpm xfce4-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.src.rpm xfce4-notifyd-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.noarch.rpm xfce4-panel-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.noarch.rpm xfce4-power-manager-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.noarch.rpm xfce4-session-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.noarch.rpm xfce4-settings-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.noarch.rpm xfdesktop-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.noarch.rpm xfwm4-branding-openSUSE-4.16.0+git7.8b06717-lp153.2.7.2.noarch.rpm libxfce4panel-2_0-4-4.16.3-lp153.2.3.1.x86_64.rpm libxfce4panel-2_0-4-debuginfo-4.16.3-lp153.2.3.1.x86_64.rpm typelib-1_0-Libxfce4panel-2_0-4.16.3-lp153.2.3.1.x86_64.rpm xfce4-panel-4.16.3-lp153.2.3.1.src.rpm xfce4-panel-4.16.3-lp153.2.3.1.x86_64.rpm xfce4-panel-branding-upstream-4.16.3-lp153.2.3.1.noarch.rpm xfce4-panel-debuginfo-4.16.3-lp153.2.3.1.x86_64.rpm xfce4-panel-debugsource-4.16.3-lp153.2.3.1.x86_64.rpm xfce4-panel-devel-4.16.3-lp153.2.3.1.x86_64.rpm xfce4-panel-lang-4.16.3-lp153.2.3.1.noarch.rpm xfce4-panel-restore-defaults-4.16.3-lp153.2.3.1.x86_64.rpm xfce4-settings-4.16.2-lp153.2.3.1.src.rpm xfce4-settings-4.16.2-lp153.2.3.1.x86_64.rpm xfce4-settings-branding-upstream-4.16.2-lp153.2.3.1.noarch.rpm xfce4-settings-debuginfo-4.16.2-lp153.2.3.1.x86_64.rpm xfce4-settings-debugsource-4.16.2-lp153.2.3.1.x86_64.rpm xfce4-settings-lang-4.16.2-lp153.2.3.1.noarch.rpm libxfce4panel-2_0-4-4.16.3-lp153.2.3.1.aarch64.rpm libxfce4panel-2_0-4-debuginfo-4.16.3-lp153.2.3.1.aarch64.rpm typelib-1_0-Libxfce4panel-2_0-4.16.3-lp153.2.3.1.aarch64.rpm xfce4-panel-4.16.3-lp153.2.3.1.aarch64.rpm xfce4-panel-debuginfo-4.16.3-lp153.2.3.1.aarch64.rpm xfce4-panel-debugsource-4.16.3-lp153.2.3.1.aarch64.rpm xfce4-panel-devel-4.16.3-lp153.2.3.1.aarch64.rpm xfce4-panel-restore-defaults-4.16.3-lp153.2.3.1.aarch64.rpm xfce4-settings-4.16.2-lp153.2.3.1.aarch64.rpm xfce4-settings-debuginfo-4.16.2-lp153.2.3.1.aarch64.rpm xfce4-settings-debugsource-4.16.2-lp153.2.3.1.aarch64.rpm libxfce4panel-2_0-4-4.16.3-lp153.2.3.1.ppc64le.rpm libxfce4panel-2_0-4-debuginfo-4.16.3-lp153.2.3.1.ppc64le.rpm typelib-1_0-Libxfce4panel-2_0-4.16.3-lp153.2.3.1.ppc64le.rpm xfce4-panel-4.16.3-lp153.2.3.1.ppc64le.rpm xfce4-panel-debuginfo-4.16.3-lp153.2.3.1.ppc64le.rpm xfce4-panel-debugsource-4.16.3-lp153.2.3.1.ppc64le.rpm xfce4-panel-devel-4.16.3-lp153.2.3.1.ppc64le.rpm xfce4-panel-restore-defaults-4.16.3-lp153.2.3.1.ppc64le.rpm xfce4-settings-4.16.2-lp153.2.3.1.ppc64le.rpm xfce4-settings-debuginfo-4.16.2-lp153.2.3.1.ppc64le.rpm xfce4-settings-debugsource-4.16.2-lp153.2.3.1.ppc64le.rpm libxfce4panel-2_0-4-4.16.3-lp153.2.3.1.s390x.rpm libxfce4panel-2_0-4-debuginfo-4.16.3-lp153.2.3.1.s390x.rpm typelib-1_0-Libxfce4panel-2_0-4.16.3-lp153.2.3.1.s390x.rpm xfce4-panel-4.16.3-lp153.2.3.1.s390x.rpm xfce4-panel-debuginfo-4.16.3-lp153.2.3.1.s390x.rpm xfce4-panel-debugsource-4.16.3-lp153.2.3.1.s390x.rpm xfce4-panel-devel-4.16.3-lp153.2.3.1.s390x.rpm xfce4-panel-restore-defaults-4.16.3-lp153.2.3.1.s390x.rpm openSUSE-2021-1092 Security update for virtualbox important openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: Version bump to 6.1.24 (released July 20 2021 by Oracle) This is a maintenance release. The following items were fixed and/or added: - Storage: Fixed starting a VM if a device is attached to a VirtIO SCSI port higher than 30 (bug #20213) - Storage: Improvement to DVD medium change signaling - Serial: Fixed a the guest missing interrupts under certain circumstances (6.0 regression, bug #18668) - Audio: Multiple fixes and enhancements - Network: Fixed connectivity issue with virtio-net after resuming VM with disconnected link - Network: Fixed UDP GSO fragmentation issue with missing 8 bytes of payload at the end of the first fragment - API: Fixed VM configuration for recent Windows Server versions - Extension Pack: Fixed issues with USB webcam pass-through on Linux - Host and guest driver: Fix small memory leak (bug #20280) - Linux host and guest: Support kernel version 5.13 (bug #20456) - Linux host and guest: Introduce support for SUSE SLES/SLED 15 SP3 kernels (bug #20396) - Linux host: Installer will not attempt to build kernel modules if system already has them installed and modules versions match current version - Guest Additions: Fixed crash on using shared clipboard (bug #19165) - Linux Guest Additions: Introduce support for Ubuntu specific kernels (bug #20325) - Solaris guest: Increased default memory and disk sizes - EFI: Support network booting with the E1000 network controller emulation - EFI: Stability improvements (bug #20090) - This release fixes boo#1188535, VUL-0: CVE-2021-2454, boo#1188536, VUL-0: CVE-2021-2409, boo#1188537, VUL-0: CVE-2021-2442, and boo#1188538, VUL-0: CVE-2021-2443. - Add vboximg-mount to packaging. boo#1188045. - Fix CONFIG_RANDOMIZE_KSTACK_OFFSET_DEFAULT problem with kernel 5.13 as shown in boo#1188105. - Disable the build of kmp vboxvideo, at least temporarily. - Correct WantedBy entry in vboxadd-service - Require which for /usr/lib/virtualbox/vboxadd-service - fix license packaging, small cruft cleanup (avoid owning directories provided by filesystem rpm) python3-virtualbox-6.1.24-lp153.2.6.1.x86_64.rpm python3-virtualbox-debuginfo-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-6.1.24-lp153.2.6.1.src.rpm virtualbox-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-debuginfo-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-debugsource-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-devel-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-guest-desktop-icons-6.1.24-lp153.2.6.1.noarch.rpm virtualbox-guest-source-6.1.24-lp153.2.6.1.noarch.rpm virtualbox-guest-tools-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-guest-x11-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-host-source-6.1.24-lp153.2.6.1.noarch.rpm virtualbox-qt-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-qt-debuginfo-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-vnc-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-websrv-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-websrv-debuginfo-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-kmp-6.1.24-lp153.2.6.1.src.rpm virtualbox-kmp-debugsource-6.1.24-lp153.2.6.1.x86_64.rpm virtualbox-kmp-default-6.1.24_k5.3.18_59.16-lp153.2.6.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.24_k5.3.18_59.16-lp153.2.6.1.x86_64.rpm virtualbox-kmp-preempt-6.1.24_k5.3.18_59.16-lp153.2.6.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.24_k5.3.18_59.16-lp153.2.6.1.x86_64.rpm openSUSE-2021-1340 Recommended update for skelcd-control-openSUSE moderate openSUSE Leap 15.3 Update This update for skelcd-control-openSUSE fixes the following issues: 15.3.5 - During upgrade run also the manual network configuration when it is not configured automatically (boo#1188689). - Add backports-update, backports-debug-update, sle-update and sle-debug-update to control file (bsc#1186593) skelcd-control-openSUSE-promo-15.3.6-lp153.2.5.1.src.rpm skelcd-control-openSUSE-promo-15.3.6-lp153.2.5.1.x86_64.rpm skelcd-control-openSUSE-15.3.6-lp153.2.5.1.src.rpm skelcd-control-openSUSE-15.3.6-lp153.2.5.1.x86_64.rpm skelcd-control-openSUSE-promo-15.3.6-lp153.2.5.1.i586.rpm skelcd-control-openSUSE-15.3.6-lp153.2.5.1.i586.rpm skelcd-control-openSUSE-promo-15.3.6-lp153.2.5.1.aarch64.rpm skelcd-control-openSUSE-15.3.6-lp153.2.5.1.aarch64.rpm skelcd-control-openSUSE-promo-15.3.6-lp153.2.5.1.ppc64le.rpm skelcd-control-openSUSE-15.3.6-lp153.2.5.1.ppc64le.rpm skelcd-control-openSUSE-promo-15.3.6-lp153.2.5.1.s390x.rpm skelcd-control-openSUSE-15.3.6-lp153.2.5.1.s390x.rpm openSUSE-2021-1203 Recommended update for virtualbox moderate openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: Version bump to 6.1.26 (released July 28 2021 by Oracle) This is a maintenance release. The following items were fixed and/or added: - VMSVGA: fixed VM screen artifacts after restoring from saved state (bug #20067) - Storage: Fixed audio endianness for certain CUE sheet CD/DVD images. - VBoxHeadless: Running VM will save its state on host shutdown - VBoxManage: Fix OS detection for Ubuntu 20.10 ISO with unattended install - Linux Additions: Fixed mouse pointer offsetting issue for VMSVGA graphics adapter in multi-monitor VM setup (6.1.24 regression) python3-virtualbox-6.1.26-lp153.2.9.3.x86_64.rpm python3-virtualbox-debuginfo-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-6.1.26-lp153.2.9.3.src.rpm virtualbox-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-debuginfo-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-debugsource-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-devel-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-guest-desktop-icons-6.1.26-lp153.2.9.3.noarch.rpm virtualbox-guest-source-6.1.26-lp153.2.9.3.noarch.rpm virtualbox-guest-tools-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-guest-x11-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-host-source-6.1.26-lp153.2.9.3.noarch.rpm virtualbox-qt-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-qt-debuginfo-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-vnc-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-websrv-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-websrv-debuginfo-6.1.26-lp153.2.9.3.x86_64.rpm virtualbox-kmp-6.1.26-lp153.2.9.2.src.rpm virtualbox-kmp-debugsource-6.1.26-lp153.2.9.2.x86_64.rpm virtualbox-kmp-default-6.1.26_k5.3.18_59.19-lp153.2.9.2.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.26_k5.3.18_59.19-lp153.2.9.2.x86_64.rpm virtualbox-kmp-preempt-6.1.26_k5.3.18_59.19-lp153.2.9.2.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.26_k5.3.18_59.19-lp153.2.9.2.x86_64.rpm openSUSE-2021-1322 Recommended update for rpm-repos-openSUSE moderate openSUSE Leap 15.3 Update This update for rpm-repos-openSUSE fixes the following issues: - Fix GPG key references for updates from openSUSE backports (boo#1189892) openSUSE-build-key-1.0-lp153.4.2.1.noarch.rpm openSUSE-build-key-1.0-lp153.4.2.1.src.rpm rpm-repo-keys-openSUSE-0-lp153.2.6.2.noarch.rpm rpm-repos-openSUSE-0-lp153.2.6.2.src.rpm rpm-repos-openSUSE-Leap-1500-lp153.2.6.2.x86_64.rpm rpm-repos-openSUSE-Tumbleweed-1500-lp153.2.6.2.x86_64.rpm rpm-repos-openSUSE-Leap-1500-lp153.2.6.2.i586.rpm rpm-repos-openSUSE-Tumbleweed-1500-lp153.2.6.2.i586.rpm rpm-repos-openSUSE-Leap-1500-lp153.2.6.2.aarch64.rpm rpm-repos-openSUSE-Tumbleweed-1500-lp153.2.6.2.aarch64.rpm rpm-repos-openSUSE-Leap-1500-lp153.2.6.2.ppc64le.rpm rpm-repos-openSUSE-Tumbleweed-1500-lp153.2.6.2.ppc64le.rpm rpm-repos-openSUSE-Leap-1500-lp153.2.6.2.s390x.rpm rpm-repos-openSUSE-Tumbleweed-1500-lp153.2.6.2.s390x.rpm openSUSE-2021-1270 Recommended update for yast2-theme important openSUSE Leap 15.3 Update This update for yast2-theme fixes the following issues: - Fix the icons' style and minify them. This update was imported from SUSE:SLE-15-SP3:Update. yast2-theme-4.3.9-lp153.2.3.1.noarch.rpm yast2-theme-4.3.9-lp153.2.3.1.src.rpm yast2-theme-breeze-4.3.9-lp153.2.3.1.noarch.rpm yast2-theme-oxygen-4.3.9-lp153.2.3.1.noarch.rpm openSUSE-2021-1321 Recommended update for Leap-release low openSUSE Leap 15.3 Update Leap-release was updated to fix: - Add %sle_version rpm macro as is in SUSE Linux Enterprise (bsc#1187214). openSUSE-release-15.3-lp153.149.1.src.rpm openSUSE-release-15.3-lp153.149.1.x86_64.rpm openSUSE-release-appliance-custom-15.3-lp153.149.1.x86_64.rpm openSUSE-release-appliance-docker-15.3-lp153.149.1.x86_64.rpm openSUSE-release-appliance-hyperv-15.3-lp153.149.1.x86_64.rpm openSUSE-release-appliance-kvm-15.3-lp153.149.1.x86_64.rpm openSUSE-release-appliance-openstack-15.3-lp153.149.1.x86_64.rpm openSUSE-release-appliance-vmware-15.3-lp153.149.1.x86_64.rpm openSUSE-release-appliance-wsl-15.3-lp153.149.1.x86_64.rpm openSUSE-release-dvd-15.3-lp153.149.1.x86_64.rpm openSUSE-release-ftp-15.3-lp153.149.1.x86_64.rpm openSUSE-release-livecd-gnome-15.3-lp153.149.1.x86_64.rpm openSUSE-release-livecd-kde-15.3-lp153.149.1.x86_64.rpm openSUSE-release-livecd-x11-15.3-lp153.149.1.x86_64.rpm openSUSE-release-livecd-xfce-15.3-lp153.149.1.x86_64.rpm openSUSE-release-mini-15.3-lp153.149.1.x86_64.rpm openSUSE-release-usb-gnome-15.3-lp153.149.1.x86_64.rpm openSUSE-release-usb-kde-15.3-lp153.149.1.x86_64.rpm openSUSE-release-usb-x11-15.3-lp153.149.1.x86_64.rpm openSUSE-release-usb-xfce-15.3-lp153.149.1.x86_64.rpm openSUSE-Addon-NonOss-release-15.3-lp153.149.1.src.rpm openSUSE-Addon-NonOss-release-15.3-lp153.149.1.x86_64.rpm openSUSE-Addon-NonOss-release-15.3-lp153.149.1.i586.rpm openSUSE-release-15.3-lp153.149.1.aarch64.rpm openSUSE-release-appliance-custom-15.3-lp153.149.1.aarch64.rpm openSUSE-release-appliance-docker-15.3-lp153.149.1.aarch64.rpm openSUSE-release-appliance-hyperv-15.3-lp153.149.1.aarch64.rpm openSUSE-release-appliance-kvm-15.3-lp153.149.1.aarch64.rpm openSUSE-release-appliance-openstack-15.3-lp153.149.1.aarch64.rpm openSUSE-release-appliance-vmware-15.3-lp153.149.1.aarch64.rpm openSUSE-release-appliance-wsl-15.3-lp153.149.1.aarch64.rpm openSUSE-release-dvd-15.3-lp153.149.1.aarch64.rpm openSUSE-release-ftp-15.3-lp153.149.1.aarch64.rpm openSUSE-release-livecd-gnome-15.3-lp153.149.1.aarch64.rpm openSUSE-release-livecd-kde-15.3-lp153.149.1.aarch64.rpm openSUSE-release-livecd-x11-15.3-lp153.149.1.aarch64.rpm openSUSE-release-livecd-xfce-15.3-lp153.149.1.aarch64.rpm openSUSE-release-mini-15.3-lp153.149.1.aarch64.rpm openSUSE-release-usb-gnome-15.3-lp153.149.1.aarch64.rpm openSUSE-release-usb-kde-15.3-lp153.149.1.aarch64.rpm openSUSE-release-usb-x11-15.3-lp153.149.1.aarch64.rpm openSUSE-release-usb-xfce-15.3-lp153.149.1.aarch64.rpm openSUSE-Addon-NonOss-release-15.3-lp153.149.1.aarch64.rpm openSUSE-release-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-appliance-custom-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-appliance-docker-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-appliance-hyperv-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-appliance-kvm-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-appliance-openstack-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-appliance-vmware-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-appliance-wsl-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-dvd-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-ftp-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-livecd-gnome-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-livecd-kde-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-livecd-x11-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-livecd-xfce-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-mini-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-usb-gnome-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-usb-kde-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-usb-x11-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-usb-xfce-15.3-lp153.149.1.ppc64le.rpm openSUSE-Addon-NonOss-release-15.3-lp153.149.1.ppc64le.rpm openSUSE-release-15.3-lp153.149.1.s390x.rpm openSUSE-release-appliance-custom-15.3-lp153.149.1.s390x.rpm openSUSE-release-appliance-docker-15.3-lp153.149.1.s390x.rpm openSUSE-release-appliance-hyperv-15.3-lp153.149.1.s390x.rpm openSUSE-release-appliance-kvm-15.3-lp153.149.1.s390x.rpm openSUSE-release-appliance-openstack-15.3-lp153.149.1.s390x.rpm openSUSE-release-appliance-vmware-15.3-lp153.149.1.s390x.rpm openSUSE-release-appliance-wsl-15.3-lp153.149.1.s390x.rpm openSUSE-release-dvd-15.3-lp153.149.1.s390x.rpm openSUSE-release-ftp-15.3-lp153.149.1.s390x.rpm openSUSE-release-livecd-gnome-15.3-lp153.149.1.s390x.rpm openSUSE-release-livecd-kde-15.3-lp153.149.1.s390x.rpm openSUSE-release-livecd-x11-15.3-lp153.149.1.s390x.rpm openSUSE-release-livecd-xfce-15.3-lp153.149.1.s390x.rpm openSUSE-release-mini-15.3-lp153.149.1.s390x.rpm openSUSE-release-usb-gnome-15.3-lp153.149.1.s390x.rpm openSUSE-release-usb-kde-15.3-lp153.149.1.s390x.rpm openSUSE-release-usb-x11-15.3-lp153.149.1.s390x.rpm openSUSE-release-usb-xfce-15.3-lp153.149.1.s390x.rpm openSUSE-Addon-NonOss-release-15.3-lp153.149.1.s390x.rpm openSUSE-2021-1352 Recommended update for orthos-client moderate openSUSE Leap 15.3 Update This update for orthos-client fixes the following issues: Update to version 1.0.102+git.a6bbc34: * Always try to use ssl connection and complain/warn if none ssl is chosen * Set default port to 80, not 8000 * Rearrange order of imports * Use context manager for open() * Use isinstance() instead of type() to check for type Update to version 1.0.86+git.9cc6510: * new folder structure * Rearrange order of imports * Fix spacing * Use context manager for open() * Use isinstance() instead of type() to check for type * Use sets * Simplify boolean conditions * Format docstring * Remove trailing comma * Use version_info to get python version orthos-client-1.0.102+git.a6bbc34-lp153.2.1.noarch.rpm orthos-client-1.0.102+git.a6bbc34-lp153.2.1.src.rpm openSUSE-2021-1393 Security update for virtualbox important openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: Version bump to 6.1.28 (released October 19 2021 by Oracle) This is a maintenance release. The following items were fixed and/or added: - VMM: Fixed guru meditation while booting nested-guests accessing debug registers under certain conditions - UI: Bug fixes for touchpad-based scrolling - VMSVGA: Fixed VM black screen issue on first resize after restoring from saved state (bug #20067) - VMSVGA: Fixed display corruption on Linux Mint (bug #20513) - Storage: Fixed a possible write error under certain circumstances when using VHD images (bug #20512) - Network: Multiple updates in virtio-net device support - Network: Disconnecting cable in saved VM state now is handled properly by virtio-net - Network: More administrative control over network ranges, see user manual - NAT: Fixed not rejecting TFTP requests with absolute pathnames (bug #20589) - Audio: Fixed VM session aborting after PC hibernation (bug #20516) - Audio: Fixed setting the line-in volume of the HDA emulation on modern Linux guests - Audio: Fixed resuming playback of the AC'97 emulation while a snapshot has been taken - API: Added bindings support for Python 3.9 (bug #20252) - API: Fixed rare hang of VM when changing settings at runtime - Linux host: Improved kernel modules installation detection which prevents unnecessary modules rebuild - Host Services: Shared Clipboard: Prevent guest clipboard reset when clipboard sharing is disabled (bug #20487) - Host Services: Shared Clipboard over VRDP: Fixed to continue working when guest service reconnects to host (bug #20366) - Host Services: Shared Clipboard over VRDP: Fixed preventing remote RDP client to hang when guest has no clipboard data to report - Linux Host and Guest: Introduced initial support for kernels 5.14 and 5.15 - Linux Host and Guest: Introduced initial support for RHEL 8.5 kernel - Windows Guest: Introduced Windows 11 guest support, including unattended installation - Fixes CVE-2021-35538, CVE-2021-35545, CVE-2021-35540, CVE-2021-35542, and CVE-2021-2475 (boo#1191869) - Use kernel_module_directory macro for kernel modules (boo#1191526) - Finish UsrMerge for VirtualBox components (boo#1191104). python3-virtualbox-6.1.28-lp153.2.12.1.x86_64.rpm python3-virtualbox-debuginfo-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-6.1.28-lp153.2.12.1.src.rpm virtualbox-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-debuginfo-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-debugsource-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-devel-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-guest-desktop-icons-6.1.28-lp153.2.12.1.noarch.rpm virtualbox-guest-source-6.1.28-lp153.2.12.1.noarch.rpm virtualbox-guest-tools-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-guest-x11-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-host-source-6.1.28-lp153.2.12.1.noarch.rpm virtualbox-qt-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-qt-debuginfo-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-vnc-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-websrv-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-websrv-debuginfo-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-kmp-6.1.28-lp153.2.12.1.src.rpm virtualbox-kmp-debugsource-6.1.28-lp153.2.12.1.x86_64.rpm virtualbox-kmp-default-6.1.28_k5.3.18_59.27-lp153.2.12.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.28_k5.3.18_59.27-lp153.2.12.1.x86_64.rpm virtualbox-kmp-preempt-6.1.28_k5.3.18_59.27-lp153.2.12.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.28_k5.3.18_59.27-lp153.2.12.1.x86_64.rpm openSUSE-2021-1395 Recommended update for yast2-theme moderate openSUSE Leap 15.3 Update This update for yast2-theme fixes the following issues: - Remove unnecesary rej file and add icon for Budgie pattern (bsc#1191830, bsc#1176164) yast2-theme-4.3.11-lp153.2.6.1.noarch.rpm yast2-theme-4.3.11-lp153.2.6.1.src.rpm yast2-theme-breeze-4.3.11-lp153.2.6.1.noarch.rpm yast2-theme-oxygen-4.3.11-lp153.2.6.1.noarch.rpm openSUSE-2021-1496 Recommended update for rtw89 moderate openSUSE Leap 15.3 Update This update for rtw89 fixes the following issues: rtw89 driver was updated to version 5.16~3.g38316db: rtw89-5.16~3.g38316db-lp153.2.1.src.rpm rtw89-debugsource-5.16~3.g38316db-lp153.2.1.x86_64.rpm rtw89-firmware-5.16~3.g38316db-lp153.2.1.x86_64.rpm rtw89-kmp-default-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.x86_64.rpm rtw89-kmp-default-debuginfo-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.x86_64.rpm rtw89-kmp-preempt-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.x86_64.rpm rtw89-kmp-preempt-debuginfo-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.x86_64.rpm rtw89-ueficert-5.16~3.g38316db-lp153.2.1.x86_64.rpm rtw89-debugsource-5.16~3.g38316db-lp153.2.1.aarch64.rpm rtw89-firmware-5.16~3.g38316db-lp153.2.1.aarch64.rpm rtw89-kmp-64kb-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.aarch64.rpm rtw89-kmp-64kb-debuginfo-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.aarch64.rpm rtw89-kmp-default-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.aarch64.rpm rtw89-kmp-default-debuginfo-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.aarch64.rpm rtw89-kmp-preempt-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.aarch64.rpm rtw89-kmp-preempt-debuginfo-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.aarch64.rpm rtw89-ueficert-5.16~3.g38316db-lp153.2.1.aarch64.rpm rtw89-debugsource-5.16~3.g38316db-lp153.2.1.ppc64le.rpm rtw89-firmware-5.16~3.g38316db-lp153.2.1.ppc64le.rpm rtw89-kmp-default-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.ppc64le.rpm rtw89-kmp-default-debuginfo-5.16~3.g38316db_k5.3.18_59.27-lp153.2.1.ppc64le.rpm rtw89-ueficert-5.16~3.g38316db-lp153.2.1.ppc64le.rpm openSUSE-2021-1457 Recommended update for openSUSE-Leap-release moderate openSUSE Leap 15.3 Update This update for openSUSE Leap release increases the product version to match the QU1. openSUSE-release-15.3-lp153.152.1.src.rpm openSUSE-release-15.3-lp153.152.1.x86_64.rpm openSUSE-release-appliance-custom-15.3-lp153.152.1.x86_64.rpm openSUSE-release-appliance-docker-15.3-lp153.152.1.x86_64.rpm openSUSE-release-appliance-hyperv-15.3-lp153.152.1.x86_64.rpm openSUSE-release-appliance-kvm-15.3-lp153.152.1.x86_64.rpm openSUSE-release-appliance-openstack-15.3-lp153.152.1.x86_64.rpm openSUSE-release-appliance-vmware-15.3-lp153.152.1.x86_64.rpm openSUSE-release-appliance-wsl-15.3-lp153.152.1.x86_64.rpm openSUSE-release-dvd-15.3-lp153.152.1.x86_64.rpm openSUSE-release-ftp-15.3-lp153.152.1.x86_64.rpm openSUSE-release-livecd-gnome-15.3-lp153.152.1.x86_64.rpm openSUSE-release-livecd-kde-15.3-lp153.152.1.x86_64.rpm openSUSE-release-livecd-x11-15.3-lp153.152.1.x86_64.rpm openSUSE-release-livecd-xfce-15.3-lp153.152.1.x86_64.rpm openSUSE-release-mini-15.3-lp153.152.1.x86_64.rpm openSUSE-release-usb-gnome-15.3-lp153.152.1.x86_64.rpm openSUSE-release-usb-kde-15.3-lp153.152.1.x86_64.rpm openSUSE-release-usb-x11-15.3-lp153.152.1.x86_64.rpm openSUSE-release-usb-xfce-15.3-lp153.152.1.x86_64.rpm openSUSE-Addon-NonOss-release-15.3-lp153.152.1.src.rpm openSUSE-Addon-NonOss-release-15.3-lp153.152.1.x86_64.rpm openSUSE-Addon-NonOss-release-15.3-lp153.152.1.i586.rpm openSUSE-release-15.3-lp153.152.1.aarch64.rpm openSUSE-release-appliance-custom-15.3-lp153.152.1.aarch64.rpm openSUSE-release-appliance-docker-15.3-lp153.152.1.aarch64.rpm openSUSE-release-appliance-hyperv-15.3-lp153.152.1.aarch64.rpm openSUSE-release-appliance-kvm-15.3-lp153.152.1.aarch64.rpm openSUSE-release-appliance-openstack-15.3-lp153.152.1.aarch64.rpm openSUSE-release-appliance-vmware-15.3-lp153.152.1.aarch64.rpm openSUSE-release-appliance-wsl-15.3-lp153.152.1.aarch64.rpm openSUSE-release-dvd-15.3-lp153.152.1.aarch64.rpm openSUSE-release-ftp-15.3-lp153.152.1.aarch64.rpm openSUSE-release-livecd-gnome-15.3-lp153.152.1.aarch64.rpm openSUSE-release-livecd-kde-15.3-lp153.152.1.aarch64.rpm openSUSE-release-livecd-x11-15.3-lp153.152.1.aarch64.rpm openSUSE-release-livecd-xfce-15.3-lp153.152.1.aarch64.rpm openSUSE-release-mini-15.3-lp153.152.1.aarch64.rpm openSUSE-release-usb-gnome-15.3-lp153.152.1.aarch64.rpm openSUSE-release-usb-kde-15.3-lp153.152.1.aarch64.rpm openSUSE-release-usb-x11-15.3-lp153.152.1.aarch64.rpm openSUSE-release-usb-xfce-15.3-lp153.152.1.aarch64.rpm openSUSE-Addon-NonOss-release-15.3-lp153.152.1.aarch64.rpm openSUSE-release-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-appliance-custom-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-appliance-docker-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-appliance-hyperv-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-appliance-kvm-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-appliance-openstack-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-appliance-vmware-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-appliance-wsl-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-dvd-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-ftp-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-livecd-gnome-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-livecd-kde-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-livecd-x11-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-livecd-xfce-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-mini-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-usb-gnome-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-usb-kde-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-usb-x11-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-usb-xfce-15.3-lp153.152.1.ppc64le.rpm openSUSE-Addon-NonOss-release-15.3-lp153.152.1.ppc64le.rpm openSUSE-release-15.3-lp153.152.1.s390x.rpm openSUSE-release-appliance-custom-15.3-lp153.152.1.s390x.rpm openSUSE-release-appliance-docker-15.3-lp153.152.1.s390x.rpm openSUSE-release-appliance-hyperv-15.3-lp153.152.1.s390x.rpm openSUSE-release-appliance-kvm-15.3-lp153.152.1.s390x.rpm openSUSE-release-appliance-openstack-15.3-lp153.152.1.s390x.rpm openSUSE-release-appliance-vmware-15.3-lp153.152.1.s390x.rpm openSUSE-release-appliance-wsl-15.3-lp153.152.1.s390x.rpm openSUSE-release-dvd-15.3-lp153.152.1.s390x.rpm openSUSE-release-ftp-15.3-lp153.152.1.s390x.rpm openSUSE-release-livecd-gnome-15.3-lp153.152.1.s390x.rpm openSUSE-release-livecd-kde-15.3-lp153.152.1.s390x.rpm openSUSE-release-livecd-x11-15.3-lp153.152.1.s390x.rpm openSUSE-release-livecd-xfce-15.3-lp153.152.1.s390x.rpm openSUSE-release-mini-15.3-lp153.152.1.s390x.rpm openSUSE-release-usb-gnome-15.3-lp153.152.1.s390x.rpm openSUSE-release-usb-kde-15.3-lp153.152.1.s390x.rpm openSUSE-release-usb-x11-15.3-lp153.152.1.s390x.rpm openSUSE-release-usb-xfce-15.3-lp153.152.1.s390x.rpm openSUSE-Addon-NonOss-release-15.3-lp153.152.1.s390x.rpm openSUSE-2021-1464 Recommended update for openSUSE-Leap-release moderate openSUSE Leap 15.3 Update This update for openSUSE Leap release increases the product version to match the QU1. openSUSE-release-15.3-lp1532.157.1.src.rpm openSUSE-release-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-appliance-custom-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-appliance-docker-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-appliance-hyperv-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-appliance-kvm-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-appliance-openstack-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-appliance-vmware-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-appliance-wsl-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-dvd-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-ftp-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-livecd-gnome-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-livecd-kde-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-livecd-x11-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-livecd-xfce-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-mini-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-usb-gnome-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-usb-kde-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-usb-x11-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-usb-xfce-15.3-lp1532.157.1.x86_64.rpm openSUSE-Addon-NonOss-release-15.3-lp1532.157.1.src.rpm openSUSE-Addon-NonOss-release-15.3-lp1532.157.1.x86_64.rpm openSUSE-release-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-appliance-custom-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-appliance-docker-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-appliance-hyperv-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-appliance-kvm-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-appliance-openstack-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-appliance-vmware-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-appliance-wsl-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-dvd-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-ftp-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-livecd-gnome-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-livecd-kde-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-livecd-x11-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-livecd-xfce-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-mini-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-usb-gnome-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-usb-kde-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-usb-x11-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-usb-xfce-15.3-lp1532.157.1.aarch64.rpm openSUSE-Addon-NonOss-release-15.3-lp1532.157.1.aarch64.rpm openSUSE-release-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-appliance-custom-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-appliance-docker-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-appliance-hyperv-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-appliance-kvm-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-appliance-openstack-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-appliance-vmware-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-appliance-wsl-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-dvd-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-ftp-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-livecd-gnome-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-livecd-kde-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-livecd-x11-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-livecd-xfce-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-mini-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-usb-gnome-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-usb-kde-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-usb-x11-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-usb-xfce-15.3-lp1532.157.1.ppc64le.rpm openSUSE-Addon-NonOss-release-15.3-lp1532.157.1.ppc64le.rpm openSUSE-release-15.3-lp1532.157.1.s390x.rpm openSUSE-release-appliance-custom-15.3-lp1532.157.1.s390x.rpm openSUSE-release-appliance-docker-15.3-lp1532.157.1.s390x.rpm openSUSE-release-appliance-hyperv-15.3-lp1532.157.1.s390x.rpm openSUSE-release-appliance-kvm-15.3-lp1532.157.1.s390x.rpm openSUSE-release-appliance-openstack-15.3-lp1532.157.1.s390x.rpm openSUSE-release-appliance-vmware-15.3-lp1532.157.1.s390x.rpm openSUSE-release-appliance-wsl-15.3-lp1532.157.1.s390x.rpm openSUSE-release-dvd-15.3-lp1532.157.1.s390x.rpm openSUSE-release-ftp-15.3-lp1532.157.1.s390x.rpm openSUSE-release-livecd-gnome-15.3-lp1532.157.1.s390x.rpm openSUSE-release-livecd-kde-15.3-lp1532.157.1.s390x.rpm openSUSE-release-livecd-x11-15.3-lp1532.157.1.s390x.rpm openSUSE-release-livecd-xfce-15.3-lp1532.157.1.s390x.rpm openSUSE-release-mini-15.3-lp1532.157.1.s390x.rpm openSUSE-release-usb-gnome-15.3-lp1532.157.1.s390x.rpm openSUSE-release-usb-kde-15.3-lp1532.157.1.s390x.rpm openSUSE-release-usb-x11-15.3-lp1532.157.1.s390x.rpm openSUSE-release-usb-xfce-15.3-lp1532.157.1.s390x.rpm openSUSE-Addon-NonOss-release-15.3-lp1532.157.1.s390x.rpm openSUSE-2021-1520 Security update for permissions moderate openSUSE Leap 15.3 Update This update for permissions fixes the following issues: Update to version 20200127: * Makefile: Leap 15.3 still uses /etc, so adjust the installation setup Update to version 20181225: * mgetty: faxq-helper now finally reside in /usr/libexec * libksysguard5: Updated path for ksgrd_network_helper * kdesu: Updated path for kdesud * sbin_dirs cleanup: these binaries have already been moved to /usr/sbin * mariadb: revert auth_pam_tool to /usr/lib{,64} again * cleanup: revert virtualbox back to plain /usr/lib * cleanup: remove deprecated /etc/ssh/sshd_config * hawk_invoke is not part of newer hawk2 packages anymore * cleanup: texlive-filesystem: public now resides in libexec * cleanup: authbind: helper now resides in libexec * cleanup: polkit: the agent now also resides in libexec * libexec cleanup: 'inn' news binaries now reside in libexec * whitelist please (boo#1183669) * Fix enlightenment paths * usbauth: drop compatibility variable for libexec * usbauth: Updated path for usbauth-npriv * profiles: finish usage of variable for polkit-agent-helper-1 * Makefile: fix custom flags support when using make command line variables * added information about know limitations of this approach * Makefile: compile with LFO support to fix 32-bit emulation on 64-bit hosts (boo#1178476) * Makefile: support CXXFLAGS and LDFLAGS override / extension via make/env variables (boo#1178475) * profiles: prepare /usr/sbin versions of profile entries (boo#1029961) * profiles: use new variables feature to remove redundant entries * profiles: remove now superfluous squid pinger paths (boo#1171569) * tests: implement basic tests for new the new variable feature * tests: avoid redundant specification of test names by using class names * regtests: split up base types and actual test implementation * man pages: add documentation about variables, update copyrights * chkstat: implement support for variables in profile paths * chkstat: prepare reuse of config file locations * chkstat: fix some typos and whitespace * etc/permissions: remove unnecessary, duplicate, outdated entries * etc/permissions: remove trailing whitespace * ksgrd_network_helper: remove obviously wrong path * adjust squid pinger path (boo#1171569) * mgetty: remove long dead (or never existing) locks directory (boo#1171882) * squid: remove basic_pam_auth which doesn't need special perms (boo#1171569) * cleanup now useless /usr/lib entries after move to /usr/libexec (boo#1171164) * drop (f)ping capabilities in favor of ICMP_PROTO sockets (boo#1174504) * whitelist Xorg setuid-root wrapper (boo#1175867) * screen: remove /run/uscreens covered by systemd-tmpfiles (boo#1171879) * Add /usr/libexec for cockpit-session as new path * physlock: whitelist with tight restrictions (boo#1175720) * mtr-packet: stop requiring dialout group * etc/permissions: fix mtr permission * list_permissions: improve output format * list_permissions: support globbing in --path argument * list_permissions: implement simplifications suggested in PR#92 * list_permissions: new tool for better path configuration overview * regtest: support new getcap output format in libcap-2.42 * regtest: print individual test case errors to stderr * etc/permissions: remove static /var/spool/* dirs * etc/permissions: remove outdated entries * etc/permissions: remove unnecessary static dirs and devices * screen: remove now unused /var/run/uscreens * Revert "etc/permissions: remove entries for bind-chrootenv" * rework permissions.local text (boo#1173221) * dbus-1: adjust to new libexec dir location (boo#1171164) * permission profiles: reinstate kdesud for kde5 * etc/permissions: remove entries for bind-chrootenv * etc/permissions: remove traceroute entry * VirtualBox: remove outdated entry which is only a symlink any more * /bin/su: remove path refering to symlink * etc/permissions: remove legacy RPM directory entries * /etc/permissions: remove outdated sudo directories * singularity: remove outdated setuid-binary entries * chromium: remove now unneeded chrome_sandbox entry (boo#1163588) * dbus-1: remove deprecated alternative paths * PolicyKit: remove outdated entries last used in SLE-11 * pcp: remove no longer needed / conflicting entries * gnats: remove entries for package removed from Factory * kdelibs4: remove entries for package removed from Factory * v4l-base: remove entries for package removed from Factory * mailman: remove entries for package deleted from Factory * gnome-pty-helper: remove dead entry no longer part of the vte package * gnokii: remove entries for package no longer in Factory * xawtv (v4l-conf): correct group ownership in easy profile * systemd-journal: remove unnecessary profile entries * thttp: make makeweb entry usable in the secure profile (boo#1171580) * profiles: add entries for enlightenment (boo#1171686) * permissions fixed profile: utempter: reinstate libexec compatibility entry * chkstat: fix sign conversion warnings on non 32-bit architectures * chkstat: allow simultaneous use of `--set` and `--system` * regtest: adjust TestUnkownOwnership test to new warning output behaviour * whitelist texlive public binary (boo#1171686) * fixed permissions: adjust to new libexec dir location (boo#1171164) * chkstat: don't print warning about unknown user/group by default * Makefile: link with --as-needed, move libs to the end of the command line * setuid bit for cockpit (boo#1169614) * Fix paranoid mode for newgidmap and newuidmap (boo#1171173) * chkstat: collectProfilePaths(): use directory_iterator to simplify code * chkstat: collectProfilePaths(): prefer /usr over /etc * regtest: add relative symlink corner case to TestSymlinkBehaviour * Chkstat::parseProfile(): avoid use of raw pointer * parseSysconfig(): only emmit warning if value is non-empty * incorporate a bunch of PR #56 review comments * regtest: add test for correct ownership change * chkstat: final pass over refactored code * chkstat: finish refactoring of safeOpen() * chkstat: improve/fix output of mismatches * chkstat: support numerical owner/group specification in profiles * chkstat: safeOpen: simplify path handling by using a std::string * chkstat regtest: support debug build * chkstat: start refactoring of safe_open() -> safeOpen() * chkstat: processEntries: pull out change logic into applyChanges() * chkstat: processEntries: pull out safety check logic * chkstat: processEntries: separate printing code and simplify ownership flags * chkstat: processEntries: also add file_status and *_ok flags to EntryContext * chkstat: processEntries: also add caps to EntryContext * chkstat: also move fd_path into EntryContext * chkstat: processEntries(): introduce EntryContext data structure * chkstat: introduce class type to deal with capabilities * chkstat: overhaul of the main entry processing loop * chkstat: smaller cleanup of Chkstat::run() * chkstat: remove last global variables `root` and `rootl` * chkstat: refactor parsing of permission profiles * chkstat: replace global `permlist` by STL map * chkstat: remove now obsolete usage() function * chkstat: refactor collection of permission files * regtest: support --after-test-enter-shell * chkstat: change global euid variable into const class member * chkstat: replace global level, nlevel by a vector data structure * chkstat: refactor check_fscaps_enabled() * chkstat: refactor parse_sysconfig as a member function Chkstat::parseSysconfig * chkstat: introduce separate processArguments() and refactor --files logic * chkstat: replace C style chkecklist by std::set * chkstat: refactor command line parsing * allow /usr/libexec in addition to /usr/lib (boo#1171164) * whitelist s390-tools setgid bit on log directory (boo#1167163) * whitelist WMP (boo#1161335) * regtest: improve readability of path variables by using literals * regtest: adjust test suite to new path locations in /usr/share/permissions * regtest: only catch explicit FileNotFoundError * regtest: provide valid home directory in /root * regtest: mount permissions src repository in /usr/src/permissions * regtest: move initialialization of TestBase paths into the prepare() function * chkstat: suppport new --config-root command line option * fix spelling of icingacmd group * chkstat: fix readline() on platforms with unsigned char * remove capability whitelisting for radosgw * whitelist ceph log directory (boo#1150366) * adjust testsuite to post CVE-2020-8013 link handling * testsuite: add option to not mount /proc * do not follow symlinks that are the final path element: CVE-2020-8013 * add a test for symlinked directories * fix relative symlink handling * include cpp compat headers, not C headers * Move permissions and permissions.* except .local to /usr/share/permissions * regtest: fix the static PATH list which was missing /usr/bin * regtest: also unshare the PID namespace to support /proc mounting * regtest: bindMount(): explicitly reject read-only recursive mounts * Makefile: force remove upon clean target to prevent bogus errors * regtest: by default automatically (re)build chkstat before testing * regtest: add test for symlink targets * regtest: make capability setting tests optional * regtest: fix capability assertion helper logic * regtests: add another test case that catches set*id or caps in world-writable sub-trees * regtest: add another test that catches when privilege bits are set for special files * regtest: add test case for user owned symlinks * regtest: employ subuid and subgid feature in user namespace * regtest: add another test case that covers unknown user/group config * regtest: add another test that checks rejection of insecure mixed-owner paths * regtest: add test that checks for rejection of world-writable paths * regtest: add test for detection of unexpected parent directory ownership * regtest: add further helper functions, allow access to main instance * regtest: introduce some basic coloring support to improve readability * regtest: sort imports, another piece of rationale * regtest: add capability test case * regtest: improve error flagging of test cases and introduce warnings * regtest: support caps * regtest: add a couple of command line parameter test cases * regtest: add another test that checks whether the default profile works * regtests: add tests for correct application of local profiles * regtest: add further test cases that test correct profile application * regtest: simplify test implementation and readability * regtest: add helpers for permissions.d per package profiles * regtest: support read-only bind mounts, also bind-mount permissions repo * tests: introduce a regression test suite for chkstat * Makefile: allow to build test version programmatically * README.md: add basic readme file that explains the repository's purpose * chkstat: change and harmonize coding style * chkstat: switch to C++ compilation unit * remove obsolete/broken entries for rcp/rsh/rlogin * chkstat: handle symlinks in final path elements correctly * Revert "Revert "mariadb: settings for new auth_pam_tool (boo#1160285)"" * Revert "mariadb: settings for new auth_pam_tool (boo#1160285)" * mariadb: settings for new auth_pam_tool (boo#1160285) * add read-only fallback when /proc is not mounted (boo#1160764) * capability handling fixes (boo#1161779) * better error message when refusing to fix dir perms (#32) * fix paths of ksysguard whitelisting * fix zero-termination of error message for overly long paths * fix misleading indendation * fix changing of capabilities * fix warning text for unlisted files * fix error message with insecure sym links * remove useless if around realloc() * fix invalid free() when permfiles points to argv * use path-based operations with /proc/self/fd/X to avoid errors due to O_PATH * add .gitignore for chkstat binary * add/fix compiler warnings, free memory at exit * only open regular files/directories without O_PATH, fix stat buffer initialization * update * rewrite while protecting against symlinks and races * fix whitespace * faxq-helper: correct "secure" permission for trusted group (boo#1157498) * whitelist ksysguard network helper (boo#1151190) * fix syntax of paranoid profile * fix squid permissions (boo#1093414, CVE-2019-3688) * setgid bit for nagios directory (boo#1028975, boo#1150345) * global: removal of unneeded SuSEconfig file and directory * global: restructure repository layout * dumpcap: remove 'other' executable bit because of capabilities (boo#1148788, CVE-2019-3687) * add one more missing slash for icinga2 * fix more missing slashes for directories * cron directory permissions: add slashes * iputils: Add capability permissions for clockdiff * iputils/ping: Drop effective capability * iputils/ping6: Remove definitions * singluarity: Add starter-suid for version 3.2.0 * removed entry for /var/cache/man. Conflicts with packaging and man:man is the better setting anyway (boo#1133678) * fixed error in description of permissions.paranoid. Make it clear that this is not a usable profile, but intended as a base for own developments * Misleading comment fix * removed old entry for wodim * removed old entry for netatalk * removed old entry for suidperl * removed old entriy for utempter * removed old entriy for hostname * removed old directory entries * removed old entry for qemu-bridge-helper * removed old entries for pccardctl * removed old entries for isdnctrl * removed old entries for unix(2)_chkpwd * removed old entries for mount.nfs * removed old entries for (u)mount * removed old entry for fileshareset * removed old entries for KDE * removed old entry for heartbeat * removed old entry for gnome-control-center * removed old entry for pcp * removed old entry for lpdfilter * removed old entry for scotty * removed old entry for ia32el * removed old entry for squid * removed old qpopper whitelist * removed pt_chown entries. Not needed anymore and a bad idea anyway * removed old majordomo entry * removed stale entries for old ncpfs tools * removed old entry for rmtab * Fixed type in icinga2 whitelist entry * New whitelisting for /usr/lib/virtualbox/VirtualBoxVM and removed stale entries for VirtualBox * Removed whitelist for /usr/bin/su.core. According to comment a temporary hack introduced 2012 to help moving su from coretuils to util-linux. I couldn't find it anywhere, so we don't need it anymore * Remove entry for /usr/bin/yaps. We don't ship it anymore and the group that is used doesn't exists anymore starting with Leap 15, so it will not work there anyway. Users using this (old) package can do this individually * removed entry for /etc/ftpaccess. We currently don't have it anywhere (and judging from my search this has been the case for quite a while) * Ensure consistency of entries, otherwise switching between settings becomes problematic * Fix spelling of SUSE * adjust settings for amanda to current binary layout permissions-20200127-lp153.24.3.1.src.rpm permissions-20200127-lp153.24.3.1.x86_64.rpm permissions-debuginfo-20200127-lp153.24.3.1.x86_64.rpm permissions-debugsource-20200127-lp153.24.3.1.x86_64.rpm permissions-zypp-plugin-20200127-lp153.24.3.1.noarch.rpm permissions-20200127-lp153.24.3.1.i586.rpm permissions-debuginfo-20200127-lp153.24.3.1.i586.rpm permissions-debugsource-20200127-lp153.24.3.1.i586.rpm permissions-20200127-lp153.24.3.1.aarch64.rpm permissions-debuginfo-20200127-lp153.24.3.1.aarch64.rpm permissions-debugsource-20200127-lp153.24.3.1.aarch64.rpm permissions-20200127-lp153.24.3.1.ppc64le.rpm permissions-debuginfo-20200127-lp153.24.3.1.ppc64le.rpm permissions-debugsource-20200127-lp153.24.3.1.ppc64le.rpm permissions-20200127-lp153.24.3.1.s390x.rpm permissions-debuginfo-20200127-lp153.24.3.1.s390x.rpm permissions-debugsource-20200127-lp153.24.3.1.s390x.rpm openSUSE-2021-1532 Recommended update for virtualbox moderate openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: Version bump to 6.1.30 (released November 22 2021 by Oracle) This is a maintenance release. The following items were fixed and/or added: - VMM: Fixed 6.1.28 regression preventing VMs starting when using Hyper-V mode on Windows 10 - GUI: Fixed inability to complete First Run wizard after browsing for an external image - GUI: Fixed crash on macOS Big Sur while browsing for an external image from First Run wizard - GUI: Fixed bug on Windows with inability to save taken screenshot under a folder with native name (bug #15561) - GUI: Fixed bug on X11 with drag and drop initiated on single mouse click in VM storage settings - GUI: Fixed settings check on machines not supporting hardware virtualization - GUI: Non critical media related errors should not cause modal pop-up error messages - Host-only networking: Fixed crash parsing /etc/vbox/networks.conf - DVD: Fixed drive lock handling across VM reset - VBoxHeadless: Fixed crash when running on macOS Monterey (bug #20636) - VBoxManage: Fixed incorrect help text for "hostonlyif" - vboximg-mount: Error message if no image is specified - Linux host: For all distribution specific packages (deb/rpm format) fix the packaging so that the feature for unattended installation of guest OSes works - Linux host and guest: Introduced initial support for kernel 5.16 - Shared Clipboard: Improved communication between guest and host when guest has no clipboard data to report - Linux Guest Additions: Allow running only one VBoxDRMClient instance (bug #19373) python3-virtualbox-6.1.30-lp153.2.15.1.x86_64.rpm python3-virtualbox-debuginfo-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-6.1.30-lp153.2.15.1.src.rpm virtualbox-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-debuginfo-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-debugsource-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-devel-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-guest-desktop-icons-6.1.30-lp153.2.15.1.noarch.rpm virtualbox-guest-source-6.1.30-lp153.2.15.1.noarch.rpm virtualbox-guest-tools-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-guest-x11-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-host-source-6.1.30-lp153.2.15.1.noarch.rpm virtualbox-qt-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-qt-debuginfo-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-vnc-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-websrv-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-websrv-debuginfo-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-kmp-6.1.30-lp153.2.15.1.src.rpm virtualbox-kmp-debugsource-6.1.30-lp153.2.15.1.x86_64.rpm virtualbox-kmp-default-6.1.30_k5.3.18_59.34-lp153.2.15.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.30_k5.3.18_59.34-lp153.2.15.1.x86_64.rpm virtualbox-kmp-preempt-6.1.30_k5.3.18_59.34-lp153.2.15.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.30_k5.3.18_59.34-lp153.2.15.1.x86_64.rpm openSUSE-2021-1576 Recommended update for permissions low openSUSE Leap 15.3 Update permissions was updated to version 20200127: * base this fork on a SLE-15-SP3 branch instead of on the Factory branch. The Factory branch contains too many unknowns for the far-off Leap 15.3 codebase. * add a couple of cleanup changes that we can on Leap 15.3: - etc/permissions: remove unnecessary static dirs and devices - etc/permissions: remove legacy RPM directory entries - etc/permissions: remove outdated sudo directories permissions-20200127-lp153.24.6.1.src.rpm permissions-20200127-lp153.24.6.1.x86_64.rpm permissions-debuginfo-20200127-lp153.24.6.1.x86_64.rpm permissions-debugsource-20200127-lp153.24.6.1.x86_64.rpm permissions-zypp-plugin-20200127-lp153.24.6.1.noarch.rpm permissions-20200127-lp153.24.6.1.i586.rpm permissions-debuginfo-20200127-lp153.24.6.1.i586.rpm permissions-debugsource-20200127-lp153.24.6.1.i586.rpm permissions-20200127-lp153.24.6.1.aarch64.rpm permissions-debuginfo-20200127-lp153.24.6.1.aarch64.rpm permissions-debugsource-20200127-lp153.24.6.1.aarch64.rpm permissions-20200127-lp153.24.6.1.ppc64le.rpm permissions-debuginfo-20200127-lp153.24.6.1.ppc64le.rpm permissions-debugsource-20200127-lp153.24.6.1.ppc64le.rpm permissions-20200127-lp153.24.6.1.s390x.rpm permissions-debuginfo-20200127-lp153.24.6.1.s390x.rpm permissions-debugsource-20200127-lp153.24.6.1.s390x.rpm openSUSE-2021-1623 Recommended update for openSUSE-build-key moderate openSUSE Leap 15.3 Update This update for openSUSE-build-key fixes the following issues: - refresh the openSUSE Backports key (boo#1193092) openSUSE-build-key-1.0-lp153.4.5.1.noarch.rpm openSUSE-build-key-1.0-lp153.4.5.1.src.rpm openSUSE-2021-1607 Recommended update for virtualbox moderate openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: - Added BuildRequires python-rpm-macros to fix build errors with SLE_15_SP2 (Thanks Ben Greiner) ran spec-cleaner on the spec file. python3-virtualbox-6.1.30-lp153.2.18.1.x86_64.rpm python3-virtualbox-debuginfo-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-6.1.30-lp153.2.18.1.src.rpm virtualbox-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-debuginfo-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-debugsource-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-devel-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-guest-desktop-icons-6.1.30-lp153.2.18.1.noarch.rpm virtualbox-guest-source-6.1.30-lp153.2.18.1.noarch.rpm virtualbox-guest-tools-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-guest-x11-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-host-source-6.1.30-lp153.2.18.1.noarch.rpm virtualbox-qt-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-qt-debuginfo-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-vnc-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-websrv-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-websrv-debuginfo-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-kmp-6.1.30-lp153.2.18.1.src.rpm virtualbox-kmp-debugsource-6.1.30-lp153.2.18.1.x86_64.rpm virtualbox-kmp-default-6.1.30_k5.3.18_59.37-lp153.2.18.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.30_k5.3.18_59.37-lp153.2.18.1.x86_64.rpm virtualbox-kmp-preempt-6.1.30_k5.3.18_59.37-lp153.2.18.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.30_k5.3.18_59.37-lp153.2.18.1.x86_64.rpm openSUSE-2022-20 Security update for virtualbox important openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: - CVE-2022-21394: Fixed vulnerability where low privileged attacker could compromise Oracle VM VirtualBox. (boo#1194924) python3-virtualbox-6.1.32-lp153.2.21.1.x86_64.rpm python3-virtualbox-debuginfo-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-6.1.32-lp153.2.21.1.src.rpm virtualbox-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-debuginfo-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-debugsource-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-devel-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-guest-desktop-icons-6.1.32-lp153.2.21.1.noarch.rpm virtualbox-guest-source-6.1.32-lp153.2.21.1.noarch.rpm virtualbox-guest-tools-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-guest-x11-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-host-source-6.1.32-lp153.2.21.1.noarch.rpm virtualbox-qt-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-qt-debuginfo-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-vnc-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-websrv-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-websrv-debuginfo-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-kmp-6.1.32-lp153.2.21.1.src.rpm virtualbox-kmp-debugsource-6.1.32-lp153.2.21.1.x86_64.rpm virtualbox-kmp-default-6.1.32_k5.3.18_59.40-lp153.2.21.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.32_k5.3.18_59.40-lp153.2.21.1.x86_64.rpm virtualbox-kmp-preempt-6.1.32_k5.3.18_59.40-lp153.2.21.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.32_k5.3.18_59.40-lp153.2.21.1.x86_64.rpm openSUSE-2022-25 Recommended update for AusweisApp2 low openSUSE Leap 15.3 Update AusweisApp2 was updated to version 1.22.3: * Added references to the PIN reset letter in suitable places. * The expiration date is now shown in the self-identification dialog. * Fixed Youtube links. * Removed unneccessary Qt clipboard access on Android. * Fixed some dialogs being shown in the language of the operating system instead of the language set in the app's preferences on macOS. * Fixed crashes and incorrect behavior on Android 11. * More information is displayed on a queried password when using one of the Reiner SCT "komfort" series of card readers. * Add support for macOS 12. * Small fixes and improved accessibility. * Added the "developerMode" parameter to the RUN_AUTH variable. * Fixed a crash when using the --no-logfile and --keep options. * The ShowUI parameter is now displayed on mobile devices. * Update of OpenSSL to version 1.1.1m. AusweisApp2-1.22.3-lp153.2.3.1.src.rpm AusweisApp2-1.22.3-lp153.2.3.1.x86_64.rpm AusweisApp2-debuginfo-1.22.3-lp153.2.3.1.x86_64.rpm AusweisApp2-debugsource-1.22.3-lp153.2.3.1.x86_64.rpm AusweisApp2-1.22.3-lp153.2.3.1.i586.rpm AusweisApp2-debuginfo-1.22.3-lp153.2.3.1.i586.rpm AusweisApp2-debugsource-1.22.3-lp153.2.3.1.i586.rpm AusweisApp2-1.22.3-lp153.2.3.1.aarch64.rpm AusweisApp2-debuginfo-1.22.3-lp153.2.3.1.aarch64.rpm AusweisApp2-debugsource-1.22.3-lp153.2.3.1.aarch64.rpm AusweisApp2-1.22.3-lp153.2.3.1.ppc64le.rpm AusweisApp2-debuginfo-1.22.3-lp153.2.3.1.ppc64le.rpm AusweisApp2-debugsource-1.22.3-lp153.2.3.1.ppc64le.rpm AusweisApp2-1.22.3-lp153.2.3.1.s390x.rpm AusweisApp2-debuginfo-1.22.3-lp153.2.3.1.s390x.rpm AusweisApp2-debugsource-1.22.3-lp153.2.3.1.s390x.rpm openSUSE-2022-35 Recommended update for openqa-mon moderate openSUSE Leap 15.3 Update This update for openqa-mon fixes the following issues: Upstream version 0.25 - New interaction options for openqa-mon - openqa-revtui received the "reviewed" keyword - Add useragent - Fix incomplete display when job has more than 10 clones - Add --version to programs - Ignore skipped and cancelled jobs from notifications - openqa-revtui: Follow jobs - openqa-revtui: Mark failed jobs with bug refs as reviewed - Hotfix: Continuous program argument - Remove unncessary go version - Include openqa-mq and openqa-revtui - Add _service for the git and go forkflow - Ignore url fragments - Refactoring of the internal job ID process openqa-mon-0.25-lp153.2.1.src.rpm openqa-mon-0.25-lp153.2.1.x86_64.rpm openqa-mon-0.25-lp153.2.1.i586.rpm openqa-mon-0.25-lp153.2.1.aarch64.rpm openqa-mon-0.25-lp153.2.1.ppc64le.rpm openqa-mon-0.25-lp153.2.1.s390x.rpm openSUSE-2022-36 Security update for zabbix moderate openSUSE Leap 15.3 Update This update for zabbix fixes the following issues: - Updated to latest realease 4.0.37. Security issues fixed: - CVE-2022-23134: Fixed possible view of the setup pages by unauthenticated users if config file already exists (boo#1194681). - CVE-2021-27927: Fixed CSRF protection mechanism inside CControllerAuthenticationUpdate controller (boo#1183014). - CVE-2020-15803: Fixed stored XSS in the URL Widget (boo#1174253). Bugfixes: - boo#1181400: Added hardening to systemd service(s) - boo#1144018: Restructured for easier maintenance because FATE#324346 zabbix-4.0.37-lp153.2.3.1.src.rpm zabbix-agent-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-agent-debuginfo-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-debuginfo-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-debugsource-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-java-gateway-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-phpfrontend-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-proxy-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-proxy-mysql-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-proxy-mysql-debuginfo-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-proxy-postgresql-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-proxy-postgresql-debuginfo-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-proxy-sqlite-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-proxy-sqlite-debuginfo-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-server-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-server-debuginfo-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-server-mysql-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-server-mysql-debuginfo-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-server-postgresql-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-server-postgresql-debuginfo-4.0.37-lp153.2.3.1.x86_64.rpm zabbix-agent-4.0.37-lp153.2.3.1.i586.rpm zabbix-agent-debuginfo-4.0.37-lp153.2.3.1.i586.rpm zabbix-debuginfo-4.0.37-lp153.2.3.1.i586.rpm zabbix-debugsource-4.0.37-lp153.2.3.1.i586.rpm zabbix-java-gateway-4.0.37-lp153.2.3.1.i586.rpm zabbix-phpfrontend-4.0.37-lp153.2.3.1.i586.rpm zabbix-proxy-4.0.37-lp153.2.3.1.i586.rpm zabbix-proxy-mysql-4.0.37-lp153.2.3.1.i586.rpm zabbix-proxy-mysql-debuginfo-4.0.37-lp153.2.3.1.i586.rpm zabbix-proxy-postgresql-4.0.37-lp153.2.3.1.i586.rpm zabbix-proxy-postgresql-debuginfo-4.0.37-lp153.2.3.1.i586.rpm zabbix-proxy-sqlite-4.0.37-lp153.2.3.1.i586.rpm zabbix-proxy-sqlite-debuginfo-4.0.37-lp153.2.3.1.i586.rpm zabbix-server-4.0.37-lp153.2.3.1.i586.rpm zabbix-server-debuginfo-4.0.37-lp153.2.3.1.i586.rpm zabbix-server-mysql-4.0.37-lp153.2.3.1.i586.rpm zabbix-server-mysql-debuginfo-4.0.37-lp153.2.3.1.i586.rpm zabbix-server-postgresql-4.0.37-lp153.2.3.1.i586.rpm zabbix-server-postgresql-debuginfo-4.0.37-lp153.2.3.1.i586.rpm zabbix-agent-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-agent-debuginfo-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-debuginfo-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-debugsource-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-java-gateway-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-phpfrontend-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-proxy-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-proxy-mysql-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-proxy-mysql-debuginfo-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-proxy-postgresql-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-proxy-postgresql-debuginfo-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-proxy-sqlite-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-proxy-sqlite-debuginfo-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-server-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-server-debuginfo-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-server-mysql-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-server-mysql-debuginfo-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-server-postgresql-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-server-postgresql-debuginfo-4.0.37-lp153.2.3.1.aarch64.rpm zabbix-agent-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-agent-debuginfo-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-debuginfo-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-debugsource-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-java-gateway-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-phpfrontend-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-proxy-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-proxy-mysql-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-proxy-mysql-debuginfo-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-proxy-postgresql-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-proxy-postgresql-debuginfo-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-proxy-sqlite-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-proxy-sqlite-debuginfo-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-server-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-server-debuginfo-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-server-mysql-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-server-mysql-debuginfo-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-server-postgresql-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-server-postgresql-debuginfo-4.0.37-lp153.2.3.1.ppc64le.rpm zabbix-agent-4.0.37-lp153.2.3.1.s390x.rpm zabbix-agent-debuginfo-4.0.37-lp153.2.3.1.s390x.rpm zabbix-debuginfo-4.0.37-lp153.2.3.1.s390x.rpm zabbix-debugsource-4.0.37-lp153.2.3.1.s390x.rpm zabbix-java-gateway-4.0.37-lp153.2.3.1.s390x.rpm zabbix-phpfrontend-4.0.37-lp153.2.3.1.s390x.rpm zabbix-proxy-4.0.37-lp153.2.3.1.s390x.rpm zabbix-proxy-mysql-4.0.37-lp153.2.3.1.s390x.rpm zabbix-proxy-mysql-debuginfo-4.0.37-lp153.2.3.1.s390x.rpm zabbix-proxy-postgresql-4.0.37-lp153.2.3.1.s390x.rpm zabbix-proxy-postgresql-debuginfo-4.0.37-lp153.2.3.1.s390x.rpm zabbix-proxy-sqlite-4.0.37-lp153.2.3.1.s390x.rpm zabbix-proxy-sqlite-debuginfo-4.0.37-lp153.2.3.1.s390x.rpm zabbix-server-4.0.37-lp153.2.3.1.s390x.rpm zabbix-server-debuginfo-4.0.37-lp153.2.3.1.s390x.rpm zabbix-server-mysql-4.0.37-lp153.2.3.1.s390x.rpm zabbix-server-mysql-debuginfo-4.0.37-lp153.2.3.1.s390x.rpm zabbix-server-postgresql-4.0.37-lp153.2.3.1.s390x.rpm zabbix-server-postgresql-debuginfo-4.0.37-lp153.2.3.1.s390x.rpm openSUSE-2022-54 Security update for sphinx moderate openSUSE Leap 15.3 Update This update for sphinx fixes the following issues: - CVE-2020-29050: SphinxSearch in Sphinx Technologies Sphinx allows directory traversal (in conjunction with CVE-2019-14511) because the mysql client can be used for CALL SNIPPETS and load_file operations on a full pathname (e.g., a file in the /etc directory). (boo#1195227) - update to 2.0.6 release libsphinxclient-0_0_1-2.2.11-lp153.2.3.1.x86_64.rpm libsphinxclient-devel-2.2.11-lp153.2.3.1.x86_64.rpm sphinx-2.2.11-lp153.2.3.1.src.rpm sphinx-2.2.11-lp153.2.3.1.x86_64.rpm sphinx-debuginfo-2.2.11-lp153.2.3.1.x86_64.rpm sphinx-debugsource-2.2.11-lp153.2.3.1.x86_64.rpm libsphinxclient-0_0_1-2.2.11-lp153.2.3.1.i586.rpm libsphinxclient-devel-2.2.11-lp153.2.3.1.i586.rpm sphinx-2.2.11-lp153.2.3.1.i586.rpm sphinx-debuginfo-2.2.11-lp153.2.3.1.i586.rpm sphinx-debugsource-2.2.11-lp153.2.3.1.i586.rpm libsphinxclient-0_0_1-2.2.11-lp153.2.3.1.aarch64.rpm libsphinxclient-devel-2.2.11-lp153.2.3.1.aarch64.rpm sphinx-2.2.11-lp153.2.3.1.aarch64.rpm sphinx-debuginfo-2.2.11-lp153.2.3.1.aarch64.rpm sphinx-debugsource-2.2.11-lp153.2.3.1.aarch64.rpm libsphinxclient-0_0_1-2.2.11-lp153.2.3.1.ppc64le.rpm libsphinxclient-devel-2.2.11-lp153.2.3.1.ppc64le.rpm sphinx-2.2.11-lp153.2.3.1.ppc64le.rpm sphinx-debuginfo-2.2.11-lp153.2.3.1.ppc64le.rpm sphinx-debugsource-2.2.11-lp153.2.3.1.ppc64le.rpm libsphinxclient-0_0_1-2.2.11-lp153.2.3.1.s390x.rpm libsphinxclient-devel-2.2.11-lp153.2.3.1.s390x.rpm sphinx-2.2.11-lp153.2.3.1.s390x.rpm sphinx-debuginfo-2.2.11-lp153.2.3.1.s390x.rpm sphinx-debugsource-2.2.11-lp153.2.3.1.s390x.rpm openSUSE-2022-57 Recommended update for python-apiron moderate openSUSE Leap 15.3 Update python-apiron was updated to last version with python 3.6 support. Update to 5.1.0: * Ability to specify proxies for a Service definition so all calls to the service use the defined proxies * Ability to specify auth for a Service definition so all calls to the service use the defined authentication * Ability to specify return_raw_response_object at the endpoint level, overridden by any value specified at call time python-apiron-5.1.0-lp153.2.3.1.src.rpm python3-apiron-5.1.0-lp153.2.3.1.noarch.rpm openSUSE-2022-59 Recommended update for gnuhealth moderate openSUSE Leap 15.3 Update gnuhealth was updated to fix: - Added missing dependency python3-Pillow. - Added hardening to systemd service(s) (bsc#1181400). gnuhealth-3.8.0-lp153.4.3.1.noarch.rpm gnuhealth-3.8.0-lp153.4.3.1.src.rpm gnuhealth-orthanc-3.8.0-lp153.4.3.1.noarch.rpm openSUSE-2022-94 Recommended update for kiwi-templates-JeOS moderate openSUSE Leap 15.3 Update This update for kiwi-templates-JeOS fixes the following issues: - Add rw to the default boot options to fix /etc/machine-id setup (boo#1194484, see also gh#OSInside/kiwi#1650) - Don't delete the dbus machine-id, it's a symlink kiwi-templates-JeOS-15.3-lp153.7.3.1.noarch.rpm kiwi-templates-JeOS-15.3-lp153.7.3.1.src.rpm openSUSE-2022-80 Recommended update for mirrorsorcerer moderate openSUSE Leap 15.3 Update This update for mirrorsorcerer fixes the following issues: Update to version 0.1.0~9: * Fix oneshot mode to work correctly * Improve options for performance Update to version 0.1.0~8: * Update pool.json to include mirrorcache-jp Update to version 0.1.0~6: * Add pool.json * Add inotify watcher Update to version 0.1.0~4: * Improve journald output messages mirrorsorcerer-0.1.0~9-lp153.2.1.src.rpm mirrorsorcerer-0.1.0~9-lp153.2.1.x86_64.rpm mirrorsorcerer-debuginfo-0.1.0~9-lp153.2.1.x86_64.rpm mirrorsorcerer-debugsource-0.1.0~9-lp153.2.1.x86_64.rpm mirrorsorcerer-0.1.0~9-lp153.2.1.aarch64.rpm mirrorsorcerer-debuginfo-0.1.0~9-lp153.2.1.aarch64.rpm mirrorsorcerer-debugsource-0.1.0~9-lp153.2.1.aarch64.rpm openSUSE-2022-84 Recommended update for virtualbox moderate openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: - Fix build error for guest modules in Leap 15.3 python3-virtualbox-6.1.32-lp153.2.24.1.x86_64.rpm python3-virtualbox-debuginfo-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-6.1.32-lp153.2.24.1.src.rpm virtualbox-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-debuginfo-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-debugsource-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-devel-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-guest-desktop-icons-6.1.32-lp153.2.24.1.noarch.rpm virtualbox-guest-source-6.1.32-lp153.2.24.1.noarch.rpm virtualbox-guest-tools-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-guest-x11-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-host-source-6.1.32-lp153.2.24.1.noarch.rpm virtualbox-qt-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-qt-debuginfo-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-vnc-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-websrv-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-websrv-debuginfo-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-kmp-6.1.32-lp153.2.24.1.src.rpm virtualbox-kmp-debugsource-6.1.32-lp153.2.24.1.x86_64.rpm virtualbox-kmp-default-6.1.32_k5.3.18_150300.59.54-lp153.2.24.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.32_k5.3.18_150300.59.54-lp153.2.24.1.x86_64.rpm virtualbox-kmp-preempt-6.1.32_k5.3.18_150300.59.54-lp153.2.24.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.32_k5.3.18_150300.59.54-lp153.2.24.1.x86_64.rpm openSUSE-2022-95 Security update for openSUSE-build-key moderate openSUSE Leap 15.3 Update This update for openSUSE-build-key fixes the following issues: - Disabled the SLE11 build key as SLE11 is EOL now, also key was 1024bit RSA (removed gpg-pubkey-307e3d54-5aaa90a5.asc) Also obsolete old build key. openSUSE-build-key-1.0-lp153.4.8.1.noarch.rpm openSUSE-build-key-1.0-lp153.4.8.1.src.rpm openSUSE-2022-99 Recommended update for tryton and proteus low openSUSE Leap 15.3 Update This update for trytond packages and proteus fixes the following issues: - trytond_account was updated to version 5.0.23 bugfix release - trytond was updated to version 5.0.46 bugfix release - trytond_purchase was updated to version 5.0.11 bugfix release - proteus was updated to version 5.0.12 bugfix release proteus-5.0.12-lp153.2.3.3.noarch.rpm proteus-5.0.12-lp153.2.3.3.src.rpm trytond-5.0.46-lp153.2.3.1.noarch.rpm trytond-5.0.46-lp153.2.3.1.src.rpm trytond_account-5.0.23-lp153.2.3.3.noarch.rpm trytond_account-5.0.23-lp153.2.3.3.src.rpm trytond_purchase-5.0.11-lp153.2.3.3.noarch.rpm trytond_purchase-5.0.11-lp153.2.3.3.src.rpm openSUSE-2022-108 Security update for seamonkey important openSUSE Leap 15.3 Update SeaMonkey was updated to 2.53.11.1: Update to SeaMonkey 2.53.11.1 * Fix edge case when setting IntersectionObserver threshold bug 1758291. * OAuth2 prefs should use realuserName instead of username bug 1518126. * SeaMonkey 2.53.11.1 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * SeaMonkey 2.53.11.1 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.8.0 release notes for specific security fixes in this release. * Additional important security fixes up to Current Firefox 91.7 and Thunderbird 91.7 ESR plus many enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. * Remove obsolete MOZ_EXTENSIONS check in suite * Add connect button to cZ Networks Editor * Remove freenode remnants from ChatZilla in SeaMonkey * Prefer secure over insecure protocol in network list in ChatZilla * Composer - Change tag textbox is not removed after use * Clean up repo links in debugQA * Fix misspelled references to macOS in suite * Remove obsolete references to Java and Flash * Help button not working in delete cert dialog * Rearrange Message Filter Dialog to make room for new features * Use Insert key as shortcut to create new message filters * Rename some variables used in SeaMonkey's FilterListDialog to match Thunderbird's * Implement Copy to New message filter functionality * Add move to top / bottom buttons to message filters * Add preference to not prompt for message filter deletion * Clean up folder handling in FilterListDialog * Add refresh function to Filter list dialog so that it can be updated when already open and new filters are added externally * Use listbox rather than tree in FilterListDialog * MsgFilterList(args) should take targetFilter and pass it to FilterListDialog * Mail&News' start.xhtml: "We" link broken * Add search functionality to filter dialog seamonkey-2.53.11.1-lp153.17.5.1.src.rpm seamonkey-2.53.11.1-lp153.17.5.1.x86_64.rpm seamonkey-debuginfo-2.53.11.1-lp153.17.5.1.x86_64.rpm seamonkey-debugsource-2.53.11.1-lp153.17.5.1.x86_64.rpm seamonkey-dom-inspector-2.53.11.1-lp153.17.5.1.x86_64.rpm seamonkey-irc-2.53.11.1-lp153.17.5.1.x86_64.rpm seamonkey-2.53.11.1-lp153.17.5.1.i586.rpm seamonkey-debuginfo-2.53.11.1-lp153.17.5.1.i586.rpm seamonkey-debugsource-2.53.11.1-lp153.17.5.1.i586.rpm seamonkey-dom-inspector-2.53.11.1-lp153.17.5.1.i586.rpm seamonkey-irc-2.53.11.1-lp153.17.5.1.i586.rpm openSUSE-2022-109 Recommended update to vlc moderate openSUSE Leap 15.3 Update vlc updated to fix various issues. Update to version 3.0.17.3: + This is a fixup release which fixes a regression that could cause a lack of audio for adaptive streaming playback. It is identical to 3.0.17.2 otherwise. + This updates contains various fixes and improvements: - Major adaptive streaming stack overhaul - Major codec updates - Many third party libraries update - Allow brackets in the path section of URLs - Better notch support for new macbooks - Add support for DAV video and Webp image formats - Improve AV1 live streaming support - Several SRT support improvements - Numerous crash fixes - Update youtube script Changes from version 3.0.17.2: + This is a fixup release which fixes youtube playback and contextual menus on integrated video for the Qt interface. It is identical to 3.0.17-1 otherwise. Update to version 3.0.17: + Core: * Fix a regression in parsing secondary source MRLs * Allow brackets in path part of URLs + Access: * Fix support for screen capture on macOS with avcapture * Fix closing of HTTP 1.x connections * Improve HTTP2 memory usage * Improve AVCapture module * Improve AudioCD support (audio/data mixed mode, musicbrainz) * Improve SMB compatibility by changing the read size * Several improvements on the SRT modules (including streamID) + Decoders/Packetizers: * Add support for DTS LBR * Fix some HEVC hardware decoding on Windows and crashes when aspect ratio changes * Fix hardware decoding for some AMD GPU drivers * Add support for new Fourcc for E-AC3, AV1, GeoVision * Fix crashes with VP9 streams * Fix styling issues with subs tx3g (mp4) tracks * Fix playback of live AV1 streams + Audio Output: * iOS/tvOS: add support for spatial audio * macOS: fix some channels ordering for > 5.1 channels * Android: rework audio volume management + Video Output: * Fix a D3D11 crash when the stream changes aspect ratio + Demux: * Major overhaul of the adaptive streaming stack * Support for DAV video files * Add WebP image mapping * Fix missing audio start of Opus audio in MKV/WebM * Fix an infinite loop in MP4 * Fix attachments extractions in ogg files * Support Uncompressed audio in mp4 (ISO/IEC 23003-5) * Fix some lip sync issue in rare MPEG-TS streams + Interface: * Qt/macOS: Fixup user provided URLs * Add safe area handling on macOS * Qt: improve preferences search * Qt: fix --no-mouse-events option + Misc: * Update YouTube script * Fix Icecast directory parsing which could lead to missing entries * Improve UPnP compatibility with some servers Update to version 3.0.16: + Video Output: Fix a D3D11 crash on Windows 8/8.1. + Access: Fix RTSP server timeout handling. + Interfaces: macOS: Add touchbar support. + Misc: Multiple settings improvements. Changes from version 3.0.15: + Core: Add Opus & Alac wave format mappings. + Access: Fix opening DVD folders with non-ascii characters. + Demux: - Fix asf regression with broadcast streams. - MP4: Fix audio drop on seek. + Video Output: - Fix seek & volume sliders overlapping with subtitles. - Fix delays when seeking with D3D11. + Text renderer: Improve freetype fonts outlining. + Misc: Fix GnuTLS support for Windows XP. Changes from version 3.0.14: + Core: - Fix double loading of slave input. - Fix an issue causing the auto-updater not to launch the new version installer. libvlc5-3.0.17.3-lp153.2.3.1.x86_64.rpm libvlc5-debuginfo-3.0.17.3-lp153.2.3.1.x86_64.rpm libvlccore9-3.0.17.3-lp153.2.3.1.x86_64.rpm libvlccore9-debuginfo-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-3.0.17.3-lp153.2.3.1.src.rpm vlc-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-codec-gstreamer-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-codec-gstreamer-debuginfo-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-debuginfo-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-debugsource-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-devel-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-jack-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-jack-debuginfo-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-lang-3.0.17.3-lp153.2.3.1.noarch.rpm vlc-noX-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-noX-debuginfo-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-opencv-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-opencv-debuginfo-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-qt-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-qt-debuginfo-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-vdpau-3.0.17.3-lp153.2.3.1.x86_64.rpm vlc-vdpau-debuginfo-3.0.17.3-lp153.2.3.1.x86_64.rpm libvlc5-3.0.17.3-lp153.2.3.1.aarch64.rpm libvlc5-debuginfo-3.0.17.3-lp153.2.3.1.aarch64.rpm libvlccore9-3.0.17.3-lp153.2.3.1.aarch64.rpm libvlccore9-debuginfo-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-codec-gstreamer-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-codec-gstreamer-debuginfo-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-debuginfo-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-debugsource-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-devel-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-jack-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-jack-debuginfo-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-noX-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-noX-debuginfo-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-opencv-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-opencv-debuginfo-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-qt-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-qt-debuginfo-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-vdpau-3.0.17.3-lp153.2.3.1.aarch64.rpm vlc-vdpau-debuginfo-3.0.17.3-lp153.2.3.1.aarch64.rpm libvlc5-3.0.17.3-lp153.2.3.1.ppc64le.rpm libvlc5-debuginfo-3.0.17.3-lp153.2.3.1.ppc64le.rpm libvlccore9-3.0.17.3-lp153.2.3.1.ppc64le.rpm libvlccore9-debuginfo-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-codec-gstreamer-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-codec-gstreamer-debuginfo-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-debuginfo-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-debugsource-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-devel-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-jack-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-jack-debuginfo-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-noX-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-noX-debuginfo-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-opencv-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-opencv-debuginfo-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-qt-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-qt-debuginfo-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-vdpau-3.0.17.3-lp153.2.3.1.ppc64le.rpm vlc-vdpau-debuginfo-3.0.17.3-lp153.2.3.1.ppc64le.rpm libvlc5-3.0.17.3-lp153.2.3.1.s390x.rpm libvlc5-debuginfo-3.0.17.3-lp153.2.3.1.s390x.rpm libvlccore9-3.0.17.3-lp153.2.3.1.s390x.rpm libvlccore9-debuginfo-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-codec-gstreamer-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-codec-gstreamer-debuginfo-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-debuginfo-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-debugsource-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-devel-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-jack-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-jack-debuginfo-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-noX-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-noX-debuginfo-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-opencv-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-opencv-debuginfo-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-qt-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-qt-debuginfo-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-vdpau-3.0.17.3-lp153.2.3.1.s390x.rpm vlc-vdpau-debuginfo-3.0.17.3-lp153.2.3.1.s390x.rpm openSUSE-2022-111 Recommended update for hylafax+ moderate openSUSE Leap 15.3 Update hylafax+ was updated to version 7.0.5. * hylafax.diff removed - included in source * extend Class1RecvAbortOK = 0 timeout to 500 ms (4 Dec 2021) * cope with Si2435 V.34/V.8 connection glitch (17, 19 Nov 2021) * cope with spurious +FCERROR or other delayed messages from modem (26 Oct 2021) * avoid letting corrupt RTC signals lead to RTN (26 Oct 2021) * don't refer to DCN as an invalid response in error messages (20 Oct 2021) * handle TSI during procedural interrupt (19 Oct 2021) * do better with waiting on prologue frames from receiver (13 Oct 2021) * cope with echo of ERR (13 Oct 2021) * run ps2fax, pdf2fax, tiff2fax, pcl2fax coverters as fax user (12 Oct 2021) * attempt to cope with receivers who signal RTN in ECM Phase D (23 Sep 2021) * fix hfaxd build when LDAP libs are not present (23 Sep 2021) * handle PPR echo after fourth PPR (22 Sep 2021) * don't use CRP when waiting for CFR following training (15 Sep 2021) * attempt to cope with receivers which signal CFR after PPS (14 Sep 2021) * cope with senders who signal FTT in Phase D (10 Sep 2021) * fix problem with handling NSF/CSI/DIS frame after CTC/EOR (9 Sep 2021) * cope with senders who signal PPS without the PPS FCF (9 Sep 2021) * handle echo of PPR when expecting CTC/EOR (8 Sep 2021) * add failure messages for unspecified training failures (7 Sep 2021) * don't use CRP when waiting for CTR (7 Sep 2021) * handle echo of EOR, don't use CRP when waiting for ERR (7 Sep 2021) * repeat PIN if sender repeats post-page or partial-page message (7-8 Sep 2021) version 7.0.4: * README.SUSE renamed * hylafax.diff added for boo#1191571 (pre-correction) * Dependencies on systemd-services adjusted * retry training twice at the same bitrate unless FTT (26 Aug 2021) * add missing reason messages for session failures (21 Aug 2021) * stop attempts to send or receive signals if the call ended prematurely (16-19 Aug 2021) * add Class1HasRMHookIndication (16 Aug 2021) * don't attempt sending DCN if we're already on hook (15, 17 Aug 2021) * end session sooner if receiver hangs up immediately after TCF or during prologue (14 Aug 2021) * fix some behavior following frame reception timeouts (13 Aug 2021) * improve behavior if procedural interrupt fails (12 Aug 2021) * handle sender repeating RR after we transmit MCF (10 Aug 2021) * add session logging of receipt of CFR/FTT signals (3 Aug 2021) * cope with receipt of PPR following CTC (3 Aug 2021) * attempt to cope with NSF/CSI/DIS after PPS, CTR, ERR, RR and improve coping with the same after MPS/EOP/EOM (2, 12, 14, 18 Aug 2021) * identify DCN after PPS as a receiver abort (2 Aug 2021) * attempt to cope with receipt of CTR after sending PPS (2 Aug 2021) * remove use of deprecated libtiff integer types and "register" storage class specifier (25 Jul 2021) * don't employ senderFumblesECM if V.34-Fax was negotiated (25 Jul 2021) * update configure to accept libtiff v4.2 and v4.3 (24 Jul 2021) * fix page handling "botch" if a job's first and previous attempts were on a proxy (20 Jul 2021) * fix data timeout for bitrates less than 14400 bps when non-zero scanline time (15 Jul 2021) * try to cope with T.38 invite stutter at beginning of send (15 Jul 2021) * decouple session logging from direct filesystem I/O (15 Jul 2021) * try to help receivers who may expect initial 1-bits to start high-speed data (8, 9 Jul, 4 Aug 2021) * improve tenacity of "persistent" ECM (26 Jun 2021) * maintain the same SSL Fax passcode during a single session (20 May 2021) * log detection of binary file transfer support in receivers (1 Apr 2021) * add support for SiLabs Si2417/Si2435 (5 Feb 2021) - Added hardening to systemd service(s) (bsc#1181400). Modified: * hylafax-faxgetty@.service * hylafax-faxq.service * hylafax-faxqclean.service * hylafax-hfaxd.service * hylafax-usage.service - Drop ProtectClock hardening, can cause issues if other device acceess is needed - Add hylafax service and helper for use with firewalld, and explain the details in README.SUSE. hylafax+-7.0.5-lp153.2.3.1.src.rpm hylafax+-7.0.5-lp153.2.3.1.x86_64.rpm hylafax+-client-7.0.5-lp153.2.3.1.x86_64.rpm hylafax+-client-debuginfo-7.0.5-lp153.2.3.1.x86_64.rpm hylafax+-debuginfo-7.0.5-lp153.2.3.1.x86_64.rpm hylafax+-debugsource-7.0.5-lp153.2.3.1.x86_64.rpm libfaxutil7_0_5-7.0.5-lp153.2.3.1.x86_64.rpm libfaxutil7_0_5-debuginfo-7.0.5-lp153.2.3.1.x86_64.rpm hylafax+-7.0.5-lp153.2.3.1.i586.rpm hylafax+-client-7.0.5-lp153.2.3.1.i586.rpm hylafax+-client-debuginfo-7.0.5-lp153.2.3.1.i586.rpm hylafax+-debuginfo-7.0.5-lp153.2.3.1.i586.rpm hylafax+-debugsource-7.0.5-lp153.2.3.1.i586.rpm libfaxutil7_0_5-7.0.5-lp153.2.3.1.i586.rpm libfaxutil7_0_5-debuginfo-7.0.5-lp153.2.3.1.i586.rpm hylafax+-7.0.5-lp153.2.3.1.aarch64.rpm hylafax+-client-7.0.5-lp153.2.3.1.aarch64.rpm hylafax+-client-debuginfo-7.0.5-lp153.2.3.1.aarch64.rpm hylafax+-debuginfo-7.0.5-lp153.2.3.1.aarch64.rpm hylafax+-debugsource-7.0.5-lp153.2.3.1.aarch64.rpm libfaxutil7_0_5-7.0.5-lp153.2.3.1.aarch64.rpm libfaxutil7_0_5-debuginfo-7.0.5-lp153.2.3.1.aarch64.rpm hylafax+-7.0.5-lp153.2.3.1.ppc64le.rpm hylafax+-client-7.0.5-lp153.2.3.1.ppc64le.rpm hylafax+-client-debuginfo-7.0.5-lp153.2.3.1.ppc64le.rpm hylafax+-debuginfo-7.0.5-lp153.2.3.1.ppc64le.rpm hylafax+-debugsource-7.0.5-lp153.2.3.1.ppc64le.rpm libfaxutil7_0_5-7.0.5-lp153.2.3.1.ppc64le.rpm libfaxutil7_0_5-debuginfo-7.0.5-lp153.2.3.1.ppc64le.rpm hylafax+-7.0.5-lp153.2.3.1.s390x.rpm hylafax+-client-7.0.5-lp153.2.3.1.s390x.rpm hylafax+-client-debuginfo-7.0.5-lp153.2.3.1.s390x.rpm hylafax+-debuginfo-7.0.5-lp153.2.3.1.s390x.rpm hylafax+-debugsource-7.0.5-lp153.2.3.1.s390x.rpm libfaxutil7_0_5-7.0.5-lp153.2.3.1.s390x.rpm libfaxutil7_0_5-debuginfo-7.0.5-lp153.2.3.1.s390x.rpm openSUSE-2022-115 Recommended update for mirrorsorcerer moderate openSUSE Leap 15.3 Update This update for mirrorsorcerer fixes the following issues: Update to version 0.1.0~13: * Fix issue with dns resolving * Improve consistency Update to version 0.1.0~11: * warn when non-root. Improve daemon mode. Set default pool path * Fix repo metadata timeout mirrorsorcerer-0.1.0~13-lp153.5.1.src.rpm mirrorsorcerer-0.1.0~13-lp153.5.1.x86_64.rpm mirrorsorcerer-debuginfo-0.1.0~13-lp153.5.1.x86_64.rpm mirrorsorcerer-debugsource-0.1.0~13-lp153.5.1.x86_64.rpm mirrorsorcerer-0.1.0~13-lp153.5.1.aarch64.rpm mirrorsorcerer-debuginfo-0.1.0~13-lp153.5.1.aarch64.rpm mirrorsorcerer-debugsource-0.1.0~13-lp153.5.1.aarch64.rpm openSUSE-2022-119 Recommended update of AusweisApp2 low openSUSE Leap 15.3 Update New upstream release 1.22.5: * Update of the release notes has been corrected. * On Windows 10, the window size is no longer changed after a language change. * Minor bug fixes and optimizations. * Under certain circumstances it was possible that the SDK did not send an INSERT_CARD message. * Update of OpenSSL to version 1.1.1n. New upstream release 1.22.4: * Fixed a random startup crash on Windows. * The reminder to change the transport PIN is no longer displayed for the PIN reset service or on-site readout. * Fixed the "Report a bug" feature on Android 12. * Fixed an issue where the iOS NFC dialog was displayed longer than necessary. * Under certain conditions it was possible that a workflow could not be started because a previous workflow had not been completed. * Minor bug fixes and optimizations. * If AusweisApp2 was started just as an SDK on Windows, the path of the AutoStart entry in the registry was rewritten nevertheless. This has been fixed. AusweisApp2-1.22.5-lp153.2.6.1.src.rpm AusweisApp2-1.22.5-lp153.2.6.1.x86_64.rpm AusweisApp2-debuginfo-1.22.5-lp153.2.6.1.x86_64.rpm AusweisApp2-debugsource-1.22.5-lp153.2.6.1.x86_64.rpm AusweisApp2-1.22.5-lp153.2.6.1.i586.rpm AusweisApp2-debuginfo-1.22.5-lp153.2.6.1.i586.rpm AusweisApp2-debugsource-1.22.5-lp153.2.6.1.i586.rpm AusweisApp2-1.22.5-lp153.2.6.1.aarch64.rpm AusweisApp2-debuginfo-1.22.5-lp153.2.6.1.aarch64.rpm AusweisApp2-debugsource-1.22.5-lp153.2.6.1.aarch64.rpm AusweisApp2-1.22.5-lp153.2.6.1.ppc64le.rpm AusweisApp2-debuginfo-1.22.5-lp153.2.6.1.ppc64le.rpm AusweisApp2-debugsource-1.22.5-lp153.2.6.1.ppc64le.rpm AusweisApp2-1.22.5-lp153.2.6.1.s390x.rpm AusweisApp2-debuginfo-1.22.5-lp153.2.6.1.s390x.rpm AusweisApp2-debugsource-1.22.5-lp153.2.6.1.s390x.rpm openSUSE-2022-118 This update has been triggered by boo#1198532 low openSUSE Leap 15.3 Update xfs was updated to fix: - Added hardening to systemd service(s) (bsc#1181400). - Moved config file to /usr/etc/X11/fs (boo#1173050) - Dropped /tmp/.font-unix deletion/creation from the init script (boo#1159121) - Switched from init.d script to a native systemd service (boo#1116053) xfs-1.2.0-lp153.2.3.1.src.rpm xfs-1.2.0-lp153.2.3.1.x86_64.rpm xfs-debuginfo-1.2.0-lp153.2.3.1.x86_64.rpm xfs-debugsource-1.2.0-lp153.2.3.1.x86_64.rpm xfs-1.2.0-lp153.2.3.1.i586.rpm xfs-debuginfo-1.2.0-lp153.2.3.1.i586.rpm xfs-debugsource-1.2.0-lp153.2.3.1.i586.rpm xfs-1.2.0-lp153.2.3.1.aarch64.rpm xfs-debuginfo-1.2.0-lp153.2.3.1.aarch64.rpm xfs-debugsource-1.2.0-lp153.2.3.1.aarch64.rpm xfs-1.2.0-lp153.2.3.1.ppc64le.rpm xfs-debuginfo-1.2.0-lp153.2.3.1.ppc64le.rpm xfs-debugsource-1.2.0-lp153.2.3.1.ppc64le.rpm xfs-1.2.0-lp153.2.3.1.s390x.rpm xfs-debuginfo-1.2.0-lp153.2.3.1.s390x.rpm xfs-debugsource-1.2.0-lp153.2.3.1.s390x.rpm openSUSE-2022-120 Recommended update for bcm20702a1-firmware moderate openSUSE Leap 15.3 Update This update for bcm20702a1-firmware fixes the following issues: - Drop superfluous dependency on kernel-firmware (boo#1198795) - remove unnecessary %postun scriptlet that is incorrectly deleting all package files on upgrade; all files are already listed in %files as %ghost so no scriptlet is needed. (boo#1175038) - use %_firmwaredir bcm20702a1-firmware-1201650-lp153.3.3.1.noarch.rpm bcm20702a1-firmware-1201650-lp153.3.3.1.src.rpm openSUSE-2022-129 Recommended update for knot moderate openSUSE Leap 15.3 Update knot was updated to 3.1.8: - Update to version 3.1.8, see: https://www.knot-dns.cz/2022-04-28-version-318.html - Update to version 3.1.7, see: https://www.knot-dns.cz/2022-03-30-version-317.html - Update to version 3.1.6, see: https://www.knot-dns.cz/2022-02-08-version-316.html - Update to version 3.1.5, see: https://www.knot-dns.cz/2021-12-20-version-315.html - Update to version 3.1.4, see: https://www.knot-dns.cz/2021-11-04-version-314.html - Update to version 3.1.3, see: https://www.knot-dns.cz/2021-10-18-version-313.html - migrate to user creation via sysuser-tools - Update to version 3.1.2, see: https://www.knot-dns.cz/2021-09-08-version-312.html - Update to version 3.1.1, see: https://www.knot-dns.cz/2021-08-10-version-311.html - Update to version 3.1.0, see: https://www.knot-dns.cz/2021-08-02-version-310.html - Update to version 3.0.7, see: https://www.knot-dns.cz/2021-06-16-version-307.html - Update to version 3.0.6, see: https://www.knot-dns.cz/2021-05-12-version-306.html - Make /etc/knot directory owned by knot - fix reload action - Update to version 3.0.5, see: https://www.knot-dns.cz/2021-03-25-version-305.html knot-3.1.8-lp153.2.3.1.src.rpm knot-3.1.8-lp153.2.3.1.x86_64.rpm knot-debuginfo-3.1.8-lp153.2.3.1.x86_64.rpm knot-debugsource-3.1.8-lp153.2.3.1.x86_64.rpm knot-devel-3.1.8-lp153.2.3.1.x86_64.rpm libdnssec8-3.1.8-lp153.2.3.1.x86_64.rpm libdnssec8-debuginfo-3.1.8-lp153.2.3.1.x86_64.rpm libknot12-3.1.8-lp153.2.3.1.x86_64.rpm libknot12-debuginfo-3.1.8-lp153.2.3.1.x86_64.rpm libzscanner4-3.1.8-lp153.2.3.1.x86_64.rpm libzscanner4-debuginfo-3.1.8-lp153.2.3.1.x86_64.rpm knot-3.1.8-lp153.2.3.1.i586.rpm knot-debuginfo-3.1.8-lp153.2.3.1.i586.rpm knot-debugsource-3.1.8-lp153.2.3.1.i586.rpm knot-devel-3.1.8-lp153.2.3.1.i586.rpm libdnssec8-3.1.8-lp153.2.3.1.i586.rpm libdnssec8-debuginfo-3.1.8-lp153.2.3.1.i586.rpm libknot12-3.1.8-lp153.2.3.1.i586.rpm libknot12-debuginfo-3.1.8-lp153.2.3.1.i586.rpm libzscanner4-3.1.8-lp153.2.3.1.i586.rpm libzscanner4-debuginfo-3.1.8-lp153.2.3.1.i586.rpm knot-3.1.8-lp153.2.3.1.aarch64.rpm knot-debuginfo-3.1.8-lp153.2.3.1.aarch64.rpm knot-debugsource-3.1.8-lp153.2.3.1.aarch64.rpm knot-devel-3.1.8-lp153.2.3.1.aarch64.rpm libdnssec8-3.1.8-lp153.2.3.1.aarch64.rpm libdnssec8-debuginfo-3.1.8-lp153.2.3.1.aarch64.rpm libknot12-3.1.8-lp153.2.3.1.aarch64.rpm libknot12-debuginfo-3.1.8-lp153.2.3.1.aarch64.rpm libzscanner4-3.1.8-lp153.2.3.1.aarch64.rpm libzscanner4-debuginfo-3.1.8-lp153.2.3.1.aarch64.rpm knot-3.1.8-lp153.2.3.1.ppc64le.rpm knot-debuginfo-3.1.8-lp153.2.3.1.ppc64le.rpm knot-debugsource-3.1.8-lp153.2.3.1.ppc64le.rpm knot-devel-3.1.8-lp153.2.3.1.ppc64le.rpm libdnssec8-3.1.8-lp153.2.3.1.ppc64le.rpm libdnssec8-debuginfo-3.1.8-lp153.2.3.1.ppc64le.rpm libknot12-3.1.8-lp153.2.3.1.ppc64le.rpm libknot12-debuginfo-3.1.8-lp153.2.3.1.ppc64le.rpm libzscanner4-3.1.8-lp153.2.3.1.ppc64le.rpm libzscanner4-debuginfo-3.1.8-lp153.2.3.1.ppc64le.rpm knot-3.1.8-lp153.2.3.1.s390x.rpm knot-debuginfo-3.1.8-lp153.2.3.1.s390x.rpm knot-debugsource-3.1.8-lp153.2.3.1.s390x.rpm knot-devel-3.1.8-lp153.2.3.1.s390x.rpm libdnssec8-3.1.8-lp153.2.3.1.s390x.rpm libdnssec8-debuginfo-3.1.8-lp153.2.3.1.s390x.rpm libknot12-3.1.8-lp153.2.3.1.s390x.rpm libknot12-debuginfo-3.1.8-lp153.2.3.1.s390x.rpm libzscanner4-3.1.8-lp153.2.3.1.s390x.rpm libzscanner4-debuginfo-3.1.8-lp153.2.3.1.s390x.rpm openSUSE-2022-135 Security update for virtualbox important openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: - Version bump to 6.1.34 (released March 22 2022) by Oracle This is a maintenance release. The following items were fixed and/or added: - VMM: Fix instruction emulation for "cmpxchg16b" - GUI: Improved GUI behavior on macOS Big Sur and later when kernel extensions are not loaded - EHCI: Addressed an issue with handling short packets (bug #20726) - Storage: Fixed a potential hang during disk I/O when the host I/O cache is disabled (bug #20875) - NVMe: Fixed loading saved state when nothing is attached to it (bug #20791) - DevPcBios: Addressed an issue which resulted in rejecting the detected LCHS geometry when the head count was above 16 - virtio-scsi: Improvements - E1000: Improve descriptor handling - VBoxManage: Fixed handling of command line arguments with incomplete quotes (bug #20740) - VBoxManage: Improved 'natnetwork list' output - VBoxManage: NATNetwork: Provide an option (--ipv6-prefix) to set IPv6 prefix - VBoxManage: NATNetwork: Provide an option (--ipv6-default) to advertise default IPv6 route (bug #20714) - VBoxManage: Fix documentation of "usbdevsource add" (bug #20849) - Networking: General improvements in IPv4 and IPv6 area (bug #20714) - OVF Import: Allow users to specify a different storage controller and/or controller port for hard disks when importing a VM - Unattended install: Improvements - Shared Clipboard: Improved HTML clipboard handling for Windows host - Linux host and guest: Introduced initial support for kernel 5.17 - Solaris package: Fixes for API access from Python - Solaris IPS package: Suppress dependency on libpython2.7.so.* - Linux host and guest: Fixes for Linux kernel 5.14 - Linux Guest Additions: Fixed guest screen resize for older guests which are running libXrandr older than version 1.4 - Linux Guest Additions: Introduced initial support for RHEL 8.6 kernels (bug #20877) - Windows guest: Make driver install smarter - Solaris guest: Addressed an issue which prevented VBox GAs 6.1.30 or 6.1.32 from being removed in Solaris 10 guests (bug #20780) - EFI: Fixed booting from FreeBSD ISO images (bug #19910) - Fixes CVE-2022-21465 (boo#1198676), CVE-2022-21471 (boo#1198677), CVE-2022-21491 (boo#1198680), CVE-2022-21487 (boo#1198678), and CVE-2022-21488 (boo#1198679). - Fixed boo#1198703 - package virtualbox-websrv needs sysvinit-tools python3-virtualbox-6.1.34-lp153.2.27.2.x86_64.rpm python3-virtualbox-debuginfo-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-6.1.34-lp153.2.27.2.src.rpm virtualbox-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-debuginfo-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-debugsource-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-devel-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-guest-desktop-icons-6.1.34-lp153.2.27.2.noarch.rpm virtualbox-guest-source-6.1.34-lp153.2.27.2.noarch.rpm virtualbox-guest-tools-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-guest-x11-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-host-source-6.1.34-lp153.2.27.2.noarch.rpm virtualbox-qt-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-qt-debuginfo-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-vnc-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-websrv-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-websrv-debuginfo-6.1.34-lp153.2.27.2.x86_64.rpm virtualbox-kmp-6.1.34-lp153.2.27.1.src.rpm virtualbox-kmp-debugsource-6.1.34-lp153.2.27.1.x86_64.rpm virtualbox-kmp-default-6.1.34_k5.3.18_150300.59.63-lp153.2.27.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.34_k5.3.18_150300.59.63-lp153.2.27.1.x86_64.rpm virtualbox-kmp-preempt-6.1.34_k5.3.18_150300.59.63-lp153.2.27.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.34_k5.3.18_150300.59.63-lp153.2.27.1.x86_64.rpm openSUSE-2022-150 Security update for seamonkey important openSUSE Leap 15.3 Update This update for seamonkey fixes the following issues: Update to SeaMonkey 2.53.12 * Format Toolbar forgets its hidden status when switching to other view modes bug 1719020. * Remove obsolete plugin code from SeaMonkey bug 1762733. * Fix a few strict warnings in SeaMonkey bug 1755553. * Remove Run Flash from Site permissions and page info bug 1758289. * Use fixIterator and replace use of removeItemAt in FilterListDialog bug 1756359. * Remove RDF usage in tabmail.js bug 1758282. * Implement 'Edit Template' and 'New Message From Template' commands and UI bug 1759376. * [SM] Implement 'Edit Draft' command and hide it when not in a draft folder (port Thunderbird bug 1106412) bug 1256716. * Messages in Template folder need "Edit Template" button in header (like for Drafts) bug 80280. * Refactor and simplify the feed Subscribe dialog options updates bug 1420473. * Add system memory and disk size and placeDB page limit to about:support bug 1753729. * Remove warning about missing plugins in SeaMonkey 2.53 and 2.57 bug 1755558. * SeaMonkey 2.53.12 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * SeaMonkey 2.53.12 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.8.0 release notes for specific security fixes in this release. * Additional important security fixes up to Current Firefox 91.9 and Thunderbird 91.9 ESR plus many enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. seamonkey-2.53.12-lp153.17.8.2.src.rpm seamonkey-2.53.12-lp153.17.8.2.x86_64.rpm seamonkey-debuginfo-2.53.12-lp153.17.8.2.x86_64.rpm seamonkey-debugsource-2.53.12-lp153.17.8.2.x86_64.rpm seamonkey-dom-inspector-2.53.12-lp153.17.8.2.x86_64.rpm seamonkey-irc-2.53.12-lp153.17.8.2.x86_64.rpm seamonkey-2.53.12-lp153.17.8.2.i586.rpm seamonkey-debuginfo-2.53.12-lp153.17.8.2.i586.rpm seamonkey-debugsource-2.53.12-lp153.17.8.2.i586.rpm seamonkey-dom-inspector-2.53.12-lp153.17.8.2.i586.rpm seamonkey-irc-2.53.12-lp153.17.8.2.i586.rpm seamonkey-2.53.12-lp153.17.8.2.s390x.rpm seamonkey-debuginfo-2.53.12-lp153.17.8.2.s390x.rpm seamonkey-debugsource-2.53.12-lp153.17.8.2.s390x.rpm seamonkey-dom-inspector-2.53.12-lp153.17.8.2.s390x.rpm seamonkey-irc-2.53.12-lp153.17.8.2.s390x.rpm openSUSE-2022-136 Security update for civetweb moderate openSUSE Leap 15.3 Update civetweb was updated to: - do not load libcrypto/libssl dynamically, just link against them (bsc#1199047) Version 1.15 * New configuration for URL decoding * CVE-2020-27304: Sanitize filenames in handle form (bsc#1191938) * Example “embedded_c.c”: Do not overwrite files (possible security issue) * Remove obsolete examples * Remove “experimental” label for some features * Remove MG_LEGACY_INTERFACE that have been declared obsolete in 2017 or earlier * Modifications to build scripts, required due to changes in the test environment * Unix domain socket support fixed * Fixes for NO_SSL_DL * Fixes for some warnings / static code analysis civetweb-1.15-lp153.2.3.1.src.rpm civetweb-1.15-lp153.2.3.1.x86_64.rpm civetweb-debuginfo-1.15-lp153.2.3.1.x86_64.rpm civetweb-debugsource-1.15-lp153.2.3.1.x86_64.rpm civetweb-devel-1.15-lp153.2.3.1.x86_64.rpm libcivetweb-cpp1_15_0-1.15-lp153.2.3.1.x86_64.rpm libcivetweb-cpp1_15_0-debuginfo-1.15-lp153.2.3.1.x86_64.rpm libcivetweb1_15_0-1.15-lp153.2.3.1.x86_64.rpm libcivetweb1_15_0-debuginfo-1.15-lp153.2.3.1.x86_64.rpm civetweb-1.15-lp153.2.3.1.i586.rpm civetweb-debuginfo-1.15-lp153.2.3.1.i586.rpm civetweb-debugsource-1.15-lp153.2.3.1.i586.rpm civetweb-devel-1.15-lp153.2.3.1.i586.rpm libcivetweb-cpp1_15_0-1.15-lp153.2.3.1.i586.rpm libcivetweb-cpp1_15_0-debuginfo-1.15-lp153.2.3.1.i586.rpm libcivetweb1_15_0-1.15-lp153.2.3.1.i586.rpm libcivetweb1_15_0-debuginfo-1.15-lp153.2.3.1.i586.rpm civetweb-1.15-lp153.2.3.1.aarch64.rpm civetweb-debuginfo-1.15-lp153.2.3.1.aarch64.rpm civetweb-debugsource-1.15-lp153.2.3.1.aarch64.rpm civetweb-devel-1.15-lp153.2.3.1.aarch64.rpm libcivetweb-cpp1_15_0-1.15-lp153.2.3.1.aarch64.rpm libcivetweb-cpp1_15_0-debuginfo-1.15-lp153.2.3.1.aarch64.rpm libcivetweb1_15_0-1.15-lp153.2.3.1.aarch64.rpm libcivetweb1_15_0-debuginfo-1.15-lp153.2.3.1.aarch64.rpm civetweb-1.15-lp153.2.3.1.ppc64le.rpm civetweb-debuginfo-1.15-lp153.2.3.1.ppc64le.rpm civetweb-debugsource-1.15-lp153.2.3.1.ppc64le.rpm civetweb-devel-1.15-lp153.2.3.1.ppc64le.rpm libcivetweb-cpp1_15_0-1.15-lp153.2.3.1.ppc64le.rpm libcivetweb-cpp1_15_0-debuginfo-1.15-lp153.2.3.1.ppc64le.rpm libcivetweb1_15_0-1.15-lp153.2.3.1.ppc64le.rpm libcivetweb1_15_0-debuginfo-1.15-lp153.2.3.1.ppc64le.rpm civetweb-1.15-lp153.2.3.1.s390x.rpm civetweb-debuginfo-1.15-lp153.2.3.1.s390x.rpm civetweb-debugsource-1.15-lp153.2.3.1.s390x.rpm civetweb-devel-1.15-lp153.2.3.1.s390x.rpm libcivetweb-cpp1_15_0-1.15-lp153.2.3.1.s390x.rpm libcivetweb-cpp1_15_0-debuginfo-1.15-lp153.2.3.1.s390x.rpm libcivetweb1_15_0-1.15-lp153.2.3.1.s390x.rpm libcivetweb1_15_0-debuginfo-1.15-lp153.2.3.1.s390x.rpm openSUSE-2022-137 Recommended update for orthanc low openSUSE Leap 15.3 Update orthanc was updated to fix the following issues: version 1.10.1 * for detailed changelog see NEWS - Added hardening to systemd service(s) (bsc#1181400). - Test for SharedLibrary.Basic disabled (fails with new glibc) Version 1.9.7 * New configuration option "DicomAlwaysAllowMove" to disable verification of the remote modality in C-MOVE SCP * API version upgraded to 15 * Added "Level" option to POST /tools/bulk-modify * Added missing OpenAPI documentation of "KeepSource" in ".../modify" and ".../anonymize" * Added file CITATION.cff * Linux Standard Base (LSB) builds of Orthanc can load non-LSB builds of plugins * Fix upload of ZIP archives containing a DICOMDIR file * Fix computation of the estimated time of arrival in jobs * Support detection of windowing and rescale in Philips multiframe images Version 1.9.6 * In lookup and query/retrieve, possibility to provide a specific study date * Clicking on "Send to remote modality" displays the job information to monitor progress * Fix orphaned attachments if bad revision number is provided - Remove executable bits from Python scripts when creating the source tree for the -source package to stop it requiring /usr/bin/python Version 1.9.5 * Anonymization is applied recursively to nested tags * API version upgraded to 14 * Added "Short", "Simplify" and/or "Full" options to control the format of DICOM tags in: - POST /modalities/{id}/find-worklist - POST /queries/{id}/answers/{index}/retrieve - POST /queries/{id}/retrieve * Fix broken "Do lookup" button in Orthanc Explorer * Error code and description of jobs are now saved into the Orthanc database Version 1.9.4 * Orthanc now anonymizes according to Basic Profile of PS 3.15-2021b Table E.1-1 * New configuration options: - "ExternalDictionaries" to load external DICOM dictionaries (useful for DICONDE) - "SynchronousZipStream" to disable streaming of ZIP * Orthanc Explorer supports the DICONDE dictionary * API version upgraded to 13 * New routes to handle groups of multiple, unrelated DICOM resources at once: - "/tools/bulk-anonymize" to anonymize a set of resources - "/tools/bulk-content" to get the content of a set of resources - "/tools/bulk-delete" to delete a set of resources - "/tools/bulk-modify" to modify a set of resources * ZIP archive/media generated in synchronous mode are now streamed by default * "Replace" tags in "/modify" and "/anonymize" now supports value representation AT * "/jobs/..." has new field "ErrorDetails" to help identify the cause of an error * "Replace", "Keep" and "Remove" in "/modify" and "/anonymize" accept paths to subsequences using the syntax of the dcmodify command-line tool (wildcards are supported as well) * Added "short", "simplify" and/or "full" options to control the format of DICOM tags in: - GET /patients, GET /studies, GET /series, GET /instances (together with "&expand") - GET /patients/{id}, GET /studies/{id}, GET /series/{id}, GET /instances/{id} - GET /patients/{id}/studies, GET /patients/{id}/series, GET /patients/{id}/instances - GET /studies/{id}/patient, GET /studies/{id}/series, GET /studies/{id}/instances - GET /series/{id}/patient, GET /series/{id}/study, GET /series/{id}/instances - GET /instances/{id}/patient, GET /instances/{id}/study, GET /instances/{id}/series - GET /patients/{id}/instances-tags, GET /patients/{id}/shared-tags - GET /studies/{id}/instances-tags, GET /series/{id}/shared-tags - GET /series/{id}/instances-tags, GET /studies/{id}/shared-tags - GET /patients/{id}/module, GET /patients/{id}/patient-module - GET /series/{id}/module, GET /studies/{id}/module, GET /instances/{id}/module - POST /tools/find * "/studies/{id}/split" accepts "Instances" parameter to split instances instead of series * "/studies/{id}/merge" accepts instances inside its "Resources" parameter * Full support of hierarchical relationships in tags whose VR is UI during anonymization * C-MOVE SCP: added possible DIMSE status "Sub-operations Complete - One or more Failures" * Fix issue #146 (Update Anonyization to 2019c) - was actually updated to 2021b orthanc-1.10.1-lp153.2.3.1.src.rpm orthanc-1.10.1-lp153.2.3.1.x86_64.rpm orthanc-debuginfo-1.10.1-lp153.2.3.1.x86_64.rpm orthanc-debugsource-1.10.1-lp153.2.3.1.x86_64.rpm orthanc-devel-1.10.1-lp153.2.3.1.x86_64.rpm orthanc-doc-1.10.1-lp153.2.3.1.noarch.rpm orthanc-source-1.10.1-lp153.2.3.1.x86_64.rpm orthanc-1.10.1-lp153.2.3.1.aarch64.rpm orthanc-debuginfo-1.10.1-lp153.2.3.1.aarch64.rpm orthanc-debugsource-1.10.1-lp153.2.3.1.aarch64.rpm orthanc-devel-1.10.1-lp153.2.3.1.aarch64.rpm orthanc-source-1.10.1-lp153.2.3.1.aarch64.rpm orthanc-1.10.1-lp153.2.3.1.ppc64le.rpm orthanc-debuginfo-1.10.1-lp153.2.3.1.ppc64le.rpm orthanc-debugsource-1.10.1-lp153.2.3.1.ppc64le.rpm orthanc-devel-1.10.1-lp153.2.3.1.ppc64le.rpm orthanc-source-1.10.1-lp153.2.3.1.ppc64le.rpm orthanc-1.10.1-lp153.2.3.1.s390x.rpm orthanc-debuginfo-1.10.1-lp153.2.3.1.s390x.rpm orthanc-debugsource-1.10.1-lp153.2.3.1.s390x.rpm orthanc-devel-1.10.1-lp153.2.3.1.s390x.rpm orthanc-source-1.10.1-lp153.2.3.1.s390x.rpm openSUSE-2022-138 Recommended update for proteus and trytond low openSUSE Leap 15.3 Update trytond and proteus were updated: trytond_stock_supply: - Version 5.0.9 - Bugfix Release proteus: - Version 5.0.13 - Bugfix Release trytond_account: - Version 5.0.24 - Bugfix Release trytond: - Version 5.0.47 - Bugfix Release trytond_stock: - Version 5.0.19 - Bugfix Release proteus-5.0.13-lp153.2.6.1.noarch.rpm proteus-5.0.13-lp153.2.6.1.src.rpm trytond-5.0.47-lp153.2.6.1.noarch.rpm trytond-5.0.47-lp153.2.6.1.src.rpm trytond_account-5.0.24-lp153.2.6.1.noarch.rpm trytond_account-5.0.24-lp153.2.6.1.src.rpm trytond_stock-5.0.19-lp153.2.3.1.noarch.rpm trytond_stock-5.0.19-lp153.2.3.1.src.rpm trytond_stock_supply-5.0.9-lp153.3.3.1.noarch.rpm trytond_stock_supply-5.0.9-lp153.3.3.1.src.rpm openSUSE-2022-154 Recommended update for lxd moderate openSUSE Leap 15.3 Update lxd was updated to fix the following issues: - Update to LXD 4.24. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-24-has-been-released/13550 boo#1199215 This is the last release before LXD 5.0 (which does not support the Leap 15.3 kernel -- LXD 5.0 requires kernel 5.4 or newer). Thus this will be the last LXD release for Leap 15.3. + lxc file mount and new files API + Cluster event hub role * Reworked lxc storage volume info + AppArmor profiles for image extractors + Grafana dashboard + Degraded startup (missing disk) + restricted.containers.interception project option + core.metrics_authentication server option + Network interface name and MTU in virtual machines + I/O uring support for VM storage + ipv4.neighbor_probe and ipv6.neighbor_probe NIC options - Update to LXD 4.21. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-21-has-been-released/12860 boo#1193649 + Cluster member groups * Reworked cloud-init support + Trust certificate self-renewal + Restricted disk passthrough in projects + Restricted idmap uid/gid in projects + List all lxc commands with --sub-commands + List instances across all projects with --all-projects + New database-leader cluster role * Consistent units for byte sizes. * Routed networking in virtual machines + Support for ipv4.routes and ipv6.routes on routed type NICs + Option to skip records for NAT-ed addresses in network zones + Allow blocking an IP address family with security filtering options + New ceph.rbd.du storage config option to disable potentially slow rbd du * Optimized moving of instances and volumes between projects * Support for copying/moving custom volumes between cluster members - Update to LXD 4.20. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-20-has-been-released/12540 boo#1192432 + Live migration of virtual machines + Network peering for OVN + Network zones (DNS) + SR-IOV acceleration for OVN networking + Linux sysctl configuration on containers + Core scheduling for virtual machines + Cluster member configuration * Improvement to network leases - Update to LXD 4.18. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-18-has-been-released/12068/2 boo#1190323 + Network forwards (floating IPs) + Native BGP support * NAT address customization with OVN * lxd cluster edit for cluster disaster recovery + Refresh support for custom volume copies + Additional device restrictions for projects * --minimal option for lxd init * Additional network counters in instance state - Disable stripping of binaries, which seems to be causing issues at runtime due to some ld.so assertion failing. In particular it seems that libdqlite is getting corrupted somehow. - Update to LXD 4.17. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-17-has-been-released/11812 boo#1189645 + lxd import replaced by new lxd recover + Cluster member evacuation * Reworked lxc info output + Requestor address in lifecycle event + USB GPU support in the resources API + Monitoring of all projects in lxc monitor + Alternative format options in lxc monitor - Update to LXD 4.16. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-16-has-been-released/11547 boo#1188946 + Cluster certificate update + Copy/move of custom volumes between projects + lxc monitor --pretty now works with all event types + Easier revocation of cluster join tokens + IP filtering on unmanaged bridges + New warnings + New lifecycle events - Build with go1.15 for reproducible build results (boo#1102408) - Fixed a Leap-specific kernel backport bug (close_range(2) was backported but not the flags that it supported in the first version). boo#1186786 - Build lxd-agent and lxd-p2c statically to match upstream LXD build scripts (and to make VMs work properly -- lxd-agent is injected into the VM). - Update lxd-rpmlintrc to match this. - Update to LXD 4.15. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-15-has-been-released/11252 bsc#1186906 + Network interface hotplug in VMs + Configurable shutdown timeout + New persistent warnings (time skew, apparmor and virtiofsd) + Location field in /dev/lxd API + New type and name columns in lxc config trust list + Cluster members acting as database stand-by now visible + lxc monitor --pretty now supported with lifecycle events + New --expire flag for lxc publish + Requestor now recorded in lifecyle events + Proxy header support on main API endpoint + Full swagger coverage of REST API - Update to LXD 4.14. The full upstream changelog is available from: https://discuss.linuxcontainers.org/t/lxd-4-14-has-been-released/11008 bsc#1186647 + ACL support on managed bridges + Cluster member certificates + Cluster member description + Cluster token based join + Server warnings + Backup and snapshot project restrictions + User keys in device configuration + More auto-generated REST-API documentation lxd-4.24-lp153.3.3.2.src.rpm lxd-4.24-lp153.3.3.2.x86_64.rpm lxd-bash-completion-4.24-lp153.3.3.2.noarch.rpm lxd-4.24-lp153.3.3.2.aarch64.rpm lxd-4.24-lp153.3.3.2.ppc64le.rpm lxd-4.24-lp153.3.3.2.s390x.rpm openSUSE-2022-139 Recommended update to lxc low openSUSE Leap 15.3 Update lxc was updated to 4.0.12: Bugfixes: * Fixed CRIU restoration of containers with pre-created veth interfaces * Fixed issue with kernels lacking SMT support * Extended cgroup2 config options in lxc.mount.auto (cgroup2) * lxc-download now relies on HTTPS for validation (avoids GPG issues) Update to 4.0.11: Bugfixes: * Core scheduling support (lxc.sched.core) * riscv64 support in lxc.arch * Significantly improved bash completion profile * Greater use of the new VFS mount API (when supported by the kernel) * Fix containers with empty network namespaces * Handle kernels that lack TIOCGPTPEER * Improve CPU bitmask/id handling (handle skipped CPU numbers) * Reworked the tests to run offline use --withpamdir and use pam macros to fix UsrMerge problems Update to 4.0.10: Bugfixes: * Fix issues with less common architectures * Support for additional idmap mounts * nft support in lxc-net * Cleaner mount entries for sys:mixed * Switched GPG server to keyserver.ubuntu.com Update to 4.0.9: * You may have noticed the sudden jump from 4.0.6 to 4.0.9, that's because 4.0.7 and 4.0.8 both included regressions that were reported by early users and were considered bad enough to require a new release. * Testing improvements including fixes from oss-fuzz * Rework of the attach codepath * Cgroup handling rework * for full list of changes see https://discuss.linuxcontainers.org/t/lxc-4-0-9-lts-has-been-released/10999 Update to 4.0.6: * Improve handling for compatibility architectures for seccomp * Harden seccomp notifier implementation * Rework parsing of /proc/<pid>/mountinfo to handle kernel regression https://bugzilla.kernel.org/show_bug.cgi?id=209971 * Improve network device restoration * Significantly cleanup and harden config file parsing * Support new capabilities CAP_PERFORM, CAP_BPF, and CAP_CHECKPOINT_RESTORE * Harden containers started without CAP_NET_ADMIN * for full list of changes see https://discuss.linuxcontainers.org/t/lxc-4-0-6-lts-has-been-released/9926 liblxc-devel-4.0.12-lp153.2.3.1.x86_64.rpm liblxc1-4.0.12-lp153.2.3.1.x86_64.rpm liblxc1-debuginfo-4.0.12-lp153.2.3.1.x86_64.rpm lxc-4.0.12-lp153.2.3.1.src.rpm lxc-4.0.12-lp153.2.3.1.x86_64.rpm lxc-bash-completion-4.0.12-lp153.2.3.1.noarch.rpm lxc-debuginfo-4.0.12-lp153.2.3.1.x86_64.rpm lxc-debugsource-4.0.12-lp153.2.3.1.x86_64.rpm pam_cgfs-4.0.12-lp153.2.3.1.x86_64.rpm pam_cgfs-debuginfo-4.0.12-lp153.2.3.1.x86_64.rpm liblxc-devel-4.0.12-lp153.2.3.1.i586.rpm liblxc1-4.0.12-lp153.2.3.1.i586.rpm liblxc1-debuginfo-4.0.12-lp153.2.3.1.i586.rpm lxc-4.0.12-lp153.2.3.1.i586.rpm lxc-debuginfo-4.0.12-lp153.2.3.1.i586.rpm lxc-debugsource-4.0.12-lp153.2.3.1.i586.rpm pam_cgfs-4.0.12-lp153.2.3.1.i586.rpm pam_cgfs-debuginfo-4.0.12-lp153.2.3.1.i586.rpm liblxc-devel-4.0.12-lp153.2.3.1.aarch64.rpm liblxc1-4.0.12-lp153.2.3.1.aarch64.rpm liblxc1-debuginfo-4.0.12-lp153.2.3.1.aarch64.rpm lxc-4.0.12-lp153.2.3.1.aarch64.rpm lxc-debuginfo-4.0.12-lp153.2.3.1.aarch64.rpm lxc-debugsource-4.0.12-lp153.2.3.1.aarch64.rpm pam_cgfs-4.0.12-lp153.2.3.1.aarch64.rpm pam_cgfs-debuginfo-4.0.12-lp153.2.3.1.aarch64.rpm liblxc-devel-4.0.12-lp153.2.3.1.ppc64le.rpm liblxc1-4.0.12-lp153.2.3.1.ppc64le.rpm liblxc1-debuginfo-4.0.12-lp153.2.3.1.ppc64le.rpm lxc-4.0.12-lp153.2.3.1.ppc64le.rpm lxc-debuginfo-4.0.12-lp153.2.3.1.ppc64le.rpm lxc-debugsource-4.0.12-lp153.2.3.1.ppc64le.rpm pam_cgfs-4.0.12-lp153.2.3.1.ppc64le.rpm pam_cgfs-debuginfo-4.0.12-lp153.2.3.1.ppc64le.rpm liblxc-devel-4.0.12-lp153.2.3.1.s390x.rpm liblxc1-4.0.12-lp153.2.3.1.s390x.rpm liblxc1-debuginfo-4.0.12-lp153.2.3.1.s390x.rpm lxc-4.0.12-lp153.2.3.1.s390x.rpm lxc-debuginfo-4.0.12-lp153.2.3.1.s390x.rpm lxc-debugsource-4.0.12-lp153.2.3.1.s390x.rpm pam_cgfs-4.0.12-lp153.2.3.1.s390x.rpm pam_cgfs-debuginfo-4.0.12-lp153.2.3.1.s390x.rpm openSUSE-2022-10013 Recommended update for openSUSE-signkey-cert moderate openSUSE Leap 15.3 Update This update for openSUSE-signkey-cert fixes the following issues: - rebuild with new signing key (boo#1198581). openSUSE-signkey-cert-20220613-lp153.2.3.1.src.rpm openSUSE-signkey-cert-20220613-lp153.2.3.1.x86_64.rpm openSUSE-signkey-cert-20220613-lp153.2.3.1.aarch64.rpm openSUSE-signkey-cert-20220613-lp153.2.3.1.ppc64le.rpm openSUSE-2022-10021 Recommended update for AusweisApp2 moderate openSUSE Leap 15.3 Update This update for AusweisApp2 fixes the following issues: New upstream release 1.22.7: * Fixed a crash with the new system notifications on macOS 10.14+. New upstream release 1.22.6: * Problems with card communication when using the "Smartphone as card reader" function in Comfort mode have been fixed. * Starting with macOS 10.14, system notifications are now being used. * On macOS, the tray icon is now disabled by default. This can be re-enabled in the preferences. * On iOS, a new NFC scan was not possible under certain circumstances. This has been fixed. * When canceling an authentication, the app sometimes crashed on iOS. This has been fixed. * Minor bug fixes and optimizations. * Updated OpenSSL to version 1.1.1o. AusweisApp2-1.22.7-lp153.2.9.1.src.rpm AusweisApp2-1.22.7-lp153.2.9.1.x86_64.rpm AusweisApp2-debuginfo-1.22.7-lp153.2.9.1.x86_64.rpm AusweisApp2-debugsource-1.22.7-lp153.2.9.1.x86_64.rpm AusweisApp2-1.22.7-lp153.2.9.1.i586.rpm AusweisApp2-debuginfo-1.22.7-lp153.2.9.1.i586.rpm AusweisApp2-debugsource-1.22.7-lp153.2.9.1.i586.rpm AusweisApp2-1.22.7-lp153.2.9.1.aarch64.rpm AusweisApp2-debuginfo-1.22.7-lp153.2.9.1.aarch64.rpm AusweisApp2-debugsource-1.22.7-lp153.2.9.1.aarch64.rpm AusweisApp2-1.22.7-lp153.2.9.1.ppc64le.rpm AusweisApp2-debuginfo-1.22.7-lp153.2.9.1.ppc64le.rpm AusweisApp2-debugsource-1.22.7-lp153.2.9.1.ppc64le.rpm AusweisApp2-1.22.7-lp153.2.9.1.s390x.rpm AusweisApp2-debuginfo-1.22.7-lp153.2.9.1.s390x.rpm AusweisApp2-debugsource-1.22.7-lp153.2.9.1.s390x.rpm openSUSE-2022-10029 Recommended update for virtualbox moderate openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: - Package vboximg-mount correctly. boo#1200769. - Explicitly BuildRequire pkgconfig(glx) and pkgconfig(glu): This happened to be pulled in by SDL-devel, but with the switch to sdl12-compat, this no longer happens. Virtualbox explicitly checks for them though, so it is our own responsibility to have those deps in place. - Save and restore FPU status during interrupt. (boo#1199803) - Replace SDL-devel BuildRequires with pkgconfig(sdl): allow to use sdl12_compat as an alternative. python3-virtualbox-6.1.34-lp153.2.30.1.x86_64.rpm python3-virtualbox-debuginfo-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-6.1.34-lp153.2.30.1.src.rpm virtualbox-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-debuginfo-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-debugsource-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-devel-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-guest-desktop-icons-6.1.34-lp153.2.30.1.noarch.rpm virtualbox-guest-source-6.1.34-lp153.2.30.1.noarch.rpm virtualbox-guest-tools-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-guest-x11-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-guest-x11-debuginfo-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-host-source-6.1.34-lp153.2.30.1.noarch.rpm virtualbox-qt-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-qt-debuginfo-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-vnc-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-websrv-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-websrv-debuginfo-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-kmp-6.1.34-lp153.2.30.1.src.rpm virtualbox-kmp-debugsource-6.1.34-lp153.2.30.1.x86_64.rpm virtualbox-kmp-default-6.1.34_k5.3.18_150300.59.76-lp153.2.30.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.34_k5.3.18_150300.59.76-lp153.2.30.1.x86_64.rpm virtualbox-kmp-preempt-6.1.34_k5.3.18_150300.59.76-lp153.2.30.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.34_k5.3.18_150300.59.76-lp153.2.30.1.x86_64.rpm openSUSE-2022-10032 Security update for various openSUSE kernel module packages important openSUSE Leap 15.3 Update This update of various openSUSE kernel module packages fixes the following issue: - rebuild with new secure boot key due to grub2 boothole 3 issues (bsc#1198581) bbswitch-0.8-lp153.3.2.1.src.rpm bbswitch-0.8-lp153.3.2.1.x86_64.rpm bbswitch-debugsource-0.8-lp153.3.2.1.x86_64.rpm bbswitch-kmp-default-0.8_k5.3.18_150300.59.76-lp153.3.2.1.x86_64.rpm bbswitch-kmp-default-debuginfo-0.8_k5.3.18_150300.59.76-lp153.3.2.1.x86_64.rpm bbswitch-kmp-preempt-0.8_k5.3.18_150300.59.76-lp153.3.2.1.x86_64.rpm bbswitch-kmp-preempt-debuginfo-0.8_k5.3.18_150300.59.76-lp153.3.2.1.x86_64.rpm mhvtl-1.62-lp153.3.2.1.src.rpm mhvtl-1.62-lp153.3.2.1.x86_64.rpm mhvtl-debuginfo-1.62-lp153.3.2.1.x86_64.rpm mhvtl-debugsource-1.62-lp153.3.2.1.x86_64.rpm mhvtl-kmp-default-1.62_k5.3.18_150300.59.76-lp153.3.2.1.x86_64.rpm mhvtl-kmp-default-debuginfo-1.62_k5.3.18_150300.59.76-lp153.3.2.1.x86_64.rpm mhvtl-kmp-preempt-1.62_k5.3.18_150300.59.76-lp153.3.2.1.x86_64.rpm mhvtl-kmp-preempt-debuginfo-1.62_k5.3.18_150300.59.76-lp153.3.2.1.x86_64.rpm openafs-1.8.7-lp153.2.2.1.src.rpm openafs-1.8.7-lp153.2.2.1.x86_64.rpm openafs-authlibs-1.8.7-lp153.2.2.1.x86_64.rpm openafs-authlibs-debuginfo-1.8.7-lp153.2.2.1.x86_64.rpm openafs-authlibs-devel-1.8.7-lp153.2.2.1.x86_64.rpm openafs-client-1.8.7-lp153.2.2.1.x86_64.rpm openafs-client-debuginfo-1.8.7-lp153.2.2.1.x86_64.rpm openafs-debuginfo-1.8.7-lp153.2.2.1.x86_64.rpm openafs-debugsource-1.8.7-lp153.2.2.1.x86_64.rpm openafs-devel-1.8.7-lp153.2.2.1.x86_64.rpm openafs-devel-debuginfo-1.8.7-lp153.2.2.1.x86_64.rpm openafs-fuse_client-1.8.7-lp153.2.2.1.x86_64.rpm openafs-fuse_client-debuginfo-1.8.7-lp153.2.2.1.x86_64.rpm openafs-kernel-source-1.8.7-lp153.2.2.1.x86_64.rpm openafs-kmp-default-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm openafs-kmp-default-debuginfo-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm openafs-kmp-preempt-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm openafs-kmp-preempt-debuginfo-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm openafs-server-1.8.7-lp153.2.2.1.x86_64.rpm openafs-server-debuginfo-1.8.7-lp153.2.2.1.x86_64.rpm pcfclock-0.44-lp153.2.2.1.src.rpm pcfclock-0.44-lp153.2.2.1.x86_64.rpm pcfclock-debuginfo-0.44-lp153.2.2.1.x86_64.rpm pcfclock-debugsource-0.44-lp153.2.2.1.x86_64.rpm pcfclock-kmp-default-0.44_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm pcfclock-kmp-default-debuginfo-0.44_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm pcfclock-kmp-preempt-0.44_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm pcfclock-kmp-preempt-debuginfo-0.44_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm rtl8812au-5.9.3.2+git20210427.6ef5d8f-lp153.2.2.1.src.rpm rtl8812au-5.9.3.2+git20210427.6ef5d8f-lp153.2.2.1.x86_64.rpm rtl8812au-debugsource-5.9.3.2+git20210427.6ef5d8f-lp153.2.2.1.x86_64.rpm rtl8812au-kmp-default-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm rtl8812au-kmp-default-debuginfo-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm rtl8812au-kmp-preempt-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm rtl8812au-kmp-preempt-debuginfo-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm rtw89-5.16~3.g38316db-lp153.4.1.src.rpm rtw89-debugsource-5.16~3.g38316db-lp153.4.1.x86_64.rpm rtw89-firmware-5.16~3.g38316db-lp153.4.1.x86_64.rpm rtw89-kmp-default-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.x86_64.rpm rtw89-kmp-default-debuginfo-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.x86_64.rpm rtw89-kmp-preempt-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.x86_64.rpm rtw89-kmp-preempt-debuginfo-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.x86_64.rpm rtw89-ueficert-5.16~3.g38316db-lp153.4.1.x86_64.rpm v4l2loopback-0.12.5-lp153.2.2.1.src.rpm v4l2loopback-autoload-0.12.5-lp153.2.2.1.noarch.rpm v4l2loopback-debugsource-0.12.5-lp153.2.2.1.x86_64.rpm v4l2loopback-kmp-default-0.12.5_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm v4l2loopback-kmp-default-debuginfo-0.12.5_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm v4l2loopback-kmp-preempt-0.12.5_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm v4l2loopback-kmp-preempt-debuginfo-0.12.5_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm v4l2loopback-utils-0.12.5-lp153.2.2.1.noarch.rpm vhba-kmp-20200106-lp153.2.2.1.src.rpm vhba-kmp-default-20200106_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm vhba-kmp-default-debuginfo-20200106_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm vhba-kmp-preempt-20200106_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm vhba-kmp-preempt-debuginfo-20200106_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm xtables-addons-3.18-lp153.2.2.1.src.rpm xtables-addons-3.18-lp153.2.2.1.x86_64.rpm xtables-addons-debuginfo-3.18-lp153.2.2.1.x86_64.rpm xtables-addons-kmp-default-3.18_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm xtables-addons-kmp-default-debuginfo-3.18_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm xtables-addons-kmp-preempt-3.18_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm xtables-addons-kmp-preempt-debuginfo-3.18_k5.3.18_150300.59.76-lp153.2.2.1.x86_64.rpm mhvtl-1.62-lp153.3.2.1.aarch64.rpm mhvtl-debuginfo-1.62-lp153.3.2.1.aarch64.rpm mhvtl-debugsource-1.62-lp153.3.2.1.aarch64.rpm mhvtl-kmp-64kb-1.62_k5.3.18_150300.59.76-lp153.3.2.1.aarch64.rpm mhvtl-kmp-64kb-debuginfo-1.62_k5.3.18_150300.59.76-lp153.3.2.1.aarch64.rpm mhvtl-kmp-default-1.62_k5.3.18_150300.59.76-lp153.3.2.1.aarch64.rpm mhvtl-kmp-default-debuginfo-1.62_k5.3.18_150300.59.76-lp153.3.2.1.aarch64.rpm mhvtl-kmp-preempt-1.62_k5.3.18_150300.59.76-lp153.3.2.1.aarch64.rpm mhvtl-kmp-preempt-debuginfo-1.62_k5.3.18_150300.59.76-lp153.3.2.1.aarch64.rpm openafs-1.8.7-lp153.2.2.1.aarch64.rpm openafs-authlibs-1.8.7-lp153.2.2.1.aarch64.rpm openafs-authlibs-debuginfo-1.8.7-lp153.2.2.1.aarch64.rpm openafs-authlibs-devel-1.8.7-lp153.2.2.1.aarch64.rpm openafs-client-1.8.7-lp153.2.2.1.aarch64.rpm openafs-client-debuginfo-1.8.7-lp153.2.2.1.aarch64.rpm openafs-debuginfo-1.8.7-lp153.2.2.1.aarch64.rpm openafs-debugsource-1.8.7-lp153.2.2.1.aarch64.rpm openafs-devel-1.8.7-lp153.2.2.1.aarch64.rpm openafs-devel-debuginfo-1.8.7-lp153.2.2.1.aarch64.rpm openafs-fuse_client-1.8.7-lp153.2.2.1.aarch64.rpm openafs-fuse_client-debuginfo-1.8.7-lp153.2.2.1.aarch64.rpm openafs-kernel-source-1.8.7-lp153.2.2.1.aarch64.rpm openafs-kmp-64kb-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm openafs-kmp-64kb-debuginfo-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm openafs-kmp-default-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm openafs-kmp-default-debuginfo-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm openafs-kmp-preempt-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm openafs-kmp-preempt-debuginfo-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm openafs-server-1.8.7-lp153.2.2.1.aarch64.rpm openafs-server-debuginfo-1.8.7-lp153.2.2.1.aarch64.rpm pcfclock-0.44-lp153.2.2.1.aarch64.rpm pcfclock-debuginfo-0.44-lp153.2.2.1.aarch64.rpm pcfclock-debugsource-0.44-lp153.2.2.1.aarch64.rpm pcfclock-kmp-64kb-0.44_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm pcfclock-kmp-64kb-debuginfo-0.44_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm pcfclock-kmp-default-0.44_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm pcfclock-kmp-default-debuginfo-0.44_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm pcfclock-kmp-preempt-0.44_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm pcfclock-kmp-preempt-debuginfo-0.44_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm rtl8812au-5.9.3.2+git20210427.6ef5d8f-lp153.2.2.1.aarch64.rpm rtl8812au-debugsource-5.9.3.2+git20210427.6ef5d8f-lp153.2.2.1.aarch64.rpm rtl8812au-kmp-64kb-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm rtl8812au-kmp-64kb-debuginfo-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm rtl8812au-kmp-default-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm rtl8812au-kmp-default-debuginfo-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm rtl8812au-kmp-preempt-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm rtl8812au-kmp-preempt-debuginfo-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm rtw89-debugsource-5.16~3.g38316db-lp153.4.1.aarch64.rpm rtw89-firmware-5.16~3.g38316db-lp153.4.1.aarch64.rpm rtw89-kmp-64kb-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.aarch64.rpm rtw89-kmp-64kb-debuginfo-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.aarch64.rpm rtw89-kmp-default-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.aarch64.rpm rtw89-kmp-default-debuginfo-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.aarch64.rpm rtw89-kmp-preempt-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.aarch64.rpm rtw89-kmp-preempt-debuginfo-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.aarch64.rpm rtw89-ueficert-5.16~3.g38316db-lp153.4.1.aarch64.rpm v4l2loopback-debugsource-0.12.5-lp153.2.2.1.aarch64.rpm v4l2loopback-kmp-64kb-0.12.5_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm v4l2loopback-kmp-64kb-debuginfo-0.12.5_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm v4l2loopback-kmp-default-0.12.5_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm v4l2loopback-kmp-default-debuginfo-0.12.5_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm v4l2loopback-kmp-preempt-0.12.5_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm v4l2loopback-kmp-preempt-debuginfo-0.12.5_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm vhba-kmp-64kb-20200106_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm vhba-kmp-64kb-debuginfo-20200106_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm vhba-kmp-default-20200106_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm vhba-kmp-default-debuginfo-20200106_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm vhba-kmp-preempt-20200106_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm vhba-kmp-preempt-debuginfo-20200106_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm xtables-addons-3.18-lp153.2.2.1.aarch64.rpm xtables-addons-debuginfo-3.18-lp153.2.2.1.aarch64.rpm xtables-addons-kmp-64kb-3.18_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm xtables-addons-kmp-64kb-debuginfo-3.18_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm xtables-addons-kmp-default-3.18_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm xtables-addons-kmp-default-debuginfo-3.18_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm xtables-addons-kmp-preempt-3.18_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm xtables-addons-kmp-preempt-debuginfo-3.18_k5.3.18_150300.59.76-lp153.2.2.1.aarch64.rpm mhvtl-1.62-lp153.3.2.1.ppc64le.rpm mhvtl-debuginfo-1.62-lp153.3.2.1.ppc64le.rpm mhvtl-debugsource-1.62-lp153.3.2.1.ppc64le.rpm mhvtl-kmp-default-1.62_k5.3.18_150300.59.76-lp153.3.2.1.ppc64le.rpm mhvtl-kmp-default-debuginfo-1.62_k5.3.18_150300.59.76-lp153.3.2.1.ppc64le.rpm openafs-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-authlibs-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-authlibs-debuginfo-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-authlibs-devel-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-client-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-client-debuginfo-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-debuginfo-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-debugsource-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-devel-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-devel-debuginfo-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-fuse_client-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-fuse_client-debuginfo-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-kernel-source-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-server-1.8.7-lp153.2.2.1.ppc64le.rpm openafs-server-debuginfo-1.8.7-lp153.2.2.1.ppc64le.rpm pcfclock-0.44-lp153.2.2.1.ppc64le.rpm pcfclock-debuginfo-0.44-lp153.2.2.1.ppc64le.rpm pcfclock-debugsource-0.44-lp153.2.2.1.ppc64le.rpm pcfclock-kmp-default-0.44_k5.3.18_150300.59.76-lp153.2.2.1.ppc64le.rpm pcfclock-kmp-default-debuginfo-0.44_k5.3.18_150300.59.76-lp153.2.2.1.ppc64le.rpm rtl8812au-5.9.3.2+git20210427.6ef5d8f-lp153.2.2.1.ppc64le.rpm rtl8812au-debugsource-5.9.3.2+git20210427.6ef5d8f-lp153.2.2.1.ppc64le.rpm rtl8812au-kmp-default-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.ppc64le.rpm rtl8812au-kmp-default-debuginfo-5.9.3.2+git20210427.6ef5d8f_k5.3.18_150300.59.76-lp153.2.2.1.ppc64le.rpm rtw89-debugsource-5.16~3.g38316db-lp153.4.1.ppc64le.rpm rtw89-firmware-5.16~3.g38316db-lp153.4.1.ppc64le.rpm rtw89-kmp-default-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.ppc64le.rpm rtw89-kmp-default-debuginfo-5.16~3.g38316db_k5.3.18_150300.59.76-lp153.4.1.ppc64le.rpm rtw89-ueficert-5.16~3.g38316db-lp153.4.1.ppc64le.rpm vhba-kmp-default-20200106_k5.3.18_150300.59.76-lp153.2.2.1.ppc64le.rpm vhba-kmp-default-debuginfo-20200106_k5.3.18_150300.59.76-lp153.2.2.1.ppc64le.rpm xtables-addons-3.18-lp153.2.2.1.ppc64le.rpm xtables-addons-debuginfo-3.18-lp153.2.2.1.ppc64le.rpm xtables-addons-kmp-default-3.18_k5.3.18_150300.59.76-lp153.2.2.1.ppc64le.rpm xtables-addons-kmp-default-debuginfo-3.18_k5.3.18_150300.59.76-lp153.2.2.1.ppc64le.rpm mhvtl-1.62-lp153.3.2.1.s390x.rpm mhvtl-debuginfo-1.62-lp153.3.2.1.s390x.rpm mhvtl-debugsource-1.62-lp153.3.2.1.s390x.rpm mhvtl-kmp-default-1.62_k5.3.18_150300.59.76-lp153.3.2.1.s390x.rpm mhvtl-kmp-default-debuginfo-1.62_k5.3.18_150300.59.76-lp153.3.2.1.s390x.rpm openafs-1.8.7-lp153.2.2.1.s390x.rpm openafs-authlibs-1.8.7-lp153.2.2.1.s390x.rpm openafs-authlibs-debuginfo-1.8.7-lp153.2.2.1.s390x.rpm openafs-authlibs-devel-1.8.7-lp153.2.2.1.s390x.rpm openafs-client-1.8.7-lp153.2.2.1.s390x.rpm openafs-client-debuginfo-1.8.7-lp153.2.2.1.s390x.rpm openafs-debuginfo-1.8.7-lp153.2.2.1.s390x.rpm openafs-debugsource-1.8.7-lp153.2.2.1.s390x.rpm openafs-devel-1.8.7-lp153.2.2.1.s390x.rpm openafs-devel-debuginfo-1.8.7-lp153.2.2.1.s390x.rpm openafs-fuse_client-1.8.7-lp153.2.2.1.s390x.rpm openafs-fuse_client-debuginfo-1.8.7-lp153.2.2.1.s390x.rpm openafs-kernel-source-1.8.7-lp153.2.2.1.s390x.rpm openafs-kmp-default-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.s390x.rpm openafs-kmp-default-debuginfo-1.8.7_k5.3.18_150300.59.76-lp153.2.2.1.s390x.rpm openafs-server-1.8.7-lp153.2.2.1.s390x.rpm openafs-server-debuginfo-1.8.7-lp153.2.2.1.s390x.rpm vhba-kmp-default-20200106_k5.3.18_150300.59.76-lp153.2.2.1.s390x.rpm vhba-kmp-default-debuginfo-20200106_k5.3.18_150300.59.76-lp153.2.2.1.s390x.rpm xtables-addons-3.18-lp153.2.2.1.s390x.rpm xtables-addons-debuginfo-3.18-lp153.2.2.1.s390x.rpm xtables-addons-kmp-default-3.18_k5.3.18_150300.59.76-lp153.2.2.1.s390x.rpm xtables-addons-kmp-default-debuginfo-3.18_k5.3.18_150300.59.76-lp153.2.2.1.s390x.rpm openSUSE-2022-10037 Recommended update for lxc moderate openSUSE Leap 15.3 Update This update for lxc fixes the following issue: - Always build with seccomp support on every architecture. (boo#1199963) liblxc-devel-4.0.12-lp153.2.6.1.x86_64.rpm liblxc1-4.0.12-lp153.2.6.1.x86_64.rpm liblxc1-debuginfo-4.0.12-lp153.2.6.1.x86_64.rpm lxc-4.0.12-lp153.2.6.1.src.rpm lxc-4.0.12-lp153.2.6.1.x86_64.rpm lxc-bash-completion-4.0.12-lp153.2.6.1.noarch.rpm lxc-debuginfo-4.0.12-lp153.2.6.1.x86_64.rpm lxc-debugsource-4.0.12-lp153.2.6.1.x86_64.rpm pam_cgfs-4.0.12-lp153.2.6.1.x86_64.rpm pam_cgfs-debuginfo-4.0.12-lp153.2.6.1.x86_64.rpm liblxc-devel-4.0.12-lp153.2.6.1.i586.rpm liblxc1-4.0.12-lp153.2.6.1.i586.rpm liblxc1-debuginfo-4.0.12-lp153.2.6.1.i586.rpm lxc-4.0.12-lp153.2.6.1.i586.rpm lxc-debuginfo-4.0.12-lp153.2.6.1.i586.rpm lxc-debugsource-4.0.12-lp153.2.6.1.i586.rpm pam_cgfs-4.0.12-lp153.2.6.1.i586.rpm pam_cgfs-debuginfo-4.0.12-lp153.2.6.1.i586.rpm liblxc-devel-4.0.12-lp153.2.6.1.aarch64.rpm liblxc1-4.0.12-lp153.2.6.1.aarch64.rpm liblxc1-debuginfo-4.0.12-lp153.2.6.1.aarch64.rpm lxc-4.0.12-lp153.2.6.1.aarch64.rpm lxc-debuginfo-4.0.12-lp153.2.6.1.aarch64.rpm lxc-debugsource-4.0.12-lp153.2.6.1.aarch64.rpm pam_cgfs-4.0.12-lp153.2.6.1.aarch64.rpm pam_cgfs-debuginfo-4.0.12-lp153.2.6.1.aarch64.rpm liblxc-devel-4.0.12-lp153.2.6.1.ppc64le.rpm liblxc1-4.0.12-lp153.2.6.1.ppc64le.rpm liblxc1-debuginfo-4.0.12-lp153.2.6.1.ppc64le.rpm lxc-4.0.12-lp153.2.6.1.ppc64le.rpm lxc-debuginfo-4.0.12-lp153.2.6.1.ppc64le.rpm lxc-debugsource-4.0.12-lp153.2.6.1.ppc64le.rpm pam_cgfs-4.0.12-lp153.2.6.1.ppc64le.rpm pam_cgfs-debuginfo-4.0.12-lp153.2.6.1.ppc64le.rpm liblxc-devel-4.0.12-lp153.2.6.1.s390x.rpm liblxc1-4.0.12-lp153.2.6.1.s390x.rpm liblxc1-debuginfo-4.0.12-lp153.2.6.1.s390x.rpm lxc-4.0.12-lp153.2.6.1.s390x.rpm lxc-debuginfo-4.0.12-lp153.2.6.1.s390x.rpm lxc-debugsource-4.0.12-lp153.2.6.1.s390x.rpm pam_cgfs-4.0.12-lp153.2.6.1.s390x.rpm pam_cgfs-debuginfo-4.0.12-lp153.2.6.1.s390x.rpm openSUSE-2022-10077 Security update for seamonkey important openSUSE Leap 15.3 Update This update for seamonkey fixes the following issues: update to SeaMonkey 2.53.13 * Updates to devtools. * Updates to build configuration. * Starting the switch from Python 2 to Python 3 in the build system. * Removal of array comprehensions, legacy iterators and generators bug 1414340 and bug 1098412. * Adding initial optional chaining and Promise.allSettled() support. * SeaMonkey 2.53.13 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * SeaMonkey 2.53.13 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.8.0 release notes for specific security fixes in this release. * Additional important security fixes up to Current Firefox 91.11 and Thunderbird 91.11 ESR plus many enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. seamonkey-2.53.13-lp153.17.11.3.src.rpm seamonkey-2.53.13-lp153.17.11.3.x86_64.rpm seamonkey-debuginfo-2.53.13-lp153.17.11.3.x86_64.rpm seamonkey-debugsource-2.53.13-lp153.17.11.3.x86_64.rpm seamonkey-dom-inspector-2.53.13-lp153.17.11.3.x86_64.rpm seamonkey-irc-2.53.13-lp153.17.11.3.x86_64.rpm seamonkey-2.53.13-lp153.17.11.3.aarch64.rpm seamonkey-debuginfo-2.53.13-lp153.17.11.3.aarch64.rpm seamonkey-debugsource-2.53.13-lp153.17.11.3.aarch64.rpm seamonkey-dom-inspector-2.53.13-lp153.17.11.3.aarch64.rpm seamonkey-irc-2.53.13-lp153.17.11.3.aarch64.rpm openSUSE-2022-10078 Recommended update for permissions moderate openSUSE Leap 15.3 Update This update for permissions fixes the following issues: Update to version 20200127: * postfix: add postlog setgid for maildrop binary (boo#1201385) permissions-20200127-lp153.24.9.1.src.rpm permissions-20200127-lp153.24.9.1.x86_64.rpm permissions-debuginfo-20200127-lp153.24.9.1.x86_64.rpm permissions-debugsource-20200127-lp153.24.9.1.x86_64.rpm permissions-zypp-plugin-20200127-lp153.24.9.1.noarch.rpm permissions-20200127-lp153.24.9.1.i586.rpm permissions-debuginfo-20200127-lp153.24.9.1.i586.rpm permissions-debugsource-20200127-lp153.24.9.1.i586.rpm permissions-20200127-lp153.24.9.1.aarch64.rpm permissions-debuginfo-20200127-lp153.24.9.1.aarch64.rpm permissions-debugsource-20200127-lp153.24.9.1.aarch64.rpm permissions-20200127-lp153.24.9.1.ppc64le.rpm permissions-debuginfo-20200127-lp153.24.9.1.ppc64le.rpm permissions-debugsource-20200127-lp153.24.9.1.ppc64le.rpm permissions-20200127-lp153.24.9.1.s390x.rpm permissions-debuginfo-20200127-lp153.24.9.1.s390x.rpm permissions-debugsource-20200127-lp153.24.9.1.s390x.rpm openSUSE-2022-10204 Recommended update for yast2-theme low openSUSE Leap 15.3 Update This update for yast2 theme is a simple rebuild without changes. yast2-theme-4.3.11-lp153.2.8.1.noarch.rpm yast2-theme-4.3.11-lp153.2.8.1.src.rpm yast2-theme-breeze-4.3.11-lp153.2.8.1.noarch.rpm yast2-theme-oxygen-4.3.11-lp153.2.8.1.noarch.rpm openSUSE-2022-10122 Security update for virtualbox moderate openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: - Remove package virtualbox-guest-x11, which is no longer needed. - Fix screen resizing under Wayland (boo#1194126 and boo#1194126) Version bump to 6.1.36 released by Oracle July 19 2022 This is a maintenance release. The following items were fixed and/or added: - VMM: Fixed possible Linux guest kernel crash when configuring Speculative Store Bypass for a single vCPU VM - GUI: In the storage page of the virtual machine settings dialog, fixed a bug which disrupted mouse interaction with the native file selector on KDE - NAT: Prevent issue when host resolver incorrectly returned NXDOMAIN for unsupported queries (bug #20977) - Audio: General improvements in saved state area - Recording: Various fixes for settings handling - VGA: Performance improvements for screen updates when VBE banking is used - USB: Fixed rare crashes when detaching a USB device - ATA: Fixed NT4 guests taking a minute to eject CDs - vboximg-mount: Fixed broken write support (bug #20896) - SDK: Fixed Python bindings incorrectly trying to convert arbitrary byte data into unicode objects with Python 3, causing exceptions (bug #19740) - API: Fixed an issue when virtual USB mass storage devices or virtual USB DVD drives are added while the VM is not running are by default not marked as hot-pluggable - API: Initial support for Python 3.10 - API: Solaris OS types cleanup - Linux and Solaris hosts: Allow to mount shared folder if it is represented as a symlink on a host side (bug #17491) - Linux Host and Guest drivers: Introduced initial support for kernels 5.18, 5.19 and RHEL 9.1 (bugs #20914, #20941) - Linux Host and Guest drivers: Better support for kernels built with clang compiler (bugs #20425 and #20998) - Solaris Guest Additions: General improvements in installer area - Solaris Guest Additions: Fixed guest screen resize in VMSVGA graphics configuration - Linux and Solaris Guest Additions: Fixed multi-screen handling in VBoxVGA and VBoxSVGA graphics configuration - Linux and Solaris Guest Additions: Added support for setting primary screen via VBoxManage - Linux and Solaris Guest Additions: Fixed X11 resources leak when resizing guest screens - Linux and Solaris Guest Additions: Fixed file descriptor leak when starting a process using guest control (bug #20902) - Linux and Solaris Guest Additions: Fixed guest control executing processes as root - Linux Guest Additions: Improved guests booting time by preventing kernel modules from being rebuilt when it is not necessary (bug #20502) - Windows Guest Additions: Fixed VBoxTray crash on startup in NT4 guests on rare circumstances - Fixes CVE-2022-21571) VUL-0: CVE-2022-21571,CVE-2022-21554 - boo#1201720 python3-virtualbox-6.1.36-lp153.2.33.2.x86_64.rpm python3-virtualbox-debuginfo-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-6.1.36-lp153.2.33.2.src.rpm virtualbox-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-debuginfo-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-debugsource-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-devel-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-guest-desktop-icons-6.1.36-lp153.2.33.2.noarch.rpm virtualbox-guest-source-6.1.36-lp153.2.33.2.noarch.rpm virtualbox-guest-tools-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-host-source-6.1.36-lp153.2.33.2.noarch.rpm virtualbox-qt-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-qt-debuginfo-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-vnc-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-websrv-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-websrv-debuginfo-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-kmp-6.1.36-lp153.2.33.2.src.rpm virtualbox-kmp-debugsource-6.1.36-lp153.2.33.2.x86_64.rpm virtualbox-kmp-default-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64.rpm virtualbox-kmp-preempt-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.36_k5.3.18_150300.59.90-lp153.2.33.2.x86_64.rpm openSUSE-2022-10128 Security update for permissions moderate openSUSE Leap 15.3 Update This update for permissions fixes the following issues: Update to version 20200127: * chkstat: also consider group controlled paths (boo#1203018, CVE-2022-31252) permissions-20200127-lp153.24.12.1.src.rpm permissions-20200127-lp153.24.12.1.x86_64.rpm permissions-debuginfo-20200127-lp153.24.12.1.x86_64.rpm permissions-debugsource-20200127-lp153.24.12.1.x86_64.rpm permissions-zypp-plugin-20200127-lp153.24.12.1.noarch.rpm permissions-20200127-lp153.24.12.1.i586.rpm permissions-debuginfo-20200127-lp153.24.12.1.i586.rpm permissions-debugsource-20200127-lp153.24.12.1.i586.rpm permissions-20200127-lp153.24.12.1.aarch64.rpm permissions-debuginfo-20200127-lp153.24.12.1.aarch64.rpm permissions-debugsource-20200127-lp153.24.12.1.aarch64.rpm permissions-20200127-lp153.24.12.1.ppc64le.rpm permissions-debuginfo-20200127-lp153.24.12.1.ppc64le.rpm permissions-debugsource-20200127-lp153.24.12.1.ppc64le.rpm permissions-20200127-lp153.24.12.1.s390x.rpm permissions-debuginfo-20200127-lp153.24.12.1.s390x.rpm permissions-debugsource-20200127-lp153.24.12.1.s390x.rpm openSUSE-2022-10129 Security update for virtualbox important openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: Version bump to 6.1.38r86 released by Oracle September 02 2022 This is a maintenance release. The following items were fixed and/or added: - GUI: Improvements in Native Language Support area - Main: OVF Export: Added support for exporting VMs containing Virtio-SCSI controllers - Recording settings: Fixed a regression which could cause not starting the COM server (VBoxSVC) under certain circumstances (bug #21034) - Recording: More deterministic naming for recorded files (will now overwrite old .webm files if present) - Linux Host and Guest Additions installer: Improved check for systemd presence in the system (bug #19033) - Linux Guest Additions: Introduced initial support for kernel 6.0 - Linux Guest Additions: Additional fixes for kernel RHEL 9.1 (bug #21065) - Windows Guest Additions: Improvements in Drag and Drop area - Fixes permission problem with /dev/vboxuser (boo#1203370) - Fixes missing firewall opening (boo#1203086) - Fixes boo#1201720 CVE items for CVE-2022-21571, CVE-2022-21554 python3-virtualbox-6.1.38-lp153.2.36.1.x86_64.rpm python3-virtualbox-debuginfo-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-6.1.38-lp153.2.36.1.src.rpm virtualbox-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-debuginfo-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-debugsource-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-devel-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-guest-desktop-icons-6.1.38-lp153.2.36.1.noarch.rpm virtualbox-guest-source-6.1.38-lp153.2.36.1.noarch.rpm virtualbox-guest-tools-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-host-source-6.1.38-lp153.2.36.1.noarch.rpm virtualbox-qt-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-qt-debuginfo-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-vnc-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-websrv-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-websrv-debuginfo-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-kmp-6.1.38-lp153.2.36.1.src.rpm virtualbox-kmp-debugsource-6.1.38-lp153.2.36.1.x86_64.rpm virtualbox-kmp-default-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64.rpm virtualbox-kmp-preempt-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.38_k5.3.18_150300.59.93-lp153.2.36.1.x86_64.rpm openSUSE-2022-10188 Recommended update for virtualbox moderate openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: VirtualBox was updated to 6.1.40. (boo#1204233) This is a maintenance release. The following items were fixed and/or added: * GUI: Fixed missed machine-items state translation on language change * USB: Fixed possible crash when the device got detached while the controller is resetting the port * Main: Provide guest's absolute pointing mouse device with buttons state when mouse integration is ON * Linux Host and Guest Additions: Prevented build failure on 5.8+ 32-bit kernels * Linux Host and Guest Additions: Introduced additional fixes for kernel 6.0 * Linux Host and Guest Additions: Introduced additional fixes for Debian specific kernels * Solaris and Linux Guest Additions: Added better handling of negative screen sizes which some X11 desktop environments are reporting * Windows Guest Additions: Added fixes related to VBoxTray IPC - Fixed Redirecting USB device crashes guest (boo#1204331) - Fixed Shutdown or reboot of VirtualBox guest with usb device attached causes guest to abort (boo#1202851) - Add a "Provides: virtualbox-guest-x11" to virtualbox-guest-tools. (boo#1203735) - Fixed VBoxClient: VbglR3InitUser failed: VERR_ACCESS_DENIED (boo#1204019) python3-virtualbox-6.1.40-lp153.2.43.2.x86_64.rpm python3-virtualbox-debuginfo-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-6.1.40-lp153.2.43.2.src.rpm virtualbox-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-debuginfo-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-debugsource-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-devel-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-guest-desktop-icons-6.1.40-lp153.2.43.2.noarch.rpm virtualbox-guest-source-6.1.40-lp153.2.43.2.noarch.rpm virtualbox-guest-tools-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-guest-tools-debuginfo-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-host-source-6.1.40-lp153.2.43.2.noarch.rpm virtualbox-qt-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-qt-debuginfo-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-vnc-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-websrv-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-websrv-debuginfo-6.1.40-lp153.2.43.2.x86_64.rpm virtualbox-kmp-6.1.40-lp153.2.43.1.src.rpm virtualbox-kmp-debugsource-6.1.40-lp153.2.43.1.x86_64.rpm virtualbox-kmp-default-6.1.40_k5.3.18_150300.59.98-lp153.2.43.1.x86_64.rpm virtualbox-kmp-default-debuginfo-6.1.40_k5.3.18_150300.59.98-lp153.2.43.1.x86_64.rpm virtualbox-kmp-preempt-6.1.40_k5.3.18_150300.59.98-lp153.2.43.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-6.1.40_k5.3.18_150300.59.98-lp153.2.43.1.x86_64.rpm openSUSE-2022-10160 Security update for v4l2loopback moderate openSUSE Leap 15.3 Update This update for v4l2loopback fixes the following issues: - Fix string format vulnerability (boo#1202156, CVE-2022-2652) v4l2loopback-0.12.5-lp153.2.5.1.src.rpm v4l2loopback-autoload-0.12.5-lp153.2.5.1.noarch.rpm v4l2loopback-debugsource-0.12.5-lp153.2.5.1.x86_64.rpm v4l2loopback-kmp-default-0.12.5_k5.3.18_150300.59.93-lp153.2.5.1.x86_64.rpm v4l2loopback-kmp-default-debuginfo-0.12.5_k5.3.18_150300.59.93-lp153.2.5.1.x86_64.rpm v4l2loopback-kmp-preempt-0.12.5_k5.3.18_150300.59.93-lp153.2.5.1.x86_64.rpm v4l2loopback-kmp-preempt-debuginfo-0.12.5_k5.3.18_150300.59.93-lp153.2.5.1.x86_64.rpm v4l2loopback-utils-0.12.5-lp153.2.5.1.noarch.rpm v4l2loopback-debugsource-0.12.5-lp153.2.5.1.aarch64.rpm v4l2loopback-kmp-64kb-0.12.5_k5.3.18_150300.59.93-lp153.2.5.1.aarch64.rpm v4l2loopback-kmp-64kb-debuginfo-0.12.5_k5.3.18_150300.59.93-lp153.2.5.1.aarch64.rpm v4l2loopback-kmp-default-0.12.5_k5.3.18_150300.59.93-lp153.2.5.1.aarch64.rpm v4l2loopback-kmp-default-debuginfo-0.12.5_k5.3.18_150300.59.93-lp153.2.5.1.aarch64.rpm v4l2loopback-kmp-preempt-0.12.5_k5.3.18_150300.59.93-lp153.2.5.1.aarch64.rpm v4l2loopback-kmp-preempt-debuginfo-0.12.5_k5.3.18_150300.59.93-lp153.2.5.1.aarch64.rpm openSUSE-2022-10150 Security update for seamonkey important openSUSE Leap 15.3 Update This update for seamonkey fixes the following issues: Update to SeaMonkey 2.53.14 * Updates to the following DOM HTML element interfaces: Embed, Object, Anchor, Area, Button, Frame, Canvas, IFrame, Link, Image, MenuItem, TextArea, Source, Select, Option, Script and Html. Please test add-ons. * Continue the switch from Python 2 to Python 3 in the build system. * Add ESR 102 links to debugQA bug 1779028. * Remove about plugins from help menu bug 1779031. * Dead links in cs_nav_prefs_advanced.xhtml [en-US] bug 1783558. * Dead links in cs_nav_prefs_advanced.xhtml bug 1786030. * Remove obsolete chat services from SeaMonkey address book bug 1779034. * Address Book: "Get Map" button is not shown for home addresses bug 1779319. * Added compatibility for rust 1.63 * SeaMonkey 2.53.14 uses the same backend as Firefox and contains the relevant Firefox 60.8 security fixes. * SeaMonkey 2.53.14 shares most parts of the mail and news code with Thunderbird. Please read the Thunderbird 60.8.0 release notes for specific security fixes in this release. * Additional important security fixes up to Current Firefox 91.11 and Thunderbird 91.11 ESR plus many enhancements have been backported. We will continue to enhance SeaMonkey security in subsequent 2.53.x beta and release versions as fast as we are able to. seamonkey-2.53.14-lp153.17.14.1.src.rpm seamonkey-2.53.14-lp153.17.14.1.x86_64.rpm seamonkey-debuginfo-2.53.14-lp153.17.14.1.x86_64.rpm seamonkey-debugsource-2.53.14-lp153.17.14.1.x86_64.rpm seamonkey-dom-inspector-2.53.14-lp153.17.14.1.x86_64.rpm seamonkey-irc-2.53.14-lp153.17.14.1.x86_64.rpm seamonkey-2.53.14-lp153.17.14.1.i586.rpm seamonkey-debuginfo-2.53.14-lp153.17.14.1.i586.rpm seamonkey-debugsource-2.53.14-lp153.17.14.1.i586.rpm seamonkey-dom-inspector-2.53.14-lp153.17.14.1.i586.rpm seamonkey-irc-2.53.14-lp153.17.14.1.i586.rpm seamonkey-2.53.14-lp153.17.14.1.aarch64.rpm seamonkey-debuginfo-2.53.14-lp153.17.14.1.aarch64.rpm seamonkey-debugsource-2.53.14-lp153.17.14.1.aarch64.rpm seamonkey-dom-inspector-2.53.14-lp153.17.14.1.aarch64.rpm seamonkey-irc-2.53.14-lp153.17.14.1.aarch64.rpm openSUSE-2022-10163 Recommended update for permissions moderate openSUSE Leap 15.3 Update This update for permissions fixes the following issues: Update to version 20200127: * fix regression introduced by backport of security fix (boo#1203911) permissions-20200127-lp153.24.15.1.src.rpm permissions-20200127-lp153.24.15.1.x86_64.rpm permissions-debuginfo-20200127-lp153.24.15.1.x86_64.rpm permissions-debugsource-20200127-lp153.24.15.1.x86_64.rpm permissions-zypp-plugin-20200127-lp153.24.15.1.noarch.rpm permissions-20200127-lp153.24.15.1.i586.rpm permissions-debuginfo-20200127-lp153.24.15.1.i586.rpm permissions-debugsource-20200127-lp153.24.15.1.i586.rpm permissions-20200127-lp153.24.15.1.aarch64.rpm permissions-debuginfo-20200127-lp153.24.15.1.aarch64.rpm permissions-debugsource-20200127-lp153.24.15.1.aarch64.rpm permissions-20200127-lp153.24.15.1.ppc64le.rpm permissions-debuginfo-20200127-lp153.24.15.1.ppc64le.rpm permissions-debugsource-20200127-lp153.24.15.1.ppc64le.rpm permissions-20200127-lp153.24.15.1.s390x.rpm permissions-debuginfo-20200127-lp153.24.15.1.s390x.rpm permissions-debugsource-20200127-lp153.24.15.1.s390x.rpm openSUSE-2022-10220 Recommended update for virtualbox moderate openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: Update to 7.0.4 (released November 18 2022) - VMM: Added nested paging support for nested virtualization (Intel hosts only) - VMM: Fixed rare guru meditations with certain guests on macOS 10.15 (Catalina) (bug #21237) - VMM: Fixed possible VM process crash on Windows hosts when Hyper-V is used with certain guests (bug #21174) - VMM: Fixed Windows XP guest hang or BSOD on AMD CPUs under certain circumstances (bug #21256) - GUI: Various bugfixes for the Guest Control file manager - GUI: Added more informative file operations in the Guest Control file manager - GUI: Added an option to the global settings (the display page) to resize user interface font - GUI: Fixed a regression in new vm wizard. Selected virtual disks are no longer deleted when the wizard is cancelled (bug #21244) - GUI: Added a new menu item to the devices menu to optionally upgrade the guest additions. - VirtioSCSI: Fixed recognition of the virtio SCSI controller by the EFI firmware (bug #21200) - VirtioSCSI: Fixed hang when shutting down the VM if the virtio SCSI controller is used (bug #21144) - virtio-net: Workaround a bug in the virtio-net driver included in FreeBSD version up to 12.3 which renders the device non functional (bug #21201) - Storage: Fixed I/O errors with the VirtioSCSI controller when the host I/O cache is enabled (bug #19717) - VBoxManage: Fixed regression when 'createmedium disk --variant RawDisk' command resulted in invalid .vmdk file (bug #21125) - Main: Restored input pointing device behavior in multi-monitor VM configuration (bug #21137) - Main: Fixed progress indication during automatic Linux Guest Additions installation - Guest Control: Fixed path handling issues (bug #21095) - 3D: Fixed VM process crash on macOS with 3D enabled (bug #21232) - Linux Host and Guest: General improvements in startup scripts - Linux Guest Additions: Introduced initial support for RHEL 8.7 and 9.2 kernels (bug #21272, #21258) - Linux Guest Additions: Introduced initial support for SLES 15.4 kernels - Linux Guest Additions: Fixed kernel modules rebuild behavior on system shutdown python3-virtualbox-7.0.4-lp153.2.46.1.x86_64.rpm python3-virtualbox-debuginfo-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-7.0.4-lp153.2.46.1.src.rpm virtualbox-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-debuginfo-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-debugsource-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-devel-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-guest-desktop-icons-7.0.4-lp153.2.46.1.noarch.rpm virtualbox-guest-source-7.0.4-lp153.2.46.1.noarch.rpm virtualbox-guest-tools-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-guest-tools-debuginfo-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-host-source-7.0.4-lp153.2.46.1.noarch.rpm virtualbox-qt-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-qt-debuginfo-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-vnc-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-websrv-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-websrv-debuginfo-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-kmp-7.0.4-lp153.2.46.1.src.rpm virtualbox-kmp-debugsource-7.0.4-lp153.2.46.1.x86_64.rpm virtualbox-kmp-default-7.0.4_k5.3.18_150300.59.101-lp153.2.46.1.x86_64.rpm virtualbox-kmp-default-debuginfo-7.0.4_k5.3.18_150300.59.101-lp153.2.46.1.x86_64.rpm virtualbox-kmp-preempt-7.0.4_k5.3.18_150300.59.101-lp153.2.46.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-7.0.4_k5.3.18_150300.59.101-lp153.2.46.1.x86_64.rpm openSUSE-2022-10238 Recommended update for virtualbox moderate openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: - VirtualBox 7.0.4 crashes when machine log is requested from GUI (boo#1205868) python3-virtualbox-7.0.4-lp153.2.49.1.x86_64.rpm python3-virtualbox-debuginfo-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-7.0.4-lp153.2.49.1.src.rpm virtualbox-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-debuginfo-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-debugsource-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-devel-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-guest-desktop-icons-7.0.4-lp153.2.49.1.noarch.rpm virtualbox-guest-source-7.0.4-lp153.2.49.1.noarch.rpm virtualbox-guest-tools-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-guest-tools-debuginfo-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-host-source-7.0.4-lp153.2.49.1.noarch.rpm virtualbox-qt-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-qt-debuginfo-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-vnc-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-websrv-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-websrv-debuginfo-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-kmp-7.0.4-lp153.2.49.1.src.rpm virtualbox-kmp-debugsource-7.0.4-lp153.2.49.1.x86_64.rpm virtualbox-kmp-default-7.0.4_k5.3.18_150300.59.101-lp153.2.49.1.x86_64.rpm virtualbox-kmp-default-debuginfo-7.0.4_k5.3.18_150300.59.101-lp153.2.49.1.x86_64.rpm virtualbox-kmp-preempt-7.0.4_k5.3.18_150300.59.101-lp153.2.49.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-7.0.4_k5.3.18_150300.59.101-lp153.2.49.1.x86_64.rpm openSUSE-2023-3 Recommended update for openSUSE-build-key moderate openSUSE Leap 15.3 Update This update for openSUSE-build-key fixes the following issues: - added new 4096 bit RSA openSUSE Tumbleweed key (boo#1199184) openSUSE-build-key-1.0-lp153.4.11.1.noarch.rpm openSUSE-build-key-1.0-lp153.4.11.1.src.rpm openSUSE-2022-10250 Recommended update for vlc moderate openSUSE Leap 15.3 Update This update for vlc fixes the following issues: vlc was updated to version 3.0.18: + macOS: Fix audio device listing with non-latin names. + Misc: Fix rendering and performance issue with older GPUs. + Updated translations. - Changes from version 3.0.18-rc2: + Codec/Demux: - Add support for Y16 chroma. - Fix build of gme plugin. + Lua: - Fix script for vocaroo. - Fix script for youtube to allow throttled playback. + Service Discovery: Fix UPnP regression on Windows. + Video Output: Fix video placement with caopengllayer. + Misc: Fix password search in kwallet module. - Changes from version 3.0.18-rc: + Demux: - Major adaptive streaming update, notably for multiple timelies and webvtt. - Fix seeking with some fragmented MP4 files. - Add support for DVBSub inside MKV. - Fix some Flac files that could not be played. - Improve seeking in Ogg files. + Decoders: - Fix DxVA/D3D11 crashes on HEVC files with bogus references. - Fix libass storage size and crash. - Fix decoding errors on macOS hw decoding on some HEVC files. + Video Output: - Fix color regression with VAAPI/iOS and OpenGL output. - Fix some resizing issues with OpenGL on GLX/EGL/X11/XV. - Fix Direct3d9 texture stretching. - Fix 10-bit accelerated video filters on macOS. + Playlist: Avoid playlist liveloop on failed/tiny items (temporize EOS bursts). + Misc: - Misc fixes for the extension UI on macOS. - Improve SMBv1 and SMBv2 behaviours. - Improve FTP compatibility. - Support RISC-V. - Fix AVI muxing for Windows Media Player compatibility. - Fix seeking speed on macOS. - Limit to ffmpeg 4: we're also linking opencv3 which does not use ffmpeg 5. - Make vlc-vdpau supplement vlc, not vlc-noX: vdpau itself is based on top of the graphical stack. - Move video_output/libegl_wl_plugin.so from vlc-noX to vlc: links GUI stack. - Also limit lua interpreter to < 5.4 (boo#1200944). - Limit to Lua < 5.4 (boo#1200944). - Update to version 3.0.17.4: + Service Discovery: Fix UPnP regression on Windows. libvlc5-3.0.18-lp153.2.6.1.x86_64.rpm libvlc5-debuginfo-3.0.18-lp153.2.6.1.x86_64.rpm libvlccore9-3.0.18-lp153.2.6.1.x86_64.rpm libvlccore9-debuginfo-3.0.18-lp153.2.6.1.x86_64.rpm vlc-3.0.18-lp153.2.6.1.src.rpm vlc-3.0.18-lp153.2.6.1.x86_64.rpm vlc-codec-gstreamer-3.0.18-lp153.2.6.1.x86_64.rpm vlc-codec-gstreamer-debuginfo-3.0.18-lp153.2.6.1.x86_64.rpm vlc-debuginfo-3.0.18-lp153.2.6.1.x86_64.rpm vlc-debugsource-3.0.18-lp153.2.6.1.x86_64.rpm vlc-devel-3.0.18-lp153.2.6.1.x86_64.rpm vlc-jack-3.0.18-lp153.2.6.1.x86_64.rpm vlc-jack-debuginfo-3.0.18-lp153.2.6.1.x86_64.rpm vlc-lang-3.0.18-lp153.2.6.1.noarch.rpm vlc-noX-3.0.18-lp153.2.6.1.x86_64.rpm vlc-noX-debuginfo-3.0.18-lp153.2.6.1.x86_64.rpm vlc-opencv-3.0.18-lp153.2.6.1.x86_64.rpm vlc-opencv-debuginfo-3.0.18-lp153.2.6.1.x86_64.rpm vlc-qt-3.0.18-lp153.2.6.1.x86_64.rpm vlc-qt-debuginfo-3.0.18-lp153.2.6.1.x86_64.rpm vlc-vdpau-3.0.18-lp153.2.6.1.x86_64.rpm vlc-vdpau-debuginfo-3.0.18-lp153.2.6.1.x86_64.rpm libvlc5-3.0.18-lp153.2.6.1.aarch64.rpm libvlc5-debuginfo-3.0.18-lp153.2.6.1.aarch64.rpm libvlccore9-3.0.18-lp153.2.6.1.aarch64.rpm libvlccore9-debuginfo-3.0.18-lp153.2.6.1.aarch64.rpm vlc-3.0.18-lp153.2.6.1.aarch64.rpm vlc-codec-gstreamer-3.0.18-lp153.2.6.1.aarch64.rpm vlc-codec-gstreamer-debuginfo-3.0.18-lp153.2.6.1.aarch64.rpm vlc-debuginfo-3.0.18-lp153.2.6.1.aarch64.rpm vlc-debugsource-3.0.18-lp153.2.6.1.aarch64.rpm vlc-devel-3.0.18-lp153.2.6.1.aarch64.rpm vlc-jack-3.0.18-lp153.2.6.1.aarch64.rpm vlc-jack-debuginfo-3.0.18-lp153.2.6.1.aarch64.rpm vlc-noX-3.0.18-lp153.2.6.1.aarch64.rpm vlc-noX-debuginfo-3.0.18-lp153.2.6.1.aarch64.rpm vlc-opencv-3.0.18-lp153.2.6.1.aarch64.rpm vlc-opencv-debuginfo-3.0.18-lp153.2.6.1.aarch64.rpm vlc-qt-3.0.18-lp153.2.6.1.aarch64.rpm vlc-qt-debuginfo-3.0.18-lp153.2.6.1.aarch64.rpm vlc-vdpau-3.0.18-lp153.2.6.1.aarch64.rpm vlc-vdpau-debuginfo-3.0.18-lp153.2.6.1.aarch64.rpm libvlc5-3.0.18-lp153.2.6.1.ppc64le.rpm libvlc5-debuginfo-3.0.18-lp153.2.6.1.ppc64le.rpm libvlccore9-3.0.18-lp153.2.6.1.ppc64le.rpm libvlccore9-debuginfo-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-codec-gstreamer-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-codec-gstreamer-debuginfo-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-debuginfo-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-debugsource-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-devel-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-jack-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-jack-debuginfo-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-noX-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-noX-debuginfo-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-opencv-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-opencv-debuginfo-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-qt-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-qt-debuginfo-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-vdpau-3.0.18-lp153.2.6.1.ppc64le.rpm vlc-vdpau-debuginfo-3.0.18-lp153.2.6.1.ppc64le.rpm libvlc5-3.0.18-lp153.2.6.1.s390x.rpm libvlc5-debuginfo-3.0.18-lp153.2.6.1.s390x.rpm libvlccore9-3.0.18-lp153.2.6.1.s390x.rpm libvlccore9-debuginfo-3.0.18-lp153.2.6.1.s390x.rpm vlc-3.0.18-lp153.2.6.1.s390x.rpm vlc-codec-gstreamer-3.0.18-lp153.2.6.1.s390x.rpm vlc-codec-gstreamer-debuginfo-3.0.18-lp153.2.6.1.s390x.rpm vlc-debuginfo-3.0.18-lp153.2.6.1.s390x.rpm vlc-debugsource-3.0.18-lp153.2.6.1.s390x.rpm vlc-devel-3.0.18-lp153.2.6.1.s390x.rpm vlc-jack-3.0.18-lp153.2.6.1.s390x.rpm vlc-jack-debuginfo-3.0.18-lp153.2.6.1.s390x.rpm vlc-noX-3.0.18-lp153.2.6.1.s390x.rpm vlc-noX-debuginfo-3.0.18-lp153.2.6.1.s390x.rpm vlc-opencv-3.0.18-lp153.2.6.1.s390x.rpm vlc-opencv-debuginfo-3.0.18-lp153.2.6.1.s390x.rpm vlc-qt-3.0.18-lp153.2.6.1.s390x.rpm vlc-qt-debuginfo-3.0.18-lp153.2.6.1.s390x.rpm vlc-vdpau-3.0.18-lp153.2.6.1.s390x.rpm vlc-vdpau-debuginfo-3.0.18-lp153.2.6.1.s390x.rpm openSUSE-2022-10256 Recommended update for virtualbox important openSUSE Leap 15.3 Update This update for virtualbox fixes the following issues: - To eliminate some VM failures while using the kernel version of vboxvideo.ko for Leap 15.4, the build of this module is turned on again. (boo#1206651) python3-virtualbox-7.0.4-lp153.2.52.1.x86_64.rpm python3-virtualbox-debuginfo-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-7.0.4-lp153.2.52.1.src.rpm virtualbox-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-debuginfo-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-debugsource-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-devel-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-guest-desktop-icons-7.0.4-lp153.2.52.1.noarch.rpm virtualbox-guest-source-7.0.4-lp153.2.52.1.noarch.rpm virtualbox-guest-tools-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-guest-tools-debuginfo-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-host-source-7.0.4-lp153.2.52.1.noarch.rpm virtualbox-qt-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-qt-debuginfo-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-vnc-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-websrv-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-websrv-debuginfo-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-kmp-7.0.4-lp153.2.52.1.src.rpm virtualbox-kmp-debugsource-7.0.4-lp153.2.52.1.x86_64.rpm virtualbox-kmp-default-7.0.4_k5.3.18_150300.59.106-lp153.2.52.1.x86_64.rpm virtualbox-kmp-default-debuginfo-7.0.4_k5.3.18_150300.59.106-lp153.2.52.1.x86_64.rpm virtualbox-kmp-preempt-7.0.4_k5.3.18_150300.59.106-lp153.2.52.1.x86_64.rpm virtualbox-kmp-preempt-debuginfo-7.0.4_k5.3.18_150300.59.106-lp153.2.52.1.x86_64.rpm