Packages changed: GraphicsMagick ImageMagick (7.1.2.7 -> 7.1.2.8) Mesa (25.2.5 -> 25.2.7) Mesa-drivers (25.2.5 -> 25.2.7) MozillaFirefox (144.0 -> 145.0) NetworkManager OpenSMTPD (7.7.0p0 -> 7.8.0p0) SDL3 (3.2.24 -> 3.2.26) aaa_base (84.87+git20250903.33e5ba4 -> 84.87+git20251111.509a363) akonadi (25.08.2 -> 25.08.3) akonadi-calendar (25.08.2 -> 25.08.3) akonadi-calendar-tools (25.08.2 -> 25.08.3) akonadi-contacts (25.08.2 -> 25.08.3) akonadi-import-wizard (25.08.2 -> 25.08.3) akonadi-mime (25.08.2 -> 25.08.3) akonadi-search (25.08.2 -> 25.08.3) akregator (25.08.2 -> 25.08.3) amavisd-new (2.13.0 -> 2.14.0) analitza (25.08.2 -> 25.08.3) apache2 apache2-manual apache2-prefork apache2-utils ark (25.08.2 -> 25.08.3) aurorae6 (6.4.5 -> 6.5.2) aws-lc (1.62.0 -> 1.63.0) baloo-widgets (25.08.2 -> 25.08.3) binutils blinken (25.08.2 -> 25.08.3) bluedevil6 (6.4.5 -> 6.5.2) breeze6 (6.4.5 -> 6.5.2) breeze6-gtk (6.4.5 -> 6.5.2) brotli (1.1.0 -> 1.2.0) btrfsprogs (6.17 -> 6.17.1) calendarsupport (25.08.2 -> 25.08.3) cantarell-fonts clamav container-selinux (2.242.0 -> 2.243.0) coreutils (9.8 -> 9.9) coreutils-systemd (9.8 -> 9.9) crypto-policies (20250124.4d262e7 -> 20250714.cd6043a) cyrus-imapd dav1d (1.5.1 -> 1.5.2) dconf discover6 (6.4.5 -> 6.5.2) dolphin (25.08.2 -> 25.08.3) dracut (059+suse.762.g8903c5e2 -> 059+suse.769.g693ea004) dracut-pcr-signature (0.6+3 -> 0.6+4) drkonqi6 (6.4.5 -> 6.5.2) eventviews (25.08.2 -> 25.08.3) ffmpegthumbs (25.08.2 -> 25.08.3) flatpak flatpak-kcm6 (6.4.5 -> 6.5.2) fwupd (2.0.16 -> 2.0.17) gdm gegl git glib2 (2.86.1 -> 2.86.1+11) glycin-loaders (2.0.4 -> 2.0.7) gnome-calculator (49.1 -> 49.1.1) gnome-clocks gnome-console (49.0 -> 49.1) gom (0.5.4 -> 0.5.5) gpsd grantleetheme (25.08.2 -> 25.08.3) graphviz gstreamer (1.26.7 -> 1.26.8) gstreamer-plugins-bad (1.26.7 -> 1.26.8) gstreamer-plugins-base (1.26.7 -> 1.26.8) gstreamer-plugins-good (1.26.7 -> 1.26.8) gstreamer-plugins-libav (1.26.7 -> 1.26.8) gstreamer-plugins-rs (1.26.7+git0.6ab75814 -> 1.26.8) gstreamer-plugins-ugly (1.26.7 -> 1.26.8) gtk-layer-shell (0.9.2 -> 0.10.0) gtkmm3 gwenview (25.08.2 -> 25.08.3) harfbuzz (12.1.0 -> 12.2.0) incidenceeditor (25.08.2 -> 25.08.3) kaccounts-integration (25.08.2 -> 25.08.3) kaccounts-providers (25.08.2 -> 25.08.3) kactivitymanagerd6 (6.4.5 -> 6.5.2) kaddressbook (25.08.2 -> 25.08.3) kalgebra (25.08.2 -> 25.08.3) kamera (25.08.2 -> 25.08.3) kanagram (25.08.2 -> 25.08.3) kapptemplate (25.08.2 -> 25.08.3) kate (25.08.2 -> 25.08.3) kbruch (25.08.2 -> 25.08.3) kcachegrind (25.08.2 -> 25.08.3) kcalc (25.08.2 -> 25.08.3) kcalutils (25.08.2 -> 25.08.3) kcharselect (25.08.2 -> 25.08.3) kcolorchooser (25.08.2 -> 25.08.3) kde-cli-tools6 (6.4.5 -> 6.5.2) kde-dev-utils (25.08.2 -> 25.08.3) kde-gtk-config6 (6.4.5 -> 6.5.2) kdecoration6 (6.4.5 -> 6.5.2) kdeedu-data (25.08.2 -> 25.08.3) kdegraphics-mobipocket (25.08.2 -> 25.08.3) kdegraphics-thumbnailers (25.08.2 -> 25.08.3) kdenetwork-filesharing (25.08.2 -> 25.08.3) kdepim-runtime (25.08.2 -> 25.08.3) kdeplasma6-addons (6.4.5 -> 6.5.2) kdialog (25.08.2 -> 25.08.3) kernel-firmware-amdgpu (20251024 -> 20251107) kernel-firmware-bluetooth (20251024 -> 20251106) kernel-firmware-i915 (20251014 -> 20251106) kernel-firmware-mediatek (20251024 -> 20251029) kernel-firmware-qcom (20251024 -> 20251106) kernel-firmware-realtek (20250820 -> 20251106) kernel-firmware-sound (20251024 -> 20251106) kernel-source (6.17.5 -> 6.17.7) kf6-attica (6.19.0 -> 6.20.0) kf6-baloo (6.19.0 -> 6.20.0) kf6-bluez-qt (6.19.0 -> 6.20.0) kf6-breeze-icons (6.19.0 -> 6.20.0) kf6-frameworkintegration (6.19.0 -> 6.20.0) kf6-karchive (6.19.0 -> 6.20.0) kf6-kauth (6.19.0 -> 6.20.0) kf6-kbookmarks (6.19.0 -> 6.20.0) kf6-kcalendarcore (6.19.0 -> 6.20.0) kf6-kcmutils (6.19.0 -> 6.20.0) kf6-kcodecs (6.19.0 -> 6.20.0) kf6-kcolorscheme (6.19.0 -> 6.20.0) kf6-kcompletion (6.19.0 -> 6.20.0) kf6-kconfig (6.19.0 -> 6.20.0) kf6-kconfigwidgets (6.19.0 -> 6.20.0) kf6-kcontacts (6.19.0 -> 6.20.0) kf6-kcoreaddons (6.19.0 -> 6.20.0) kf6-kcrash (6.19.0 -> 6.20.0) kf6-kdav (6.19.0 -> 6.20.0) kf6-kdbusaddons (6.19.0 -> 6.20.0) kf6-kdeclarative (6.19.0 -> 6.20.0) kf6-kded (6.19.0 -> 6.20.0) kf6-kdesu (6.19.0 -> 6.20.0) kf6-kdnssd (6.19.0 -> 6.20.0) kf6-kdoctools (6.19.0 -> 6.20.0) kf6-kfilemetadata (6.19.0 -> 6.20.0) kf6-kglobalaccel (6.19.0 -> 6.20.0) kf6-kguiaddons (6.19.0 -> 6.20.0) kf6-kholidays (6.19.0 -> 6.20.0) kf6-ki18n (6.19.0 -> 6.20.0) kf6-kiconthemes (6.19.0 -> 6.20.0) kf6-kidletime (6.19.0 -> 6.20.0) kf6-kimageformats (6.19.0 -> 6.20.0) kf6-kio (6.19.1 -> 6.20.0) kf6-kirigami (6.19.0 -> 6.20.0) kf6-kitemmodels (6.19.0 -> 6.20.0) kf6-kitemviews (6.19.0 -> 6.20.0) kf6-kjobwidgets (6.19.0 -> 6.20.0) kf6-knewstuff (6.19.0 -> 6.20.0) kf6-knotifications (6.19.0 -> 6.20.0) kf6-knotifyconfig (6.19.0 -> 6.20.0) kf6-kpackage (6.19.0 -> 6.20.0) kf6-kparts (6.19.0 -> 6.20.0) kf6-kplotting (6.19.0 -> 6.20.0) kf6-kpty (6.19.0 -> 6.20.0) kf6-kquickcharts (6.19.0 -> 6.20.0) kf6-krunner (6.19.0 -> 6.20.0) kf6-kservice (6.19.0 -> 6.20.0) kf6-kstatusnotifieritem (6.19.0 -> 6.20.0) kf6-ksvg (6.19.0 -> 6.20.0) kf6-ktexteditor (6.19.0 -> 6.20.0) kf6-ktexttemplate (6.19.0 -> 6.20.0) kf6-ktextwidgets (6.19.0 -> 6.20.0) kf6-kunitconversion (6.19.0 -> 6.20.0) kf6-kuserfeedback (6.19.0 -> 6.20.0) kf6-kwallet (6.19.0 -> 6.20.0) kf6-kwidgetsaddons (6.19.0 -> 6.20.0) kf6-kwindowsystem (6.19.0 -> 6.20.0) kf6-kxmlgui (6.19.0 -> 6.20.0) kf6-modemmanager-qt (6.19.0 -> 6.20.0) kf6-networkmanager-qt (6.19.0 -> 6.20.0) kf6-prison (6.19.0 -> 6.20.0) kf6-purpose (6.19.0 -> 6.20.0) kf6-qqc2-desktop-style (6.19.0 -> 6.20.0) kf6-solid (6.19.0 -> 6.20.0) kf6-sonnet (6.19.0 -> 6.20.0) kf6-syndication (6.19.0 -> 6.20.0) kf6-syntax-highlighting (6.19.0 -> 6.20.0) kf6-threadweaver (6.19.0 -> 6.20.0) kgamma6 (6.4.5 -> 6.5.2) kgeography (25.08.2 -> 25.08.3) kglobalacceld6 (6.4.5 -> 6.5.2) khangman (25.08.2 -> 25.08.3) khelpcenter (25.08.2 -> 25.08.3) kidentitymanagement (25.08.2 -> 25.08.3) kig (25.08.2 -> 25.08.3) kimap (25.08.2 -> 25.08.3) kinfocenter6 (6.4.5 -> 6.5.2) kio-extras (25.08.2 -> 25.08.3) kio_audiocd (25.08.2 -> 25.08.3) kiten (25.08.2 -> 25.08.3) kitinerary (25.08.2 -> 25.08.3) kldap (25.08.2 -> 25.08.3) kleopatra (25.08.2 -> 25.08.3) kmag (25.08.2 -> 25.08.3) kmahjongg (25.08.2 -> 25.08.3) kmail (25.08.2 -> 25.08.3) kmail-account-wizard (25.08.2 -> 25.08.3) kmailtransport (25.08.2 -> 25.08.3) kmbox (25.08.2 -> 25.08.3) kmenuedit6 (6.5.0 -> 6.5.2) kmime (25.08.2 -> 25.08.3) kmines (25.08.2 -> 25.08.3) kmousetool (25.08.2 -> 25.08.3) kmplot (25.08.2 -> 25.08.3) kompare (25.08.2 -> 25.08.3) konsole (25.08.2 -> 25.08.3) kontact (25.08.2 -> 25.08.3) kontactinterface (25.08.2 -> 25.08.3) konversation (25.08.2 -> 25.08.3) korganizer (25.08.2 -> 25.08.3) kpat (25.08.2 -> 25.08.3) kpimtextedit (25.08.2 -> 25.08.3) kpipewire6 (6.4.5 -> 6.5.2) kpkpass (25.08.2 -> 25.08.3) kreversi (25.08.2 -> 25.08.3) ksanecore (25.08.2 -> 25.08.3) kscreen6 (6.4.5 -> 6.5.2) kscreenlocker6 (6.4.5 -> 6.5.2) ksmtp (25.08.2 -> 25.08.3) ksshaskpass6 (6.5.0 -> 6.5.2) ksudoku (25.08.2 -> 25.08.3) ksystemstats6 (6.4.5 -> 6.5.2) ktextaddons (1.6.0 -> 1.8.0) ktnef (25.08.2 -> 25.08.3) ktouch (25.08.2 -> 25.08.3) kwalletmanager (25.08.2 -> 25.08.3) kwayland-integration6 (6.4.5 -> 6.5.2) kwayland6 (6.4.5 -> 6.5.2) kwin6 (6.4.5 -> 6.5.2) kwin6-x11 (6.4.5 -> 6.5.2) kwordquiz (25.08.2 -> 25.08.3) layer-shell-qt6 (6.4.5 -> 6.5.2) leancrypto (1.5.1 -> 1.6.0) libb2 libdrm (2.4.127 -> 2.4.128) libglycin (2.0.4 -> 2.0.7) libgravatar (25.08.2 -> 25.08.3) libkcddb-qt6 (25.08.2 -> 25.08.3) libkcompactdisc (25.08.2 -> 25.08.3) libkdcraw-qt6 (25.08.2 -> 25.08.3) libkdegames (25.08.2 -> 25.08.3) libkdepim (25.08.2 -> 25.08.3) libkeduvocdocument (25.08.2 -> 25.08.3) libkexiv2-qt6 (25.08.2 -> 25.08.3) libkgapi6 (25.08.2 -> 25.08.3) libkleo (25.08.2 -> 25.08.3) libkmahjongg (25.08.2 -> 25.08.3) libkomparediff2 (25.08.2 -> 25.08.3) libksane (25.08.2 -> 25.08.3) libkscreen6 (6.4.5 -> 6.5.2) libksieve (25.08.2 -> 25.08.3) libksysguard6 (6.4.5 -> 6.5.2) libogg (1.3.5 -> 1.3.6) libplasma6 (6.4.5 -> 6.5.2) libqt5-qtbase (5.15.17+kde122 -> 5.15.18+kde109) libqt5-qtdeclarative (5.15.17+kde21 -> 5.15.18+kde22) libqt5-qtgraphicaleffects (5.15.17+kde0 -> 5.15.18+kde0) libqt5-qtquickcontrols2 (5.15.17+kde5 -> 5.15.18+kde5) libqt5-qtspeech (5.15.17+kde1 -> 5.15.18+kde1) libqt5-qtsvg (5.15.17+kde5 -> 5.15.18+kde5) libqt5-qttranslations (5.15.17+kde0 -> 5.15.18+kde0) libqt5-qtwayland (5.15.17+kde57 -> 5.15.18+kde55) libqt5-qtx11extras (5.15.17+kde0 -> 5.15.18+kde0) libqt5-qtxmlpatterns (5.15.17+kde0 -> 5.15.18+kde0) libreoffice librsvg (2.61.2 -> 2.61.3) libstorage-ng (4.5.276 -> 4.5.277) libupnp libvirt (11.8.0 -> 11.9.0) libxcrypt (4.4.38 -> 4.5.2) libxkbcommon (1.12.2 -> 1.12.3) lokalize (25.08.2 -> 25.08.3) loupe (49.0 -> 49.1) luajit mailcommon (25.08.2 -> 25.08.3) mailimporter (25.08.2 -> 25.08.3) markdownpart (25.08.2 -> 25.08.3) mbox-importer (25.08.2 -> 25.08.3) mdadm (4.4 -> 4.4+29.gf8bb524b) messagelib (25.08.2 -> 25.08.3) milou6 (6.4.5 -> 6.5.2) mimetreeparser (25.08.2 -> 25.08.3) mozjs140 (140.4.0 -> 140.5.0) multipath-tools (0.11.0+184+suse.9bca786 -> 0.13.0+127+suse.37f9a4c9) ncurses (6.5.20250920 -> 6.5.20251101) nvidia-settings (580.95.05 -> 580.105.08) ocean-sound-theme6 (6.5.0 -> 6.5.2) okular (25.08.2 -> 25.08.3) openSUSE-release (20251028 -> 20251117) openssh (10.0p2 -> 10.2p1) openssh-askpass-gnome (10.0p2 -> 10.2p1) osinfo-db pam-config (2.13+git.20251003 -> 2.13+git.20251105) pam_kwallet6 (6.5.0 -> 6.5.2) pam_mount (2.21 -> 2.22) parley (25.08.2 -> 25.08.3) perl-Crypt-OpenSSL-RSA (0.350.0 -> 0.370.0) pim-data-exporter (25.08.2 -> 25.08.3) pim-sieve-editor (25.08.2 -> 25.08.3) pimcommon (25.08.2 -> 25.08.3) pipewire (1.5.81 -> 1.5.83) plasma5support6 (6.4.5 -> 6.5.2) plasma6-activities (6.4.5 -> 6.5.2) plasma6-activities-stats (6.4.5 -> 6.5.2) plasma6-browser-integration (6.4.5 -> 6.5.2) plasma6-desktop (6.4.5 -> 6.5.2) plasma6-disks (6.4.5 -> 6.5.2) plasma6-integration (6.4.5 -> 6.5.2) plasma6-nm (6.4.5 -> 6.5.2) plasma6-openSUSE plasma6-pa (6.4.5 -> 6.5.2) plasma6-print-manager (6.4.5 -> 6.5.2) plasma6-systemmonitor (6.4.5 -> 6.5.2) plasma6-thunderbolt (6.4.5 -> 6.5.2) plasma6-workspace (6.4.5 -> 6.5.2) polkit polkit-default-privs (1550+20251002.f34bfbd -> 1550+20251111.84b92d9) polkit-kde-agent-6 (6.5.0 -> 6.5.2) powerdevil6 (6.4.5 -> 6.5.2) python-Brotli (1.1.0 -> 1.2.0) python-MarkupSafe (3.0.2 -> 3.0.3) python-aioquic (1.2.0 -> 1.3.0) python-charset-normalizer (3.4.3 -> 3.4.4) python-gssapi (1.10.0 -> 1.10.1) python-httpx python-idna (3.10 -> 3.11) python-psutil (7.1.1 -> 7.1.3) python-pycurl python-pyudev (0.24.3 -> 0.24.4) python-pyzmq python-setuptools python-zstandard (0.24.0 -> 0.25.0) python313-setuptools qalculate (5.8.0 -> 5.8.1) qemu (10.1.1 -> 10.1.2) qqc2-breeze-style6 (6.4.5 -> 6.5.2) raspberrypi-firmware-config raspberrypi-firmware-dt rdma-core (59.0 -> 60.0) ruby3.4 salt sdbootutil (1+git20251003.f402058 -> 1+git20251111.611edd1) sddm-kcm6 (6.4.5 -> 6.5.2) sdl12_compat (1.2.68 -> 1.2.70) sdl2-compat (2.32.56 -> 2.32.58) selinux-policy (20251021 -> 20251111) signon-kwallet-extension (25.08.2 -> 25.08.3) skanlite (25.08.2 -> 25.08.3) spectacle (6.4.5 -> 6.5.2) step (25.08.2 -> 25.08.3) suse-module-tools (16.0.61 -> 16.0.62) svgpart (25.08.2 -> 25.08.3) switcheroo-control (2.6 -> 3.0) swtpm systemd-presets-common-SUSE systemsettings6 (6.4.5 -> 6.5.2) sysuser-tools udisks2 umbrello (25.08.2 -> 25.08.3) unison (2.53.7 -> 2.53.8) wacomtablet-kcm6 (6.4.5 -> 6.5.2) xdelta3 xdg-desktop-portal-kde6 (6.4.5 -> 6.5.2) xfce4-screenshooter (1.11.2 -> 1.11.3) xkeyboard-config (2.45 -> 2.46) xorg-x11-server xwayland yast2-bootloader (5.0.26 -> 5.0.27) yast2-installation (5.0.18 -> 5.0.19) yast2-iscsi-client (5.0.10 -> 5.0.11) yast2-storage-ng (5.0.35 -> 5.0.37) yast2-trans (84.87.20251021.5e431d2e7b -> 84.87.20251101.f7811d5752) zenity (4.2.0 -> 4.2.1) === Details === ==== GraphicsMagick ==== Subpackages: libGraphicsMagick++-Q16-12 libGraphicsMagick-Q16-3 libGraphicsMagick3-config - recommend xorg-x11-fonts-legacy (https://progress.opensuse.org/issues/192340) ==== ImageMagick ==== Version update (7.1.2.7 -> 7.1.2.8) Subpackages: ImageMagick-config-7-SUSE libMagickCore-7_Q16HDRI10 libMagickWand-7_Q16HDRI10 - fix policy to allow own configuration file reads (ImageMagick_policy_etc.patch) adapt ImageMagick-configuration-SUSE.patch and reorder patch handling - version update to 7.1.2.8 * fixes GHSA-wpp4-vqfq-v4hp (CVE-2025-62594 [bsc#1252749]) ==== Mesa ==== Version update (25.2.5 -> 25.2.7) Subpackages: Mesa-libEGL1 Mesa-libGL1 libgbm1 - Update to release 25.2.7 - -> https://docs.mesa3d.org/relnotes/25.2.7 - add libvulkan_dzn package to allow vulkan support for openSUSE in WSL. - the package is build only for tumbleweed (not sure whether it's okay to add to Leap), and built on ix86 and amd64 - arm build is not added because DirectX-Headers is not built there yet. - I build locally, and tested that vulkan dzn now works in am64 wsl opensuse tumbleweed. - Update to release 25.2.6 - -> https://docs.mesa3d.org/relnotes/25.2.6 ==== Mesa-drivers ==== Version update (25.2.5 -> 25.2.7) Subpackages: Mesa-dri Mesa-libva Mesa-vulkan-device-select libvulkan_lvp - Update to release 25.2.7 - -> https://docs.mesa3d.org/relnotes/25.2.7 - add libvulkan_dzn package to allow vulkan support for openSUSE in WSL. - the package is build only for tumbleweed (not sure whether it's okay to add to Leap), and built on ix86 and amd64 - arm build is not added because DirectX-Headers is not built there yet. - I build locally, and tested that vulkan dzn now works in am64 wsl opensuse tumbleweed. - Update to release 25.2.6 - -> https://docs.mesa3d.org/relnotes/25.2.6 ==== MozillaFirefox ==== Version update (144.0 -> 145.0) Subpackages: MozillaFirefox-branding-upstream - Mozilla Firefox 145.0 * New: Add, edit, and delete comments to make your own notes in PDFs (summaries, questions, tasks, etc.). The comment sidebar helps you scan all your comments and quickly jump to them, which is handy for long or heavily marked-up PDFs. * New: This version introduces a new phase of privacy protections, building on our research on reducing browser fingerprinting. These new defenses cut the percentage of users seen as unique almost in half, ensuring a safer and more private browsing experience in Private Browsing or when using *Enhanced Tracking Protection* set to *Strict*. * New: Need a reminder of what tabs are in a group? Hover over the tab group name to get a preview of the tabs inside without opening it. (bmo#1992228) * New: You can now access and manage your saved passwords right from the sidebar—no need to open a new tab or window. Stay on the page you’re on and get to your logins faster. * New: Copy Link to Highlight allows users to share arbitrary sections of a page with others by copying a link through the context menu with a given selection * New: The Translations feature has an improved experience when translating between languages with different script directions. * New: New brand-inspired wallpapers are available for New Tab on desktop, with versions for both light and dark mode. * New: With the new Open links from apps next to your active tab setting, you can have links from other applications open next to your active tab instead of at the end of the tab strip. * New: Enhanced Bounce Tracking Protection’s stateless mode is now enabled by default in ETP Strict, blocking more advanced tracking techniques based on redirection * New: For most Windows users, the existing desktop shortcut for launching Firefox has been replaced with the desktop launcher, a small program that will launch Firefox if it is installed, but if it is not installed will prompt the user to install Firefox. This will provide an easy installation point for Firefox users who acquire a new Windows device, where Firefox will not be installed by default, but the desktop launcher program may have synced via OneDrive or other cloud storage product. Learn more. * Changed: Firefox no longer supports 32-bit Linux systems. We recommend installing the 64-bit version for continued updates and support. * Changed: Horizontal tabs are now slightly more rounded to match the look of vertical tabs. Buttons and text inputs, including the address bar, have also been updated for consistency. (bmo#1988794) * Changed: When no extensions are installed, clicking the Extensions button now shows a message highlighting how extensions can enhance your browsing, with links to the Firefox Add-ons store. (bmo#1778684) * Changed: Local translation models are now compressed with Zstandard, reducing download sizes and on-device storage consumption. As always, all Firefox translations happen securely and privately on your local device, unlike other browsers that translate using cloud services. * Changed: We updated default automation preferences to better support Agentic browsing, reducing the steps agents need to complete a task and chances for the agent to get stuck. (bmo#1991970) * HTML5: Support has been added for the `Atomics.waitAsync` proposal, which is a non-blocking, asynchronous version of `Atomics.wait`. This allow synchronization of threads based upon the value in a shared memory location, for more details please consult our MDN documentation. * HTML5: Firefox now supports the new `Integrity-Policy` header for enforcing sub-resource integrity for scripts. Further implementation of this header is underway. * HTML5: Added Matroska support for the most commonly used codecs: AVC, HEVC, VP8, VP9, AV1, AAC, Opus, and Vorbis. (bmo#1991752) * HTML5: The text-autospace property is now supported, allowing automatic spacing adjustments between characters from different scripts. * HTML5: The WebGPU DOM API (spec; MDN) is now available on macOS 26 (Tahoe) on Apple Silicon. For details, see the Mozilla Graphics Team Blog. * Developer: Microsoft UI Automation phased release rollout at 100%. Microsoft UI Automation is the new accessibility framework for Microsoft Windows. This will provide better assistive technology (AT) support and performance on Windows for current and future assistive technologies. * Enterprise: You can find information about policy updates and enterprise specific bug fixes in the Firefox for Enterprise 145 Release Notes. * Fixed: Various security fixes. MFSA 2025-87 (bsc#1253188) * CVE-2025-13021 (bmo#1986431) Incorrect boundary conditions in the Graphics: WebGPU component * CVE-2025-13022 (bmo#1988488) Incorrect boundary conditions in the Graphics: WebGPU component * CVE-2025-13012 (bmo#1991458) Race condition in the Graphics component * CVE-2025-13023 (bmo#1992032) Sandbox escape due to incorrect boundary conditions in the Graphics: WebGPU component ... changelog too long, skipping 62 lines ... (mozilla-bmo1990430.patch) ==== NetworkManager ==== Subpackages: NetworkManager-bluetooth NetworkManager-tui NetworkManager-wwan libnm0 typelib-1_0-NM-1_0 - Add patch 2298.patch to fix issue with SELinux labeling. Is already upstream via https://gitlab.freedesktop.org/NetworkManager/NetworkManager/-/merge_requests/2298 and can be removed next release (bsc#1248136) ==== OpenSMTPD ==== Version update (7.7.0p0 -> 7.8.0p0) - Updated to version 7.8.0p0: (CVE-2025-62875 boo#1250838) - Don't reject single character AUTH PLAIN passwords. - Fix address family typo (PF_INET->PF_INET6). - Various documentation improvements. - Removed support for world-writable mail spools. - Updated contrib mail.local and lockspool. - Don't die if garbage is being sent on the local socket. - removed patch included in update OpenSMTPD-simplified-world-writable-spoolers-handling.patch ==== SDL3 ==== Version update (3.2.24 -> 3.2.26) - Update to release 3.2.26 * Fixed a delay at shutdown when the mouse is grabbed under X11 * Fixed destination coordinates when using scale with the software renderer * Fixed the Moonlander MK1 Keyboard being detected as a controller * Fixed the 8BitDo Ultimate 2C Wireless Controller showing up twice on some systems * Added a Linux mapping for the 8BitDo Pro 3 controller * Added support for the Zenaim Arcade Controller ==== aaa_base ==== Version update (84.87+git20250903.33e5ba4 -> 84.87+git20251111.509a363) Subpackages: aaa_base-extras - Update to version 84.87+git20251111.509a363: * Avoid escape sequences on dump terminal of s390 - Update to version 84.87+git20251111.16d9d43: * Set XDG environment variables consistently without trailing slash - Update to version 84.87+git20251110.af063e6: * Avoid escape sequences on dump terminal of s390 * Set erase character from kbs entry of terminfo - Update to version 84.87+git20251030.441f926: * Add systemd to /etc/nsswitch.conf [bsc#1250513] * Add group-directories-first option * prevent normal users from accessing dmesg (bsc#1249686) * Use explicit defaults for XDG environment variables ==== akonadi ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6AkonadiAgentBase6 libKPim6AkonadiAgentWidgetBase6 libKPim6AkonadiCore6 libKPim6AkonadiPrivate6 libKPim6AkonadiWidgets6 libKPim6AkonadiXml6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== akonadi-calendar ==== Version update (25.08.2 -> 25.08.3) Subpackages: akonadi-plugin-calendar kalendarac libKPim6AkonadiCalendar6 libKPim6AkonadiCalendarCore6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== akonadi-calendar-tools ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== akonadi-contacts ==== Version update (25.08.2 -> 25.08.3) Subpackages: akonadi-plugin-contacts libKPim6AkonadiContactCore6 libKPim6AkonadiContactWidgets6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== akonadi-import-wizard ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6ImportWizard6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== akonadi-mime ==== Version update (25.08.2 -> 25.08.3) Subpackages: akonadi-plugin-mime libKPim6AkonadiMime6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== akonadi-search ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6AkonadiSearch6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== akregator ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== amavisd-new ==== Version update (2.13.0 -> 2.14.0) Subpackages: amavisd-new-docs - Remove patch amavisd-new-2.3.0-myhostname.patch. (POSIX::uname)[1] now delivers th FQHN. Fix (bsc#1253038) amavis fails to start due to “Insecure directory in $ENV{PATH}” — caused by $ENV{'PATH'} = "" in Conf.pm on openSUSE 16 (Perl 5.42) - update to version 2.14.0 NEW FEATURES o Add decoding support for lzip compressed files. Issue: https://gitlab.com/amavis/amavis/issues/103 MR: https://gitlab.com/amavis/amavis/merge_requests/103 o Add CC_UNCHECKED minor content category for ambiguous multipart boundaries. Users are encouraged to defang or quarantine such emails. Thanks to Jiahe Zhang and Jianjun Chen from Tsinghua University and Zhongguancun Lab for reporting the issue confidentially. Issue: https://gitlab.com/amavis/amavis/issues/112 BUG FIXES o Resolve double reporting of Amavis::Conf module version. Reported by @teoberi. Issue: https://gitlab.com/amavis/amavis/issues/100 MR: https://gitlab.com/amavis/amavis/merge_requests/100 o SmartOS `uptime` regex fix Reported by kb8zqz. On SmartOS (and maybe other Solaris / Illumos related distros?) the uptime command output includes () around the plural 's' in "days" (i.e. "day(s)"). Extend the regex to understand this. Issue: https://gitlab.com/amavis/amavis/issues/101 MR: https://gitlab.com/amavis/amavis/merge_requests/101 o Reestablish pre-2.13 exit-behaviour of one-shot actions. Issue: https://gitlab.com/amavis/amavis/issues/104 MR: https://gitlab.com/amavis/amavis/merge_requests/105 o Fix incorrect xz-archive mapping Issue: https://gitlab.com/amavis/amavis/issues/111 MR: https://gitlab.com/amavis/amavis/merge_requests/110 o Fix evaluation of banning_reason_short when file type is not a leaf. For instance, a permitted `index.html` within a banned `archive.zip` will now be banned with a short_reason of `application/octet-stream,.zip,archive.zip` instead of `.asc,index.html`. MR: https://gitlab.com/amavis/amavis/merge_requests/114 o Fix storing quarantined emails in gzip format Issue: https://gitlab.com/amavis/amavis/-/issues/126 MR: https://gitlab.com/amavis/amavis/-/merge_requests/127 ==== analitza ==== Version update (25.08.2 -> 25.08.3) Subpackages: libAnalitza9 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== apache2 ==== - Make /usr/sbin/httpd a dedicated script again, this fixes building modules while still making Apache free of update-alternatives, relying entirely on sysconfig to dispatch the appropriate MPM. - Ensure the mpm subpackages sync their rebuild counter with the main package to have the installations work reliably. - Re-introduce /usr/sbin/httpd - Links to start_apache2, which now contains the logic to dispatch to the appropriate MPM respecting sysconfig's decision. - Migrate from update-alternatives (bsc#1245830). - The APACHE_MPM environment variable now controls which MPM will be used. If an empty string is provided, the script-helpers file implements its own logic to pick an MPM from the currently installed ones. As at least one MPM is always required, this will work just fine. ==== apache2-manual ==== - Make /usr/sbin/httpd a dedicated script again, this fixes building modules while still making Apache free of update-alternatives, relying entirely on sysconfig to dispatch the appropriate MPM. - Ensure the mpm subpackages sync their rebuild counter with the main package to have the installations work reliably. - Re-introduce /usr/sbin/httpd - Links to start_apache2, which now contains the logic to dispatch to the appropriate MPM respecting sysconfig's decision. - Migrate from update-alternatives (bsc#1245830). - The APACHE_MPM environment variable now controls which MPM will be used. If an empty string is provided, the script-helpers file implements its own logic to pick an MPM from the currently installed ones. As at least one MPM is always required, this will work just fine. ==== apache2-prefork ==== - Make /usr/sbin/httpd a dedicated script again, this fixes building modules while still making Apache free of update-alternatives, relying entirely on sysconfig to dispatch the appropriate MPM. - Ensure the mpm subpackages sync their rebuild counter with the main package to have the installations work reliably. - Re-introduce /usr/sbin/httpd - Links to start_apache2, which now contains the logic to dispatch to the appropriate MPM respecting sysconfig's decision. - Migrate from update-alternatives (bsc#1245830). - The APACHE_MPM environment variable now controls which MPM will be used. If an empty string is provided, the script-helpers file implements its own logic to pick an MPM from the currently installed ones. As at least one MPM is always required, this will work just fine. ==== apache2-utils ==== - Make /usr/sbin/httpd a dedicated script again, this fixes building modules while still making Apache free of update-alternatives, relying entirely on sysconfig to dispatch the appropriate MPM. - Ensure the mpm subpackages sync their rebuild counter with the main package to have the installations work reliably. - Re-introduce /usr/sbin/httpd - Links to start_apache2, which now contains the logic to dispatch to the appropriate MPM respecting sysconfig's decision. - Migrate from update-alternatives (bsc#1245830). - The APACHE_MPM environment variable now controls which MPM will be used. If an empty string is provided, the script-helpers file implements its own logic to pick an MPM from the currently installed ones. As at least one MPM is always required, this will work just fine. ==== ark ==== Version update (25.08.2 -> 25.08.3) Subpackages: libkerfuffle25 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== aurorae6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Drop unused dependency and mark KSvg as runtime * update version for new release ==== aws-lc ==== Version update (1.62.0 -> 1.63.0) Subpackages: libcrypto-awslc0 libssl-awslc0 - Update to version 1.63.0: * Failing no-op implementations for several UI functions * Tool util functions in tool_util.cc * AES-XTS on AArch64: Set w19 earlier before cipher-stealing of 1 block + tail ==== baloo-widgets ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== binutils ==== Subpackages: libctf-nobfd0 libctf0 - Update to current 2.45 branch at 94cb1c075 to include fix for PR33584 (a problem related to LTO vs fortran COMMON blocks). - Amend binutils-compat-old-behaviour.diff to not enable '-z gcs=implicit' on aarch64 for old codestreams. ==== blinken ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== bluedevil6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * kcm: Keep the Bluetooth toggle in the same position. - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Rework adapter state save/restore (kde#497353,kde#507836) * Enable qmllint in CI * kcm/json: remove mediacenter from form factors * Add QML linting * applet: make section headers translatable (kde#508015) * kcm: Add Wifi toggle switch * [wizard] Hide parentWindow option from help * wizard: improve search filter * wizard: allow filtering device list * applet: simplify delegate display * applet: remove unneeded top padding * applet: use standard section headers * applet: add bugzilla url * Find QtQuick before trying to use it * [kcm] Add parent window to spawned wizard window * DevicesStateProxyModel: Split disconnecting into a dedicated state (kde#493245) * DevicesStateProxyModel: Remove unused method * DeviceItem: Add a few more and clarify other device types * Wizard: Sort devices with an actual name first * Focus non-destructive button by default * Fix null device access * update version for new release ==== breeze6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: breeze6-cursors breeze6-decoration breeze6-style - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * Add new Orionids wallpaper for 6.5 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Use correct colors for toolbar and headers if high-contrast is active * Watch for ApplicationPaletteChange * .gitignore ignore CMakeLists.txt.user. Sync with kconfig/.gitignore * ComboBox: detect empty combobox on QtQuickControls as well * kdecoration: Remove unnecessary alignment properties * kdecoration: Arrange General and Shadow options in a form layout * kdecoration: Re-phrase "rounded corners" option text * kdecoration: Make "rounded corners" option stop forcing no borders * ci: Remove FreeBSD and Windows Qt5 pipelines * kdecoration: Turn rounded bottom corners on for the evaluation period * kdecoration: Port to KDecoration3::BorderOutline * kdecoration: Add support for rounded bottom corners * kstyle: Draw KIconButton as icon with edit overlay * kstyle: Add _kde_round_button property for drawing circular buttons * kstyle: Register Qt Quick Controls with animations * kstyle: Use styleObject for widgetStateEngine in CheckBox/RadioButton * kstyle/animations: Use QObject as base type rather than QWidget * kstyle: Fix radio button animation * update version for new release ==== breeze6-gtk ==== Version update (6.4.5 -> 6.5.2) Subpackages: gtk2-metatheme-breeze6 gtk3-metatheme-breeze6 gtk4-metatheme-breeze6 metatheme-breeze6-common - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * gtk3/menu: fix corner radius background - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Add @text_view_bg to the theme colors, fixes gnome-terminal * update version for new release ==== brotli ==== Version update (1.1.0 -> 1.2.0) Subpackages: libbrotlicommon1 libbrotlidec1 libbrotlienc1 - Update to release 1.2 * python: added Decompressor::can_accept_more_data method and optional output_buffer_limit argument Decompressor::process; that allows mitigation of unexpectedly large output * decoder / encoder: static tables use "small" model (allows 2GiB+ binaries) ==== btrfsprogs ==== Version update (6.17 -> 6.17.1) Subpackages: btrfsprogs-bash-completion btrfsprogs-udev-rules libbtrfs0 libbtrfsutil1 - Removed patch: btrfsprogs-libblkid-static-lib-clash.patch (upstream) - update to 6.17.1 * dump-tree: print compat-ro bit for fs-verity * check: add ability to repair orphan device extents so kernel does not refuse to mount such filesystem due to strict checks * convert: * print label if it's being copied from the source filesystem * drop alignment check of chunk length, kernel workaround is in place * scrub and device replace: document behaviour in 6.19+ that freezing/suspend will cancel the operation * other: * documentation fixes and updates * updated tests ==== calendarsupport ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6CalendarSupport6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== cantarell-fonts ==== - Replace pkgconfig(appstream-glib) with pkgconfig(appstream) BuildRequires: Builds fine with either, use the currently supported one. ==== clamav ==== Subpackages: libclamav12 libclammspack0 libfreshclam4 - Add clamav-workaround.patch to work around symbol removals in version 1.5.0 and 1.5.1. ==== container-selinux ==== Version update (2.242.0 -> 2.243.0) - Update to version 2.243.0: * container_engine_t: add necessary permissions to ssh in userns container ==== coreutils ==== Version update (9.8 -> 9.9) - Update to 9.9: Bug fixes * `basenc --base58` would not operate correctly with input > 15561475 bytes. [bug introduced with --base58 in coreutils-9.8] * 'cksum --check' now supports base64 encoded input in untagged format: - for all length adjustable algorithms (blake2b, sha2, sha3), - if that base64 input starts with a tag like "SHA1" etc. Previously an error was given, about invalid input format. [bug introduced in coreutils-9.2] * 'cksum --check -a sha2' has better support for tagged format. Previously an unneeded but explicit '-a sha2' did not match standard tags like SHA256. Also non standard SHA2 tags with a bad length resulted in undefined behavior. [bug introduced in coreutils-9.8] * 'cp' restores performance with transparently compressed files, which regressed due to the avoidance of copy offload, seen with OpenZFS at least. [bug introduced in coreutils-9.8] * `env` on macOS, for now only when built with --disable-nls, will no longer always set a __CF_USER_TEXT_ENCODING environment variable. [bug introduced in coreutils-9.8] * 'nice' now limits the adjusted niceness value to its supported range on GNU/Hurd. [This bug was present in "the beginning".] * 'numfmt' no longer reads out-of-bounds memory with trailing blanks in input. [bug introduced with numfmt in coreutils-8.21] * 'numfmt' no longer outputs invalid characters with multi-byte blanks in input. [bug introduced in coreutils-9.5] * 'rm -d DIR' no longer fails on Ceph snapshot directories. Although these directories are nonempty, 'rmdir DIR' succeeds on them. [bug introduced in coreutils-8.16] * 'sort --compress-program' now diagnoses if it can't write more data to an exited compressor. Previously sort could have exited silently in this case. [bug introduced in coreutils-6.8] * 'tail' outputs the correct number of lines again for non-small -n values. Previously it may have output too few lines. [bug introduced in coreutils-9.8] * 'unexpand' no longer triggers a heap buffer overflow with --tabs arguments that use the GNU extension /NUM or +NUM formats. [bug introduced in coreutils-8.28] Changes in behavior * 'cp' with default options may again, like with versions before v9.8, miss opportunities to create holes with file systems that support SEEK_HOLE only trivially. This change is a consequence of the abovementioned copy offload fix. * 'sort --compress-program' will continue without compressing temporary files if the specified program cannot be executed. Also malformed shell scripts without a "shebang line" will no longer be executed. New Features * 'numfmt' now accepts the --unit-separator=SEP option, to output or accept a separator between the number and unit. For e.g. "1234 M". Improvements * 'fmt', 'date', 'nl', and 'pr' will now exit promptly upon receiving a write error, which is significant when reading large / unbounded inputs. * install, sort, and split now use posix_spawn() to invoke child programs more efficiently and more independently from their own memory usage. * 'numfmt': - parses numbers with a non-breaking space character before a unit - parses numbers containing grouping characters from the current locale - supports a multi-byte --delimiter character - no longer processes input indefinitely in the presence of write errors * wc -l now operates 10% faster on hosts that support AVX512 instructions. Build-related * chcon and runcon are not built by default if selinux headers are not present, or if the --without-selinux configure option is specified. This can be overridden with the --with-selinux configure option. * nproc no longer fails to build with Android API level <= 20. [build issue introduced in coreutils-9.8] - coreutils-9.8-tail-large-num-of-files.patch: Remove now-upstream patch. - coreutils-i18n.patch: Refresh patch. - Refresh all other patches. ==== coreutils-systemd ==== Version update (9.8 -> 9.9) - Update to 9.9: Bug fixes * `basenc --base58` would not operate correctly with input > 15561475 bytes. [bug introduced with --base58 in coreutils-9.8] * 'cksum --check' now supports base64 encoded input in untagged format: - for all length adjustable algorithms (blake2b, sha2, sha3), - if that base64 input starts with a tag like "SHA1" etc. Previously an error was given, about invalid input format. [bug introduced in coreutils-9.2] * 'cksum --check -a sha2' has better support for tagged format. Previously an unneeded but explicit '-a sha2' did not match standard tags like SHA256. Also non standard SHA2 tags with a bad length resulted in undefined behavior. [bug introduced in coreutils-9.8] * 'cp' restores performance with transparently compressed files, which regressed due to the avoidance of copy offload, seen with OpenZFS at least. [bug introduced in coreutils-9.8] * `env` on macOS, for now only when built with --disable-nls, will no longer always set a __CF_USER_TEXT_ENCODING environment variable. [bug introduced in coreutils-9.8] * 'nice' now limits the adjusted niceness value to its supported range on GNU/Hurd. [This bug was present in "the beginning".] * 'numfmt' no longer reads out-of-bounds memory with trailing blanks in input. [bug introduced with numfmt in coreutils-8.21] * 'numfmt' no longer outputs invalid characters with multi-byte blanks in input. [bug introduced in coreutils-9.5] * 'rm -d DIR' no longer fails on Ceph snapshot directories. Although these directories are nonempty, 'rmdir DIR' succeeds on them. [bug introduced in coreutils-8.16] * 'sort --compress-program' now diagnoses if it can't write more data to an exited compressor. Previously sort could have exited silently in this case. [bug introduced in coreutils-6.8] * 'tail' outputs the correct number of lines again for non-small -n values. Previously it may have output too few lines. [bug introduced in coreutils-9.8] * 'unexpand' no longer triggers a heap buffer overflow with --tabs arguments that use the GNU extension /NUM or +NUM formats. [bug introduced in coreutils-8.28] Changes in behavior * 'cp' with default options may again, like with versions before v9.8, miss opportunities to create holes with file systems that support SEEK_HOLE only trivially. This change is a consequence of the abovementioned copy offload fix. * 'sort --compress-program' will continue without compressing temporary files if the specified program cannot be executed. Also malformed shell scripts without a "shebang line" will no longer be executed. New Features * 'numfmt' now accepts the --unit-separator=SEP option, to output or accept a separator between the number and unit. For e.g. "1234 M". Improvements * 'fmt', 'date', 'nl', and 'pr' will now exit promptly upon receiving a write error, which is significant when reading large / unbounded inputs. * install, sort, and split now use posix_spawn() to invoke child programs more efficiently and more independently from their own memory usage. * 'numfmt': - parses numbers with a non-breaking space character before a unit - parses numbers containing grouping characters from the current locale - supports a multi-byte --delimiter character - no longer processes input indefinitely in the presence of write errors * wc -l now operates 10% faster on hosts that support AVX512 instructions. Build-related * chcon and runcon are not built by default if selinux headers are not present, or if the --without-selinux configure option is specified. This can be overridden with the --with-selinux configure option. * nproc no longer fails to build with Android API level <= 20. [build issue introduced in coreutils-9.8] - coreutils-9.8-tail-large-num-of-files.patch: Remove now-upstream patch. - coreutils-i18n.patch: Refresh patch. - Refresh all other patches. ==== crypto-policies ==== Version update (20250124.4d262e7 -> 20250714.cd6043a) Subpackages: crypto-policies-scripts - Fix the testsuite: * Port all the policy changes to the config files in the test suite. * Use the newly introduced SKIP_LINTING=1 option. * Rebase crypto-policies-Allow-openssl-other-policies-in-FIPS-mode.patch - Adapt the manpages to SUSE/openSUSE: * Add crypto-policies-SUSE-manpages.patch * Compress all the man pages for update-crypto-policies.8.gz, crypto-policies.7.gz, fips-finish-install.8.gz and fips-mode-setup.8.gz into man-crypto-policies.tar.xz - Update to version 20250714.cd6043a: [bsc#1253025, bsc#1252696] * gnutls: enable ML-DSA, for both secure-sig and secure-sig-for-cert * python, policies, tests: alias X25519-MLKEM768 to MLKEM768-X25519 * FIPS: disable MLKEM768-X25519 for openssh (no-op) * FIPS: deprioritize X25519-MLKEM768 over P256-MLKEM768 for openssl... * TEST-PQ: be more careful with the ordering * openssl: send one PQ and one classic key_share; prioritize PQ groups * sequoia: Generate AEAD policy * Do not include EdDSA in FIPS policy * sequoia: Add PQC algorithm * sequoia: Run tests against PQC capable policy-config-check * Revert "openssl, policies: implement group_key_share option" * openssl, policies: implement group_key_share option * FIPS: enable hybrid ML-KEM (TLS only) and pure ML-DSA * python/build-crypto-policies: output diffs on --test mismatches * sequoia, rpm-sequoia: use ignore_invalid with sha3, x25519, ... * policies, alg_lists, openssl: remove KYBER from allowed values * openssl: stricter enabling of Ciphersuites * openssl: make use of -CBC and -AESGCM keywords * openssl: add TLS 1.3 Brainpool identifiers * fix warning on using experimental key_exchanges * update-crypto-policies: don't output FIPS warning in fips mode * openssh: map mlkem768x25519-sha256 to KEM-ECDH & MLKEM768-X25519 & SHA2-256 * openssh, libssh: refactor kx maps to use tuples * alg_lists: mark MLKEM768/SNTRUP kex experimental * nss: revert enabling mlkem768secp256r1 * nss: add mlkem768x25519 and mlkem768secp256r1, remove xyber * gnutls: add GROUP-X25519-MLKEM768 and GROUP-SECP256R1-MLKEM768 * openssl: use both names for SecP256r1MLKEM768 / X25519MLKEM768 * openssh, TEST-PQ: rename MLKEM key_exchange to MLKEM768 * openssh: add support for sntrup761x25519-sha512 and mlkem768x25519-sha256 * LEGACY: enable 192-bit ciphers for nss pkcs12/smime * openssl: map NULL to TLS_SHA256_SHA256:TLS_SHA384_SHA384... * nss: be stricter with new purposes * python/update-crypto-policies: pacify pylint * fips-mode-setup: tolerate fips dracut module presence w/o FIPS * fips-mode-setup: small Argon2 detection fix * SHA1: add __openssl_block_sha1_signatures = 0 * fips-mode-setup: block if LUKS devices using Argon2 are detected * update-crypto-policies: skip warning on --set=FIPS if bootc * fips-setup-helper: skip warning, BTW * fips-mode-setup: force --no-bootcfg when UKI is detected * fips-crypto-policy-overlay: automount FIPS policy * nss: rewrite backend for 3.101 * cryptopolicies: parent scopes for dumping purposes * policygenerators: move scoping inside generators * openssh: make dss no longer enableble, support is dropped * gnutls: wire GROUP-X25519-KYBER768 to X25519-KYBER768 * TEST-PQ: disable pure Kyber768 * DEFAULT: switch to rh-allow-sha1-signatures = no... * java: drop unused javasystem backend * java: stop specifying jdk.tls.namedGroups in javasystem * ec_min_size: introduce and use in java, default to 256 * java: use and include jdk.disabled.namedCurves * BSI: Update BSI policy for new 2024 minimum recommendations * fips-mode-setup: flashy ticking warning upon use * fips-mode-setup: add another scary "unsupported" * BSI: switch to 3072 minimum RSA key size * java: make hash, mac and sign more orthogonal * java: specify jdk.tls.namedGroups system property * java: respect more key size restrictions * java: disable anon ciphersuites, tying them to NULL... * java: start controlling / disable DTLSv1.0 * nss: wire KYBER768 to XYBER768D00 - Update to version 20250425.9267dee: * openssl: fix mistakes in integrity-only cipher definitions * NO-PQ, cryptopolicies: add experimental value suppression * nss: add mlkem768x25519 and mlkem768secp256r1 * gnutls: 'allow-rsa-pkcs1-encrypt = false' everywhere but in LEGACY * TEST-PQ, openssh: add support for MLKEM768 key_exchange * LEGACY: drop cipher@pkcs12 = SEED-CBC * fips-crypto-policy-overlay: automount FIPS policy, follow-up fixes * nss: TLS-REQUIRE-EMS in FIPS * DEFAULT: disable RSA key exchange * LEGACY: disable sign = *-SHA1 * nss: wire XYBER768D00 to X25519-KYBER768, not KYBER768 * Removed patches fixed upstream: - crypto-policies-pylint.patch * Rebased patches: - crypto-policies-nss.patch - Add the FIPS scripts fips-finish-install and fips-mode-setup as sources in the spec file as they have been removed upstream. * We will maintain these scripts downstream. * Update the man pages for update-crypto-policies.8.gz * Rebase crypto-policies-no-build-manpages.patch * Add crypto-policies-FIPS-output.patch * Add man pages in text file in compressed form in the file man-fips-scripts.tar.xz and add them to the Makefile. - Update to version 20250324.3714354: * NO-PQ: introduce ... changelog too long, skipping 21 lines ... - crypto-policies-Allow-sshd-in-FIPS-mode-using-DEFAULT.patch ==== cyrus-imapd ==== Subpackages: cyradm libcyrus0 perl-Cyrus-Annotator perl-Cyrus-IMAP perl-Cyrus-SIEVE-managesieve - cyrus-imapd don't start because of missing "Requires=var-run.mount" from systemd (bsc#1251788) Remove var-run.mount from Requires and After ==== dav1d ==== Version update (1.5.1 -> 1.5.2) - Update to version 1.5.2 * minor speed improvement in recon * improvements on loongarch symboles visibility and asm * mark C globals with small code model * reduce the code size of the frame header parsing (OBU) * minor fixes on tools and CI * fix compilation with nasm 3.00 ==== dconf ==== Subpackages: gsettings-backend-dconf libdconf1 - Fix requires for dbus daemon, it's dbus-service, not dbus-1 ==== discover6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: discover6-backend-flatpak discover6-backend-fwupd discover6-backend-packagekit discover6-notifier - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 * pk: Some distros distribute firmwares (kde#510173) * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * Fix query if we are on Plasma * Fix crash (kde#510703) * rpm-ostree: Do not fetch tags with skopeo * rpm-ostree: Notify progress once transaction completes - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * rpm-ostree: Notify progress once transaction completes * Update version for new release 6.5.0 * Fwupd: Don't consider "systemd service is masked" to be an error * rpm-ostree: Do not list as install option for apps * rpm-ostree: Use case insensitive comparison when searching * rpm-ostree: Remove custom SourcesBackend * Improve visuals of on-demand "Tasks" button * rpm-ostree: Do not check for updates for non remote cases (kde#505375) * rpm-ostree: Set more methods as const * rpm-ostree: Add debug output * rpm-ostree: Minor comment fix * rpm-ostree: Fix major version updates for OCI case * Let the end-of-session calls work outside of plasma * Use safer org.kde.Shutdown to shut down and restart (kde#499260) * Move isBusy from ResourcesModel into DiscoverObject * kcm: Restore runtime check for OSTree backend (kde#510072) - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * flatpak: Fix searches (kde#504799) * pk: Stop using 1.1.3's PackageKit::Offline API (kde#508235) * OdrsReviewsBackend: Set all rating packagenames to lowercase (kde#505469) * notifier: Store last notification time in state config * rpm-ostee/notifier: Update version label check for container path * Hide grouped transaction in transactions popup (kde#502040) - Drop patches, now upstream: * 0001-Revert-pk-Adapt-change-in-PackageKitQt-Offline-APIs.patch * 0002-Revert-Stop-tapping-into-PackageKit-s-private-data.patch - Add patch to replace the bug reporting button on upgrade failure (boo#1225965): * 0001-On-upgrade-failure-link-to-a-wiki-page-instead-of-bu.patch - Add patches to avoid use of broken method in PackageKit-Qt (kde#508235): * 0001-Revert-pk-Adapt-change-in-PackageKitQt-Offline-APIs.patch * 0002-Revert-Stop-tapping-into-PackageKit-s-private-data.patch - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here ==== dolphin ==== Version update (25.08.2 -> 25.08.3) Subpackages: dolphin-part libdolphinvcs6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * dolphinView: resetZoomLevel: reset to user defined default zoom (kde#482322) * Revert "Make create folder use selected directory !1026" (kde#510757) * dolphintabpage: when enabling split view without animation reset sizes (kde#510915) * dolphinviewcontainer: in middle-click file opening use targetUrl ==== dracut ==== Version update (059+suse.762.g8903c5e2 -> 059+suse.769.g693ea004) - Update to version 059+suse.769.g693ea004: * fix(multipath): add udev rule 99-z-dm-mpath-late.rules * fix(dmsquash-live): install required stat binary * fix(systemd): install new dlopened libraries ==== dracut-pcr-signature ==== Version update (0.6+3 -> 0.6+4) - Update to version 0.6+4: * Do not always install the dracut module in hostonly mode ==== drkonqi6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * Set startupId from notification before restarting app - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * preamble: Throw exception if no image is found * Fix text wrap layout issues (kde#499226) * preamble: Fix unguarded use of sentry_sdk * Add QML linting * prevent CoreImage from being invalid (kde#507625) * typo-- * bugzilla: prefer api errors over http errors (kde#506717) * Add kwalletmanager5 to mappings * Add mapping for Powerdevil. Update previous mapping to active component. * Add mapping for kdeconnect-app * preamble: handle deleted mappings separately * preamble: drop qml tracing code * reportpage: indicate the loading state better (kde#501700) * backtracegenerator: convert memoryfence to qglobalstatic (kde#504386) * coredump/gui: add keywords to desktop file * Fix minimum systemd requirement * preamble: improve log message a tad * preamble: leave a breadcrumb behind when loading a solib * preamble: pull thread into scope for debugging * preamble: make comment clearer * preamble: pull pc into scope so we can diagnose it easily * preamble: don't trip over undefined variables * backtracegenerator: don't crash when the proc was already deleted * update version for new release ==== eventviews ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6EventViews6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * Check for end iterator before dereferencing ==== ffmpegthumbs ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== flatpak ==== Subpackages: flatpak-remote-flathub flatpak-selinux libflatpak0 system-user-flatpak - Drop support to build against dbus < 1.9.18: this was back from 2015 and we are not even guaranteed to use dbus-1 over dbus-broker in all cases. ==== flatpak-kcm6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - No code changes since 6.5.1 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - No code changes since 6.5.0 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - No code changes since 6.4.91 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * cmake: Drop unnecessary KF6IconThemes dependency - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * FlatpakPermissions: Use the icon from Permissions (kde#502128) * Use kcm_app-permissions translation domain * tidy: tag unused variable as unused * tidy: named init * tidy: private++ * tidy: discard++ * tidy: obey rule of five * tidy: override dtor correctly * tidy: use default keyword * tidy: don't else after return * permissionstore: load unknown tables (kde#509508) * Limit max switch width * Add permission for the wallpaper portal * inhibit impl is not broken * Only show game mode permissions if it's installed * Rename the KCM and add new Readme * Make flatpaks settings open from the permission page * Replace the main view with a view to generally manage app permissions * json: remove mediacenter from form factors * Add QML linting * ui: improve accessibility * fixup! Improve fixture handling * Improve fixture handling * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods * fix: use-after-free in getSystemInstalledFlatpakAppRefs * ui: fix keyboard navigation on permissions page (kde#465953,kde#465952) * ui: separate active and focused state ==== fwupd ==== Version update (2.0.16 -> 2.0.17) Subpackages: fwupd-bash-completion libfwupd3 typelib-1_0-Fwupd-2_0 - Do not try to load i2c_dev kernel module on s390x. S390x has no native i2c devices and does not have the module (bsc#1253138). - Update to version 2.0.17: + This release adds the following features: - Add support for client-side phased update deployment - Add support for post-quantum signatures - Allow clearing the cache dirirectory - Allow fwupdtpmevlog to dump the raw eventlog data - Build a NVMe GUID derived from the serial number - Make fwupdtool extract work with deeply nested images - Parse VSS and FTW variable stores from EFI volumes - Reintroduce the FreeBSD CI target - Support very old versions of UDisks + This release fixes the following bugs: - Add 'fwupdmgr hwids' by exposing another daemon property - Add offline hashes for the Microsoft 20250902 dbx - Add the Framework-specific KEK and db hashes - Allow updating IFD BIOS region via parent MTD - Avoid showing reinstall prompts for composite devices - Clean up the fwupdtool lock file in all cases - Correctly match the correct historical composite component - Do not allow PK or KEK updates when system has a test key installed - Do not allow reinstalling when using ONLY_VERSION_UPGRADE - Do not require AC power to run the installed tests - Do not scan EFI volumes when constructing MTD BIOS devices - Ensure REGION is always set for MTD IFD children - Ensure SCSI instance IDs are valid ASCII values - Fix a critical warning when parsing invalid Jabra firmware - Fix an Ilitek parsing crash found when fuzzing - Fix an inotify race when refreshing metadata - Fix a pending-activation problem with Dell docking stations - Fix a potential hang when creating a chunk array with aligned sizes - Fix MTD emulation recording for PCI-backed devices - Fix the device order when the parent specifies install-parent-first - Fix the FLMSTR layout when reading IFD partitions - Fix the thunderbolt controller rushing to finalize before onlining retimers - Fix writing Intel GPU OptionROM data and OptionROM code - Flush stale events to make the Logitech Rallybar more reliable - Ignore all the Intel GPU MTD devices - Ignore errors when writing the last page of Dell dock firmware - Make an error message more specific - Modify the Dell dock needs-activation flag after updates are installed - Only add one devlink device for each PCI card - Parse the FMAP SBOM area as uSWID when required - Relax the USI dock DMC child device checks for new firmware - Revert back to the flashrom deprecated API as the new API is unusable - Rewrite the fwupdmgr manpage to be more useful - Use higher delay when update status for Logitech peripheral devices + This release adds support for the following hardware: - ASUS CX9406 (touch controller) - Framework Copilot keyboard - Genesys GL352530 and GL352360 - Huddly C1 - Lexar and Maxio NVMe SSDs - Primax Ryder mouse 2 - Add pkgconfig(libmnl) BuildRequires: new dependency. ==== gdm ==== Subpackages: gdm-schema gdm-systemd gdm-xdm-integration gdmflexiserver libgdm1 typelib-1_0-Gdm-1_0 - Require displaymanager-sysconfig: we configure most aspects of the display managers in openSUSE via sysconfig and have patches on gdm to support this. displaymanager-sysconfig brings the skeleton configuration files to be discovered (e.g allows yast to configure autologin) ==== gegl ==== Subpackages: gegl-0_4 libgegl-0_4-0 typelib-1_0-Gegl-0_4 - Enable luajit on riscv64 ==== git ==== Subpackages: git-core git-email git-gui git-web gitk perl-Git - Add patch from upstream to fix a test that fails with openssh 10.1: * 0001-t7528-work-around-ETOOMANY-in-OpenSSH-10.1-and-newer.patch ==== glib2 ==== Version update (2.86.1 -> 2.86.1+11) Subpackages: glib2-tools libgio-2_0-0 libgirepository-2_0-0 libglib-2_0-0 libgmodule-2_0-0 libgobject-2_0-0 libgthread-2_0-0 typelib-1_0-GIRepository-3_0 typelib-1_0-GLib-2_0 typelib-1_0-GModule-2_0 typelib-1_0-GObject-2_0 typelib-1_0-Gio-2_0 - dbus-launch only works with dbus-1-daemon, not dbus-broker [bnc#1253497] - Update to version 2.86.1+11: + gregex: Handle PCRE2_ERROR_MISSING_NUMBER_TERMINATOR if defined. + gutils: Strip all trailing slashes (boo#1253163) + gio: add fallback implementation of g_memory_monitor_base_query_mem_ratio. ==== glycin-loaders ==== Version update (2.0.4 -> 2.0.7) - Update to version 2.0.7: + This release contains the following new component versions: - glycin 3.0.7 - libglycin 2.0.7 - libglycin-gtk4 2.0.7 + Fixed: - Allow `riscv_hwprobe` syscall. - Fix build error on musl libc since it doesn't has a `close_range` function. - Update to version 2.0.5: + This release contains the following new component versions: - glycin-heif 2.0.5 - glycin-image-rs 2.0.5 - glycin-jpeg2000 2.0.5 - glycin-jxl 2.0.5 - glycin-raw 2.0.5 - glycin-svg 2.0.5 - libglycin 2.0.5 - libglycin-gtk4 2.0.5 + Fixed: - Allow `riscv_hwprobe` syscall. - Fix build error on musl libc since it doesn't has a `close_range` function. - libglycin: Don't mark `gly_image_get_metadata_key_value` return type as const. - libglycin: Don't return a pointer to GStrv for `gly_loader_get_mime_types_finish`. + Changed: Support image/x-win-bitmap to load .cur-files. ==== gnome-calculator ==== Version update (49.1 -> 49.1.1) Subpackages: gnome-shell-search-provider-gnome-calculator - Update to version 49.1.1: + Fixed variable usage with text-operators in function definition + Disable 32-bit unsigned right-shift on 32-bit architectures + Updated translations. ==== gnome-clocks ==== Subpackages: gnome-shell-search-provider-gnome-clocks - Replace appstream-glib with AppStream BuildRequires, meson setup checks for it, and it was already pulled in via other dependencies. ==== gnome-console ==== Version update (49.0 -> 49.1) - Update to version 49.1: + depot: set TERM by default on spawn + settings: infinite is represented by -1 + Updated translations. - Drop e7e8b62e7.patch: Fixed upstream. ==== gom ==== Version update (0.5.4 -> 0.5.5) - Update to version 0.5.5: + Fix some gi-doc annotations + Build system fixes + Improve unit tests - Drop the nobwrap.helper again: glycin 2.0.1 found a solution to avoid the bwrap when run inside CIs/BuildEnvironments. As such, we can run the test suite without the nobwrap.wrapper again. ==== gpsd ==== - Add add-qt6-support.patch: this allow us to build using Qt6 instead of Qt5 effectly dropping the need for Qt5 for this package. ==== grantleetheme ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6GrantleeTheme6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== graphviz ==== Subpackages: libcdt6 libcgraph8 libgvc7 libpathplan4 libxdot4 - Drop graphviz-2.20.2-interpreter_names.patch: do not set the executable to /usr/bin/lua5.1; the script in question used would not even work with lua 5.1 anymore, as it uses API introduced with lua 5.2 anyway. The patch originally dates back to 2008 and was barely touched since then. ==== gstreamer ==== Version update (1.26.7 -> 1.26.8) Subpackages: gstreamer-utils libgstreamer-1_0-0 typelib-1_0-Gst-1_0 - Update to version 1.26.8: + Highlighted bugfixes: - Fix showtime video player showing washed-out colours for HDR videos when subtitles are active - core: performance improvements for elements with many source pads - aacparse: support streams which do not have frequent LOAS config - av1parse: Fix duplicated frames issue in frame splitting - fmp4mux: Fix EAC3 datarate calculation and substream writing - gtk4painablesink: fixes glitches with padded buffers such as for sub-sampled video formats with odd sizes - mpegtsmux: PUSI flag and ID3 tag handling fixes - rtpbaseaudiopay2: Fix marker bit handling for DISCONT and RESYNC buffer flags - rtpvp9pay: Fix parsing of show-existing-frame flag, fixes compatibility with vavp9lpenc - splitmuxsink: accept pads named 'sink_%u' on the muxer for fmp4 muxer support - webrtcsink: Correct lock ordering to prevent deadlock - gst-plugins-rs meson build gained an auto_plugin_features option and no longer requires all gstreamer libraries to be available - v4l2 device monitor fixes - x265enc: advertise latency based on encoder parameters instead of hard-coding it to 5 frames - cerbero package builder: Add Rust support for 32-bit Linux x86 - Various bug fixes, build fixes, memory leak fixes, and other stability and reliability improvements + gstreamer: - info : Added parentheses to ensure proper evaluation of conditions in logging level checks - info: Fix test pattern to check for an expected debug log line - pad: make gst_pad_forward not O(n²) - parse: Move g_strfreev() a bit later to avoid use-after-free - structure: Don't crash if GArray has NULL value - utils: Fix leak in gst_util_filename_compare - vasnprintf: free dynamic tmp buffer on error to prevent memory leak - gst-launch-1.0: Print details of error message ==== gstreamer-plugins-bad ==== Version update (1.26.7 -> 1.26.8) Subpackages: libgstadaptivedemux-1_0-0 libgstanalytics-1_0-0 libgstbadaudio-1_0-0 libgstbasecamerabinsrc-1_0-0 libgstcodecparsers-1_0-0 libgstcodecs-1_0-0 libgstcuda-1_0-0 libgstinsertbin-1_0-0 libgstisoff-1_0-0 libgstmpegts-1_0-0 libgstmse-1_0-0 libgstphotography-1_0-0 libgstplay-1_0-0 libgstsctp-1_0-0 libgsturidownloader-1_0-0 libgstva-1_0-0 libgstvulkan-1_0-0 libgstwayland-1_0-0 libgstwebrtc-1_0-0 libgstwebrtcnice-1_0-0 - Update to version 1.26.8: + av1parse: Fix duplicated frames issue in frame splitting + avwait: Unify conditions between the different modes + d3d11converter & d3d12converter: Initialize video_direction + dtlsconnection: Increase DTLS MTU to 1200 + h264parser: fix uint32 to int32 truncation + mpegtsmux: ID3 tag handling fixes and cleanup + ristsink: Fix double free regression + scte-section: fix resource leak in splice component parsing + tsmux: Reset PUSI flag after writing stream packet + uvcgadget: always ensure to switch to fakesink + v4l2codecs: Free sub-request on allocation failure + wasapi2: Handle GetActivateResult failure + wayland: Fix using uninitialized value of data.wbuf + gstwasapi2.dll error on machines with no audio devices + x265enc: Calculate latency based on encoder parameters ==== gstreamer-plugins-base ==== Version update (1.26.7 -> 1.26.8) Subpackages: libgstallocators-1_0-0 libgstapp-1_0-0 libgstaudio-1_0-0 libgstfft-1_0-0 libgstgl-1_0-0 libgstpbutils-1_0-0 libgstriff-1_0-0 libgstrtp-1_0-0 libgstrtsp-1_0-0 libgstsdp-1_0-0 libgsttag-1_0-0 libgstvideo-1_0-0 typelib-1_0-GstAudio-1_0 typelib-1_0-GstPbutils-1_0 typelib-1_0-GstTag-1_0 typelib-1_0-GstVideo-1_0 - Update to version 1.26.8: + encoding-target: Fix memory leak in gst_encoding_target_save + gl: Support DMABuf passthrough with meta:GstVideoOverlayComposition + gl: egl: fix memory leak in _print_all_dma_formats() + gltestsrc: Fix memory leaks on shader creation failure + id3: fix csets memory leak in string_utf8_dup + opusdec: Unref intersected caps when empty to avoid leaks + parsebin: Free missing plugin details and return failure when plugin is not found + pbutils: Don't throw critical for unknown mime codec + rtsp: fix memory leaks in gst_rtsp_connection_connect_with_response_usec ==== gstreamer-plugins-good ==== Version update (1.26.7 -> 1.26.8) Subpackages: gstreamer-plugins-good-gtk - Update to version 1.26.8: + aacparse: support streams which do not have frequent loas config + multifile: verify format identifiers in filename template strings + rtp: Fix usage of uninitialized variable + rtph263pay: Fix Out-of-bounds access (OVERRUN) + rtpvp9depay: fix wrong event referencing, use same packet lost logic from neighboring rtpvp8depay + rtpvp9pay: Fix parsing of show-existing-frame + rtpvp9pay: vavp9lpenc does not work with rtpvp9pay but does with rtpvp9pay2 + splitmuxsink: accept pads named 'sink_%u' on the muxer + v4l2: Fix NULL pointer dereference in probe error path + v4l2videoenc: fix memory leak about output state and caps ==== gstreamer-plugins-libav ==== Version update (1.26.7 -> 1.26.8) - Update to version 1.26.8: + No changes, stable bump only ==== gstreamer-plugins-rs ==== Version update (1.26.7+git0.6ab75814 -> 1.26.8) - Update to version 1.26.8: + aws, webrtc, cargo: Remove all constraints on AWS SDK and tune optimizations + closedcaption: Return FlowError from scan_duration + fmp4mux: Fix EAC3 datarate calculation + fmp4mux: Fix EAC3 substream writing in EC3SpecificBox + fmp4mux: Update to dash-mpd 0.19 + gtk4: Implement cropped imports without viewport + json: Return FlowError from scan_duration + rtp: baseaudiopay: Fix marker bit handling + threadshare: fix Pad mod diagram + threadshare: Update to getifaddrs 0.6 + tracers: Fix inability to create new log files (regression) + tracers: Fix inverted append logic when writing log files + uriplaylistbin: Propagate error message source + webrtc: document grant requirement for livekitwebrtcsink auth token + webrtcsink: Correct lock ordering to prevent Lock (A), Lock (B) Lock(B), Lock(A) deadlock between on_remote_description_set() and handle_ice() + webrtcsrc: Clean up EOS and session handling + meson: Add auto_plugin_features option + meson: Don't require all gstreamer libraries + Document the tags and branches in this repository + Fix a couple of new 1.91 clippy warnings + Update dependencies - Drop fix-reproducibility.patch and jobs=1 - not needed anymore - Update to version 1.26.7+git15.821d1e7c: * Update dependencies (including an update for glib-macros that fixes boo#1237097) * uriplaylistbin: Add details into upstream error message * aws, webrtc, cargo: Remove all constraints on AWS SDK and tune optimizations * threadshare: fix Pad mod diagram * gtk4: Implement cropped imports without viewport * rtp: linear_audio: fix expect string in unit test * rtp: baseaudiopay: Fix marker bit handling * tracers: Fix inability to create new log files * meson: Don't require all gstreamer libraries * meson: Refactor to use auto_plugin_features consistently for all plugins * meson: Add auto_plugin_features option * threadshare: Update to getifaddrs 0.6 * Document the tags and branches in this repository ==== gstreamer-plugins-ugly ==== Version update (1.26.7 -> 1.26.8) - Update to version 1.26.8: + No changes, stable bump only ==== gtk-layer-shell ==== Version update (0.9.2 -> 0.10.0) - Update to 0.10.0: * API: add gtk_layer_set_respect_close()/gtk_layer_get_respect_close() * Fix: ignore .closed event by default, #209 * Fix: protocol error on popup menu tooltop, #207 * Tests: support optionally running under Valgrind ==== gtkmm3 ==== - Drop hard glibmm2-doc Requires: Not needed. - Use ldconfig_scriptlets macro for post(un) handling. ==== gwenview ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== harfbuzz ==== Version update (12.1.0 -> 12.2.0) Subpackages: libharfbuzz-gobject0 libharfbuzz-icu0 libharfbuzz-subset0 libharfbuzz0 typelib-1_0-HarfBuzz-0_0 - Update to version 12.2.0: + While Windows platform contain the matching of the ChainContext rules to within the syllable for those features that are applied per syllable (in Indic-like and USE shapers), in 2015 we decided that in HarfBuzz we would allow the backtrack / lookahead parts of the rule to match across syllables. However, our implementation had a latent bug, causing the backtrack sequences to be matched within syllable most of the time, and inconsistently so. As such, and after empirical testing, we have decided to match the Windows implementation for this, so now both backtrack and lookahead sequences are contained to within the syllable, just like DirectWrite does. + Disable legacy kern table for most shapers, enabling it only for default, Arabic, Hangul, and Hebrew shapers. + When dropping STAT table during subsetting, drop also named IDs that are referenced only by it. + Don’t apply synthetic slant to glyph origin, fixing horizontal shift in slanted glyphs. + Various build and fuzzing fixes. + Documentation fixes. ==== incidenceeditor ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6IncidenceEditor6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kaccounts-integration ==== Version update (25.08.2 -> 25.08.3) Subpackages: libkaccounts6-2 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kaccounts-providers ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kactivitymanagerd6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Activities: Add back activity loading at start * Drop more activities state code * Drop unused define * Drop handling for starting/stopping activities * Drop ksmserver integration * Update org.kde.ActivityManager.Activities interface XML definition (kde#507653) * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods * Limit history collection to 4 months by default (kde#500180) * service/Application: make serviceVersion a slot again (kde#504721) * update version for new release * Activities: Move public Q_SLOTS back to above CurrentActivity (kde#504323) ==== kaddressbook ==== Version update (25.08.2 -> 25.08.3) Subpackages: kaddressbook-doc libKPim6AddressbookImportExport6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kalgebra ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kamera ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kanagram ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kapptemplate ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kate ==== Version update (25.08.2 -> 25.08.3) Subpackages: kate-plugins - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * Fix Context toolview steals focus (kde#510684) * Fix focus not returned to last widget on cancelling quickopen * Capitalize drive letters on windows (kde#509085) * lsp: Save documentation kind when resolving * lsp: Fix completion documentation not being resolved * preview: Delay reacting to viewChanged * lsp: clear formatOnSave connection in updateState (kde#510870) * KateSaveModifiedDialog: Call super showEvent * KateSaveModifiedDialog: Play sound only for non-spontaneous events ==== kbruch ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kcachegrind ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kcalc ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kcalutils ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6CalendarUtils6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * Use en_US locale to fix the testincidenceformatter test. ==== kcharselect ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kcolorchooser ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kde-cli-tools6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods * kioclient: add mkdir command * update version for new release ==== kde-dev-utils ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kde-gtk-config6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: kde-gtk-config6-gtk3 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Use prefer light in light mode (kde#511081) * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * kconf_update: Call g_settings_sync() explicitly (kde#509515) * Remove unsupported gtk-modules key for GTK 4 * Set monospace-font-name and document-font-name * Simplify decoration plugin lookup * update version for new release ==== kdecoration6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: libkdecorations3-6 libkdecorations3private2 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Add BorderOutline * Add BorderRadius * Change tooltip for window menu button * update version for new release ==== kdeedu-data ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kdegraphics-mobipocket ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kdegraphics-thumbnailers ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kdenetwork-filesharing ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kdepim-runtime ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kdeplasma6-addons ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 * [applets/weather] Fix QML warning when no feelslike temperature is available * applets/notes: save text more frequently (kde#510087) * [applets/quicklaunch] Initialize all required properties when creating popup (kde#511048) * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * applets/weather: Use target_sources to add sources to a target * applets/weather: Set version and soversion for shared libraries (kde#510064) * applets/weather: Prefix shared libraries with "plasma" * Pass project version to cmake project() call so other variables are populated - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * applets/weather: fix tabbar appearance (kde#509931) * applets/timer Make Timer digits follow color scheme (kde#510035) * applets/weather: Use mist/fog icon for Hazy condition * Demote Plasma5Support to a runtime dependency - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here ==== kdialog ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kernel-firmware-amdgpu ==== Version update (20251024 -> 20251107) - Update to version 20251107 (git commit b918d0b3cb97): * amdgpu: DMCUB updates for various ASICs - Update to version 20251031 (git commit 04b323bb64f9): * amdgpu: DMCUB updates for various ASICs ==== kernel-firmware-bluetooth ==== Version update (20251024 -> 20251106) - Update to version 20251106 (git commit b055b3e24542): * linux-firmware: Update firmware file for Intel BlazarU core * linux-firmware: Update firmware file for Intel BlazarI core - Update to version 20251029 (git commit bfc84303530a): * rtl_bt: Add firmware and config files for RTL8761CUV ==== kernel-firmware-i915 ==== Version update (20251014 -> 20251106) - Update to version 20251106 (git commit b055b3e24542): * xe: Update GUC to v70.53.0 for BMG, LNL, PTL * i915: Update GUC to v70.53.0 for DG2, MTL ==== kernel-firmware-mediatek ==== Version update (20251024 -> 20251029) - Update to version 20251029 (git commit bfc84303530a): * linux-firmware: update firmware for MT7925 WiFi device * mediatek MT7925: update bluetooth firmware to 20251015213201 ==== kernel-firmware-qcom ==== Version update (20251024 -> 20251106) - Update to version 20251106 (git commit b055b3e24542): * qcom: add SOCCP firmware for kaanapali platform ==== kernel-firmware-realtek ==== Version update (20250820 -> 20251106) - Update to version 20251106 (git commit b055b3e24542): * rtw89: 8851b: update fw to v0.29.41.5 * rtw89: 8852b: update fw to v0.29.128.0 with format suffix -2 * rtw89: 8852b: update fw to v0.29.29.14 * Revert "rtw89: 8852b: update fw to v0.29.128.0" * rtw89: 8852bt: update fw to v0.29.127.0 with format suffix -1 * rtw89: 8852bt: update fw to v0.29.122.1 * Revert "rtw89: 8852bt: update fw to v0.29.127.0" ==== kernel-firmware-sound ==== Version update (20251024 -> 20251106) - Update to version 20251106 (git commit b055b3e24542): * linux-firmware: Create audio folder in ti folder, and move all the audio firmwares into it ==== kernel-source ==== Version update (6.17.5 -> 6.17.7) Subpackages: kernel-64kb kernel-default - Update patches.kernel.org/6.17.1-015-ASoC-qcom-audioreach-fix-potential-null-pointe.patch (bsc#1012628 CVE-2025-40013 bsc#1252348). - Update patches.kernel.org/6.17.2-013-binder-fix-double-free-in-dbitmap.patch (bsc#1012628 CVE-2025-40028 bsc#1252762). - Update patches.kernel.org/6.17.2-023-net-9p-fix-double-req-put-in-p9_fd_cancelled.patch (bsc#1012628 CVE-2025-40027 bsc#1252763). - Update patches.kernel.org/6.17.2-024-KVM-x86-Don-t-re-check-L1-intercepts-when-comp.patch (bsc#1012628 CVE-2025-40026 bsc#1252764). - Update patches.kernel.org/6.17.2-025-f2fs-fix-to-do-sanity-check-on-node-footer-for.patch (bsc#1012628 CVE-2025-40025 bsc#1252766). - Update patches.kernel.org/6.17.3-011-hfsplus-fix-slab-out-of-bounds-read-in-hfsplus.patch (bsc#1012628 CVE-2025-40082 bsc#1252775). - Update patches.kernel.org/6.17.3-027-perf-arm_spe-Prevent-overflow-in-PERF_IDX2OFF.patch (bsc#1012628 CVE-2025-40081 bsc#1252776). - Update patches.kernel.org/6.17.3-113-nbd-restrict-sockets-to-TCP-and-UDP.patch (bsc#1012628 CVE-2025-40080 bsc#1252774). - Update patches.kernel.org/6.17.3-161-riscv-bpf-Sign-extend-struct-ops-return-values.patch (bsc#1012628 CVE-2025-40079 bsc#1252786). - Update patches.kernel.org/6.17.3-173-bpf-Explicitly-check-accesses-to-bpf_sock_addr.patch (bsc#1012628 CVE-2025-40078 bsc#1252789). - Update patches.kernel.org/6.17.3-225-f2fs-fix-to-avoid-overflow-while-left-shift-op.patch (bsc#1012628 CVE-2025-40077 bsc#1252782). - Update patches.kernel.org/6.17.3-270-PCI-rcar-host-Pass-proper-IRQ-domain-to-generi.patch (bsc#1012628 CVE-2025-40076 bsc#1252792). - Update patches.kernel.org/6.17.3-289-tcp_metrics-use-dst_dev_net_rcu.patch (bsc#1012628 CVE-2025-40075 bsc#1252795). - Update patches.kernel.org/6.17.3-290-ipv4-start-using-dst_dev_rcu.patch (bsc#1012628 CVE-2025-40074 bsc#1252794). - Update patches.kernel.org/6.17.3-311-drm-msm-Do-not-validate-SSPP-when-it-is-not-re.patch (bsc#1012628 CVE-2025-40073 bsc#1252798). - Update patches.kernel.org/6.17.3-316-fanotify-Validate-the-return-value-of-mnt_ns_f.patch (bsc#1012628 CVE-2025-40072 bsc#1252796). - Update patches.kernel.org/6.17.3-320-tty-n_gsm-Don-t-block-input-queue-by-waiting-M.patch (bsc#1012628 CVE-2025-40071 bsc#1252797). - Update patches.kernel.org/6.17.3-322-pps-fix-warning-in-pps_register_cdev-when-regi.patch (bsc#1012628 CVE-2025-40070 bsc#1252836). - Update patches.kernel.org/6.17.3-323-drm-msm-Fix-obj-leak-in-VM_BIND-error-path.patch (bsc#1012628 CVE-2025-40069 bsc#1252831). - Update patches.kernel.org/6.17.3-337-fs-ntfs3-Fix-integer-overflow-in-run_unpack.patch (bsc#1012628 CVE-2025-40068 bsc#1252843). - Update patches.kernel.org/6.17.3-338-fs-ntfs3-reject-index-allocation-if-BITMAP-is-.patch (bsc#1012628 CVE-2025-40067 bsc#1252840). - Update patches.kernel.org/6.17.3-356-wifi-mt76-mt7996-Check-phy-before-init-msta_li.patch (bsc#1012628 CVE-2025-40066 bsc#1252842). - Update patches.kernel.org/6.17.3-369-RISC-V-KVM-Write-hgatp-register-with-valid-mod.patch (bsc#1012628 CVE-2025-40065 bsc#1252846). - Update patches.kernel.org/6.17.3-377-smc-Fix-use-after-free-in-__pnet_find_base_nde.patch (bsc#1012628 CVE-2025-40064 bsc#1252845). - Update patches.kernel.org/6.17.3-406-crypto-comp-Use-same-definition-of-context-all.patch (bsc#1012628 CVE-2025-40063 bsc#1252844). - Update patches.kernel.org/6.17.3-407-crypto-hisilicon-qm-set-NULL-to-qm-debug.qm_di.patch (bsc#1012628 CVE-2025-40062 bsc#1252850). - Update patches.kernel.org/6.17.3-411-RDMA-rxe-Fix-race-in-do_task-when-draining.patch (bsc#1012628 CVE-2025-40061 bsc#1252849). - Update patches.kernel.org/6.17.3-430-coresight-trbe-Return-NULL-pointer-for-allocat.patch (bsc#1012628 CVE-2025-40060 bsc#1252848). - Update patches.kernel.org/6.17.3-432-coresight-Fix-incorrect-handling-for-return-va.patch (bsc#1012628 CVE-2025-40059 bsc#1252809). - Update patches.kernel.org/6.17.3-435-ipvs-Defer-ip_vs_ftp-unregister-during-netns-c.patch (bsc#1012628 CVE-2025-40018 bsc#1252688). - Update patches.kernel.org/6.17.3-445-iommu-vt-d-Disallow-dirty-tracking-if-incohere.patch (bsc#1012628 CVE-2025-40058 bsc#1252854). - Update patches.kernel.org/6.17.3-450-ptp-Add-a-upper-bound-on-max_vclocks.patch (bsc#1012628 CVE-2025-40057 bsc#1252825). - Update patches.kernel.org/6.17.3-451-vhost-vringh-Fix-copy_to_iter-return-value-che.patch (bsc#1012628 CVE-2025-40056 bsc#1252826). ... changelog too long, skipping 556 lines ... - commit 9e452b6 ==== kf6-attica ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Attica6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use QCOMPARE vs QVERIFY * Update version to 6.20.0 ==== kf6-baloo ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-baloo-file kf6-baloo-imports kf6-baloo-kioslaves kf6-baloo-tools libKF6Baloo6 libKF6Baloo6-lang libKF6BalooEngine6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use better way to disable session management * Use QCOMPARE vs QVERIFY * [app] Skip application/mbox files greater then 10MB * [balooctl] Writeback config changes before enabling or disabling indexing. * Update version to 6.20.0 ==== kf6-bluez-qt ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-bluez-qt-imports libKF6BluezQt6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * rfkill: Write to rfkill in a thread * Update version to 6.20.0 ==== kf6-breeze-icons ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6BreezeIcons6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Fix up "starred-*" icons (kde#511152) * Add RTL versions of open-link icon (kde#506268) * Provide external-link-symbolic as an alias to open-link-symbolic * try to avoid to depend on stuff generated by CMake * Add 16px version of the RTL document-send icon * Add document-send RTL version (kde#509254) * make only 24 px generation a parameter * try to avoid that we have targets that run always * Update version to 6.20.0 - Drop patches: * kf6-breeze-icons-skip-unused.patch * kf6-breeze-icons-generate-dark.patch ==== kf6-frameworkintegration ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-frameworkintegration-plugin libKF6Style6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * kpackage-install-handlers: check file.open result * Update version to 6.20.0 ==== kf6-karchive ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Archive6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use CamelCase Qt include * 7z: Change for{if{}} to if{for{}} * autotests/kcompressiondevicetest.cpp spell check * 7z: Fix infinite loop in malformed file * ktar: Fix/Tweak the skip error condition * Add nodiscard attribute to open(...) declarations * ktar: Optimize memory allocations * KTar: Use skip instead of seek for skipping * testTarReadWrite: Also test with KCompressionDevice * Add some const * 7z: Fix assert/crash in malformed file * Explicitly convert enum to int for QString::arg * 7z: Break early on failure in K7ZipPrivate::folderItem * Update version to 6.20.0 ==== kf6-kauth ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kauth-lang libKF6AuthCore6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kbookmarks ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Bookmarks6 libKF6BookmarksWidgets6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * KBookmarkGroupTraverser: Fix typo in API documentation * KBookmark::updateAccessMetadata: Utilize QDateTime method that is significantly faster * Update version to 6.20.0 ==== kf6-kcalendarcore ==== Version update (6.19.0 -> 6.20.0) - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kcmutils ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kcmutils-imports libKF6KCMUtils6 libKF6KCMUtilsCore6 libKF6KCMUtilsQuick6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Added name sorting to kcmshell6 --list output. (kde#509050) * KCModuleQml: Also force height in addition to width * GridDelegate & GridViewInternal: Drop mobile tweaks * Update version to 6.20.0 ==== kf6-kcodecs ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Codecs6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Allow to also RFC 2047-encode reserved characters * Update version to 6.20.0 ==== kf6-kcolorscheme ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6ColorScheme6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Fix colors in kdeglobals not being respected when platformtheme is not kde * KColorScheme: Add FrameContrast API * Update version to 6.20.0 ==== kf6-kcompletion ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Completion6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use QCOMPARE vs QVERIFY * Update version to 6.20.0 ==== kf6-kconfig ==== Version update (6.19.0 -> 6.20.0) Subpackages: kconf_update6 kf6-kconfig-imports libKF6ConfigCore6 libKF6ConfigGui6 libKF6ConfigQml6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * kconfig_compiler: prevent empty private: section in headers * Use QLockFile.tryLock with timeout rather then lock forever (kde#508253) * Add 59ca348606 to .git-blame-ignore-revs * kdesktopfileaction: Improve docs strings * Use QCOMPARE vs QVERIFY * typo-- * Update version to 6.20.0 ==== kf6-kconfigwidgets ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6ConfigWidgets6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use QCOMPARE vs QVERIFY * Update version to 6.20.0 ==== kf6-kcontacts ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Contacts6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Too many changes to list here. ==== kf6-kcoreaddons ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kcoreaddons-imports libKF6CoreAddons6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Add missing include moc * typo-- * Use QCOMPARE vs QVERIFY * Update test expectation. Qt time formatting has changed * Fix the non-local license text * Switch to std::enable_if_t (API consumers now required to use >= C++17) * Fix duplicate license text for known but externally linked licenses * Update version to 6.20.0 ==== kf6-kcrash ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Crash6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kdav ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6DAV6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kdbusaddons ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kdbusaddons-tools libKF6DBusAddons6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Remove unnused enum * Update version to 6.20.0 ==== kf6-kdeclarative ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kdeclarative-imports libKF6CalendarEvents6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * kquickcontrols: install kquickcontrolsprivate to KF_INSTALL_TARGETS_DEFAULT_ARGS (kde#510081) * Update version to 6.20.0 ==== kf6-kded ==== Version update (6.19.0 -> 6.20.0) - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use newer version of session management enablement * Update version to 6.20.0 ==== kf6-kdesu ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Su6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kdnssd ==== Version update (6.19.0 -> 6.20.0) - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kdoctools ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6DocTools6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kfilemetadata ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6FileMetaData3 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * [ExtractorCoverageTest] Fix typo in clang-format processing directive * Update version to 6.20.0 ==== kf6-kglobalaccel ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6GlobalAccel6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kguiaddons ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kguiaddons-imports libKF6GuiAddons6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Add StartupNotify=true to geo handlers (kde#510547) * WaylandClipboard: Avoid overriding original UTF-8 text * Fix docs * Update version to 6.20.0 ==== kf6-kholidays ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kholidays-imports libKF6Holidays6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use QCOMPARE vs QVERIFY * Italy: San Francesco will be a public holiday from 2026 * Fixes and add days to Puerto Rico. * Update version to 6.20.0 ==== kf6-ki18n ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6I18n6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kiconthemes ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kiconthemes-imports libKF6IconThemes6 libKF6IconWidgets6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * [kiconcolors] Drop ActiveText * [kiconcolors] Drop Complement and Contrast * InvalidateFilter is marked deprecated in qt6.10 * Use QCOMPARE vs QVERIFY * Remove version checks for Qt 6.8.0 that is now the minimum required * Avoid saving state between multiple usages of IconDialog (kde#460451) * Update version to 6.20.0 ==== kf6-kidletime ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kidletime-plugins libKF6IdleTime6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kimageformats ==== Version update (6.19.0 -> 6.20.0) - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * PSD: limit memory usage on corrupted files * Fix assert on broken data * PSD: minor fixes while reading Image resource Section * IFF: fix crash on malformed files * iff: Fix crash on malformed files * PSD: improve sections size checks * TGA: ignoring large metadata on dev area * Check device before read * Fix possible infinite loop when reading a broken jp2 * On demand buffer allocation on PCHG decompression * Fix possible read overflow with malformed data * Fix wrong palette check * Use internal FP32 conversion instead of FP16 * Fix read test failing on aarch64 * Remove Qt version checks now that 6.8.0 is the minimum required * Fix assert on broken data * CI: Try newer libjxl for ossfuzz * tga: Reduce Warning to Debug * Fix crash on malformed files * Fix crash on malformed files * Update version to 6.20.0 ==== kf6-kio ==== Version update (6.19.1 -> 6.20.0) Subpackages: libKF6KIO6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Too many changes since 6.19.0, only listing bugfixes: * trashimpl: better determine trashForMountPoint for network file systems (kde#506755) * KCoreDirLister: Enable using mime globs (kde#450612) * [http] Remember that we're doing webdav while handling redirects (kde#486790) * kfileitems: Use internal name again for sorting * CopyJob: Skip permission check if there is no UDS_ACCESS entry (kde#510567) * KFilePlaces: add a link to systemsettings recent config (kde#507966) * [ftp] Claim that dir is writable during stat (kde#510456) * trash: force confirmation for ERR_TRASH_FILE_TOO_LARGE (kde#475235) ==== kf6-kirigami ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kirigami-imports libKirigamiPlatform6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Fix documentation for AlignedSize * Add missing FrameContrast enum documentation * Fix documentation for closeDialog * Keep passive notifications inside the SafeArea * ActionTextField: don't let inline buttons accept focus on click * ActionTextField: use display property to control icons-only-ness * OverlayDrawer: Fix handle positioning on RTL layouts * Fix accessibile properties on ActionTextField properties * Support menus in bottom ActionToolbars * feat: Expose closeDialog as a signal to the PageStack attached property * ActionTextField: adopt some good ideas from the PlasmaExtras version * ActionTextField: use standard implementation for inline action buttons (kde#484301) * Use reversed open-link when needed and present * PageRow: Fix dialogs not being closable via Escape * PlatformTheme: setFrameContrast value * CardsListView: Make sure it never will have horizontal scrolling (kde#477493) * cmake: Add missing icon for android * ActionsMenu: Restore the icon for submenus * PageRow: Different style for the push/pop animation/gesture * Make Separator always perfectly pixel-aligned (kde#510353) * Fix up overlay sheet header content width w.r.t close button * Fix up overlay sheet's close button location * platform: Include child Quick items when updating child PlatformTheme instances (kde#510480) * Remove outdated comment * Typo fix * SelectableLabel: Only enable shortcuts if the label has focus * platform: Skip update() in PlatformTheme if we don't have a window (kde#493921) * Update version to 6.20.0 ==== kf6-kitemmodels ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kitemmodels-imports libKF6ItemModels6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Remove Qt version checks now that 6.8.0 is the minimum required * Update version to 6.20.0 ==== kf6-kitemviews ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6ItemViews6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kjobwidgets ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6JobWidgets6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * keep old test code around * Disable kuiserver2jobtrackertest if HAVE_QTDBUS is false * Make the test compile + do the basic thing * Rewrite JobView code to be safer * Update version to 6.20.0 ==== kf6-knewstuff ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-knewstuff-imports libKF6NewStuffCore6 libKF6NewStuffWidgets6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * installationtest: Fix test failure on non english hosts * Don't make KNSWidgets::Button the parent of KNSWidgets::Dialog (kde#501267) * Port deprecated invalidateFilter in qt6.10 * Update version to 6.20.0 ==== kf6-knotifications ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-knotifications-imports libKF6Notifications6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Look up notifications again after hitting application code (kde#511645) * notifybyaudio: Don't show error on CA_ERROR_DESTROYED * Update version to 6.20.0 ==== kf6-knotifyconfig ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6NotifyConfig6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kpackage ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Package6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use QCOMPARE vs QVERIFY * Update version to 6.20.0 ==== kf6-kparts ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Parts6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kplotting ==== Version update (6.19.0 -> 6.20.0) - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kpty ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Pty6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kquickcharts ==== Version update (6.19.0 -> 6.20.0) - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Limit item count in ItemBuilder to basically uint16_t * Update version to 6.20.0 ==== kf6-krunner ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Runner6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * manager,context: remove launchcount adjustment * Update version to 6.20.0 ==== kf6-kservice ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Service6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * kservice: Remove legacy X-KDE-Keywords and fix X-KDE-FormFactors * Don't warn for empty layout without merge tag * kbuildsycoca: debug++ * Update version to 6.20.0 ==== kf6-kstatusnotifieritem ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6StatusNotifierItem6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-ksvg ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-ksvg-imports libKF6Svg6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * KSvg: Add ColorScheme-Frame * Update version to 6.20.0 ==== kf6-ktexteditor ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6TextEditor6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Too many changes to list here. ==== kf6-ktexttemplate ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6TextTemplate6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use QCOMPARE vs QVERIFY * Update test expectation. Qt time formatting has changed * Update version to 6.20.0 ==== kf6-ktextwidgets ==== Version update (6.19.0 -> 6.20.0) - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kunitconversion ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6UnitConversion6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kuserfeedback ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kuserfeedback-imports kf6-kuserfeedback-lang libKF6UserFeedbackCore6 libKF6UserFeedbackWidgets6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Properly handling large timeouts for encouragement timer (kde#511102) * Use const pointer * Add missing explicit keyword * Port deprecated invalidateFilter method (qt6.10). Use beginFilterChange/endFilterChange * Use QCOMPARE vs QVERIFY * Remove old qt check * Update version to 6.20.0 ==== kf6-kwallet ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kwallet-tools kwalletd6 libKF6Wallet6 libKF6WalletBackend6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use QCoreApplication for kwallet-query * Remove unused QtWidgets dep from API * Enable KCrash for kwalletd6 * KSecretd: Use modern way of disabling session management * kwalletd: Disable session management * Fix dismissing prompt for Unlock * use securelySeeded like in KWalletPortalSecrets::generateSecret * Backend: Simplify random gathering to QRandomGenerator * Update version to 6.20.0 ==== kf6-kwidgetsaddons ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6WidgetsAddons6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-kwindowsystem ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-kwindowsystem-imports libKF6WindowSystem6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * platforms/wayland: Prevent reinstalling window effects with the same parameters again * kwaylandextrastest: Port to UI file * Remove Qt version checks now that 6.8.0 is the minimum required * Fix creating empty future * Fix KWaylandExtras::xdgActivationToken when KWindowSystemPrivateV3 isn't available * Update version to 6.20.0 ==== kf6-kxmlgui ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6XmlGui6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use CamelCase Qt include * Use QCOMPARE vs QVERIFY * switchlanguage: remove duplicates from languageList * Update version to 6.20.0 ==== kf6-modemmanager-qt ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6ModemManagerQt6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-networkmanager-qt ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-networkmanager-qt-imports libKF6NetworkManagerQt6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Add missing documentation comments for WifiP2P * Fix since documentation for WifiP2P * Fix enum value for WifiP2P * Deprecate unused, Java-style iterator NMStringMapIterator typedef * Add WifiP2P device * Update version to 6.20.0 ==== kf6-prison ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-prison-imports libKF6Prison6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * videoscanner: Remove Qt5 note * Update version to 6.20.0 ==== kf6-purpose ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-purpose-services libKF6Purpose6 libKF6PurposeWidgets6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Update version to 6.20.0 ==== kf6-qqc2-desktop-style ==== Version update (6.19.0 -> 6.20.0) - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * PlasmaDesktopTheme: Set frameContrast on change * Harmonize delegate tooltip code * SpinBox: Make paddings integer to avoid potential polish loops (kde#510758) * Remove Qt version checks now that 6.8.0 is the minimum required * Update version to 6.20.0 ==== kf6-solid ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-solid-tools libKF6Solid6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * udisks: Port to DBus Object Manager * Update version to 6.20.0 ==== kf6-sonnet ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-sonnet-imports libKF6SonnetCore6 libKF6SonnetUi6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Remove double margins around groupbox * Fix load default ignore list when we call slotDefault method * Add missing [[nodiscard]] * Use [[nodiscard]] * Show headers in qtc * Ensure parent is alive when removing eventfilters (kde#492444) * Add SpellCheckDecorator destruction autotests (kde#492444) * Update version to 6.20.0 ==== kf6-syndication ==== Version update (6.19.0 -> 6.20.0) Subpackages: libKF6Syndication6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Show headers in qtc * Update version to 6.20.0 ==== kf6-syntax-highlighting ==== Version update (6.19.0 -> 6.20.0) Subpackages: kf6-syntax-highlighting-imports libKF6SyntaxHighlighting6 - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * QFace: Change type highlighting and add fully qualified cases * Implement D2 syntax highlighting * cpp: Update classes for Qt 6.10 * Add Starlark syntax highlighting * Add new features to QFace highlighting * Update version to 6.20.0 ==== kf6-threadweaver ==== Version update (6.19.0 -> 6.20.0) - Update to 6.20.0 * New feature release * For more details please see: * https://kde.org/announcements/frameworks/6/6.20.0 - Changes since 6.19.0: * Update dependency version to 6.20.0 * Use QCOMPARE vs QVERIFY * Update version to 6.20.0 ==== kgamma6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * update version for new release ==== kgeography ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * Fix danish flag color * Fix french flag colors ==== kglobalacceld6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: libKGlobalAccelD6-0 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods * Drop KGlobalAccelInterface::setEnabled * Expose KGlobalAccelInterface getter * Make GlobalShortcutsRegistry not a singleton * Port to ecm_qt_declare_logging_category * Store the actual type and no need for invokeMethod anymore * Allow distinguishing shortcut press from shortcut repeat * Make Component::loadSettings() take config by a const reference * Remove global shortcut contexts for desktop files * Fix losing shortcuts when updating the system * update version for new release ==== khangman ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== khelpcenter ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kidentitymanagement ==== Version update (25.08.2 -> 25.08.3) Subpackages: kidentitymanagement-lang libKPim6IdentityManagementCore6 libKPim6IdentityManagementWidgets6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kig ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kimap ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6IMAP6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kinfocenter6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * update version for new release * Enable qmllint in CI * Add QML linting * Fix isNvidiaLoaded() method which currently always returns false (kde#499882) * appium: reduce the timeout way down * samba: make language clearer on mount list (kde#507274) * about: crash more descriptively if output is malformed * update version for new release * kcms/energy: Reduce the number of hint lines in the charge graph * CommandOutputContext: Fix broken i18n call * kcms/energy: Use required properties on model delegates * kcms/energy: Simplify the battery details model * kcms/energy: Reduce output and linting QML warnings * kcms/energy: Ensure there are valid points when drawing * kcms/energy: Remove unnecessary dependencies to Widgets * Remove unecessary custom Qt5 deprecated version * update version for new release * kcms/energy: Smoothly animate the time span changes * Show the Wayland section if the Qt platform is wayland-egl * Update description/caption * Change uncreatable type name "Hint to "hint" (kde#504560) * update version for new release * Add missing cmake find module for di-edid-decode * Add missing include(ECMQmlModule) * about: show error if drmDeviceCount() fails ==== kio-extras ==== Version update (25.08.2 -> 25.08.3) Subpackages: libkioarchive6-6 trash_kcm - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kio_audiocd ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kiten ==== Version update (25.08.2 -> 25.08.3) Subpackages: fonts-KanjiStrokeOrders - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kitinerary ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6Itinerary6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * Add citycity.se iCal extractor script * Tweak Flixbus address extraction patterns * Improve Flixbus PDF extraction patterns * Add extractor script for domestic CFR PDF tickets * Try harder to drop RCT2 dummy arrival times * Add Comboios de Portugal extractor script * Add extractor script for Wiener Linien ticket barcodes * Extract Müpa Budapest tickets correctly (kde#511257) * Make RyanAir times parsing more robust * Adapt NH Hotels extractor to newer variants * Make the United parser even more resilient * Consider names with swapped given/family name as equivalent as well * Update static extractor build dependencies ==== kldap ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6LdapCore6 libKPim6LdapWidgets6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kleopatra ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kmag ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kmahjongg ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kmail ==== Version update (25.08.2 -> 25.08.3) Subpackages: kmail-application-icons ktnef - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kmail-account-wizard ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kmailtransport ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6MailTransport6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kmbox ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6Mbox6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kmenuedit6 ==== Version update (6.5.0 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 ==== kmime ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6Mime6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * Add more sanity checks for yenc part size values * Peek ahead to avoid calling parseEncodedWord when parsing comments * Ignore empty Newsgroup header entries * Only fill result if we're going to use it ==== kmines ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kmousetool ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kmplot ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kompare ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== konsole ==== Version update (25.08.2 -> 25.08.3) Subpackages: konsole-part konsole-part-lang - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kontact ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * CI: Disable Craft Windows build ==== kontactinterface ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6KontactInterface6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== konversation ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== korganizer ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kpat ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * CI: Flatpak: Mirror Flathub manifest here and adjust to nightly * Flatpak: Add cleanup, dependency upgrades and add x-checker-data for pysol_cards ==== kpimtextedit ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6TextEdit6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kpipewire6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: kpipewire6-imports libKPipeWire6 libKPipeWireDmaBuf6 libKPipeWireRecord6 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * Fix build with ffmpeg < 6.1 - Drop patches, now upstream: * 0001-Fix-build-with-ffmpeg-8.patch - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * Fix build with ffmpeg >= 8.0 - Drop patches, now upstream: * 0001-Fix-build-with-ffmpeg-8.0.patch - Add patch to fix build with ffmpeg < 8: * 0001-Fix-build-with-ffmpeg-8.patch - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * encodedstream: set "Rendering" state in "Stop" only when produceThread exists ==== kpkpass ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6PkPass6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kreversi ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== ksanecore ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kscreen6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * hdrcalibrator: Dont try to set image description on windows without a surface (kde#510789) - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here - Drop patches, now upstream: * 0001-Revert-hdrcalibrator-install-the-image-instead-of-in.patch ==== kscreenlocker6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: libKScreenLocker6 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Add QML linting * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods * greeter: extract qml i18n as well (kde#507240) * Adapt to changes in WallpaperItem * greeter: Lower layershell layer to Top * update version for new release ==== ksmtp ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6SMTP6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== ksshaskpass6 ==== Version update (6.5.0 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 ==== ksudoku ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== ksystemstats6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * gpu/nvidia: Only count fb memory (kde#510518) * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * network: Guard against elapsed time of 0 in RtNetlinkBackend * update version for new release ==== ktextaddons ==== Version update (1.6.0 -> 1.8.0) Subpackages: libKF6TextAddons1 - Update to 1.8.0. No changelog ==== ktnef ==== Version update (25.08.2 -> 25.08.3) Subpackages: ktnef-debug-categories libKPim6Tnef6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== ktouch ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== kwalletmanager ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * Make sure entrylist context menu is created for empty list (kde#510780) ==== kwayland-integration6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * update version for new release ==== kwayland6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: libKWaylandClient6 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Update plasma-wayland-protocols dep version to 1.19 * Flush display also on awake * Add DataDevice::takeDragOffer() * update version for new release ==== kwin6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: libkwin6 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Fix kwin_wayland crash on FreeBSD * Update version for new release 6.5.2 * dpmsinputeventfilter: Disable proximity sensor and add null check * plugins/showfps,-compositing: apply vertical offset to geometry (kde#511232) * plugins/blur: Make contrast opt-in (kde#510818) * Revert "Only keep the saturation component from the old contrast effect" * compositor: fix KWIN_FORCE_SW_CURSOR * plugins/screenshot: filter out decoration and shadows to match the options (kde#510982,kde#511171) * plugins/screencast: on close, reset screencast sources instead of just pausing (kde#511150) * backends/drm: handle changing output layers of virtual outputs correctly * backends/drm: fix warnings when the virtual output is used * backends/drm: fix implicit modifier fallback (kde#511216) * xwayland: Initialize Selection::m_timestamp * xwayland: Drop Selection::setWindow() * xwayland: Avoid potentially creating an X11 source for own proxy data * xwayland: Drop Selection::m_disownPending * scene/cursoritem: always reset the surface item if the surface is nullptr (kde#511075) * backends/drm: prevent using the same cursor plane on multiple screens (kde#511281) * Update version for new release 6.5.2 * xwayland: Update clipboard when active window changes (kde#511063) * plugins/mousekeys: Do not release the pointer button on key repeat events (kde#510248) - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Too many changes to list here - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Too many changes to list here - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * effects/overview: fix behavior when deskotp grid doesn't layout (kde#510056) * backends/wayland: Fix render time query with sw renderer * kcms/tabbox: Hide bottom separator if KNS is disabled * autotests: Check that a drag will be cancelled when the current touch sequence is cancelled * [plugins/buttonsrebindfilter] Fix infinite loop when walking config group hierarchy * ButtonsRebindsFilter: Fix my bad ring math, allow completing a circle * ButtonsRebindsFilter: Remove assumption about how config keys are stored * Make sure XdgToplevelWindow always has an icon * core: Add dropped assert in GraphicsBuffer destructor * wayland: Use std::make_shared to allocate sync release points * core: Fix GraphicsBufferRef copy constructor * xwayland: remove warning about not finding matching X11 output * autotests: Rewrite xwayland selection test * autotests: Add primary selection wrappers * autotests: Include mime types in TARGETS in testXwaylandDnd * tabbox: unify on "Peek at Desktop" name (kde#507401) * Revert "wayland: Check current drag and drop action" * autotests/integration: make the sticky keys test more complete * inputmethod: Fix printing hexadecimal unicode code points * wayland_server: re-enable wl_drm by default * Adjust to activities changes * autotests/integration: add test for fractional scaling glitches (kde#509165) * Fix a few potential missing opportunity that input method active state is not synced. (kde#506095) * Add a small helper around queryWindowInfo * Drop unused xcb-util-cursor dependency - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here ==== kwin6-x11 ==== Version update (6.4.5 -> 6.5.2) Subpackages: libkwin-x11-6 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * Adjust to activities changes * Drop dead code for activity subsession management - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here ==== kwordquiz ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== layer-shell-qt6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: libLayerShellQtInterface6 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 ==== leancrypto ==== Version update (1.5.1 -> 1.6.0) - Add upstream patch to fix GCS on aarch64: * fe9751f2.patch - Update to 1.6.0: * ASN.1: use stack for small generator for small use cases * X.509: Updates required to support the shim boot loader * X.509: add lc_gmtime to convert Epoch to time format * ASN.1: added to Linux kernel (for 64 bit systems only) * Added AES-GCM and AES-XTS * Availability: remove assert() calls throughout the code - in case of a self test error, disable the algorithm. Instead of using assert, apply a centrally managed test manager that stores the test status. This implies that some initalization APIs like lc_hash_init, lc_sym_init, lc_hmac_init are changed such that they return an error code if self tests failed. Thus, the version is now changed as this is considered to be an ABI change. Although this sounds heavy, the test manager is relatively small and the runtime state should be smaller than the old approach considering the old approach uses one global 32 bit integer per self test to maintain the state. This is now replaced with a set of 32 bit atomic integers that hold a 3-bit field for each algorithm. This change also adds the API call of lc_rerun_one_selftest which allows triggering the reruning of a self test for one given algorithm. * FIPS: Rearchitect integrity test control value generator: The build process now uses the host’s objcopy to extract the ELF sections of interest into a separate file, use a build_machine compiled version of sha3-256sum to generate the digest of it and reinsert it into the leancrypto-fips.so. This now allows cross-compilation with FIPS integrity test support. There is no functional change to leancrypto though. * Significant reduction of compilation units by almost half by not having global, but per-test compiled C files. * Linux kernel: add /proc/leancrypto * FIPS: Add negative testing support * Add SHAKE-512 and XDRBG-512 support * FIPS: Add FIPS indicator which implies that libleancrypto.so has the same functionality as libleancrypto-fips.so with the exception that the latter performs an integrity test. * ARMv9: fix BTI for ML-DSA - Remove patch: * leancrypto-fix-aarch64-BTI.patch - Don't strip debug symbols ==== libb2 ==== - Add patch to make sure optflags are used: * fix-cflags.patch ==== libdrm ==== Version update (2.4.127 -> 2.4.128) Subpackages: libdrm2 libdrm_amdgpu1 libdrm_nouveau2 libdrm_radeon1 - Update to 2.4.128 * Versions 2.4.126 and 2.4.127 contain an ABI breakage in libdrm_amdgpu. Depending on which Mesa version or commit you use, you may see stack smashing resulting in crashes of AMD Mesa drivers. It's recommended to never package versions 2.4.126 and 2.4.127. ==== libglycin ==== Version update (2.0.4 -> 2.0.7) - Update to version 2.0.7: + This release contains the following new component versions: - glycin 3.0.7 - libglycin 2.0.7 - libglycin-gtk4 2.0.7 + Fixed: - Allow `riscv_hwprobe` syscall. - Fix build error on musl libc since it doesn't has a `close_range` function. - Update to version 2.0.5: + This release contains the following new component versions: - glycin-heif 2.0.5 - glycin-image-rs 2.0.5 - glycin-jpeg2000 2.0.5 - glycin-jxl 2.0.5 - glycin-raw 2.0.5 - glycin-svg 2.0.5 - libglycin 2.0.5 - libglycin-gtk4 2.0.5 + Fixed: - Allow `riscv_hwprobe` syscall. - Fix build error on musl libc since it doesn't has a `close_range` function. - libglycin: Don't mark `gly_image_get_metadata_key_value` return type as const. - libglycin: Don't return a pointer to GStrv for `gly_loader_get_mime_types_finish`. + Changed: Support image/x-win-bitmap to load .cur-files. ==== libgravatar ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6Gravatar6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkcddb-qt6 ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKCddb5 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkcompactdisc ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKCompactDisc6-5 libkcompactdisc-lang - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkdcraw-qt6 ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKDcrawQt6-5 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkdegames ==== Version update (25.08.2 -> 25.08.3) Subpackages: kdegames-carddecks-default libKDEGames6 libkdegames-imports - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkdepim ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6Libkdepim6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkeduvocdocument ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkexiv2-qt6 ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKExiv2Qt6-0 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkgapi6 ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6GAPICalendar6 libKPim6GAPICore6 libKPim6GAPIPeople6 libKPim6GAPITasks6 libkgapi6-lang libkgapi6-sasl2-kdexoauth2 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkleo ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6libkleo6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkmahjongg ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKMahjongg6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkomparediff2 ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libksane ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKSaneWidgets6 libksane-icons libksane-lang - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libkscreen6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: libKF6Screen8 libKF6ScreenDpms8 libkscreen6-plugin - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * doctor: fix typo * doctor: display refresh rate with 2 decimal precision - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Update plasma-wayland-protocols dep version to 1.19.0 * Add Alpine CI build * output & waylandoutputdevice: add sharpness strength settings. * configserializer: add missing settings to output serialization (kde#504854) * backends/fake: support rotation in unit tests * backends/kwayland: Set whether a config is valid based on whether the output management global is available * Allow for async in-process backends (kde#483072) * update version for new release * Drop QScreen backend ==== libksieve ==== Version update (25.08.2 -> 25.08.3) Subpackages: libksieve6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== libksysguard6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: ksysguardsystemstats6-data libKSysGuardSystemStats2 libksysguard6-imports libksysguard6-plugins - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * processcore: Properly add the swap attribute (kde#510969) * faces/text: Use proper type for lists of sensors (kde#509671) - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * Fix crash when saving preset (kde#509953) * SensorFaceController: Possibility to reload the config from a given group - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * faces: Use SuffixSpinBox in pie and line chart config pages (kde#504005) * faces: Add SuffixSpinBox as spinbox control with read-only suffix * Enable qmllint in CI * Fix compile with gcc12 * processcore: Set thread names for network helper * processcore: Explicitly stop capturing packets on network helper terminate (kde#507883) * plugins/network: Do not announce data for processes that are not added yet * Achieve WCAG AA for axis labels * processcore: Remove unused declarative directory * processcore: Port to declarative QML type registration * processcore: include for std::format * faces/linechart: use clearer label for history spinbox * processcore: Batch changes to processes in ProcessDataModel * ProcessDataMode: Limit impact of dataChanged signals * Reduce false update notifications on UIDs * faces/Choices: better keyboard navigation in popup * faces/horizontalbars: set default color if colorSource not loaded yet * processcore: Rewrite ProcessesLinux::getIOStatistics to be less confusing (kde#504435) * update version for new release * Clean up process plugins in ExtendedProcesses (kde#504468) * network: Do not update processes during teardown * network: Initialize process data to 0 ==== libogg ==== Version update (1.3.5 -> 1.3.6) - Update to version 1.3.6 * Update minimum cmake version to 3.6. * Fix UBsan issues. * Improve allocation failure handling. * Fix various compiler warnings. - Use CMake instead of autotools. - Use ldconfig_scriptlets macro. - Drop not longer needed patches: * lib64.dif * m4.diff ==== libplasma6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: libPlasma6 libplasma6-components libplasma6-desktoptheme - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * Convert ButtonShadow from OpacityAnimator to NumberAnimation (kde#477855) - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here ==== libqt5-qtbase ==== Version update (5.15.17+kde122 -> 5.15.18+kde109) Subpackages: libQt5Core5 libQt5DBus5 libQt5Gui5 libQt5Network5 libQt5PrintSupport5 libQt5Sql5 libQt5Sql5-sqlite libQt5Test5 libQt5Widgets5 libQt5Xml5 libqt5-qtbase-platformtheme-gtk3 - Update to version 5.15.18+kde109, rebased upstream: * Revert "xcb: handle XI2 input button and motion events from slave devices" * Update the opensource lisence to .sh file * Revert "SQLite: Update SQLite to v3.45.3" * Revert "Update Harfbuzz to 8.4.0" * Update to Harfbuzz 10.0.1 * Update bundled libpng to version 1.6.44 * Update bundled libjpeg-turbo to version 3.0.4 * Update to Harfbuzz 9.0.0 * xcb: handle XI2 input button and motion events from slave devices * Document the potential widening effect of upper-casing * Correct documentation of QDateTime's comparisons * Skip 'off-by-one' adjustment in block length during undo operation * tst_QThread: add a test for self-cancellation * Add QTZ::displayName() benchmarks * Remove an unfounded assertion, add the test-case that tripped it * Update Freetype to 2.13.3 * Android: enable building AIDL for AGP 4.2.0+ * SQLite: Update SQLite to v3.46.1 * SQLite: Update SQLite to v3.46.0 * SQLite: Update identified license * QTest::formatFailMessage(): fix use of std::mbstowcs() * macOS: Be honest about the system locale * macOS: Initialize standard NSUserDefaults as early as possible * PCRE: upgrade to 10.44 * Gui: compile fix with -qreal float * testlib: Share more code between formatFailMessage() implementations * Fix -Wformat issues in our headers * QTest::toString(): Fix format specifier for q(u)int64 on Windows * xcb: fix QWindow::startSystemMove()/Resize() triggered by touch * xcb: fix QWindow::startSystemMove()/Resize() triggered by mouse * QMimeDatabase: pick up XML mimetypes from :/qt-project.org/mime/packages * Change the mimetype database embedded into QtCore * [doc] Q(Persistent)ModelIndex: document behavior of data() on invalid Q(P)MIs * QThread: fix race condition between parallel terminate() calls * tst_QtConcurrentThreadEngine: fix UB (uninitialized boolean) * q(v)snprintf(): mark the functions as obsolete * uic: Prepare for encountering fully qualified enum values in new .ui files * HTTP2: use temporary keychain in the abortOnEncrypted test function * xcb: try to repopulate xinput2 devices when needed * QObject: fix installEventFilterOrder() test flakiness * QObject: add unittest to check the order of eventFilter() calls * Fix leak of QWindowsUiaMainProvider instances * Call VariantClear to free BSTR owned by VARIANT instance * Make it possible to create distance field with specific size * qIsEffectiveTLD: Fix chunk calculation code * generateTLDs: Fix the chunkSize check * QFontEngineFT::alphaMapForGlyph: ask for Format_A8 if glyphs are color * tst_QGlobal: fix -Wmaybe-uninitialized * tst_QDir: fix -Wunused-result * Bump version to 5.15.18 * Enable harfbuzz-ng on old macOS versions * Update to Harfbuzz 8.5.0 * xcb: Correctly report whether QInternalMimeData::retrieveData_sys() fails * Fix qt_attribution file for libjpeg * Update bundled libjpeg-turbo to version 3.0.3 * Android: QtEditText support for full-screen soft keyboard * configure: Fix summary shown standard when passing -c++std c++14 * Make it possible to override autodetection of Harfbuzz-NG * Android: Register displayListener after QtLayout initialization * QBitArray: fix potential truncation in QDataStream op>>() * QBitArray: avoid overflow in size-to-storage calculations * QMainWindowLayout: rewrite validateToolBarArea() to return by value * androiddeplyqt: fix more missing pclose() on early returns * androiddeplyqt: fix missing pclose() on early return * QTextLayout: keep strong reference on font engine in a layout loop - Rebase big-endian-scroll.patch - Update to version 5.15.17+kde123: * qDecodeDataUrl(): fix precondition violation in call to QByteArrayView::at() - Drop patch, now included: * CVE-2025-5455.patch ==== libqt5-qtdeclarative ==== Version update (5.15.17+kde21 -> 5.15.18+kde22) - Update to version 5.15.18+kde22, rebased upstream: * Avoid undefined behavior in the JIT * Update opensource license to .frag and .vert files * Doc: Add information about Felgo QML Hot Reload tool * doc: fix reference to nonexistent DragHandler.SnapNever * Fix crash in distance field cache with some glyphs * QQmlListModel: Invalidate ModelObject when necessary * doc: Stop telling users that DragHandler is not for DnD * QQuickAnimation: Fix setting running property * Bump version to 5.15.18 * Fix compilation with C++11 * Fix documentation of List/GridView count * GridView: add missing properties and signals to the documentation * Fix heap-buffer-overflow in ESTable::remove * V4: Don't call methods on nullptr ==== libqt5-qtgraphicaleffects ==== Version update (5.15.17+kde0 -> 5.15.18+kde0) - Update to version 5.15.18+kde0, rebased upstream: * Bump version to 5.15.18 ==== libqt5-qtquickcontrols2 ==== Version update (5.15.17+kde5 -> 5.15.18+kde5) Subpackages: libQt5QuickControls2-5 libQt5QuickTemplates2-5 - Update to version 5.15.18+kde5, rebased upstream: * SwipeView: position the pages adjacent to each other initially * Bump version to 5.15.18 ==== libqt5-qtspeech ==== Version update (5.15.17+kde1 -> 5.15.18+kde1) Subpackages: libQt5TextToSpeech5 libqt5-qtspeech-plugin-speechd - Update to version 5.15.18+kde1, rebased upstream: * Bump version to 5.15.18 ==== libqt5-qtsvg ==== Version update (5.15.17+kde5 -> 5.15.18+kde5) - Update to version 5.15.18+kde5, rebased upstream: * Bump version to 5.15.18 ==== libqt5-qttranslations ==== Version update (5.15.17+kde0 -> 5.15.18+kde0) - Update to version 5.15.18+kde0, rebased upstream: * Bump version to 5.15.18 ==== libqt5-qtwayland ==== Version update (5.15.17+kde57 -> 5.15.18+kde55) Subpackages: libQt5WaylandClient5 libQt5WaylandCompositor5 - Update to version 5.15.18+kde55, rebased upstream: * Bump version to 5.15.18 * Make wheel operations compatible with xcb ==== libqt5-qtx11extras ==== Version update (5.15.17+kde0 -> 5.15.18+kde0) - Update to version 5.15.18+kde0, rebased upstream: * Bump version to 5.15.18 ==== libqt5-qtxmlpatterns ==== Version update (5.15.17+kde0 -> 5.15.18+kde0) Subpackages: libQt5XmlPatterns5 libqt5-qtxmlpatterns-imports - Update to version 5.15.18+kde0, rebased upstream: * Bump version to 5.15.18 ==== libreoffice ==== Subpackages: libreoffice-base libreoffice-calc libreoffice-draw libreoffice-filters-optional libreoffice-gnome libreoffice-gtk3 libreoffice-icon-themes libreoffice-impress libreoffice-l10n-en libreoffice-mailmerge libreoffice-math libreoffice-pyuno libreoffice-qt5 libreoffice-qt6 libreoffice-writer libreofficekit - Fix bsc#1195634. - Upstream has made changes to its built-in JFreeReport engine, where it no longer requires Apache Commons Logging library. As such, we can fix this bug by following Fedora and Arch Linux, and by shipping the built-in report engine instead of an external one. ==== librsvg ==== Version update (2.61.2 -> 2.61.3) Subpackages: librsvg-2-2 typelib-1_0-Rsvg-2_0 - Update to version 2.61.3: + librsvg crate version 2.61.3 + librsvg-rebind crate version 0.2.1 + Reject file: URIs or UNC paths with hostnames in href references, to avoid NTLM hash leaks on Windows. + Make loading limits work with libxml2 2.15.0 and later. + Make the rsvg-convert test suite not depend on having fonts installed in the system. This helps build systems which otherwise had to disable some of the PDF tests. + rsvg-convert: Fix build when PDF support is disabled in Cairo. - Drop adwaita-fonts BuildRequires: Fixed upstream, workaround for tests no longer needed. ==== libstorage-ng ==== Version update (4.5.276 -> 4.5.277) Subpackages: libstorage-ng-lang libstorage-ng-ruby libstorage-ng1 - merge gh#openSUSE/libstorage-ng#1040 - remove too strict sanity check (bsc#1253037) - 4.5.277 ==== libupnp ==== Subpackages: libixml11 libupnp17 - Switch to cmake ==== libvirt ==== Version update (11.8.0 -> 11.9.0) Subpackages: libvirt-client libvirt-daemon-common libvirt-daemon-config-network libvirt-daemon-driver-network libvirt-daemon-driver-nodedev libvirt-daemon-driver-qemu libvirt-daemon-driver-secret libvirt-daemon-driver-storage libvirt-daemon-driver-storage-core libvirt-daemon-driver-storage-disk libvirt-daemon-driver-storage-iscsi libvirt-daemon-driver-storage-iscsi-direct libvirt-daemon-driver-storage-logical libvirt-daemon-driver-storage-mpath libvirt-daemon-driver-storage-rbd libvirt-daemon-driver-storage-scsi libvirt-daemon-lock libvirt-daemon-log libvirt-daemon-plugin-lockd libvirt-daemon-qemu libvirt-libs - Update to libvirt 11.9.0 - bsc#1251789: By default, VMs are now confined by the security framework (apparmor or selinux) active on the host - bsc#1252958: Fix build with wireshark 4.6.0 - Many incremental improvements and bug fixes, see https://libvirt.org/news.html#v11-9-0-2025-11-03 ==== libxcrypt ==== Version update (4.4.38 -> 4.5.2) Subpackages: libcrypt1 libxcrypt-devel - Update to 4.5.2: * Use a more portable implementation for our fallback implementation of explicit_bzero(); also get rid of the need for VLA in the new implementation (issue #212). * Fix compilation of alg-sha1 with optimization level 3 for GCC v11 and newer (issue #179). - Includes changes from 4.5.1: * Do not include undefined symbols in version-script. (issue #181, #213). - Includes changes from 4.5.0: * Implement the sm3crypt (sm3) hashing algorithm (issue #188). * Implement the sm3-yescrypt (sm3y) hashing algorithm (issue #206). * Fix the implementation of the crypt(3) functions and the crypt_gensalt(3) * functions to not overwrite the output buffer too early. (issue #209). * Fix the strcpy_or_abort() function to call abort() in -DNDEBUG builds. * Add some more testcases. * Several fixes for issues found by Coverity. ==== libxkbcommon ==== Version update (1.12.2 -> 1.12.3) Subpackages: libxkbcommon-x11-0 libxkbcommon0 libxkbregistry0 - Update to release 1.12.3 * Fixed `xkbcli keymap-dump` being kinda broken on Wayland because it would commit an XDG surface without a role object. * X11: Hardened against some malformed XKB responses with erroneous modifiers or LEDs counts. ==== lokalize ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== loupe ==== Version update (49.0 -> 49.1) - Update to version 49.1: + Fixed: - The keyboard shortcut for 300 % (Ctrl + 3, 3) now zooms to 300% instead of 200 %. - editing: Don't enable option to trash and replace if moving to trash is not supported. - Replace appstream-glib with AppStream BuildRequires and command called in check section, use the more modern tool. ==== luajit ==== - riscv64-support.patch: update from LuaJIT/LuaJIT#1267 - loong64-support.patch: rediff ==== mailcommon ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6MailCommon6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== mailimporter ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6MailImporter6 libKPim6MailImporterAkonadi6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== markdownpart ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== mbox-importer ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== mdadm ==== Version update (4.4 -> 4.4+29.gf8bb524b) - Split off the Software RAID HOWTO into a -doc package - Update to version 4.4+29.gf8bb524b: * fix race between mdcheck_start.service and mdcheck_continue.service (bsc#1243443, bsc#1248097) * various fixes for mdcheck (bsc#1248097) * mdadm_env.sh: ignore MDADM_RAIDDEVICES if MDADM_SCAN is set (bsc#1229997) - Upstream bug fixes since 4.4 (bsc#1253060) * mdadm: add attribute nonstring for signature * super-ddf: Prevent crash when handling DDF metadata * platform-intel: Disable legacy option ROM scan on UEFI machines * mdadm: fix --grow with --add for linear * mdadm/raid6check: add xmalloc.h to raid6check.c * Coverity fixes resources leaks * udev: persist properties of MD devices after switch_root - _service: switch to tar_scm for better interoperabity with SLFO. - _service: pull from github.com/openSUSE/mdadm, patches now managed in git * delete 0010-mdopen-add-sbin-path-to-env-PATH-when-call-system-mo.patch * delete 1000-Revert-mdmonitor-Abandon-custom-configuration-files.patch * delete 1001-display-timeout-status.patch * delete 1002-OnCalendar-format-fix-of-mdcheck_start-timer.patch * delete 1003-mdadm-treat-the-Dell-softraid-array-as-local-array.patch * delete 1004-call-mdadm_env.sh-from-usr-libexec-mdadm.patch * delete 1005-mdadm-enable-Intel-Alderlake-RSTe-configuration.patch * delete 1006-imsm-Fix-RAID0-to-RAID10-migration.patch * delete 1007-mdadm-allow-any-valid-minor-number-in-md-device-name.patch * delete 1008-mdmonitor-use-MAILFROM-to-set-sendmail-envelope-send.patch - New versioning scheme: add tag offset and git commit from openSUSE/mdadm repo ==== messagelib ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * Fix parent (it can be null => it can leak) * Fix bug 510551: False positive scam detection when an tag contains the "title" attribute of which the content is the URL with uppercase letters (kde#510551) * Add autotest for BUG-510551 (false positive) ==== milou6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 * Shadow Resultsmodel::getMimeData * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * resultsview: refactor move_category so it doesn't deadlock (kde#509786) - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Enable qmllint in CI * Reformat .kde-ci.yml file to make YAML linter happy * Add linting * Port to declarative type registration * ResultDelegate: fixed pressed/selected text color * Achieve WCAG AA text contrast for labels * update version for new release ==== mimetreeparser ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6MimeTreeParserCore6 libKPim6MimeTreeParserWidgets6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== mozjs140 ==== Version update (140.4.0 -> 140.5.0) - Update to version 140.5.0: + Security Vulnerabilities fixed in Firefox ESR 140.5 + See https://www.firefox.com/en-US/firefox/140.5.0/releasenotes/ - Add mozjs140-CVE-2025-62813.patch: Fix embedded lz4 against CVE-2025-62813 (boo#1252592). ==== multipath-tools ==== Version update (0.11.0+184+suse.9bca786 -> 0.13.0+127+suse.37f9a4c9) Subpackages: kpartx libmpath0 - Update to version 0.13.0+127+suse.37f9a4c9 - Major rework of the SCSI Persistent Reservation code in upstream 0.13.0 - Changes in upstream 0.12.0 (see also NEWS.md) * Improved the communication with **udev** and **systemd** by triggering uevents when path devices are added to or removed from multipath maps, or when `multipathd reconfigure` is executed after changing blacklist directives in `multipath.conf`. * Maps that were added outside of multipathd (e.g. using the **multipath** command) and that couldn't be reloaded by multipathd used to be ignored by multipathd. multipathd will now monitor them. If some paths were offline while the map was created, multipathd will now add them to the map when they go online again. * multipathd retries persistent reservation commands that have failed on one path on another one. - Bug fixes in upstream 0.12.0 (see also NEWS.md) (bsc#1253260) * Failed paths should be checked every `polling_interval`. In certain cases, this wouldn't happen, because the check interval wasn't reset by multipathd. * It could happen that multipathd would accidentally release a SCSI persistent reservation held by another node. Fix it. * After manually failing some paths and then reinstating them, sometimes the reinstated paths were immediately failed again by multipathd. Fix it. * Fix crash in foreign (nvme native multipath) code, present since 0.8.8. * Various minor fixes reported by coverity. ==== ncurses ==== Version update (6.5.20250920 -> 6.5.20251101) Subpackages: libncurses6 ncurses-utils terminfo terminfo-base terminfo-iterm terminfo-screen - Enforce to use signed char for boolean (boo#1253383) - Add ncurses patch 20251101 + adjust generated terminfo.5 to omit tbl "x" column modifier if that is unsupported, i.e., with old nroff/tbl (adapted from patch by Branden Robinson). + in-progress work to merge MinGW/Windows port. - Modify patch ncurses-6.4.dif * Remove changes on include/tic.h as now solved upstream * Correct offsets - Add ncurses patch 20251025 + amend locale-portability fix in tty_update.c (MidnightCommander #4799, cf: 20240203). + add testing utility report_ctype + update configure macros, improving check for $host_os + correct a recent change to curs_termino.3x, along with formatting fixes for manpages. + corrected note about box() in curs_border.3x (patch by Jakub Horky, cf: 20250201). - Add ncurses patch 20251018 + add check for build-time utilities, in case cross-compiling is setup with an invalid $BUILD_CC (prompted by discussion with Stas Sergeev). + modify configure-script and makefiles to make it easier to override the "--with-install-prefix" default with environment variable (report by Stas Sergeev). - Add ncurses patch 20251010 + fix stray "\" in curs_extend.3x, regen html manpages. + regen html manpages with man2html 1.42, fixing a few cases where headers were not linked (report by Branden Robinson). - Add ncurses patch 20251004 + improve formatting/style of manpages (patches by Branden Robinson). + in-progress work to merge MinGW/Windows port. + improve configure check for "install". - Add ncurses patch 20250927 + in-progress work to merge MinGW/Windows port. ==== nvidia-settings ==== Version update (580.95.05 -> 580.105.08) - update to version 580.105.08 (boo#1252978) ==== ocean-sound-theme6 ==== Version update (6.5.0 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 ==== okular ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * Use 'isEmpty' rather than zero-compare * Error handling on many open calls * Ignore autogenerated qml cpp files * Ubuntu 24.10 is archived. Use old-releases * Fix build_clazy_clang_tidy job ==== openSUSE-release ==== Version update (20251028 -> 20251117) Subpackages: openSUSE-release-appliance-custom openSUSE-release-dvd - automatically generated by openSUSE-release-tools/pkglistgen ==== openssh ==== Version update (10.0p2 -> 10.2p1) Subpackages: openssh-clients openssh-common openssh-server - Update to openssh 10.2p1: = Future deprecation warning * A future release of OpenSSH will deprecate support for SHA1 SSHFP records due to weaknesses in the SHA1 hash function. SHA1 SSHFP DNS records will be ignored and ssh-keygen -r will generate only SHA256 SSHFP records. The SHA256 hash algorithm, which has no known weaknesses, has been supported for SSHFP records since OpenSSH 6.1, released in 2012. = Bugfixes * ssh(1): fix mishandling of terminal connections when ControlPersist was active that rendered the session unusable. bz3872 * ssh-keygen(1): fix download of keys from PKCS#11 tokens. * ssh-keygen(1): fix CA signing operations when the CA key is held in a ssh-agent(1). bz3877 = Portability * All: support platforms without mmap(2), e.g. WASM builds such as https://hterm.org * All: fix builds on FreeBSD for missing fnctl.h include. * All: fix builds on MacOS <10.12 Sierra, which lacks clock_gettime(3) * sshd(8): don't PAM_RHOST if the remote host is the "UNKNOWN" placeholder name. Avoids potential hangs in some PAM modules as they try to resolve it. Note, sshd(8) only uses the "UNKNOWN" name when the connection is not on an IPv4 or IPv6 socket. - Update to openssh 10.1p1: = Potentially-incompatible changes * ssh(1): add a warning when the connection negotiates a non-post quantum key agreement algorithm. This warning has been added due to the risk of "store now, decrypt later" attacks. More details at https://openssh.com/pq.html This warning may be controlled via a new WarnWeakCrypto ssh_config option, defaulting to on. This option is likely to control additional weak crypto warnings in the future. * ssh(1), sshd(8): major changes to handling of DSCP marking/IPQoS. In both client and server the default DSCP (a.k.a IPQoS) values were revised and the way these values are used during runtime has changed. Interactive traffic is now assigned to the EF (Expedited Forwarding) class by default. This provides more appropriate packet prioritisation information for the intermediate network, such as wireless media (cf. RFC 8325). Non-interactive traffic will now use the operating system default DSCP marking. Both the interactive and non-interactive DSCP values may be overridden via the IPQoS keyword, described in ssh_config(5) and sshd_config(5). The appropriate DSCP marking is now automatically selected and updated as needed over the course of a connection's lifetime. ssh(1) and sshd(8) will switch between the interactive and non-interactive IPQoS values depending on the type of SSH channels open at the time. For example, if an sftp session is using the connection alongside a shell session, then the non- interactive value will be used for the duration of the sftp. A connection which contains only interactive sessions is marked EF. * ssh(1), sshd(8): deprecate support for IPv4 type-of-service (ToS) keywords in the IPQoS configuration directive. Type of Service (ToS) was deprecated in the late nineties and replaced with the Differentiated Services architecture, which has significant advantages for operators because it offers more granularity. OpenSSH switched its default IPQoS from ToS to DSCP values in 2018 (openssh-7.7). IPQoS configurations with 'lowdelay', 'reliability', or 'throughput' will be ignored and will instead use the system default QoS settings. Additionally, a debug message will be logged about the deprecation with a suggestion to use DSCP QoS instead. * ssh-add(1): when adding certificates to an agent, set the expiry to the certificate expiry time plus a short (5 min) grace period. This will cause the agent to automatically remove certificates shortly after they expire. A new ssh-add -N option disables this behaviour. * All: remove experimental support for XMSS keys. This was never enabled by default. We expect to implement a new post-quantum signature scheme in the near future. * ssh-agent(1), sshd(8): move agent listener sockets from /tmp to under ~/.ssh/agent for both ssh-agent(1) and forwarded sockets in sshd(8). This ensures processes that have restricted filesystem access that includes /tmp do not ambiently have the ability to use keys in an agent. Moving the default directory has the consequence that the OS will no longer clean up stale agent sockets, so ssh-agent now gains this ability. To support $HOME on NFS, the socket path includes a truncated hash of the hostname. ssh-agent will, by default, only clean up sockets from the same hostname. ssh-agent(1) gains some new flags: -U suppresses the automatic cleanup of stale sockets when it starts. -u forces a cleanup without keeping a running agent, -uu forces a cleanup that ignores the hostname. -T makes ssh-agent put the socket back in /tmp. = Security * ssh(1): disallow control characters in usernames passed via the ... changelog too long, skipping 159 lines ... * openssh-10.0p2-relax-openssl-version-check.patch ==== openssh-askpass-gnome ==== Version update (10.0p2 -> 10.2p1) - "Update" to openssh 10.2p1: * No changes for askpass, see main package changelog for details. - Build with gcr-4 in Factory and SLE-16/Leap 16 instead of gtk-3 ==== osinfo-db ==== - bsc#1252429 - virt-manager does not detect Leap 16.0 offline ISO add-opensuse-leap-16.0-support.patch ==== pam-config ==== Version update (2.13+git.20251003 -> 2.13+git.20251105) - Update to version 2.13+git.20251105: * Disable SELinux for nonlogin session config, too - Update to version 2.13+git.20251104: * pam_selinux: fix counter for session stacks ==== pam_kwallet6 ==== Version update (6.5.0 -> 6.5.2) Subpackages: pam_kwallet6-common - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 ==== pam_mount ==== Version update (2.21 -> 2.22) Subpackages: libcryptmount0 - Update to release 2.22 * Add per-volume "ignoresource" option to pam_mount.conf.xml to ignore the origin device when testing for already-mountedness. * Fix GDM doing nothing after entering the password. ==== parley ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== perl-Crypt-OpenSSL-RSA ==== Version update (0.350.0 -> 0.370.0) - updated to 0.370.0 (0.37) see /usr/share/doc/packages/perl-Crypt-OpenSSL-RSA/Changes 0.37 Oct 29 2025 - Fix libressl bitwise logic error in RSA.xs 0.36 Oct 29 2025 - Fix old openssl on strawberry does not include whrlpool.h - libressl message digest functions md cannot be NULL - Don't support whirlpool in libressl - Add support for use_pkcs1_pss_padding with fatal error if RSA-PSS is used for encryption operations ==== pim-data-exporter ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== pim-sieve-editor ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== pimcommon ==== Version update (25.08.2 -> 25.08.3) Subpackages: libKPim6PimCommon6 libKPim6PimCommonAkonadi6 - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - Changes since 25.08.2: * Fix variable name ==== pipewire ==== Version update (1.5.81 -> 1.5.83) Subpackages: gstreamer-plugin-pipewire libpipewire-0_3-0 pipewire-alsa pipewire-jack pipewire-libjack-0_3 pipewire-modules-0_3 pipewire-pulseaudio pipewire-spa-plugins-0_2 pipewire-spa-tools pipewire-tools - Update to version 1.5.83 (1.6 RC3): * This is the third 1.6 release candidate that is API and ABI compatible with previous 1.4.x, 1.2.x and 1.0.x releases. * Highlights - Include the NEWS and updated version number. - Update to version 1.5.82 (1.6 RC2): * This is the second 1.6 release candidate that is API and ABI compatible with previous 1.4.x, 1.2.x and 1.0.x releases. * Highlights - The max channel limit is now a compile time option. - The SAP and RTP module have seen some robustness improvements. - Add audio.layout property. - Cleanups to the code here and there. * PipeWire - Handle Tags more like Latency with a NULL param when no ports are linked and some sort of (empty) Tag when the ports are linked. * Modules - Improve the echo-cancel module to keep the streams more aligned and cause less latency. - Improve format parsing errors in most modules. - The RTP module now has extra code for better network robustness, including cases when network interfaces are not yet up and running, and multicast sockets are silently kicked out of IGMP groups. - The direct timestamp mode in the RTP module was effectively broken and is now fixed. - Add support for audio.layout. - Add multichannel support to ROC. * SPA - Rework the maximum number of channel handling. Because this is a potential ABI break, it is now a compile time option with new functions to handle more than the previous 64 channels. - The 64 channel limit was removed from the noise shaper. - spa_strbuf is used in more places instead of custom snprintf code. - The volume ramp code was simplified. - The driver node now has properties to configure the clock. - The adapter will try to renegotiate when the driver changes. - Fix relaxed array parsing with odd number of elements. (#4944 (closed)) - audio.layout was added to set the channel positions to some predefined layouts. - Added more POD choice checks to ensure the right amount of values are present in the choice. - Fix __has_attribute usage. (#4962 (closed)) - Thread RESET_ON_FORK is now disabled for JACK application so that forking will preserve any real-time thread priorities, like JACK. (#4966 (closed)) - Fix some compilation issues. (#4960 (closed) and [#4961] (closed)). * Pulse-server - Fix missing subscription events on device port changes. - Increase min.quantum to 256/48000. (#4875 (closed)) * GStreamer - Avoid overflow in clock time calculations. - Fix renegotiation. * Docs - Swap the name and id of device.product ==== plasma5support6 ==== Version update (6.4.5 -> 6.5.2) Subpackages: libPlasma5Support6 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * dataengines/weather/envcan: Add a literal instead of a stringview - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * Fix CI branch for plasma-actvities(-stats) * [dataengines/activities] Drop support for starting/stopping activities - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * dataengines/weather: change install noaa directory to prevent clash * dataengines: move weather dataengine from plasma-workspace * update version for new release ==== plasma6-activities ==== Version update (6.4.5 -> 6.5.2) Subpackages: plasma6-activities-imports - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 * Don't leak the future watcher - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * Revert "fix: replace continue_with with QFuture::then" - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * Drop API for starting/stopping activities * Fix broken QFlatSet insertion (kde#509673) - Bump sover to 7 and mention it in %files - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Remove boost dependency * fix: replace continue_with with QFuture::then * update version for new release ==== plasma6-activities-stats ==== Version update (6.4.5 -> 6.5.2) Subpackages: libPlasmaActivitiesStats1 - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Fix when the default value should be used * Ensure valid SQL when filters are empty * Remove unused global static * Avoid detach of temporary in for loop * Add missing Q_EMIT for signal * Add missing include of KDEClangFormat CMake module * Query: Simplify code using isEmpty * update version for new release ==== plasma6-browser-integration ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * media-control: Disable on nicovideo.jp to fix video playback * mpris: Restore protocol for "metadata" event * krunner plugins: remove unnecessary minimum letter counts * action_popup: URL.origin is "null" (string) for invalid cases * action_popup: executeScript returns an array of reults * tabsrunner: Cache tabs until match session is over * dbusrunner: Add Teardown support * Remove org.kde.plasma.browser_integration.TabsRunner.xml * Add option to inhibit suspend while downloading (kde#479480) * Settings: Call settingsChanged only for loaded plugins * DownloadJob: Remove unused enum * options: Add only-show-in for Firefox * mpris: Use whitelist of metadata properties * mpris: Download artwork on extension side and cache it (kde#421886) * mpris: Check whether metadata changed before emitting a change * mpris: Make artwork sizes algorithm more spec-compliant * mpris: Clear poster URL when player is gone * purpose: Also hide purpose menu on focus loss * KRunnerPlugins: Limit icon size to reduce DBus traffic * Purpose: Make AlternativesMenu a regular window (kde#507368) * Disable media controls on known conferencing pages (kde#435418,kde#435100,kde#503965) * update version for new release ==== plasma6-desktop ==== Version update (6.4.5 -> 6.5.2) Subpackages: plasma6-desktop-emojier - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 * sddm-theme: Avoid rendering invisible contents * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * kcms/ksplash: Show error also when ksplash exits with non-zero exit code * applets/kicker: fix arrow down from search field to column * Reset kickoff grid movements when drag and drop exits kickoff (kde#385856) * [emojier] Mark as single window app * Make applets content avoid applet-panel separator (kde#443241) * kcms/landingpage: Fix i18n() - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * Do not cover Dashboard's grid scrollbar with MouseArea (kde#447923) * FolderView: Disable mouse interaction in edit mode * FolderView: Fix regression with loadAndApplyPositionsConfig desync * Positioner: Fix the order of operations * FolderView: Update perStripe on relativeScreenRect changes * FolderView: Disallow closing popup when creating new item * applets/kickoff: Handle Enter/Return on leave buttons * Make cell height in widget explorer as tall as the tallest element within it (kde#434814) * Allow Dashboard to pre-select system settings result (kde#506279) * FolderView: Fix unqualified access warnings * FolderView: Use let/const instead of var - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * Hide Dashboard when it loses focus (kde#474031) * Update wallpaper previews * applet/taskmanager: replace & with && in the context menu actions (kde#510083) * Update TimezoneSelector selection when the timezone is reset through the KCM (kde#505916) * Add new Orionids wallpaper for 6.5 * applets/{kicker,kickoff}: React to runningActivities() being removed (kde#510070) * Emojier: Also search english fallback dict * desktop/main.qml: Return early on null container when dragging (kde#509967) * Fix CI branch for plasma-actvities(-stats) * FolderItemDelegate and main: Fix various warnings * FolderViewLayer: Fix label portruding * FolderView: Clear press state when applet is disabled (kde#490677) * FolderView: Dont start rubberband when dragging scrollbar (kde#468359) * FolderView: Stop hovering items on mouse leave * FolderView: Use let instead of var, check for item existence (kde#490677) * Drop UI for showing stopped activities * kaccess: Fix screen reader sometimes not being able to be toggled off anymore (kde#505568) * applets/Kickoff: fix menu with long touch (kde#509898) * kcms/mouse: Make button rebinding work again (kde#506342) * Fix position and size of activity widget on large panels (kde#490880) * Avoid layout mirroring in panel settings preview graphics (kde#506632) * emojier: make .desktop file executable in kglobalaccel dir * [kcms/activities] Set componentDisplayName for global shortcut - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here - Refresh 0001-Apply-branding-to-default-favorites.patch ==== plasma6-disks ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Add QML linting * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods * .gitignore sync from kconfig * shorten the notification name * update version for new release ==== plasma6-integration ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * KDirSelectDialog: Strip trailing slash for hidden check (kde#510658) - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * KDirSelectDialog: Strip trailing slash for hidden check (kde#510658) * Update version for new release 6.5.0 * [kdirselectdialog] Don't store window state in config file - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Only call setStyle if it changed * Drop FreeBSD Qt5 CI * [KDEPlatformFileDialogHelper] Store file dialog size in state config * kdirselectdialog: correct initial focus (kde#505046) * update version for new release ==== plasma6-nm ==== Version update (6.4.5 -> 6.5.2) Subpackages: plasma6-nm-openconnect plasma6-nm-openvpn plasma6-nm-pptp plasma6-nm-vpnc - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 * kded: Ignore loopback and special connections on no wakeup notification * Return to not exposing loopback interfaces to the user (kde#511030) * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Pass '-DQT_QML_NO_CACHEGEN:BOOL=TRUE' to CMake to make builds reproducible (boo#1248369) - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * kcm: Highlight Add Connection list item when pressed or selected * kcm: Simplify Add Connection dialog (kde#507784,kde#507785) - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here ==== plasma6-openSUSE ==== Subpackages: plasma6-branding-openSUSE plasma6-sddm-theme-openSUSE plasma6-theme-openSUSE - Update to 6.5.2 - Update to 6.5.1 - Update to 6.5.0 - Update to 6.4.91 - Update to 6.4.90 - Update to 6.4.90 ==== plasma6-pa ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here ==== plasma6-print-manager ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Pass '-DQT_QML_NO_CACHEGEN:BOOL=TRUE' to CMake to make builds reproducible (boo#1248369) - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * libkcups: Fix call to datetime create from CUPS (kde#427632) - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * kded: Refactor sanity check on the marker levels/boundaries - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * kded: Fix marker levels check when there is only one marker * kcm: Don't try to set marker levels model for printer class (group) * libkcups: Fix marker levels in printer model for a single marker (kde#509307) * libkcups: Remove version and rename to "libkcups" * kcm/qml: Use proper operators * kded: Make marker level check work only on job-created * kded,docs: Make the kded module description more accurate * kded: Minor clean ups * kded: Add marker levels checker class * Drop reference to nonexistant BUILD_QT5 option in README * kcm/qml: Modernize qml for qualified property access * kcm/qml: Minor clean-up of "find printer" placeholder messages * kcm/qml: Adapt modules to use FindPrinter module as a kcm page * kcm/qml: Clean up device components formatting and sizing for kcm page * kcm/qml: Port FindPrinter module from dialog to KCM page (kde#506630) * libkcups/DeviceModel: Remove line breaks from device descriptions * plasmoid: Use new "plasma_add_applet" infrastructure * kcm: Handle the CUPS service being unavailable * configure-printer: Fix dbus activate on helper dialog * [libkcups/printqueue/config] Remove unneeded dependencies * plasmoid: Make configure action use KCM configure * Drop no longer necessary KF6IconThemes dependency * RequestActivate on the printer manager helper dialog windows * update version for new release ==== plasma6-systemmonitor ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * page: Sort groups in numeric mode when loading page data (kde#506154) * page: Respect minimum height of content when using the "maximum" mode for rows (kde#510162) * table: Clear current index if selection was cleared (kde#510100) - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * page: Set smooth to false for remove margins effect (kde#445759) * page: Set background color for remove margins effect to the right color (kde#502445) - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Fix typos Found with `codespell -S "*.desktop,*.json,*.knsrc,*.metainfo.xml,*.notifyrc,*.page,.*.po,./po" -L childrens,cutted,datas,doubleclick,indx,mata,miliseconds,naturaly,ontop,requestor,te,virtualy` * Center "Kill process/application" dialog in window, not view (kde#506653) * Enable qmllint in CI * Add QML linting * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods * Support mouse sidebar resizing * Don't allow quitting "Background Services" entry on apps table (kde#505344) * Load ColumnConfigurationDialog contents on demand * Partially revert "Don't override dialog y: values" (kde#505052) * page: Fix loading of pages with empty values * table: Qualify access in BaseCellDelegate * faces: Set ComponentBehavior: Bound * faces/applications: Remove unreachable return * table: Fix using text color for line chart when row is selected (kde#467225) * faces: Use FillFromStart for line charts in tables * faces: Rework how we feed data into history line charts for tables * Add GenericName to .desktop file * Fix visually unbalanced rowheights * page: When resetting a page that we have a new version for, remove the old one * pages/overview: Rename swap section to "section-2" * update version for new release ==== plasma6-thunderbolt ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - No code changes since 6.5.1 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - No code changes since 6.5.0 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - No code changes since 6.4.91 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - No code changes since 6.4.90 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Add QML linting * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods ==== plasma6-workspace ==== Version update (6.4.5 -> 6.5.2) Subpackages: plasma6-session plasma6-session-x11 plasma6-workspace-libs sddm-qt6-branding-openSUSE - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 * shutdown: Stop graphical-session.target directly * servicerunnertest: make sure welcome center doesn't skew results * servicerunner: aggressively expand scoring system (kde#511078,kde#511235,kde#511237) * wallpapers/image: prevent checkbox from overlapping with day/night icon * kcms/kfontints: Install kfontviewpart.rc in the right location (kde#446207) * [components/timezoneselector] Explicitly pass translation domain (kde#511404) * Fix WidgetExplorer::addApplet (kde#511413) * wallpapers/image: Don't use QUrlQuery for preview * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * wallpapers/image: use more appropriate "remove wallpaper" icon (kde#484307) * ksplash: Don't use fallback in test mode * notifications: Don't show details if they only say you have 1 of 1 items * wallpapers: rephrase color-aware wallpaper option to be accurate * Make KF6Holidays a hard dependency * servicerunner: outscore krunner's launch count system * shell/autotests: fix shelltest * appiumtests: fix clipboardtest - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * Make all panels reserve space when in edit mode * Adjust availableScreenRect of Coronas for stacked panels in edit mode (kde#505417) * servicerunner: calculate the distance of the "beginning" of the items too (kde#510039) * [libnotificationmanager] Implement ActionLabelsRole in JobsModel (kde#510244) * applets/notifications: Respect transient for notificatons with actions * Bump reduced_featureset CI to Qt 6.10 * scripting: Fix setting resolution independent panel configuration * servicerunner: Add the second half to #pragma once * Revert "Limit evaluateScript execution at 2 seconds" * servicerunner: Avoid matching everything with single character patterns * ksmserver: Fix saving clients (kde#510177) * Notifications: Keep summary out of history * servicerunner: associated scorecard with a search and term * osd: Don't show volume OSD on Plasma Mobile * kcms/wallpaper: fix localization (kde#505122\,kde#508491\) * Fix i18n for OSDItem * klipper: fix copying data from office suites * libkmpris: Decodes URI before displaying title (kde#507530) * Logout: don't mistakenly think the model includes ourselves (kde#510135) - Drop patches, now upstream: * 0001-servicerunner-Avoid-matching-everything-with-single-.patch * 0001-scripting-Fix-setting-resolution-independent-panel-c.patch - Add patch to fix false matches with single letter queries: * 0001-servicerunner-Avoid-matching-everything-with-single-.patch - Add patch to fix panel configuration on first start: * 0001-scripting-Fix-setting-resolution-independent-panel-c.patch - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Too many changes to list here - Drop patches, now upstream: * 0001-applets-mediacontroller-Workaround-for-common-crash-.patch ==== polkit ==== Subpackages: libpolkit-agent-1-0 libpolkit-gobject-1-0 pkexec typelib-1_0-Polkit-1_0 - Backport for NoNewPrivs support: - systemd-socket-activation.patch: start agent via socket, no setuid - Backport of patches for better run0 usability: - auth_keep.patch: do not ask for reauth if new process shares same UID/parent/cgroup/tty - sudo_uid.patch: also set $SUDO_UID/$SUDO_GID for compat with sudo ==== polkit-default-privs ==== Version update (1550+20251002.f34bfbd -> 1550+20251111.84b92d9) - Update to version 1550+20251111.84b92d9: * profiles: fwupd (bsc#1253111) - Update to version 1550+20251031.036888e: * profiles: budgie-desktop backlight (bsc#1252691) ==== polkit-kde-agent-6 ==== Version update (6.5.0 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 ==== powerdevil6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Make sure qt6qmlimport(org.kde.notification) is installed - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * KCM: show/hide compliance message if needed after resetting settings (kde#507352) - Add patch to disable the wakeup count tracking for now: * 0001-Disable-wakup_count-helper-for-the-time-being.patch - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here ==== python-Brotli ==== Version update (1.1.0 -> 1.2.0) Subpackages: python311-Brotli python313-Brotli - Run tests in %check section - Update to 1.2.0 (bsc#1252945, CVE-2025-6176): [#] SECURITY - python: added `Decompressor::can_accept_more_data` method and optional `output_buffer_limit` argument `Decompressor::process`; that allows mitigation of unexpectedly large output; reported by Charles Chan (https://github.com/charleswhchan) [#] Added - **decoder / encoder: added static initialization to reduce binary size** - python: allow limiting decoder output (see SECURITY section) [#] Improved - python: modernize extension / allow multi-phase module initialization [#] Changed - decoder / encoder: static tables use "small" model (allows 2GiB+ binaries) ==== python-MarkupSafe ==== Version update (3.0.2 -> 3.0.3) - Update to 3.0.3 * __version__ raises DeprecationWarning instead of UserWarning. #487 * Adopt multi-phase initialization PEP 489 for the C extension. #494 * Build Windows ARM64 wheels. #485 * Build Python 3.14 wheels. #503 * Build riscv64 wheels. #505 ==== python-aioquic ==== Version update (1.2.0 -> 1.3.0) - Update to 1.3.0 * Ensure PATH_CHALLENGE frames are sent before other frame types. * Reclaim memory when HTTP/3 streams end. * Limit the number of remote PATH_CHALLENGE stored per path. * Avoid assertion error when receiving multiple STOP_SENDING frames. * Improve type annotations. * Make it possible to use LibreSSL instead of OpenSSL. * Add support Python 3.13 and 3.14, drop support for Python 3.8 and 3.9. * Build binary wheels for musllinux. * Build binary wheels against OpenSSL 3.5.4. * Add command-line argument to the http3_client example to request a key update during interoperability tests. - Update BuildRequires from setup.py ==== python-charset-normalizer ==== Version update (3.4.3 -> 3.4.4) Subpackages: python311-charset-normalizer python313-charset-normalizer - Update to 3.4.4 * Bound `setuptools` to a specific constraint `setuptools>=68,<=81`. * Raised upper bound of mypyc for the optional pre-built extension to v1.18.2 * `setuptools-scm` as a build dependency. * Enforced hashes in `dev-requirements.txt` and created `ci-requirements.txt` for security purposes. * Additional pre-built wheels for riscv64, s390x, and armv7l architectures. * Restore ` multiple.intoto.jsonl` in GitHub releases in addition to individual attestation file per wheel. ==== python-gssapi ==== Version update (1.10.0 -> 1.10.1) - Update to 1.10.1 * Add long_description_content_type to setup * Use the SPDX license name in setup.py as required * Fix license file release ==== python-httpx ==== - Insist on anyio >= 4, to drop out anyio3 from the choices. ==== python-idna ==== Version update (3.10 -> 3.11) Subpackages: python311-idna python313-idna - Update to 3.11 * Update to Unicode 16.0.0, including significant changes to UTS46 processing. As a result of Unicode ending support for it, transitional processing no longer has an effect and returns the same result. * Add support for Python 3.14, lowest supported version is Python 3.8. * Various updates to packaging, including PEP 740 support. ==== python-psutil ==== Version update (7.1.1 -> 7.1.3) Subpackages: python311-psutil python313-psutil - Update to 7.1.3 * Replace strlcat/strlcpy with safe str_copy/str_append * Introduce PSUTIL_TESTING mode. Terminate execution if str_* funcs fail * Replace unsafe sprintf/snprintf/sprintf_s calls with str_format() * Fix BSD compilation err - Update to 7.1.2 * 2657_: stop publishing prebuilt Linux and Windows wheels for 32-bit Python. 32-bit CPython is still supported, but psutil must now be built from source. * 2565_: produce wheels for free-thread cPython 3.13 and 3.14 (patch by Lysandros Nikolaou) * 2650_, [macOS]: `Process.cmdline()`_ and `Process.environ()`_ may incorrectly raise `NoSuchProcess`_ instead of `ZombieProcess`_. * 2658_, [macOS]: double ``free()`` in `Process.environ()`_ when it fails internally. This posed a risk of segfault. * 2662_, [macOS]: massive C code cleanup to guard against possible segfaults which were (not so) sporadically spotted on CI. * 2657_: stop publishing prebuilt Linux and Windows wheels for 32-bit Python. ==== python-pycurl ==== Subpackages: python311-pycurl python313-pycurl - fix build with libcurl >= 8.17.0 boo#1253116 skip_kerberos_tests_on_libcurl_8_17_0.patch ==== python-pyudev ==== Version update (0.24.3 -> 0.24.4) - update to 0.24.4: * Add device attributes unset(): https://github.com/pyudev/pyudev/pull/525 * Remove license classifier deprecated by PEP 639: https://github.com/pyudev/pyudev/pull/522 * Tidies and Maintenance: https://github.com/pyudev/pyudev/pull/529 https://github.com/pyudev/pyudev/pull/528 https://github.com/pyudev/pyudev/pull/526 https://github.com/pyudev/pyudev/pull/524 https://github.com/pyudev/pyudev/pull/521 https://github.com/pyudev/pyudev/pull/520 https://github.com/pyudev/pyudev/pull/518 https://github.com/pyudev/pyudev/pull/512 https://github.com/pyudev/pyudev/pull/511 ==== python-pyzmq ==== - Copy tests to a temporary directory so they can be imported. - Drop pytest.ini, it is now shipped in the tarball. ==== python-setuptools ==== - Remove python-rpm-packaging from BuildRequires on SLE-15 ==== python-zstandard ==== Version update (0.24.0 -> 0.25.0) Subpackages: python311-zstandard python313-zstandard - Update to 0.25.0 * PyO3 Rust crates upgraded from 0.24 to 0.25. * We now use Py_REFCNT(obj) instead of accessing (*obj)->ob_refcnt directly. * The PYTHON_ZSTANDARD_IMPORT_POLICY environment variable now has leading and trailing whitespace stripped. * The pyproject.toml build backend has been switched from setuptools.build_meta:__legacy__ to setuptools.build_meta. * The setuptools build dependency has been upgraded from <69.0.0 to >=77.0.0. * Python 3.14 wheels are now built with manylinux_2_28. * We now require cffi >= 2.0.0b on Python 3.14. <3.14 still requires 1.17. * Relax run-time libzstd version checking in C extension from exactly 1.5.7 to >=1.5.6. * C extension types now (correctly) declare their fully qualified type names as zstandard.backend_c.* versus zstd.* before. ==== python313-setuptools ==== - Remove python-rpm-packaging from BuildRequires on SLE-15 ==== qalculate ==== Version update (5.8.0 -> 5.8.1) Subpackages: libqalculate23 qalculate-data - Update to version 5.8.1 * Show error when function or variable disabled by "--disable-insecure" is used * New completion method with matches selectable from numbered list. * Configurable completion. * Improve interpretation of function expressions with x, y, or z in object names (e.g. "x year"), or within quotation marks. * Fix compilation with -fsanitize=undefined. * Fix make check with --disable-insecure. * Fix crash after factorization or in RPN mode, with calculate-as-you-type enabled. * Fix unable to write preferences because of missing configuration directory. * Fixes for character encodings other than UTF-8. * Minor bug fixes and feature enhancements. ==== qemu ==== Version update (10.1.1 -> 10.1.2) Subpackages: qemu-arm qemu-audio-spice qemu-block-curl qemu-block-nfs qemu-block-rbd qemu-chardev-spice qemu-guest-agent qemu-hw-display-qxl qemu-hw-display-virtio-gpu qemu-hw-display-virtio-gpu-pci qemu-hw-display-virtio-vga qemu-hw-usb-host qemu-hw-usb-redirect qemu-hw-usb-smartcard qemu-img qemu-ipxe qemu-ksm qemu-pr-helper qemu-tools qemu-ui-curses qemu-ui-gtk qemu-ui-opengl qemu-ui-spice-app qemu-ui-spice-core qemu-vgabios - Update to stable release 10.1.2: Full backport list here: https://lore.kernel.org/qemu-devel/1761022280.036705.6267.nullmailer@tls.msk.ru/ A selection of them is reported here below: linux-user/microblaze: Fix little-endianness binary target/hppa: correct size bit parity for fmpyadd accel/tcg: Hoist first page lookup above pointer_wrap target/i386: user: do not set up a valid LDT on reset async: access bottom half flags with qatomic_read target/i386: fix access to the T bit of the TSS target/i386: fix x86_64 pushw op i386/tcg/smm_helper: Properly apply DR values on SMM entry / exit i386/cpu: Prevent delivering SIPI during SMM in TCG mode i386/kvm: Expose ARCH_CAP_FB_CLEAR when invulnerable to MDS target/i386: Fix CR2 handling for non-canonical addresses block/curl.c: Use explicit long constants in curl_easy_setopt calls target/i386: add compatibility property for pdcm feature target/i386: add compatibility property for arch_capabilities target/riscv: rvv: Fix vslide1[up|down].vx unexpected result when XLEN2 and SEWd target/riscv: Fix ssamoswap error handling target/riscv: Fix SSP CSR error handling in VU/VS mode target/riscv: Fix the mepc when sspopchk triggers the exception target/arm: Don't set HCR.RW for AArch32 only CPUs pcie_sriov: make pcie_sriov_pf_exit() safe on non-SR-IOV devices ... ==== qqc2-breeze-style6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * Keep combo box menus outside of screen cutouts - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * MobileTextActionsToolBar: Fix it not showing, and translations * Don't import QtQuick.Controls in the actual style implementation * Add missing import * Add Qt6Next CI * Enable qmllint in CI * Menu: Sync some behavior from desktop style, and fixes * Do not set a scrollbar policy to AlwaysOn by default on desktop * Remove hacks breaking setting color themes on buttons * Draw footer line in style and add similar padding/margins to Kirigami.Dialog * update version for new release * Drop unused kcoreaddons dependency ==== raspberrypi-firmware-config ==== - Do not let firmware do multiplexing for default debug UART (enable_uart=0). It has its own connector. Fixes boo#1251192. ==== raspberrypi-firmware-dt ==== - Remove RPi5 UART u-boot specific overlay. Better fix will be to set enable_uart to 0 in [pi5] specific section in distribution config.txt. This is verified to work. Delete 0001-dts-overlays-Adjust-bcm2712-PL011-overlay.patch and uboot-bcm2712-pl011-overlay.dts - Make uboot-bcm2712-pl011-overlay bcm2712 specific. - Add uboot-bcm2712-pl011-overlay which fixes boot hang (boo#1251192) 0001-dts-overlays-Adjust-bcm2712-PL011-overlay.patch ==== rdma-core ==== Version update (59.0 -> 60.0) Subpackages: libefa1 libhns1 libibverbs libibverbs1 libmana1 libmlx4-1 libmlx5-1 librdmacm1 rdma-ndd - Update to rdma-core v60.0 - https://github.com/linux-rdma/rdma-core/releases/tag/v60.0 ==== ruby3.4 ==== Subpackages: libruby3_4-3_4 - Add BuildRequires for gcc-c++ otherwise the rbconfig.rb now has CXX set to false and makes c++ base extensions fail ==== salt ==== Subpackages: python311-salt salt-master salt-minion - Require Python dependencies only for used Python version - Fix TLS and x509 modules for OSes with older cryptography module - Require python-legacy-cgi only for Python > 3.12 - Added: * fix-tls-and-x509-modules-for-older-cryptography-modu.patch - Builds with py >=3.13 require python-legacy-cgi - Fix Salt for Python > 3.11 (bsc#1252285) (bsc#1252244) * Use external tornado on Python > 3.11 * Make tls and x509 to use python-cryptography * Remove usage of spwd - Added: * fix-salt-for-python-3.11.patch - Fix payload signature verification on Tumbleweed (bsc#1251776) - Added: * do-not-break-signature-verification-on-latest-m2cryp.patch ==== sdbootutil ==== Version update (1+git20251003.f402058 -> 1+git20251111.611edd1) Subpackages: sdbootutil-dracut-measure-pcr sdbootutil-snapper - Update to version 1+git20251111.611edd1: * Drop shebang in the enroll module - Update to version 1+git20251110.0d334b6: * Fix some rpmlint warnings about executable conf files * Recognize tracing code parameters * Fix summary of subpackages * Remove executable bit * snapper: add drop-in for CAP_SYS_CHROOT capability - Update to version 1+git20251107.49e9025: * Ask the PIN or PW when enrolling (bsc#1252871) * Read the password from environment when enrolling * Fix when reading password from environment * Clarify the help message - Update to version 1+git20251106.f0b1a06: * Drop kernel version in title for grub2-bls * Do not always install the dracut module in hostonly mode * snapper: exit when path is not root - Update to version 1+git20251029.c883722: * Set minimal udev version required - Update to version 1+git20251028.e423362: * Drop systemd-experimental requirement ==== sddm-kcm6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * Update to renamed kwalletmanager desktop file (kde#508996) - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Fix typo in comment about /etc/sddm.conf * Add QML linting * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods * Fix wallpaper not changing when files have same name (kde#378222) * load sessions from local/share/ in addition to share/ * update version for new release ==== sdl12_compat ==== Version update (1.2.68 -> 1.2.70) - Update to release 1.2.70 * Fixed a black screen in Jamestown and Closure * Fixed being unable to rotate the globe with the mouse in OpenXcom * Fixed runaway framerate in Soldier of Fortune and Unreal Tournament * Fixed audio in the original Cave Story Linux port * Fixed crash at shutdown in Sim City 3000 * Added SDL_SetRefreshRate() for StepMania * Fixed window briefly disappearing at startup on X11 * Fixed the mouse escaping the window after changing video mode * Fixed repeating modifier keys while they are being held down * Added logging when games are launched with DEBUG_INVOCATION=1 - Document workaround for Leap 15's not-so-capable pkg-config. ==== sdl2-compat ==== Version update (2.32.56 -> 2.32.58) - Update to release 2.32.58 * Fixed a crash at startup in Hearts of Iron IV * Fixed mouse movement in Heroes of Might and Magic III * Fixed crash under Wayland with Heavy Gear 2 * Fixed crash at shutdown in Sim City 3000 * Fixed stuck mouse cursor in Seven Kingdoms * Added a fast path for SDL_MapRGB() and SDL_MapRGBA() * Fixed the colorspace for YUV to RGB conversion * Fixed deadlock when opening audio on some systems ==== selinux-policy ==== Version update (20251021 -> 20251111) Subpackages: selinux-policy-targeted - Update to version 20251111: * Allow snapper_sdbootutil_plugin_t manage unlabeled_t files,dirs,symlinks (bsc#1252993) * Allow sshd_auth_t getopt/setopt on tcp_socket (bsc#1252992) - Suppress dir-or-file-outside-snapshot until policy is properly transactional (bsc#1253046) - Update to version 20251106: * Allow pcscd_t to search cgroup (bsc#1253098) - Update to version 20251104: * Fix syntax error in userdomain.if * Allow nnp_transition for OpenSMTPD (bsc#1252431) * Allow ras-mc-ctl get attributes of the kmod executable * Define file equivalency for /var/opt * Allow virtnodedev_t the perfmon capability * Allow nut_upsdrvctl_t the sys_ptrace capability * Label /usr/lib/systemd/user/graphical-session-pre.target with xdm_unit_file_t * systemd-sysctl: allow rw on binfm_misc_fs_t to set binfmt_misc status * Allow cupsd to manage cupsd_rw_etc_t lnk_files * Set temporary no-stub resolv.conf file from NetworkManager as net_conf_t * Allow spamc read aliases file * Mark configfs_t as mountpoint (bsc#1246080) * Allow systemd-machined watch cgroup files * Allow sshd-auth read generic proc files * Allow sshd-auth read and write user domain ptys * Allow logwatch read and write sendmail unix stream sockets * Allow logwatch domain transition on rpm execution * Allow thumb_t mounton its private tmpfs files * Allow thumb_t create permission in the user namespace * Allow corenet_unconfined_type name_bind to icmp_socket * Allow systemd-networkd to manage systemd_networkd_var_lib_t files * Allow sshd-session get attributes of sshd vsock socket - Syncing with upstream rawhide selinux-policy up to: * 95151e3c777301fd291f4db363a6bb24cad8c414 ==== signon-kwallet-extension ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== skanlite ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== spectacle ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * Set export image and update timestamp when entering the rectangle screenshot mode (kde#506047,kde#506067) - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * Use QDialog::open and QDialog::finished instead of QDialog::exec to open QFileDialog (kde#508849) * Remove unused "show capture instructions" option (kde#507775) - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here ==== step ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== suse-module-tools ==== Version update (16.0.61 -> 16.0.62) Subpackages: suse-module-tools-scriptlets - Update to version 16.0.62: * spec file: remove %udev_rules_update call (bsc#1250664) ==== svgpart ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== switcheroo-control ==== Version update (2.6 -> 3.0) - Pull in kernel-devel and enable xe-drm. - Update to version 3.0: * Add new API to discover discrete GPUs; works with amdgpu, nouveau, i915, xe, and the proprietary NVIDIA driver. * Include environment variable VK_LOADER_DRIVERS_SELECT for selecting the approriate Vulkan driver. * Add Xe and AMDGPU drivers to the Vulkan driver list. - Build with discrete-gpu check for Intel Xe disabled because meson cannot find `drm/xe_drm.h`, which for openSUSE kernels is in `/usr/src/linux-/include/uapi/`. Meson fails at configure unless this is disabled. - Drop unnecessary rpmlintrc file since man file has been installed for a while now and rpmlint does not complain about 'missing man file'. ==== swtpm ==== Subpackages: swtpm-selinux - Also load swtpm_libvirt in the selinux subpackage (bsc#1251789) ==== systemd-presets-common-SUSE ==== - Add the lvm2-blk-availability.service as enabled in the preset file (jsc#PED-12238) * add: enable blk-availability.service * remove: enable lvm2-lvmetad.socket ==== systemsettings6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * Authorize external modules via kiosk too * Fix glitches in separators rendering - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * CI: Add kauth and drop knotifications from kde-ci.yml - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Close Modules while tearing down * Enable qmllint in CI * Add QML linting * Support isRelevant and auxiliaryAction from KCModuleData * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods * kcmmetadatahelpers: filter by platform name using startsWith * Give the search field focus when Ctrl+F shortcut is pressed (kde#438689) * CategoriesPage: Don't open disabled items on key navigation (kde#504630) * cleanup CustomTitle class * Fix header colors of QWidget based KCMs (kde#495462) * Update description/caption * Fix accessing sub categories when global theme is clicked (kde#502521) * update version for new release ==== sysuser-tools ==== - Remove dependency on chage ==== udisks2 ==== Subpackages: libudisks2-0 libudisks2-0_btrfs udisks2-bash-completion - Fix dbus daemon requires, it's dbus-service, not dbus-1 ==== umbrello ==== Version update (25.08.2 -> 25.08.3) - Update to 25.08.3 * New bugfix release * For more details please see: * https://kde.org/announcements/gear/25.08.3/ - No code change since 25.08.2 ==== unison ==== Version update (2.53.7 -> 2.53.8) - Update to version 2.53.8 * Add ability to use reflinking instead of copying * Experimental default-off support to detect moves/renames ==== wacomtablet-kcm6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Changes since 6.4.5: * Update version for new release 6.4.90 * Bump kf ecm_set_disabled_deprecation_versions. Make sure that it compiles fine without kf 6.16 deprecated methods * update version for new release ==== xdelta3 ==== - update URL and Sourceurl, as both don't exist anymore - drop ncompress as 0%{?opensuse} is always 0 - create a new devel package, for the header files - use pkgconfig rather than package name ==== xdg-desktop-portal-kde6 ==== Version update (6.4.5 -> 6.5.2) - Update to 6.5.2: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.2 - Changes since 6.5.1: * Update version for new release 6.5.2 * screencasting: Let the compositor pick the scale of a region stream (kde#511039) * Update version for new release 6.5.2 - Update to 6.5.1: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.1 - Changes since 6.5.0: * Update version for new release 6.5.1 * inputcapture: de-duplicate input capture zones * AppChooserDialog: Show NoDisplay services (kde#510546) * AppChooserPortal: Support "modal" dialog - Update to 6.5.0: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.5.0 - Changes since 6.4.91: * Update version for new release 6.5.0 * inhibit: Fix races between requests and calls to powerdevil * Request: drop unused members * inhibit: Create error reply to the correct message - Update to 6.4.91: * New bugfix release * For more details see https://kde.org/announcements/plasma/6/6.4.91 - Changes since 6.4.90: * Update version for new release 6.4.91 * [dynamiclauncher] Also reply with name/icon when not editable (kde#509959) * Use state config to store file dialog size - Update to 6.4.90: * New feature release * For more details see https://kde.org/announcements/plasma/6/6.4.90 - Too many changes to list here ==== xfce4-screenshooter ==== Version update (1.11.2 -> 1.11.3) Subpackages: xfce4-screenshooter-lang xfce4-screenshooter-plugin - Update to 1.11.3 - Wayland region selection - Fix leaks in screenshooter_show_file_in_folder - Fix string leak in action_idle - wayland: Fullscreen capture with ext_image_capture_source/copy_capture - README.md: Add uninstall info - Stop using xfce_panel_plugin_(block|unblock)_menu - Drop autootols - Translation Updates - Experimental Wayland support only for Tumbleweed and Leap 16 ==== xkeyboard-config ==== Version update (2.45 -> 2.46) - replaced hotfix u_ua-winkeysenhanced-fix.patch with official fix U_Make-ua-winkeysenhanced-compatible-with-ckbcomp.patch - refreshed patches * n_disable-2xalt_2xctrl-toggle.diff * n_fi-kotoistus-metainfo.patch * python-3.11.patch - added u_ua-winkeysenhanced-fix.patch in order to fix kbd build '/usr/bin/ckbcomp: garbage in a key definition: "symbols=[Ukrainian_ghe_with_upturn,Ukrainian_GHE_WITH_UPTURN],"' - update to 2.46 * New Layouts • Added Manoonchai layout for Thai as documented in Github repository. • Added ISO/international variants of ANSI and Dvorak US Macintosh layouts. • Added the Ukrainian (Windows Enhanced) keyboard layout variant (winkeysenhanced) which matches the Windows 11 default. • Add pk(pak_urdu_phonetic) variant This layout provides phonetic typing for Urdu, mapping English phonetic equivalents to Urdu script. It is a port of the widely-used Windows-only “Pak Urdu Installer” by mBilalm. Includes comprehensive character coverage with over 160 custom key mappings. Adds support for full Urdu typography including diacritics, punctuation, and special symbols. Introduces U+FDFB (ﷻ) mapped to AltGr+Shift+X. • Added an alternative variant for Gothic in the Ancient layout. * Fixes • Fixed a regression in us(mac) layout resulting in the grave/tilde key inverted with the section key. • Fixed shift:break_caps resulting in rEVERSE cAPS if some keys were operated simultaneously with the Shift keys when trying to unlock Caps. (#74 (closed)) • Fixed CTRL+ALT incomplete key type, which prevented using some key combinations: e.g. Control+Backspace. * Options • Added hyper:mod2 compatibility option, to maps the virtual modifier Hyper to Mod2; conflicts with NumLock. Use this option if using Hyper, Super and LevelFive, e.g. for layouts with 5+ levels. The option numpad:mac should be activated as well, in order to enable the numpad. * Misc • inet: Added mapping to the following new keysyms: □ XF86OK □ XF86Select □ XF86GoTo □ XF86Clear □ XF86Option □ XF86Time □ XF86VendorLogo □ XF86MediaSelectProgramGuide □ XF86NextFavorite □ XF86MediaSelectProgramGuide □ XF86MediaSelectHome □ XF86MediaLanguageMenu □ XF86MediaTitleMenu □ XF86Subtitle □ XF86AudioChannelMode □ XF86MediaSelectPC □ XF86MediaSelectTV □ XF86MediaSelectCable □ XF86MediaSelectVCR □ XF86MediaSelectVCRPlus □ XF86MediaSelectSatellite □ XF86MediaSelectCD □ XF86MediaSelectTape □ XF86MediaSelectRadio □ XF86MediaSelectTuner □ XF86MediaPlayer □ XF86MediaSelectTeletext □ XF86MediaSelectAuxiliary Relevant upstream merge request: xorgproto-93. * Build system/Breaking changes • Remove the build option xkb-base, which was ineffectual since the migration from autotools to meson in xkeyboard-config 2.35, published 3 years ago. (# 532 (closed)) - remove ineffectual xkb-base build option ==== xorg-x11-server ==== Subpackages: xorg-x11-server-Xvfb xorg-x11-server-extra - bsc1251958_CVE-2025-62229_0001-present-Fix-use-after-free-in-present_create_notifie.patch * Use-after-free in XPresentNotify structures creation (CVE-2025-62229, bsc#1251958) - bsc1251959_CVE-2025-62230_0001-xkb-Make-the-RT_XKBCLIENT-resource-private.patch bsc1251959_CVE-2025-62230_0002-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch * Use-after-free in Xkb client resource removal (CVE-2025-62230, bsc#1251959) - bsc1251960_CVE-2025-62231_0001-xkb-Prevent-overflow-in-XkbSetCompatMap.patch * Value overflow in Xkb extension XkbSetCompatMap() (CVE-2025-62231, bsc#1251960) ==== xwayland ==== - bsc1251958_CVE-2025-62229_0001-present-Fix-use-after-free-in-present_create_notifie.patch * Use-after-free in XPresentNotify structures creation (CVE-2025-62229, bsc#1251958) - bsc1251959_CVE-2025-62230_0001-xkb-Make-the-RT_XKBCLIENT-resource-private.patch bsc1251959_CVE-2025-62230_0002-xkb-Free-the-XKB-resource-when-freeing-XkbInterest.patch * Use-after-free in Xkb client resource removal (CVE-2025-62230, bsc#1251959) - bsc1251960_CVE-2025-62231_0001-xkb-Prevent-overflow-in-XkbSetCompatMap.patch * Value overflow in Xkb extension XkbSetCompatMap() (CVE-2025-62231, bsc#1251960) ==== yast2-bootloader ==== Version update (5.0.26 -> 5.0.27) - Upgrade: Improved error message what do if bootloader does not fit. (bnc#1253040) - 5.0.27 ==== yast2-installation ==== Version update (5.0.18 -> 5.0.19) - Use a longer ZYPP_LOCK_TIMEOUT (30 sec * 5) in YaST2-Second-Stage.service to allow the purge-kernels.service to finish before trying to obtain the libzypp lock (bsc#1249643) - 5.0.19 ==== yast2-iscsi-client ==== Version update (5.0.10 -> 5.0.11) - Do not perform an extra discovery during iBFT login, to prevent the creation of problematic records at the node, interface and fw databases (bsc#1247711). - Introduce a delay after iBFT login, to increase the chances of libstorage-ng to properly detect the new devices (bsc#1247711). - 5.0.11 ==== yast2-storage-ng ==== Version update (5.0.35 -> 5.0.37) - Add umask=0077 fstab option to vfat partitions in order to reduce security risks (bsc#1250510). - 5.0.37 - Using PbkdFunction::PBKDF2 for none efi systems (bsc#1249670). - 5.0.36 ==== yast2-trans ==== Version update (84.87.20251021.5e431d2e7b -> 84.87.20251101.f7811d5752) Subpackages: yast2-trans-af yast2-trans-ar yast2-trans-bg yast2-trans-bn yast2-trans-bs yast2-trans-ca yast2-trans-cs yast2-trans-cy yast2-trans-da yast2-trans-de yast2-trans-el yast2-trans-en_GB yast2-trans-es yast2-trans-et yast2-trans-fa yast2-trans-fi yast2-trans-fr yast2-trans-gl yast2-trans-gu yast2-trans-hi yast2-trans-hr yast2-trans-hu yast2-trans-id yast2-trans-it yast2-trans-ja yast2-trans-jv yast2-trans-ka yast2-trans-km yast2-trans-ko yast2-trans-lo yast2-trans-lt yast2-trans-mk yast2-trans-mr yast2-trans-nb yast2-trans-nl yast2-trans-pa yast2-trans-pl yast2-trans-pt yast2-trans-pt_BR yast2-trans-ro yast2-trans-ru yast2-trans-si yast2-trans-sk yast2-trans-sl yast2-trans-sr yast2-trans-sv yast2-trans-ta yast2-trans-th yast2-trans-tr yast2-trans-uk yast2-trans-vi yast2-trans-wa yast2-trans-xh yast2-trans-zh_CN yast2-trans-zh_TW yast2-trans-zu - Update to version 84.87.20251101.f7811d5752: * Update translation files * New POT for text domain 'iscsi-client'. ==== zenity ==== Version update (4.2.0 -> 4.2.1) - Update to version 4.2.1: + colview: Activation handler on checklists should use selection model