this post was submitted on 18 Jun 2024
237 points (95.1% liked)

KDE

5001 readers
77 users here now

KDE is an international technology team creating user-friendly free and open source software for desktop and portable computing. KDE’s software runs on GNU/Linux, BSD and other operating systems, including Windows.

Plasma 6 Bugs

If you encounter a bug, proceed to https://bugs.kde.org, check whether it has been reported.

If it hasn't, report it yourself.

PLEASE THINK CAREFULLY BEFORE POSTING HERE.

Developers do not look for reports on social media, so they will not see it and all it does is clutter up the feed.

founded 1 year ago
MODERATORS
 

MacBook Air owner?

2018/2019 models are losing #Apple support.

https://arstechnica.com/gadgets/2024/06/the-case-for-and-against-macos-15-sequoia-being-the-final-release-for-intel-macs/

#OptGreen with #GNU/#Linux to keep your device in use! These machines will run beautifully for many years to come.

Not only wallet friendly, #upcycling keeps CO2 emissions out of the atmosphere. Ca. 75% of Apple's emissions comes from production alone (details in alt text).

Sustainable, independent #FreeSoftware: Better for users, best for the #environment.

@kde

#KDE #KDEEco #FOSS #OpenSource #MacBook

you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] 1 points 3 months ago (1 children)

@brahms @mox @manualoverride

Firmware and driver patches are not any less important than generic OS patches. A high portion of critical severity patches are for drivers.

Android Open Source Project has a new release every month. These are monthly, quarterly and yearly releases. Yearly releases move forward around 3 months on the development branch. Since Android 14 QPR2, quarterly releases also do the same and just leave most new feature flags disabled. These are required for full patches.

[–] [email protected] 1 points 3 months ago

@brahms @mox @manualoverride

Android Open Source Project provides backports of most but not all High/Critical severity patches to the initial yearly releases of Android 12, 13 and 14 for devices which have not updated to the latest release (currently Android 14 QPR3). The combination of these backports with baseline firmware/driver patches form the Android Security Bulletins referred to by the security patch level. This is not the full set of security patches, just absolute bare minimum.