summaryrefslogtreecommitdiffstats
path: root/source/k/kernel-configs
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2019-05-16 04:55:49 +0000
committer Eric Hameleers <alien@slackware.com>2019-05-16 17:59:33 +0200
commitd42cbc1006c76db6eb2abf7a54f2ef548ca3886f (patch)
treea25b0532e60ce0fd071e224616e33b70f951762b /source/k/kernel-configs
parentd42614785a6e27f06dfa601f5a07fa28a5c23b16 (diff)
downloadcurrent-d42cbc1006c76db6eb2abf7a54f2ef548ca3886f.tar.gz
current-d42cbc1006c76db6eb2abf7a54f2ef548ca3886f.tar.xz
Thu May 16 04:55:49 UTC 201920190516045549
a/kernel-firmware-20190514_711d329-noarch-1.txz: Upgraded. a/kernel-generic-4.19.43-x86_64-1.txz: Upgraded. a/kernel-huge-4.19.43-x86_64-1.txz: Upgraded. a/kernel-modules-4.19.43-x86_64-1.txz: Upgraded. ap/hplip-3.19.5-x86_64-1.txz: Upgraded. ap/mariadb-10.3.15-x86_64-1.txz: Upgraded. This update fixes denial-of-service security issues. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2614 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2627 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2628 (* Security fix *) d/cmake-3.14.4-x86_64-1.txz: Upgraded. d/gcc-9.1.0-x86_64-5.txz: Rebuilt. Rebuilt with --enable-clocale=gnu. This is recommended by Linux From Scratch, and while it doesn't seem to fix the issue with kernel compiles failing with some locales, it probably doesn't hurt. d/gcc-brig-9.1.0-x86_64-5.txz: Rebuilt. d/gcc-g++-9.1.0-x86_64-5.txz: Rebuilt. Applied patch: PR libstdc++/90397 fix std::variant friend declaration This fixes problems compiling programs that use std::variant with clang. Thanks to orbea. d/gcc-gdc-9.1.0-x86_64-5.txz: Rebuilt. d/gcc-gfortran-9.1.0-x86_64-5.txz: Rebuilt. d/gcc-gnat-9.1.0-x86_64-5.txz: Rebuilt. d/gcc-go-9.1.0-x86_64-5.txz: Rebuilt. d/gcc-objc-9.1.0-x86_64-5.txz: Rebuilt. d/kernel-headers-4.19.43-x86-1.txz: Upgraded. d/rust-1.34.2-x86_64-1.txz: Upgraded. k/kernel-source-4.19.43-noarch-1.txz: Upgraded. l/librsvg-2.44.14-x86_64-1.txz: Upgraded. n/samba-4.10.3-x86_64-1.txz: Upgraded. This is a security release in order to address the following defect: The checksum validation in the S4U2Self handler in the embedded Heimdal KDC did not first confirm that the checksum was keyed, allowing replacement of the requested target (client) principal. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-16860 (* Security fix *) x/xterm-345-x86_64-1.txz: Upgraded. xap/rdesktop-1.8.5-x86_64-1.txz: Upgraded. This update fixes security issues: Add bounds checking to protocol handling in order to fix many security problems when communicating with a malicious server. (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'source/k/kernel-configs')
-rw-r--r--source/k/kernel-configs/config-generic-4.19.43 (renamed from source/k/kernel-configs/config-generic-4.19.42)2
-rw-r--r--source/k/kernel-configs/config-generic-4.19.43.x64 (renamed from source/k/kernel-configs/config-generic-4.19.42.x64)2
-rw-r--r--source/k/kernel-configs/config-generic-smp-4.19.43-smp (renamed from source/k/kernel-configs/config-generic-smp-4.19.42-smp)2
-rw-r--r--source/k/kernel-configs/config-huge-4.19.43 (renamed from source/k/kernel-configs/config-huge-4.19.42)2
-rw-r--r--source/k/kernel-configs/config-huge-4.19.43.x64 (renamed from source/k/kernel-configs/config-huge-4.19.42.x64)2
-rw-r--r--source/k/kernel-configs/config-huge-smp-4.19.43-smp (renamed from source/k/kernel-configs/config-huge-smp-4.19.42-smp)2
6 files changed, 6 insertions, 6 deletions
diff --git a/source/k/kernel-configs/config-generic-4.19.42 b/source/k/kernel-configs/config-generic-4.19.43
index deba5f7b8..3d525947b 100644
--- a/source/k/kernel-configs/config-generic-4.19.42
+++ b/source/k/kernel-configs/config-generic-4.19.43
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.42 Kernel Configuration
+# Linux/x86 4.19.43 Kernel Configuration
#
#
diff --git a/source/k/kernel-configs/config-generic-4.19.42.x64 b/source/k/kernel-configs/config-generic-4.19.43.x64
index a04de9d2b..56c9197db 100644
--- a/source/k/kernel-configs/config-generic-4.19.42.x64
+++ b/source/k/kernel-configs/config-generic-4.19.43.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.42 Kernel Configuration
+# Linux/x86 4.19.43 Kernel Configuration
#
#
diff --git a/source/k/kernel-configs/config-generic-smp-4.19.42-smp b/source/k/kernel-configs/config-generic-smp-4.19.43-smp
index cc12fe6f0..98eac3869 100644
--- a/source/k/kernel-configs/config-generic-smp-4.19.42-smp
+++ b/source/k/kernel-configs/config-generic-smp-4.19.43-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.42 Kernel Configuration
+# Linux/x86 4.19.43 Kernel Configuration
#
#
diff --git a/source/k/kernel-configs/config-huge-4.19.42 b/source/k/kernel-configs/config-huge-4.19.43
index d46c574f8..b8407bd84 100644
--- a/source/k/kernel-configs/config-huge-4.19.42
+++ b/source/k/kernel-configs/config-huge-4.19.43
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.42 Kernel Configuration
+# Linux/x86 4.19.43 Kernel Configuration
#
#
diff --git a/source/k/kernel-configs/config-huge-4.19.42.x64 b/source/k/kernel-configs/config-huge-4.19.43.x64
index ce0463b90..bc11cd8e0 100644
--- a/source/k/kernel-configs/config-huge-4.19.42.x64
+++ b/source/k/kernel-configs/config-huge-4.19.43.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.42 Kernel Configuration
+# Linux/x86 4.19.43 Kernel Configuration
#
#
diff --git a/source/k/kernel-configs/config-huge-smp-4.19.42-smp b/source/k/kernel-configs/config-huge-smp-4.19.43-smp
index 47dfb52fe..4cb913a7a 100644
--- a/source/k/kernel-configs/config-huge-smp-4.19.42-smp
+++ b/source/k/kernel-configs/config-huge-smp-4.19.43-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 4.19.42 Kernel Configuration
+# Linux/x86 4.19.43 Kernel Configuration
#
#