summaryrefslogtreecommitdiffstats
path: root/recompress.sh (follow)
Commit message (Expand)AuthorAgeFilesLines
...
* Tue May 2 19:18:05 UTC 2023...a/cpio-2.14-x86_64-1.txz: Upgraded. a/hwdata-0.370-noarch-1.txz: Upgraded. a/mt-st-1.7-x86_64-1.txz: Upgraded. a/sysvinit-3.07-x86_64-1.txz: Upgraded. a/upower-1.90.0-x86_64-2.txz: Rebuilt. hwdb.d and rules.d belong in /lib/udev, not /usr. Thanks to oneforall. kde/kid3-3.9.3-x86_64-3.txz: Rebuilt. Rebuilt using -DWITH_NO_MANCOMPRESS=ON. Thanks to marav. l/gnu-efi-3.0.17-x86_64-1.txz: Upgraded. l/libiodbc-3.52.16-x86_64-1.txz: Upgraded. l/libusb-compat-0.1.8-x86_64-1.txz: Upgraded. l/opus-1.4-x86_64-1.txz: Upgraded. x/ibus-hangul-1.5.5-x86_64-1.txz: Upgraded. 20230502191805 Patrick J Volkerding2023-05-021-0/+2
* Thu Apr 27 04:40:20 UTC 2023...a/kernel-generic-6.1.26-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.26-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.26-x86_64-1.txz: Upgraded. ap/dc3dd-7.3.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.26-x86-1.txz: Upgraded. k/kernel-source-6.1.26-noarch-1.txz: Upgraded. l/harfbuzz-7.2.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/gcc-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-g++-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-gdc-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-gfortran-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-gnat-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-go-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-objc-13.1.0-x86_64-1.txz: Added. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230427044020 Patrick J Volkerding2023-04-271-0/+1
* Tue Apr 25 21:20:19 UTC 2023...d/git-2.40.1-x86_64-1.txz: Upgraded. This update fixes security issues: By feeding specially crafted input to `git apply --reject`, a path outside the working tree can be overwritten with partially controlled contents (corresponding to the rejected hunk(s) from the given patch). When Git is compiled with runtime prefix support and runs without translated messages, it still used the gettext machinery to display messages, which subsequently potentially looked for translated messages in unexpected places. This allowed for malicious placement of crafted messages. When renaming or deleting a section from a configuration file, certain malicious configuration values may be misinterpreted as the beginning of a new configuration section, leading to arbitrary configuration injection. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-25652 https://www.cve.org/CVERecord?id=CVE-2023-25815 https://www.cve.org/CVERecord?id=CVE-2023-29007 (* Security fix *) n/snownews-1.11-x86_64-1.txz: Upgraded. xap/mozilla-firefox-112.0.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/112.0.2/releasenotes/ xap/mozilla-thunderbird-102.10.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.10.1/releasenotes/ 20230425212019 Patrick J Volkerding2023-04-261-0/+1
* Tue Apr 18 19:37:17 UTC 2023...a/coreutils-9.3-x86_64-1.txz: Upgraded. d/mercurial-6.4.2-x86_64-1.txz: Upgraded. d/vala-0.56.7-x86_64-1.txz: Upgraded. l/mpfr-4.2.0p04-x86_64-1.txz: Upgraded. l/vte-0.72.1-x86_64-1.txz: Upgraded. n/postfix-3.8.0-x86_64-1.txz: Upgraded. x/libXft-2.3.8-x86_64-1.txz: Upgraded. x/libXpm-3.5.16-x86_64-1.txz: Upgraded. x/libva-utils-2.18.2-x86_64-1.txz: Upgraded. 20230418193717 Patrick J Volkerding2023-04-181-0/+4
* Thu Apr 13 01:10:11 UTC 2023...a/f2fs-tools-1.16.0-x86_64-1.txz: Upgraded. a/upower-1.90.0-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.27.4-x86_64-3.txz: Rebuilt. [PATCH] gtk3: restore old icon size for titlebutton Thanks to marav. kde/kwin-5.27.4.1-x86_64-1.txz: Upgraded. l/at-spi2-core-2.48.0-x86_64-1.txz: Upgraded. l/gjs-1.76.0-x86_64-1.txz: Upgraded. l/glib-networking-2.76.0-x86_64-1.txz: Upgraded. l/glib2-2.76.1-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.2-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.2-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.2-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.2-x86_64-1.txz: Upgraded. l/gstreamer-1.22.2-x86_64-1.txz: Upgraded. l/librsvg-2.56.0-x86_64-1.txz: Upgraded. l/libsoup3-3.4.0-x86_64-1.txz: Upgraded. l/libwnck3-43.0-x86_64-1.txz: Upgraded. l/openal-soft-1.23.1-x86_64-1.txz: Upgraded. l/pygobject3-3.44.1-x86_64-1.txz: Upgraded. l/vte-0.72.0-x86_64-1.txz: Upgraded. n/dhcpcd-9.5.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-102.10.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.10.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-15/#MFSA-TMP-2023-0001 https://www.cve.org/CVERecord?id=CVE-2023-29531 https://www.cve.org/CVERecord?id=CVE-2023-29532 https://www.cve.org/CVERecord?id=CVE-2023-29533 https://www.cve.org/CVERecord?id=CVE-2023-29535 https://www.cve.org/CVERecord?id=CVE-2023-29536 https://www.cve.org/CVERecord?id=CVE-2023-0547 https://www.cve.org/CVERecord?id=CVE-2023-29479 https://www.cve.org/CVERecord?id=CVE-2023-29539 https://www.cve.org/CVERecord?id=CVE-2023-29541 https://www.cve.org/CVERecord?id=CVE-2023-29542 https://www.cve.org/CVERecord?id=CVE-2023-29545 https://www.cve.org/CVERecord?id=CVE-2023-1945 https://www.cve.org/CVERecord?id=CVE-2023-29548 https://www.cve.org/CVERecord?id=CVE-2023-29550 (* Security fix *) 20230413011011 Patrick J Volkerding2023-04-131-1/+1
* Fri Apr 7 00:51:44 UTC 2023...a/kernel-firmware-20230406_86da2ac-noarch-1.txz: Upgraded. a/kernel-generic-6.1.23-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.23-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.23-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.23-x86-1.txz: Upgraded. d/llvm-16.0.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.23-noarch-1.txz: Upgraded. l/SDL2-2.26.5-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_6-x86_64-1.txz: Upgraded. l/isl-0.26-x86_64-1.txz: Upgraded. l/spirv-llvm-translator-16.0.0-x86_64-2.txz: Rebuilt. Looks like this is working now after some linking adjustments. Thanks very much to lucabon! x/mesa-23.0.1-x86_64-3.txz: Rebuilt. x/xf86-input-wacom-1.2.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230407005144 Patrick J Volkerding2023-04-071-0/+1
* Wed Apr 5 18:31:03 UTC 2023...d/cmake-3.26.3-x86_64-1.txz: Upgraded. l/zstd-1.5.5-x86_64-1.txz: Upgraded. n/ntp-4.2.8p15-x86_64-13.txz: Rebuilt. Added ntpdate.8 manpage from Debian. Thanks to Stuart Winter. 20230405183103 Patrick J Volkerding2023-04-051-0/+1
* Fri Mar 31 18:01:09 UTC 2023...a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230331180109 Patrick J Volkerding2023-03-311-2/+1
* Tue Mar 28 19:36:46 UTC 2023...a/grub-2.06-x86_64-5.txz: Rebuilt. [PATCH] fs/ext2: Ignore checksum seed incompat feature. Fixes using ext4 with the default options in e2fsprogs-1.47.0. Thanks to USUARIONUEVO. a/shadow-4.13-x86_64-1.txz: Upgraded. ap/squashfs-tools-4.6.1-x86_64-1.txz: Upgraded. l/gsettings-desktop-schemas-44.0-x86_64-1.txz: Upgraded. l/gvfs-1.50.4-x86_64-1.txz: Upgraded. l/libcap-2.68-x86_64-1.txz: Upgraded. x/libva-utils-2.18.1-x86_64-1.txz: Upgraded. xfce/xfce4-screensaver-4.18.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.68.2-x86_64-1.txz: Upgraded. 20230328193646 Patrick J Volkerding2023-03-281-0/+1
* Fri Mar 24 19:42:46 UTC 2023...a/glibc-zoneinfo-2023b-noarch-1.txz: Upgraded. This package provides the latest timezone updates. a/libbytesize-2.8-x86_64-1.txz: Upgraded. a/tar-1.34-x86_64-3.txz: Rebuilt. GNU Tar through 1.34 has a one-byte out-of-bounds read that results in use of uninitialized memory for a conditional jump. Exploitation to change the flow of control has not been demonstrated. The issue occurs in from_header in list.c via a V7 archive in which mtime has approximately 11 whitespace characters. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-48303 (* Security fix *) ap/sqlite-3.41.2-x86_64-1.txz: Upgraded. d/mercurial-6.4-x86_64-1.txz: Upgraded. n/openvpn-2.6.2-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-23.1.0-x86_64-1.txz: Upgraded. 20230324194246 Patrick J Volkerding2023-03-241-0/+1
* Tue Mar 21 21:18:59 UTC 2023...a/elilo-3.16-x86_64-15.txz: Rebuilt. eliloconfig: drop support for old EFI vars interface. Mount efivarfs on /sys/firmware/efi/efivars if we find that the directory is empty. d/indent-2.2.13-x86_64-1.txz: Upgraded. d/scons-4.5.2-x86_64-1.txz: Upgraded. x/libva-2.18.0-x86_64-1.txz: Upgraded. xap/mozilla-firefox-111.0.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/111.0.1/releasenotes/ xfce/xfce4-clipman-plugin-1.6.3-x86_64-1.txz: Upgraded. extra/tigervnc/tigervnc-1.13.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. Make sure efivarfs is mounted on UEFI systems. usb-and-pxe-installers/usbboot.img: Rebuilt. Make sure efivarfs is mounted on UEFI systems. 20230321211859 Patrick J Volkerding2023-03-211-4/+1
* Sat Mar 18 18:42:32 UTC 2023...l/glibmm-2.66.6-x86_64-1.txz: Upgraded. n/postfix-3.7.4-x86_64-4.txz: Rebuilt. Fixes warning about being compiled with a different version of OpenSSL. Thanks to gildbg. x/fcitx5-5.0.23-x86_64-1.txz: Upgraded. x/fcitx5-kkc-5.0.12-x86_64-2.txz: Rebuilt. Patched to fix FTBFS. Thanks to nobodino and marav. 20230318184232 Patrick J Volkerding2023-03-181-0/+1
* Mon Mar 13 23:15:32 UTC 2023...a/kernel-firmware-20230313_c761dbe-noarch-1.txz: Upgraded. a/kernel-generic-6.1.19-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.19-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.19-x86_64-1.txz: Upgraded. a/mcelog-192-x86_64-1.txz: Upgraded. d/ccache-4.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.19-x86-1.txz: Upgraded. d/rust-1.67.1-x86_64-2.txz: Rebuilt. Moved here from /testing (not actually rebuilt). k/kernel-source-6.1.19-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_3-x86_64-1.txz: Upgraded. n/vsftpd-3.0.5-x86_64-3.txz: Rebuilt. Patched to compile against openssl-3.0.8. Thanks to Stuart Winter. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.0-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230313231532 Patrick J Volkerding2023-03-141-0/+1
* Mon Mar 13 03:01:54 UTC 2023...kde/digikam-7.10.0-x86_64-1.txz: Upgraded. l/serf-1.3.9-x86_64-9.txz: Rebuilt. Applied a patch from LFS to fix a build error in Subversion caused by serf using internal OpenSSL API functions for its own use. Also fixes a crash bug that happens due to a return value being invalid. Thanks to lucabon. x/xcb-imdkit-1.0.5-x86_64-1.txz: Upgraded. 20230313030154 Patrick J Volkerding2023-03-131-0/+1
* Thu Mar 9 20:28:23 UTC 2023...a/openssl-solibs-3.0.8-x86_64-2.txz: Rebuilt. ap/dc3dd-7.3.0-x86_64-1.txz: Upgraded. ap/mariadb-10.11.2-x86_64-1.txz: Upgraded. d/cmake-3.25.3-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_1-x86_64-1.txz: Upgraded. l/libieee1284-0.2.11-x86_64-7.txz: Rebuilt. Rebuilt for python3. Thanks to Heinz Wiesinger. l/libplist-2.2.0-x86_64-4.txz: Rebuilt. Rebuilt for python3. Thanks to Heinz Wiesinger. l/pipewire-0.3.67-x86_64-1.txz: Upgraded. n/ModemManager-1.20.6-x86_64-1.txz: Upgraded. n/NetworkManager-1.42.4-x86_64-1.txz: Upgraded. n/openssl-3.0.8-x86_64-2.txz: Rebuilt. Fixed man pages. Thanks to marav. Add example for enabling the legacy algorithms to /etc/ssl/openssl.cnf. Thanks to ctrlaltca. n/openvpn-2.6.1-x86_64-1.txz: Upgraded. x/ibus-libpinyin-1.15.2-x86_64-1.txz: Upgraded. x/mesa-22.3.7-x86_64-1.txz: Upgraded. 20230309202823 Patrick J Volkerding2023-03-091-1/+4
* Wed Mar 8 20:26:54 UTC 2023...Hey folks, just some more updates on the road to an eventual beta. :-) At this point nothing remains linked with openssl-1.1.1 except for python2 and modules, and vsftpd. I think nobody cares about trying to force python2 to use openssl3... it's EOL but still a zombie, unfortunately. I have seen some patches for vsftpd and intend to take a look at them. We've bumped PHP to 8.2 and just gone ahead and killed 8.0 and 8.1. Like 7.4, 8.0 is not compatible with openssl3 and it doesn't seem worthwhile to try to patch it. And with 8.2 already out for several revisions, 8.1 does not seem particularly valuable. If you make use of PHP you should be used to it being a moving target by now. Enjoy, and let me know if anything isn't working right. Cheers! a/aaa_libraries-15.1-x86_64-19.txz: Rebuilt. Recompiled against openssl-3.0.8: libcups.so.2, libcurl.so.4.8.0, libldap.so.2.0.200, libssh2.so.1.0.1. a/cryptsetup-2.6.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. a/kmod-30-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. a/openssl-solibs-3.0.8-x86_64-1.txz: Upgraded. Shared library .so-version bump. a/openssl11-solibs-1.1.1t-x86_64-1.txz: Added. ap/cups-2.4.2-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/hplip-3.20.5-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/lxc-4.0.12-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/mariadb-10.6.12-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/qpdf-11.3.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/sudo-1.9.13p3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/cargo-vendor-filterer-0.5.7-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/cvs-1.11.23-x86_64-9.txz: Rebuilt. Recompiled against openssl-3.0.8. d/git-2.39.2-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/perl-5.36.0-x86_64-5.txz: Rebuilt. Recompiled against openssl-3.0.8. d/python3-3.9.16-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. d/ruby-3.2.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/rust-1.66.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/scons-4.5.1-x86_64-1.txz: Upgraded. kde/falkon-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. kde/kitinerary-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/M2Crypto-0.38.0-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/SDL2-2.26.4-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libarchive-3.6.2-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libevent-2.1.12-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libimobiledevice-20211124_2c6121d-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libssh2-1.10.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libvncserver-0.9.14-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/mlt-7.14.0-x86_64-1.txz: Upgraded. l/neon-0.32.5-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/nodejs-19.7.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/opusfile-0.12-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/pipewire-0.3.66-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/pulseaudio-16.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/pycurl-7.44.1-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/qca-2.3.5-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/qt5-5.15.8_20230304_d8b881f0-x86_64-1.txz: Upgraded. Compiled against openssl-3.0.8. l/serf-1.3.9-x86_64-8.txz: Rebuilt. Recompiled against openssl-3.0.8. n/alpine-2.26-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/bind-9.18.12-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/curl-7.88.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/cyrus-sasl-2.1.28-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/dovecot-2.3.20-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/epic5-2.1.12-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/fetchmail-6.4.37-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/htdig-3.2.0b6-x86_64-9.txz: Rebuilt. Recompiled against openssl-3.0.8. n/httpd-2.4.56-x86_64-1.txz: Upgraded. This update fixes two security issues: HTTP Response Smuggling vulnerability via mod_proxy_uwsgi. HTTP Request Smuggling attack via mod_rewrite and mod_proxy. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.56 https://www.cve.org/CVERecord?id=CVE-2023-27522 https://www.cve.org/CVERecord?id=CVE-2023-25690 (* Security fix *) NOTE: This package is compiled against openssl-3.0.8. n/irssi-1.4.3-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/krb5-1.20.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/lftp-4.9.2-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/links-2.28-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/lynx-2.9.0dev.10-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/mutt-2.2.9-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/net-snmp-5.9.3-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/netatalk-3.1.14-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/nmap-7.93-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/ntp-4.2.8p15-x86_64-12.txz: Rebuilt. Recompiled against openssl-3.0.8. n/openldap-2.6.4-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/openssh-9.2p1-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/openssl-3.0.8-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/openssl11-1.1.1t-x86_64-1.txz: Added. n/openvpn-2.6.0-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/php-8.2.3-x86_64-1.txz: Upgraded. Compiled against openssl-3.0.8. n/pidentd-3.0.19-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. n/popa3d-1.0.3-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. n/postfix-3.7.4-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/ppp-2.4.9-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/proftpd-1.3.8-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/rsync-3.2.7-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/s-nail-14.9.24-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/samba-4.18.0-x86_64-1.txz: Upgraded. Build with the bundled Heimdal instead of the system MIT Kerberos. Thanks again to rpenny. n/slrn-1.0.3a-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/snownews-1.9-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/socat-1.7.4.4-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/stunnel-5.69-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/tcpdump-4.99.3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/wget-1.21.3-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/wpa_supplicant-2.10-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/freerdp-2.10.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/gftp-2.9.1b-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/gkrellm-2.3.11-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/hexchat-2.16.1-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/sane-1.0.32-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/x3270-4.0ga14-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/xine-lib-1.2.13-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. y/bsd-games-2.17-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. extra/php80/php80-8.0.28-x86_64-1.txz: Removed. extra/php81/php81-8.1.16-x86_64-1.txz: Removed. extra/rust-for-mozilla/rust-1.60.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. extra/sendmail/sendmail-8.17.1-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. extra/sendmail/sendmail-cf-8.17.1-noarch-7.txz: Rebuilt. testing/packages/rust-1.67.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. testing/packages/samba-4.17.5-x86_64-2.txz: Removed. 20230308202654 Patrick J Volkerding2023-03-081-20/+0
* Mon Mar 6 20:18:10 UTC 2023...ap/sudo-1.9.13p3-x86_64-1.txz: Upgraded. d/scons-4.5.0-x86_64-1.txz: Upgraded. l/libqalculate-4.6.0-x86_64-1.txz: Upgraded. n/gnutls-3.8.0-x86_64-1.txz: Upgraded. xap/audacious-4.3-x86_64-1.txz: Upgraded. xap/audacious-plugins-4.3-x86_64-1.txz: Upgraded. 20230306201810 Patrick J Volkerding2023-03-061-1/+0
* Mon Mar 6 02:21:57 UTC 2023...a/aaa_libraries-15.1-x86_64-18.txz: Rebuilt. Upgraded: libcap.so.2.67, libelf-0.189.so, libzstd.so.1.5.4, libcares.so.2.6.0, libglib-2.0.so.0.7400.6, libgmodule-2.0.so.0.7400.6, libgobject-2.0.so.0.7400.6, libgthread-2.0.so.0.7400.6, libtdb.so.1.4.8. Removed: libnsl-2.36.so, libboost*.so.1.80.0. Added: libnsl.so.3.0.0. a/grep-3.9-x86_64-1.txz: Upgraded. a/pam-1.5.2-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. a/quota-4.09-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. ap/linuxdoc-tools-0.9.82-x86_64-4.txz: Rebuilt. Recompiled against libnsl-2.0.0. ap/vorbis-tools-1.4.2-x86_64-4.txz: Rebuilt. Recompiled against libnsl-2.0.0. d/cvs-1.11.23-x86_64-8.txz: Rebuilt. Recompiled against libnsl-2.0.0. d/perl-5.36.0-x86_64-4.txz: Rebuilt. Recompiled against libnsl-2.0.0. d/python2-2.7.18-x86_64-6.txz: Rebuilt. Recompiled against libnsl-2.0.0. d/python3-3.9.16-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. d/subversion-1.14.2-x86_64-4.txz: Rebuilt. Recompiled against libnsl-2.0.0. kde/kio-5.103.0-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. kde/kopete-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. l/libasyncns-0.8-x86_64-6.txz: Rebuilt. Recompiled against libnsl-2.0.0. l/libnsl-2.0.0-x86_64-1.txz: Upgraded. Deprecated NIS+ code has been removed. Sorry for so many rebuilds due to (of all things) an NIS support library, but we had to get this out of the way eventually. Shared library .so-version bump. l/libnss_nis-3.1-x86_64-4.txz: Rebuilt. Recompiled against libnsl-2.0.0. l/loudmouth-1.5.4-x86_64-3.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/autofs-5.1.8-x86_64-3.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/epic5-2.1.12-x86_64-3.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/irssi-1.4.3-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/net-snmp-5.9.3-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/netatalk-3.1.14-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/ntp-4.2.8p15-x86_64-11.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/openldap-2.6.4-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/openssh-9.2p1-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/openvpn-2.6.0-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/postfix-3.7.4-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/ppp-2.4.9-x86_64-3.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/procmail-3.24-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/proftpd-1.3.8-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/rpcbind-1.2.6-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/socat-1.7.4.4-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/stunnel-5.69-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/tcp_wrappers-7.6-x86_64-7.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/tftp-hpa-5.2-x86_64-9.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/uucp-1.07-x86_64-6.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/vsftpd-3.0.5-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. n/yptools-4.2.3-x86_64-6.txz: Rebuilt. Recompiled against libnsl-2.0.0. Upgraded to ypserv-4.2. xap/gftp-2.9.1b-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. xap/pidgin-2.14.12-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. xap/rxvt-unicode-9.26-x86_64-5.txz: Rebuilt. Recompiled against libnsl-2.0.0. xap/xine-lib-1.2.13-x86_64-3.txz: Rebuilt. Recompiled against libnsl-2.0.0. xap/xine-ui-0.99.14-x86_64-2.txz: Rebuilt. Recompiled against libnsl-2.0.0. xap/xscreensaver-6.06-x86_64-2.txz: Rebuilt. 20230306022157 Patrick J Volkerding2023-03-061-0/+2
* Tue Feb 28 21:33:32 UTC 2023...a/mkinitrd-1.4.11-x86_64-31.txz: Rebuilt. Fix the check to ensure -R is added when the root partition is a partition of a RAID device. Thanks to perrin4869 and drumz. ap/vim-9.0.1362-x86_64-1.txz: Upgraded. kde/bluedevil-5.27.2-x86_64-1.txz: Upgraded. kde/breeze-5.27.2-x86_64-1.txz: Upgraded. kde/breeze-grub-5.27.2-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.27.2-x86_64-1.txz: Upgraded. kde/drkonqi-5.27.2-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.27.2-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.27.2-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.27.2-x86_64-1.txz: Upgraded. kde/kdecoration-5.27.2-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.27.2-x86_64-1.txz: Upgraded. kde/kgamma5-5.27.2-x86_64-1.txz: Upgraded. kde/khotkeys-5.27.2-x86_64-1.txz: Upgraded. kde/kinfocenter-5.27.2-x86_64-1.txz: Upgraded. kde/kmenuedit-5.27.2-x86_64-1.txz: Upgraded. kde/kpipewire-5.27.2-x86_64-1.txz: Upgraded. kde/kscreen-5.27.2-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.27.2-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.27.2-x86_64-1.txz: Upgraded. kde/ksystemstats-5.27.2-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.27.2-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.27.2-x86_64-1.txz: Upgraded. kde/kwin-5.27.2-x86_64-1.txz: Upgraded. kde/kwrited-5.27.2-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.27.2-x86_64-1.txz: Upgraded. kde/libkscreen-5.27.2-x86_64-1.txz: Upgraded. kde/libksysguard-5.27.2-x86_64-1.txz: Upgraded. kde/milou-5.27.2-x86_64-1.txz: Upgraded. kde/oxygen-5.27.2-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-disks-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-integration-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-nm-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-pa-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-vault-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.27.2-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.27.2-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.27.2-x86_64-1.txz: Upgraded. kde/powerdevil-5.27.2-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.27.2-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.27.2-x86_64-1.txz: Upgraded. kde/systemsettings-5.27.2-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.27.2-x86_64-1.txz: Upgraded. l/iso-codes-4.13.0-noarch-1.txz: Upgraded. n/whois-5.5.16-x86_64-1.txz: Upgraded. Add bash completion support, courtesy of Ville Skytta. Updated the .tr TLD server. Removed support for -metu NIC handles. x/encodings-1.0.7-noarch-1.txz: Upgraded. x/font-adobe-100dpi-1.0.4-noarch-1.txz: Upgraded. x/font-adobe-75dpi-1.0.4-noarch-1.txz: Upgraded. x/font-adobe-utopia-100dpi-1.0.5-noarch-1.txz: Upgraded. x/font-adobe-utopia-75dpi-1.0.5-noarch-1.txz: Upgraded. x/font-adobe-utopia-type1-1.0.5-noarch-1.txz: Upgraded. x/font-alias-1.0.5-noarch-1.txz: Upgraded. x/font-arabic-misc-1.0.4-noarch-1.txz: Upgraded. x/font-bh-100dpi-1.0.4-noarch-1.txz: Upgraded. x/font-bh-75dpi-1.0.4-noarch-1.txz: Upgraded. x/font-bh-lucidatypewriter-100dpi-1.0.4-noarch-1.txz: Upgraded. x/font-bh-lucidatypewriter-75dpi-1.0.4-noarch-1.txz: Upgraded. x/font-bh-ttf-1.0.4-noarch-1.txz: Upgraded. x/font-bh-type1-1.0.4-noarch-1.txz: Upgraded. x/font-bitstream-100dpi-1.0.4-noarch-1.txz: Upgraded. x/font-bitstream-75dpi-1.0.4-noarch-1.txz: Upgraded. x/font-bitstream-type1-1.0.4-noarch-1.txz: Upgraded. x/font-cronyx-cyrillic-1.0.4-noarch-1.txz: Upgraded. x/font-cursor-misc-1.0.4-noarch-1.txz: Upgraded. x/font-daewoo-misc-1.0.4-noarch-1.txz: Upgraded. x/font-dec-misc-1.0.4-noarch-1.txz: Upgraded. x/font-ibm-type1-1.0.4-noarch-1.txz: Upgraded. x/font-isas-misc-1.0.4-noarch-1.txz: Upgraded. x/font-jis-misc-1.0.4-noarch-1.txz: Upgraded. x/font-micro-misc-1.0.4-noarch-1.txz: Upgraded. x/font-misc-cyrillic-1.0.4-noarch-1.txz: Upgraded. x/font-misc-ethiopic-1.0.5-noarch-1.txz: Upgraded. x/font-misc-meltho-1.0.4-noarch-1.txz: Upgraded. x/font-misc-misc-1.1.3-noarch-1.txz: Upgraded. x/font-mutt-misc-1.0.4-noarch-1.txz: Upgraded. x/font-schumacher-misc-1.1.3-noarch-1.txz: Upgraded. x/font-screen-cyrillic-1.0.5-noarch-1.txz: Upgraded. x/font-sony-misc-1.0.4-noarch-1.txz: Upgraded. x/font-sun-misc-1.0.4-noarch-1.txz: Upgraded. x/font-winitzki-cyrillic-1.0.4-noarch-1.txz: Upgraded. x/font-xfree86-type1-1.0.5-noarch-1.txz: Upgraded. xap/mozilla-firefox-110.0.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/110.0.1/releasenotes/ xap/vim-gvim-9.0.1362-x86_64-1.txz: Upgraded. xfce/xfce4-notifyd-0.8.2-x86_64-1.txz: Upgraded. 20230228213332 Patrick J Volkerding2023-02-281-1/+1
* Tue Feb 21 19:15:06 UTC 2023...ap/vim-9.0.1337-x86_64-1.txz: Upgraded. OK, so the upstream runtime update didn't fix sh syntax highlighting, so we patched it. Thanks to marav. Also, we needed this version number. ;-) d/autoconf-archive-2023.02.20-noarch-1.txz: Upgraded. l/babl-0.1.100-x86_64-1.txz: Upgraded. l/gegl-0.4.42-x86_64-1.txz: Upgraded. x/ibus-1.5.28-x86_64-1.txz: Upgraded. x/ibus-libpinyin-1.15.1-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1337-x86_64-1.txz: Upgraded. 20230221191506 Patrick J Volkerding2023-02-211-1/+1
* Sun Feb 19 20:11:11 UTC 2023...ap/sudo-1.9.13p1-x86_64-1.txz: Upgraded. d/gdb-13.1-x86_64-1.txz: Upgraded. l/enchant-2.3.4-x86_64-1.txz: Upgraded. l/libnotify-0.8.2-x86_64-1.txz: Upgraded. y/nethack-3.6.7-x86_64-1.txz: Upgraded. 20230219201111 Patrick J Volkerding2023-02-191-1/+0
* Thu Feb 16 22:07:06 UTC 2023...ap/vim-9.0.1314-x86_64-1.txz: Upgraded. l/pipewire-0.3.66-x86_64-1.txz: Upgraded. n/bind-9.18.12-x86_64-1.txz: Upgraded. x/xf86-video-s3virge-1.11.1-x86_64-1.txz: Added. x/xf86-video-trident-1.4.0-x86_64-1.txz: Added. x/xterm-379-x86_64-1.txz: Upgraded. xap/freerdp-2.10.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-102.8.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.8.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-07/ https://www.cve.org/CVERecord?id=CVE-2023-0616 https://www.cve.org/CVERecord?id=CVE-2023-25728 https://www.cve.org/CVERecord?id=CVE-2023-25730 https://www.cve.org/CVERecord?id=CVE-2023-0767 https://www.cve.org/CVERecord?id=CVE-2023-25735 https://www.cve.org/CVERecord?id=CVE-2023-25737 https://www.cve.org/CVERecord?id=CVE-2023-25738 https://www.cve.org/CVERecord?id=CVE-2023-25739 https://www.cve.org/CVERecord?id=CVE-2023-25729 https://www.cve.org/CVERecord?id=CVE-2023-25732 https://www.cve.org/CVERecord?id=CVE-2023-25734 https://www.cve.org/CVERecord?id=CVE-2023-25742 https://www.cve.org/CVERecord?id=CVE-2023-25746 (* Security fix *) xap/vim-gvim-9.0.1314-x86_64-1.txz: Upgraded. 20230216220706 Patrick J Volkerding2023-02-161-1/+0
* Wed Feb 15 03:05:40 UTC 2023...a/kernel-firmware-20230214_a253a37-noarch-1.txz: Upgraded. a/kernel-generic-6.1.12-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.12-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.12-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.12-x86-1.txz: Upgraded. d/rust-1.66.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.12-noarch-1.txz: Upgraded. kde/bluedevil-5.27.0-x86_64-1.txz: Upgraded. kde/breeze-5.27.0-x86_64-1.txz: Upgraded. kde/breeze-grub-5.27.0-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.27.0-x86_64-1.txz: Upgraded. kde/drkonqi-5.27.0-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.27.0-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.27.0-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.27.0-x86_64-1.txz: Upgraded. kde/kdecoration-5.27.0-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.27.0-x86_64-1.txz: Upgraded. kde/kgamma5-5.27.0-x86_64-1.txz: Upgraded. kde/khotkeys-5.27.0-x86_64-1.txz: Upgraded. kde/kinfocenter-5.27.0-x86_64-1.txz: Upgraded. kde/kmenuedit-5.27.0-x86_64-1.txz: Upgraded. kde/kpipewire-5.27.0-x86_64-1.txz: Upgraded. kde/kscreen-5.27.0-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.27.0-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.27.0-x86_64-1.txz: Upgraded. kde/ksystemstats-5.27.0-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.27.0-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.27.0-x86_64-1.txz: Upgraded. kde/kwin-5.27.0-x86_64-1.txz: Upgraded. kde/kwrited-5.27.0-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.27.0-x86_64-1.txz: Upgraded. kde/libkscreen-5.27.0-x86_64-1.txz: Upgraded. kde/libksysguard-5.27.0-x86_64-1.txz: Upgraded. kde/milou-5.27.0-x86_64-1.txz: Upgraded. kde/oxygen-5.27.0-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-disks-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-integration-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-nm-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-pa-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-vault-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.27.0-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.27.0-x86_64-1.txz: Upgraded. kde/powerdevil-5.27.0-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.27.0-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.27.0-x86_64-1.txz: Upgraded. kde/systemsettings-5.27.0-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.27.0-x86_64-1.txz: Upgraded. l/mozjs102-102.8.0esr-x86_64-1.txz: Upgraded. n/php-7.4.33-x86_64-3.txz: Rebuilt. This update fixes security issues: Core: Password_verify() always return true with some hash. Core: 1-byte array overrun in common path resolve code. SAPI: DOS vulnerability when parsing multipart request body. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0567 https://www.cve.org/CVERecord?id=CVE-2023-0568 https://www.cve.org/CVERecord?id=CVE-2023-0662 (* Security fix *) xap/mozilla-firefox-110.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/110.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-05/ https://www.cve.org/CVERecord?id=CVE-2023-25728 https://www.cve.org/CVERecord?id=CVE-2023-25730 https://www.cve.org/CVERecord?id=CVE-2023-25743 https://www.cve.org/CVERecord?id=CVE-2023-0767 https://www.cve.org/CVERecord?id=CVE-2023-25735 https://www.cve.org/CVERecord?id=CVE-2023-25737 https://www.cve.org/CVERecord?id=CVE-2023-25738 https://www.cve.org/CVERecord?id=CVE-2023-25739 https://www.cve.org/CVERecord?id=CVE-2023-25729 https://www.cve.org/CVERecord?id=CVE-2023-25732 https://www.cve.org/CVERecord?id=CVE-2023-25734 https://www.cve.org/CVERecord?id=CVE-2023-25740 https://www.cve.org/CVERecord?id=CVE-2023-25731 https://www.cve.org/CVERecord?id=CVE-2023-25733 https://www.cve.org/CVERecord?id=CVE-2023-25736 https://www.cve.org/CVERecord?id=CVE-2023-25741 https://www.cve.org/CVERecord?id=CVE-2023-25742 https://www.cve.org/CVERecord?id=CVE-2023-25744 https://www.cve.org/CVERecord?id=CVE-2023-25745 (* Security fix *) extra/php80/php80-8.0.28-x86_64-1.txz: Upgraded. This update fixes security issues: Core: Password_verify() always return true with some hash. Core: 1-byte array overrun in common path resolve code. SAPI: DOS vulnerability when parsing multipart request body. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0567 https://www.cve.org/CVERecord?id=CVE-2023-0568 https://www.cve.org/CVERecord?id=CVE-2023-0662 (* Security fix *) extra/php81/php81-8.1.16-x86_64-1.txz: Upgraded. This update fixes security issues: Core: Password_verify() always return true with some hash. Core: 1-byte array overrun in common path resolve code. SAPI: DOS vulnerability when parsing multipart request body. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0567 https://www.cve.org/CVERecord?id=CVE-2023-0568 https://www.cve.org/CVERecord?id=CVE-2023-0662 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.67.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230215030540 Patrick J Volkerding2023-02-151-1/+4
* Sun Feb 5 20:39:36 UTC 2023...ap/htop-3.2.2-x86_64-1.txz: Upgraded. l/fuse3-3.13.1-x86_64-1.txz: Upgraded. l/pangomm-2.46.3-x86_64-1.txz: Upgraded. l/tevent-0.14.1-x86_64-1.txz: Upgraded. n/dnsmasq-2.89-x86_64-1.txz: Upgraded. x/libX11-1.8.4-x86_64-1.txz: Upgraded. x/xkeyboard-config-2.38-noarch-1.txz: Upgraded. x/xvidtune-1.0.4-x86_64-1.txz: Upgraded. 20230205203936 Patrick J Volkerding2023-02-051-1/+1
* Fri Feb 3 20:04:33 UTC 2023...a/aaa_glibc-solibs-2.37-x86_64-2.txz: Rebuilt. a/e2fsprogs-1.46.6-x86_64-1.txz: Upgraded. a/hwdata-0.367-noarch-1.txz: Upgraded. l/glibc-2.37-x86_64-2.txz: Rebuilt. [PATCH] Account for grouping in printf width (bug 23432). This issue could cause a overflow with sprintf in the corner case where an application computes the size of buffer to be exactly enough to fit the digits in question, but sprintf ends up writing a couple of extra bytes. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-25139 (* Security fix *) l/glibc-i18n-2.37-x86_64-2.txz: Rebuilt. l/glibc-profile-2.37-x86_64-2.txz: Rebuilt. l/libcap-2.67-x86_64-1.txz: Upgraded. l/poppler-data-0.4.12-noarch-1.txz: Upgraded. extra/php81/php81-8.1.15-x86_64-1.txz: Upgraded. testing/packages/samba-4.17.5-x86_64-2.txz: Rebuilt. Build with the bundled Heimdal instead of the system MIT Kerberos, since MIT Kerberos has more issues when Samba is used as an AD DC. I'd appreciate any feedback on the "Samba on Slackware 15" thread on LQ about how well this works. Although it's not the sort of change I'd normally make in a -stable release such as Slackware 15.0, in this case I'm considering it if it can be done painlessly for any existing users... but I'll need to see some reports about this. I'd like to note that yes, of course we saw the "experimental" label in the configure flag we used to build Samba, but we also saw another prominent Linux distribution go ahead and use it anyway. :) And the Samba package built against MIT Kerberos cooked in the previous -current development cycle for a couple of years without any objections. Anyway, hopefully we'll get some testing from folks out there with networks that use AD and go from there. Thanks to Rowland Penny of the Samba team for clarifying this situation. 20230203200433 Patrick J Volkerding2023-02-031-0/+4
* Thu Feb 2 22:52:48 UTC 2023...a/aaa_glibc-solibs-2.37-x86_64-1.txz: Upgraded. kde/akonadi-22.12.2-x86_64-1.txz: Upgraded. kde/akonadi-calendar-22.12.2-x86_64-1.txz: Upgraded. kde/akonadi-calendar-tools-22.12.2-x86_64-1.txz: Upgraded. kde/akonadi-contacts-22.12.2-x86_64-1.txz: Upgraded. kde/akonadi-import-wizard-22.12.2-x86_64-1.txz: Upgraded. kde/akonadi-mime-22.12.2-x86_64-1.txz: Upgraded. kde/akonadi-notes-22.12.2-x86_64-1.txz: Upgraded. kde/akonadi-search-22.12.2-x86_64-1.txz: Upgraded. kde/akonadiconsole-22.12.2-x86_64-1.txz: Upgraded. kde/akregator-22.12.2-x86_64-1.txz: Upgraded. kde/analitza-22.12.2-x86_64-1.txz: Upgraded. kde/ark-22.12.2-x86_64-1.txz: Upgraded. kde/artikulate-22.12.2-x86_64-1.txz: Upgraded. kde/audiocd-kio-22.12.2-x86_64-1.txz: Upgraded. kde/baloo-widgets-22.12.2-x86_64-1.txz: Upgraded. kde/blinken-22.12.2-x86_64-1.txz: Upgraded. kde/bomber-22.12.2-x86_64-1.txz: Upgraded. kde/bovo-22.12.2-x86_64-1.txz: Upgraded. kde/calendarsupport-22.12.2-x86_64-1.txz: Upgraded. kde/cantor-22.12.2-x86_64-1.txz: Upgraded. kde/cervisia-22.12.2-x86_64-1.txz: Upgraded. kde/dolphin-22.12.2-x86_64-1.txz: Upgraded. kde/dolphin-plugins-22.12.2-x86_64-1.txz: Upgraded. kde/dragon-22.12.2-x86_64-1.txz: Upgraded. kde/elisa-22.12.2-x86_64-1.txz: Upgraded. kde/eventviews-22.12.2-x86_64-1.txz: Upgraded. kde/falkon-22.12.2-x86_64-1.txz: Upgraded. kde/ffmpegthumbs-22.12.2-x86_64-1.txz: Upgraded. kde/filelight-22.12.2-x86_64-1.txz: Upgraded. kde/granatier-22.12.2-x86_64-1.txz: Upgraded. kde/grantlee-editor-22.12.2-x86_64-1.txz: Upgraded. kde/grantleetheme-22.12.2-x86_64-1.txz: Upgraded. kde/gwenview-22.12.2-x86_64-1.txz: Upgraded. kde/incidenceeditor-22.12.2-x86_64-1.txz: Upgraded. kde/itinerary-22.12.2-x86_64-1.txz: Upgraded. kde/juk-22.12.2-x86_64-1.txz: Upgraded. kde/k3b-22.12.2-x86_64-1.txz: Upgraded. kde/kaddressbook-22.12.2-x86_64-1.txz: Upgraded. kde/kalarm-22.12.2-x86_64-1.txz: Upgraded. kde/kalendar-22.12.2-x86_64-1.txz: Upgraded. kde/kalgebra-22.12.2-x86_64-1.txz: Upgraded. kde/kalzium-22.12.2-x86_64-1.txz: Upgraded. kde/kamera-22.12.2-x86_64-1.txz: Upgraded. kde/kamoso-22.12.2-x86_64-1.txz: Upgraded. kde/kanagram-22.12.2-x86_64-1.txz: Upgraded. kde/kapman-22.12.2-x86_64-1.txz: Upgraded. kde/kapptemplate-22.12.2-x86_64-1.txz: Upgraded. kde/kate-22.12.2-x86_64-1.txz: Upgraded. kde/katomic-22.12.2-x86_64-1.txz: Upgraded. kde/kbackup-22.12.2-x86_64-1.txz: Upgraded. kde/kblackbox-22.12.2-x86_64-1.txz: Upgraded. kde/kblocks-22.12.2-x86_64-1.txz: Upgraded. kde/kbounce-22.12.2-x86_64-1.txz: Upgraded. kde/kbreakout-22.12.2-x86_64-1.txz: Upgraded. kde/kbruch-22.12.2-x86_64-1.txz: Upgraded. kde/kcachegrind-22.12.2-x86_64-1.txz: Upgraded. kde/kcalc-22.12.2-x86_64-1.txz: Upgraded. kde/kcalutils-22.12.2-x86_64-1.txz: Upgraded. kde/kcharselect-22.12.2-x86_64-1.txz: Upgraded. kde/kcolorchooser-22.12.2-x86_64-1.txz: Upgraded. kde/kcron-22.12.2-x86_64-1.txz: Upgraded. kde/kde-dev-scripts-22.12.2-x86_64-1.txz: Upgraded. kde/kde-dev-utils-22.12.2-x86_64-1.txz: Upgraded. kde/kdebugsettings-22.12.2-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-22.12.2-x86_64-1.txz: Upgraded. kde/kdeedu-data-22.12.2-x86_64-1.txz: Upgraded. kde/kdegraphics-mobipocket-22.12.2-x86_64-1.txz: Upgraded. kde/kdegraphics-thumbnailers-22.12.2-x86_64-1.txz: Upgraded. kde/kdenetwork-filesharing-22.12.2-x86_64-1.txz: Upgraded. kde/kdenlive-22.12.2-x86_64-1.txz: Upgraded. kde/kdepim-addons-22.12.2-x86_64-1.txz: Upgraded. kde/kdepim-runtime-22.12.2-x86_64-1.txz: Upgraded. kde/kdesdk-kio-22.12.2-x86_64-1.txz: Upgraded. kde/kdesdk-thumbnailers-22.12.2-x86_64-1.txz: Upgraded. kde/kdev-php-22.12.2-x86_64-1.txz: Upgraded. kde/kdev-python-22.12.2-x86_64-1.txz: Upgraded. kde/kdevelop-22.12.2-x86_64-1.txz: Upgraded. kde/kdf-22.12.2-x86_64-1.txz: Upgraded. kde/kdialog-22.12.2-x86_64-1.txz: Upgraded. kde/kdiamond-22.12.2-x86_64-1.txz: Upgraded. kde/keditbookmarks-22.12.2-x86_64-1.txz: Upgraded. kde/kfind-22.12.2-x86_64-1.txz: Upgraded. kde/kfloppy-22.12.2-x86_64-1.txz: Upgraded. kde/kfourinline-22.12.2-x86_64-1.txz: Upgraded. kde/kgeography-22.12.2-x86_64-1.txz: Upgraded. kde/kget-22.12.2-x86_64-1.txz: Upgraded. kde/kgoldrunner-22.12.2-x86_64-1.txz: Upgraded. kde/kgpg-22.12.2-x86_64-1.txz: Upgraded. kde/khangman-22.12.2-x86_64-1.txz: Upgraded. kde/khelpcenter-22.12.2-x86_64-1.txz: Upgraded. kde/kidentitymanagement-22.12.2-x86_64-1.txz: Upgraded. kde/kig-22.12.2-x86_64-1.txz: Upgraded. kde/kigo-22.12.2-x86_64-1.txz: Upgraded. kde/killbots-22.12.2-x86_64-1.txz: Upgraded. kde/kimagemapeditor-22.12.2-x86_64-1.txz: Upgraded. kde/kimap-22.12.2-x86_64-1.txz: Upgraded. kde/kio-extras-22.12.2-x86_64-1.txz: Upgraded. kde/kio-gdrive-22.12.2-x86_64-1.txz: Upgraded. kde/kio-zeroconf-22.12.2-x86_64-1.txz: Upgraded. kde/kipi-plugins-22.12.2-x86_64-1.txz: Upgraded. kde/kirigami-gallery-22.12.2-x86_64-1.txz: Upgraded. kde/kiriki-22.12.2-x86_64-1.txz: Upgraded. kde/kiten-22.12.2-x86_64-1.txz: Upgraded. kde/kitinerary-22.12.2-x86_64-1.txz: Upgraded. kde/kjumpingcube-22.12.2-x86_64-1.txz: Upgraded. kde/kldap-22.12.2-x86_64-1.txz: Upgraded. kde/kleopatra-22.12.2-x86_64-1.txz: Upgraded. kde/klickety-22.12.2-x86_64-1.txz: Upgraded. kde/klines-22.12.2-x86_64-1.txz: Upgraded. kde/kmag-22.12.2-x86_64-1.txz: Upgraded. kde/kmahjongg-22.12.2-x86_64-1.txz: Upgraded. kde/kmail-22.12.2-x86_64-1.txz: Upgraded. kde/kmail-account-wizard-22.12.2-x86_64-1.txz: Upgraded. kde/kmailtransport-22.12.2-x86_64-1.txz: Upgraded. kde/kmbox-22.12.2-x86_64-1.txz: Upgraded. kde/kmime-22.12.2-x86_64-1.txz: Upgraded. kde/kmines-22.12.2-x86_64-1.txz: Upgraded. kde/kmix-22.12.2-x86_64-1.txz: Upgraded. kde/kmousetool-22.12.2-x86_64-1.txz: Upgraded. kde/kmouth-22.12.2-x86_64-1.txz: Upgraded. kde/kmplot-22.12.2-x86_64-1.txz: Upgraded. kde/knavalbattle-22.12.2-x86_64-1.txz: Upgraded. kde/knetwalk-22.12.2-x86_64-1.txz: Upgraded. kde/knights-22.12.2-x86_64-1.txz: Upgraded. kde/knotes-22.12.2-x86_64-1.txz: Upgraded. kde/kolf-22.12.2-x86_64-1.txz: Upgraded. kde/kollision-22.12.2-x86_64-1.txz: Upgraded. kde/kolourpaint-22.12.2-x86_64-1.txz: Upgraded. kde/kompare-22.12.2-x86_64-1.txz: Upgraded. kde/konqueror-22.12.2-x86_64-1.txz: Upgraded. kde/konquest-22.12.2-x86_64-1.txz: Upgraded. kde/konsole-22.12.2-x86_64-1.txz: Upgraded. kde/kontact-22.12.2-x86_64-1.txz: Upgraded. kde/kontactinterface-22.12.2-x86_64-1.txz: Upgraded. kde/kontrast-22.12.2-x86_64-1.txz: Upgraded. kde/konversation-22.12.2-x86_64-1.txz: Upgraded. kde/kopeninghours-22.12.2-x86_64-1.txz: Upgraded. kde/kopete-22.12.2-x86_64-1.txz: Upgraded. kde/korganizer-22.12.2-x86_64-1.txz: Upgraded. kde/kosmindoormap-22.12.2-x86_64-1.txz: Upgraded. kde/kpat-22.12.2-x86_64-1.txz: Upgraded. kde/kpimtextedit-22.12.2-x86_64-1.txz: Upgraded. kde/kpkpass-22.12.2-x86_64-1.txz: Upgraded. kde/kpmcore-22.12.2-x86_64-1.txz: Upgraded. kde/kpublictransport-22.12.2-x86_64-1.txz: Upgraded. kde/kqtquickcharts-22.12.2-x86_64-1.txz: Upgraded. kde/krdc-22.12.2-x86_64-1.txz: Upgraded. kde/kreversi-22.12.2-x86_64-1.txz: Upgraded. kde/krfb-22.12.2-x86_64-1.txz: Upgraded. kde/kross-interpreters-22.12.2-x86_64-1.txz: Upgraded. kde/kruler-22.12.2-x86_64-1.txz: Upgraded. kde/ksanecore-22.12.2-x86_64-1.txz: Upgraded. kde/kshisen-22.12.2-x86_64-1.txz: Upgraded. kde/ksirk-22.12.2-x86_64-1.txz: Upgraded. kde/ksmtp-22.12.2-x86_64-1.txz: Upgraded. kde/ksnakeduel-22.12.2-x86_64-1.txz: Upgraded. kde/kspaceduel-22.12.2-x86_64-1.txz: Upgraded. kde/ksquares-22.12.2-x86_64-1.txz: Upgraded. kde/ksudoku-22.12.2-x86_64-1.txz: Upgraded. kde/ksystemlog-22.12.2-x86_64-1.txz: Upgraded. kde/kteatime-22.12.2-x86_64-1.txz: Upgraded. kde/ktimer-22.12.2-x86_64-1.txz: Upgraded. kde/ktnef-22.12.2-x86_64-1.txz: Upgraded. kde/ktorrent-22.12.2-x86_64-1.txz: Upgraded. kde/ktouch-22.12.2-x86_64-1.txz: Upgraded. kde/kturtle-22.12.2-x86_64-1.txz: Upgraded. kde/kubrick-22.12.2-x86_64-1.txz: Upgraded. kde/kwalletmanager-22.12.2-x86_64-1.txz: Upgraded. kde/kwave-22.12.2-x86_64-1.txz: Upgraded. kde/kwordquiz-22.12.2-x86_64-1.txz: Upgraded. kde/libgravatar-22.12.2-x86_64-1.txz: Upgraded. kde/libkcddb-22.12.2-x86_64-1.txz: Upgraded. kde/libkcompactdisc-22.12.2-x86_64-1.txz: Upgraded. kde/libkdcraw-22.12.2-x86_64-1.txz: Upgraded. kde/libkdegames-22.12.2-x86_64-1.txz: Upgraded. kde/libkdepim-22.12.2-x86_64-1.txz: Upgraded. kde/libkeduvocdocument-22.12.2-x86_64-1.txz: Upgraded. kde/libkexiv2-22.12.2-x86_64-1.txz: Upgraded. kde/libkgapi-22.12.2-x86_64-1.txz: Upgraded. kde/libkipi-22.12.2-x86_64-1.txz: Upgraded. kde/libkleo-22.12.2-x86_64-1.txz: Upgraded. kde/libkmahjongg-22.12.2-x86_64-1.txz: Upgraded. kde/libkomparediff2-22.12.2-x86_64-1.txz: Upgraded. kde/libksane-22.12.2-x86_64-1.txz: Upgraded. kde/libksieve-22.12.2-x86_64-1.txz: Upgraded. kde/libktorrent-22.12.2-x86_64-1.txz: Upgraded. kde/lokalize-22.12.2-x86_64-1.txz: Upgraded. kde/lskat-22.12.2-x86_64-1.txz: Upgraded. kde/mailcommon-22.12.2-x86_64-1.txz: Upgraded. kde/mailimporter-22.12.2-x86_64-1.txz: Upgraded. kde/marble-22.12.2-x86_64-1.txz: Upgraded. kde/markdownpart-22.12.2-x86_64-1.txz: Upgraded. kde/mbox-importer-22.12.2-x86_64-1.txz: Upgraded. kde/messagelib-22.12.2-x86_64-1.txz: Upgraded. kde/minuet-22.12.2-x86_64-1.txz: Upgraded. kde/okular-22.12.2-x86_64-1.txz: Upgraded. kde/palapeli-22.12.2-x86_64-1.txz: Upgraded. kde/parley-22.12.2-x86_64-1.txz: Upgraded. kde/partitionmanager-22.12.2-x86_64-1.txz: Upgraded. kde/picmi-22.12.2-x86_64-1.txz: Upgraded. kde/pim-data-exporter-22.12.2-x86_64-1.txz: Upgraded. kde/pim-sieve-editor-22.12.2-x86_64-1.txz: Upgraded. kde/pimcommon-22.12.2-x86_64-1.txz: Upgraded. kde/poxml-22.12.2-x86_64-1.txz: Upgraded. kde/print-manager-22.12.2-x86_64-1.txz: Upgraded. kde/rocs-22.12.2-x86_64-1.txz: Upgraded. kde/skanlite-22.12.2-x86_64-1.txz: Upgraded. kde/skanpage-22.12.2-x86_64-1.txz: Upgraded. kde/spectacle-22.12.2-x86_64-1.txz: Upgraded. kde/svgpart-22.12.2-x86_64-1.txz: Upgraded. kde/sweeper-22.12.2-x86_64-1.txz: Upgraded. kde/umbrello-22.12.2-x86_64-1.txz: Upgraded. kde/yakuake-22.12.2-x86_64-1.txz: Upgraded. kde/zanshin-22.12.2-x86_64-1.txz: Upgraded. l/glibc-2.37-x86_64-1.txz: Upgraded. l/glibc-i18n-2.37-x86_64-1.txz: Upgraded. l/glibc-profile-2.37-x86_64-1.txz: Upgraded. l/nodejs-19.6.0-x86_64-1.txz: Upgraded. l/poppler-23.02.0-x86_64-1.txz: Upgraded. l/xapian-core-1.4.22-x86_64-1.txz: Upgraded. n/openssh-9.2p1-x86_64-1.txz: Upgraded. This release contains fixes for two security problems and a memory safety problem. The memory safety problem is not believed to be exploitable, but upstream reports most network-reachable memory faults as security bugs. For more information, see: https://www.openssh.com/releasenotes.html#9.2 (* Security fix *) 20230202225248 Patrick J Volkerding2023-02-031-2/+0
* Wed Feb 1 22:27:31 UTC 2023...a/kernel-firmware-20230125_5c11a37-noarch-1.txz: Upgraded. a/kernel-generic-6.1.9-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.9-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.9-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.9-x86-1.txz: Upgraded. k/kernel-source-6.1.9-noarch-1.txz: Upgraded. l/apr-1.7.2-x86_64-1.txz: Upgraded. This update fixes security issues: Integer Overflow or Wraparound vulnerability in apr_encode functions of Apache Portable Runtime (APR) allows an attacker to write beyond bounds of a buffer. (CVE-2022-24963) Restore fix for out-of-bounds array dereference in apr_time_exp*() functions. (This issue was addressed as CVE-2017-12613 in APR 1.6.3 and later 1.6.x releases, but was missing in 1.7.0.) (CVE-2021-35940) For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-24963 https://www.cve.org/CVERecord?id=CVE-2021-35940 https://www.cve.org/CVERecord?id=CVE-2017-12613 (* Security fix *) l/apr-util-1.6.3-x86_64-1.txz: Upgraded. This update fixes a security issue: Integer Overflow or Wraparound vulnerability in apr_base64 functions of Apache Portable Runtime Utility (APR-util) allows an attacker to write beyond bounds of a buffer. (CVE-2022-25147) For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-25147 (* Security fix *) l/libhandy-1.8.1-x86_64-1.txz: Upgraded. l/libjpeg-turbo-2.1.5-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-102.7.1-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.7.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-04/ https://www.cve.org/CVERecord?id=CVE-2023-0430 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230201222731 Patrick J Volkerding2023-02-021-1/+0
* Wed Feb 1 05:29:53 UTC 2023...d/perl-5.36.0-x86_64-3.txz: Rebuilt. Upgraded: IO-Socket-SSL-2.081, Moo-2.005005, Path-Tiny-0.144, Sub-Quote-2.006008, Template-Toolkit-3.101, URI-5.17. Added: JSON-4.10 (needed to build Samba with --bundled-libraries=heimdal). kde/kstars-3.6.3-x86_64-1.txz: Upgraded. l/gjs-1.74.1-x86_64-1.txz: Upgraded. Compiled against mozjs102-102.7.0esr. l/mozjs102-102.7.0esr-x86_64-1.txz: Added. This is required by gjs-1.74.1 and polkit-122. l/mozjs78-78.15.0esr-x86_64-1.txz: Removed. l/polkit-122-x86_64-1.txz: Upgraded. Compiled against mozjs102-102.7.0esr. 20230201052953 Patrick J Volkerding2023-02-011-15/+14
* Mon Jan 30 21:38:07 UTC 2023...ap/sysstat-12.7.2-x86_64-1.txz: Upgraded. kde/kimageformats-5.102.0-x86_64-2.txz: Rebuilt. Recompiled against LibRaw-0.21.1. kde/krita-5.1.5-x86_64-3.txz: Rebuilt. Recompiled against LibRaw-0.21.1. kde/kstars-3.6.2-x86_64-3.txz: Rebuilt. Recompiled against LibRaw-0.21.1. kde/libkdcraw-22.12.1-x86_64-2.txz: Rebuilt. Recompiled against LibRaw-0.21.1. l/LibRaw-0.21.1-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/dconf-editor-43.0-x86_64-1.txz: Upgraded. l/gegl-0.4.40-x86_64-3.txz: Rebuilt. Recompiled against LibRaw-0.21.1. l/imagemagick-7.1.0_60-x86_64-1.txz: Upgraded. Compiled against LibRaw-0.21.1. l/libhandy-1.8.0-x86_64-1.txz: Added. This is required by dconf-editor-43.0. xap/geeqie-2.0.1-x86_64-2.txz: Rebuilt. Recompiled against LibRaw-0.21.1. xap/mozilla-firefox-109.0.1-x86_64-1.txz: Upgraded. For more information, see: https://www.mozilla.org/en-US/firefox/109.0.1/releasenotes/ 20230130213807 Patrick J Volkerding2023-01-301-1/+1
* Thu Jan 26 21:12:35 UTC 2023...a/btrfs-progs-6.1.3-x86_64-1.txz: Upgraded. l/pipewire-0.3.65-x86_64-1.txz: Upgraded. n/NetworkManager-1.40.12-x86_64-1.txz: Upgraded. xap/xine-lib-1.2.13-x86_64-1.txz: Upgraded. 20230126211235 Patrick J Volkerding2023-01-261-1/+0
* Mon Jan 23 20:34:38 UTC 2023...ap/ddrescue-1.27-x86_64-1.txz: Upgraded. ap/lsof-4.98.0-x86_64-1.txz: Upgraded. d/parallel-20230122-noarch-1.txz: Upgraded. l/imagemagick-7.1.0_58-x86_64-1.txz: Upgraded. l/neon-0.32.5-x86_64-1.txz: Upgraded. l/quazip-1.4-x86_64-1.txz: Upgraded. n/getmail-6.18.12-x86_64-1.txz: Upgraded. n/postfix-3.7.4-x86_64-1.txz: Upgraded. x/libwacom-2.6.0-x86_64-1.txz: Upgraded. xfce/thunar-4.18.3-x86_64-1.txz: Upgraded. xfce/xfdesktop-4.18.1-x86_64-1.txz: Upgraded. 20230123203438 Patrick J Volkerding2023-01-231-1/+0
* Fri Jan 20 23:58:24 UTC 2023...ap/mc-4.8.29-x86_64-1.txz: Upgraded. d/cmake-3.25.2-x86_64-1.txz: Upgraded. l/editorconfig-core-c-0.12.6-x86_64-1.txz: Upgraded. l/glib2-2.74.5-x86_64-1.txz: Upgraded. l/gtk+3-3.24.36-x86_64-1.txz: Upgraded. l/talloc-2.4.0-x86_64-1.txz: Upgraded. l/tevent-0.14.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-102.7.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.7.0/releasenotes/ https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird102.7 (* Security fix *) xap/seamonkey-2.53.15-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.15 (* Security fix *) 20230120235824 Patrick J Volkerding2023-01-211-3/+0
* Thu Jan 19 21:07:32 UTC 2023...a/pkgtools-15.1-noarch-4.txz: Rebuilt. makepkg: also let xz decide how many threads to use on ARM platforms aarch64 and riscv64. Thanks to Stuart Winter. installpkg: fix reversed test for if a --threads option was given. It appears that it's been wrong for years but since xz didn't support threaded decompression yet it wasn't noticed. a/xz-5.4.1-x86_64-2.txz: Rebuilt. Reduce default verbosity from V_WARNING to V_ERROR to avoid sending non-fatal memory usage information to stderr. kde/plasma-wayland-protocols-1.10.0-x86_64-1.txz: Upgraded. l/exiv2-0.27.6-x86_64-1.txz: Upgraded. l/tdb-1.4.8-x86_64-1.txz: Upgraded. x/igt-gpu-tools-1.27.1-x86_64-1.txz: Upgraded. x/libX11-1.8.3-x86_64-2.txz: Rebuilt. [PATCH] Fix a9e845 and 797755 Allow X*IfEvent() to reenter libX11 Thanks to marav. 20230119210732 Patrick J Volkerding2023-01-191-0/+2
* Wed Jan 18 06:11:54 UTC 2023...ap/diffutils-3.9-x86_64-1.txz: Upgraded. ap/lsof-4.97.0-x86_64-1.txz: Upgraded. ap/mpg123-1.31.2-x86_64-1.txz: Upgraded. d/binutils-2.40-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/git-2.39.1-x86_64-1.txz: Upgraded. d/oprofile-1.4.0-x86_64-11.txz: Rebuilt. Recompiled against binutils-2.40. n/httpd-2.4.55-x86_64-1.txz: Upgraded. This update fixes bugs and the following security issues: mod_proxy allows a backend to trigger HTTP response splitting. mod_proxy_ajp possible request smuggling. mod_dav out of bounds read, or write of zero byte. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.55 https://www.cve.org/CVERecord?id=CVE-2022-37436 https://www.cve.org/CVERecord?id=CVE-2022-36760 https://www.cve.org/CVERecord?id=CVE-2006-20001 (* Security fix *) x/ibus-libpinyin-1.15.0-x86_64-1.txz: Upgraded. Compiled against libpinyin-2.8.1. x/igt-gpu-tools-1.27-x86_64-1.txz: Upgraded. x/libXpm-3.5.15-x86_64-1.txz: Upgraded. This update fixes security issues: Infinite loop on unclosed comments. Runaway loop with width of 0 and enormous height. Compression commands depend on $PATH. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-46285 https://www.cve.org/CVERecord?id=CVE-2022-44617 https://www.cve.org/CVERecord?id=CVE-2022-4883 (* Security fix *) x/libinput-1.22.1-x86_64-1.txz: Upgraded. x/libpinyin-2.8.1-x86_64-1.txz: Upgraded. Shared library .so-version bump. xap/mozilla-firefox-109.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. Thanks to marav for the build help. For more information, see: https://www.mozilla.org/en-US/firefox/109.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-01/ https://www.cve.org/CVERecord?id=CVE-2023-23597 https://www.cve.org/CVERecord?id=CVE-2023-23598 https://www.cve.org/CVERecord?id=CVE-2023-23599 https://www.cve.org/CVERecord?id=CVE-2023-23600 https://www.cve.org/CVERecord?id=CVE-2023-23601 https://www.cve.org/CVERecord?id=CVE-2023-23602 https://www.cve.org/CVERecord?id=CVE-2023-23603 https://www.cve.org/CVERecord?id=CVE-2023-23604 https://www.cve.org/CVERecord?id=CVE-2023-23605 https://www.cve.org/CVERecord?id=CVE-2023-23606 (* Security fix *) 20230118061154 Patrick J Volkerding2023-01-181-2/+1
* Mon Jan 9 20:10:55 UTC 2023...a/aaa_libraries-15.1-x86_64-16.txz: Rebuilt. Upgraded: libncurses.so.6.4, libncursesw.so.6.4, libtinfo.so.6.4, libform.so.6.4, libformw.so.6.4, libmenu.so.6.4, libmenuw.so.6.4, libpanel.so.6.4, libglib-2.0.so.0.7400.4, libgmodule-2.0.so.0.7400.4, libgobject-2.0.so.0.7400.4, libgthread-2.0.so.0.7400.4, libmpfr.so.6.2.0. a/aaa_terminfo-6.4-x86_64-1.txz: Upgraded. ap/man-db-2.11.2-x86_64-1.txz: Upgraded. kde/kio-5.101.0-x86_64-2.txz: Rebuilt. [PATCH] Restore old behavior for KFileFilterCombo::setFilter Thanks to marav. kde/okteta-0.26.10-x86_64-1.txz: Upgraded. l/libspectre-0.2.12-x86_64-1.txz: Upgraded. l/mpfr-4.2.0-x86_64-1.txz: Upgraded. l/ncurses-6.4-x86_64-1.txz: Upgraded. x/xterm-378-x86_64-1.txz: Upgraded. xap/libnma-1.10.6-x86_64-1.txz: Upgraded. 20230109201055 Patrick J Volkerding2023-01-091-1/+0
* Sat Jan 7 20:30:44 UTC 2023...We're going to go ahead and jump to the 6.1.4 kernel, in spite of the fact that a kernel bisect identified the patch that was preventing 32-bit from booting here on a Thinkpad X1E: ------ From 2e479b3b82c49bfb9422274c0a9c155a41caecb7 Mon Sep 17 00:00:00 2001 From: Michael Kelley <mikelley@microsoft.com> Date: Wed, 16 Nov 2022 10:41:24 -0800 Subject: [PATCH] x86/ioremap: Fix page aligned size calculation in __ioremap_caller() commit 4dbd6a3e90e03130973688fd79e19425f720d999 upstream. Current code re-calculates the size after aligning the starting and ending physical addresses on a page boundary. But the re-calculation also embeds the masking of high order bits that exceed the size of the physical address space (via PHYSICAL_PAGE_MASK). If the masking removes any high order bits, the size calculation results in a huge value that is likely to immediately fail. Fix this by re-calculating the page-aligned size first. Then mask any high order bits using PHYSICAL_PAGE_MASK. Fixes: ffa71f33a820 ("x86, ioremap: Fix incorrect physical address handling in PAE mode") ------ The non-SMP non-PAE 32-bit kernel is fine even without the patch revert. The PAE kernel also works fine with this patch reverted without any need to revert ffa71f33a820 (the patch that this one is supposed to fix). The machine's excessive (for 32-bit) amount of physical RAM (64GB) might also be a factor here considering the PAE kernel works on all the other machines around here without reverting this patch. The patch is reverted only on 32-bit. Upstream report still pending. Enjoy! :-) a/kernel-generic-6.1.4-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.4-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.4-x86_64-1.txz: Upgraded. a/tree-2.1.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.4-x86-1.txz: Upgraded. k/kernel-source-6.1.4-noarch-1.txz: Upgraded. l/gvfs-1.50.3-x86_64-1.txz: Upgraded. l/hunspell-1.7.2-x86_64-1.txz: Upgraded. l/libnice-0.1.21-x86_64-1.txz: Upgraded. n/tin-2.6.2-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230107203044 Patrick J Volkerding2023-01-071-1/+1
* Sat Jan 7 01:50:00 UTC 2023...a/btrfs-progs-6.1.2-x86_64-1.txz: Upgraded. l/mozilla-nss-3.87-x86_64-1.txz: Upgraded. Fixed memory corruption in NSS via DER-encoded DSA and RSA-PSS signatures. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/ https://www.cve.org/CVERecord?id=CVE-2021-43527 (* Security fix *) l/nodejs-19.4.0-x86_64-1.txz: Upgraded. n/php-7.4.33-x86_64-2.txz: Rebuilt. This update fixes a security issue: PDO::quote() may return unquoted string. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-31631 (* Security fix *) extra/php80/php80-8.0.27-x86_64-1.txz: Upgraded. This update fixes a security issue: PDO::quote() may return unquoted string. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-31631 (* Security fix *) extra/php81/php81-8.1.14-x86_64-1.txz: Upgraded. This update fixes bugs and a security issue: PDO::quote() may return unquoted string. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-31631 (* Security fix *) 20230107015000 Patrick J Volkerding2023-01-071-1/+1
* Fri Jan 6 00:54:38 UTC 2023...kde/akonadi-22.12.1-x86_64-1.txz: Upgraded. kde/akonadi-calendar-22.12.1-x86_64-1.txz: Upgraded. kde/akonadi-calendar-tools-22.12.1-x86_64-1.txz: Upgraded. kde/akonadi-contacts-22.12.1-x86_64-1.txz: Upgraded. kde/akonadi-import-wizard-22.12.1-x86_64-1.txz: Upgraded. kde/akonadi-mime-22.12.1-x86_64-1.txz: Upgraded. kde/akonadi-notes-22.12.1-x86_64-1.txz: Upgraded. kde/akonadi-search-22.12.1-x86_64-1.txz: Upgraded. kde/akonadiconsole-22.12.1-x86_64-1.txz: Upgraded. kde/akregator-22.12.1-x86_64-1.txz: Upgraded. kde/analitza-22.12.1-x86_64-1.txz: Upgraded. kde/ark-22.12.1-x86_64-1.txz: Upgraded. kde/artikulate-22.12.1-x86_64-1.txz: Upgraded. kde/audiocd-kio-22.12.1-x86_64-1.txz: Upgraded. kde/baloo-widgets-22.12.1-x86_64-1.txz: Upgraded. kde/blinken-22.12.1-x86_64-1.txz: Upgraded. kde/bomber-22.12.1-x86_64-1.txz: Upgraded. kde/bovo-22.12.1-x86_64-1.txz: Upgraded. kde/calendarsupport-22.12.1-x86_64-1.txz: Upgraded. kde/cantor-22.12.1-x86_64-1.txz: Upgraded. kde/cervisia-22.12.1-x86_64-1.txz: Upgraded. kde/dolphin-22.12.1-x86_64-1.txz: Upgraded. kde/dolphin-plugins-22.12.1-x86_64-1.txz: Upgraded. kde/dragon-22.12.1-x86_64-1.txz: Upgraded. kde/elisa-22.12.1-x86_64-1.txz: Upgraded. kde/eventviews-22.12.1-x86_64-1.txz: Upgraded. kde/falkon-22.12.1-x86_64-1.txz: Upgraded. kde/ffmpegthumbs-22.12.1-x86_64-1.txz: Upgraded. kde/filelight-22.12.1-x86_64-1.txz: Upgraded. kde/granatier-22.12.1-x86_64-1.txz: Upgraded. kde/grantlee-editor-22.12.1-x86_64-1.txz: Upgraded. kde/grantleetheme-22.12.1-x86_64-1.txz: Upgraded. kde/gwenview-22.12.1-x86_64-1.txz: Upgraded. kde/incidenceeditor-22.12.1-x86_64-1.txz: Upgraded. kde/itinerary-22.12.1-x86_64-1.txz: Upgraded. kde/juk-22.12.1-x86_64-1.txz: Upgraded. kde/k3b-22.12.1-x86_64-1.txz: Upgraded. kde/kaddressbook-22.12.1-x86_64-1.txz: Upgraded. kde/kalarm-22.12.1-x86_64-1.txz: Upgraded. kde/kalendar-22.12.1-x86_64-1.txz: Upgraded. kde/kalgebra-22.12.1-x86_64-1.txz: Upgraded. kde/kalzium-22.12.1-x86_64-1.txz: Upgraded. kde/kamera-22.12.1-x86_64-1.txz: Upgraded. kde/kamoso-22.12.1-x86_64-1.txz: Upgraded. kde/kanagram-22.12.1-x86_64-1.txz: Upgraded. kde/kapman-22.12.1-x86_64-1.txz: Upgraded. kde/kapptemplate-22.12.1-x86_64-1.txz: Upgraded. kde/kate-22.12.1-x86_64-1.txz: Upgraded. kde/katomic-22.12.1-x86_64-1.txz: Upgraded. kde/kbackup-22.12.1-x86_64-1.txz: Upgraded. kde/kblackbox-22.12.1-x86_64-1.txz: Upgraded. kde/kblocks-22.12.1-x86_64-1.txz: Upgraded. kde/kbounce-22.12.1-x86_64-1.txz: Upgraded. kde/kbreakout-22.12.1-x86_64-1.txz: Upgraded. kde/kbruch-22.12.1-x86_64-1.txz: Upgraded. kde/kcachegrind-22.12.1-x86_64-1.txz: Upgraded. kde/kcalc-22.12.1-x86_64-1.txz: Upgraded. kde/kcalutils-22.12.1-x86_64-1.txz: Upgraded. kde/kcharselect-22.12.1-x86_64-1.txz: Upgraded. kde/kcolorchooser-22.12.1-x86_64-1.txz: Upgraded. kde/kcron-22.12.1-x86_64-1.txz: Upgraded. kde/kde-dev-scripts-22.12.1-x86_64-1.txz: Upgraded. kde/kde-dev-utils-22.12.1-x86_64-1.txz: Upgraded. kde/kdebugsettings-22.12.1-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-22.12.1-x86_64-1.txz: Upgraded. kde/kdeedu-data-22.12.1-x86_64-1.txz: Upgraded. kde/kdegraphics-mobipocket-22.12.1-x86_64-1.txz: Upgraded. kde/kdegraphics-thumbnailers-22.12.1-x86_64-1.txz: Upgraded. kde/kdenetwork-filesharing-22.12.1-x86_64-1.txz: Upgraded. kde/kdenlive-22.12.1-x86_64-1.txz: Upgraded. kde/kdepim-addons-22.12.1-x86_64-1.txz: Upgraded. kde/kdepim-runtime-22.12.1-x86_64-1.txz: Upgraded. kde/kdesdk-kio-22.12.1-x86_64-1.txz: Upgraded. kde/kdesdk-thumbnailers-22.12.1-x86_64-1.txz: Upgraded. kde/kdev-php-22.12.1-x86_64-1.txz: Upgraded. kde/kdev-python-22.12.1-x86_64-1.txz: Upgraded. kde/kdevelop-22.12.1-x86_64-1.txz: Upgraded. kde/kdf-22.12.1-x86_64-1.txz: Upgraded. kde/kdialog-22.12.1-x86_64-1.txz: Upgraded. kde/kdiamond-22.12.1-x86_64-1.txz: Upgraded. kde/keditbookmarks-22.12.1-x86_64-1.txz: Upgraded. kde/kfind-22.12.1-x86_64-1.txz: Upgraded. kde/kfloppy-22.12.1-x86_64-1.txz: Upgraded. kde/kfourinline-22.12.1-x86_64-1.txz: Upgraded. kde/kgeography-22.12.1-x86_64-1.txz: Upgraded. kde/kget-22.12.1-x86_64-1.txz: Upgraded. kde/kgoldrunner-22.12.1-x86_64-1.txz: Upgraded. kde/kgpg-22.12.1-x86_64-1.txz: Upgraded. kde/khangman-22.12.1-x86_64-1.txz: Upgraded. kde/khelpcenter-22.12.1-x86_64-1.txz: Upgraded. kde/kidentitymanagement-22.12.1-x86_64-1.txz: Upgraded. kde/kig-22.12.1-x86_64-1.txz: Upgraded. kde/kigo-22.12.1-x86_64-1.txz: Upgraded. kde/killbots-22.12.1-x86_64-1.txz: Upgraded. kde/kimagemapeditor-22.12.1-x86_64-1.txz: Upgraded. kde/kimap-22.12.1-x86_64-1.txz: Upgraded. kde/kio-extras-22.12.1-x86_64-1.txz: Upgraded. kde/kio-gdrive-22.12.1-x86_64-1.txz: Upgraded. kde/kio-zeroconf-22.12.1-x86_64-1.txz: Upgraded. kde/kipi-plugins-22.12.1-x86_64-1.txz: Upgraded. kde/kirigami-gallery-22.12.1-x86_64-1.txz: Upgraded. kde/kiriki-22.12.1-x86_64-1.txz: Upgraded. kde/kiten-22.12.1-x86_64-1.txz: Upgraded. kde/kitinerary-22.12.1-x86_64-1.txz: Upgraded. kde/kjumpingcube-22.12.1-x86_64-1.txz: Upgraded. kde/kldap-22.12.1-x86_64-1.txz: Upgraded. kde/kleopatra-22.12.1-x86_64-1.txz: Upgraded. kde/klickety-22.12.1-x86_64-1.txz: Upgraded. kde/klines-22.12.1-x86_64-1.txz: Upgraded. kde/kmag-22.12.1-x86_64-1.txz: Upgraded. kde/kmahjongg-22.12.1-x86_64-1.txz: Upgraded. kde/kmail-22.12.1-x86_64-1.txz: Upgraded. kde/kmail-account-wizard-22.12.1-x86_64-1.txz: Upgraded. kde/kmailtransport-22.12.1-x86_64-1.txz: Upgraded. kde/kmbox-22.12.1-x86_64-1.txz: Upgraded. kde/kmime-22.12.1-x86_64-1.txz: Upgraded. kde/kmines-22.12.1-x86_64-1.txz: Upgraded. kde/kmix-22.12.1-x86_64-1.txz: Upgraded. kde/kmousetool-22.12.1-x86_64-1.txz: Upgraded. kde/kmouth-22.12.1-x86_64-1.txz: Upgraded. kde/kmplot-22.12.1-x86_64-1.txz: Upgraded. kde/knavalbattle-22.12.1-x86_64-1.txz: Upgraded. kde/knetwalk-22.12.1-x86_64-1.txz: Upgraded. kde/knights-22.12.1-x86_64-1.txz: Upgraded. kde/knotes-22.12.1-x86_64-1.txz: Upgraded. kde/kolf-22.12.1-x86_64-1.txz: Upgraded. kde/kollision-22.12.1-x86_64-1.txz: Upgraded. kde/kolourpaint-22.12.1-x86_64-1.txz: Upgraded. kde/kompare-22.12.1-x86_64-1.txz: Upgraded. kde/konqueror-22.12.1-x86_64-1.txz: Upgraded. kde/konquest-22.12.1-x86_64-1.txz: Upgraded. kde/konsole-22.12.1-x86_64-1.txz: Upgraded. kde/kontact-22.12.1-x86_64-1.txz: Upgraded. kde/kontactinterface-22.12.1-x86_64-1.txz: Upgraded. kde/kontrast-22.12.1-x86_64-1.txz: Upgraded. kde/konversation-22.12.1-x86_64-1.txz: Upgraded. kde/kopeninghours-22.12.1-x86_64-1.txz: Upgraded. kde/kopete-22.12.1-x86_64-1.txz: Upgraded. kde/korganizer-22.12.1-x86_64-1.txz: Upgraded. kde/kosmindoormap-22.12.1-x86_64-1.txz: Upgraded. kde/kpat-22.12.1-x86_64-1.txz: Upgraded. kde/kpimtextedit-22.12.1-x86_64-1.txz: Upgraded. kde/kpkpass-22.12.1-x86_64-1.txz: Upgraded. kde/kpmcore-22.12.1-x86_64-1.txz: Upgraded. kde/kpublictransport-22.12.1-x86_64-1.txz: Upgraded. kde/kqtquickcharts-22.12.1-x86_64-1.txz: Upgraded. kde/krdc-22.12.1-x86_64-1.txz: Upgraded. kde/kreversi-22.12.1-x86_64-1.txz: Upgraded. kde/krfb-22.12.1-x86_64-1.txz: Upgraded. kde/krita-5.1.5-x86_64-1.txz: Upgraded. kde/kross-interpreters-22.12.1-x86_64-1.txz: Upgraded. kde/kruler-22.12.1-x86_64-1.txz: Upgraded. kde/ksanecore-22.12.1-x86_64-1.txz: Upgraded. kde/kshisen-22.12.1-x86_64-1.txz: Upgraded. kde/ksirk-22.12.1-x86_64-1.txz: Upgraded. kde/ksmtp-22.12.1-x86_64-1.txz: Upgraded. kde/ksnakeduel-22.12.1-x86_64-1.txz: Upgraded. kde/kspaceduel-22.12.1-x86_64-1.txz: Upgraded. kde/ksquares-22.12.1-x86_64-1.txz: Upgraded. kde/ksudoku-22.12.1-x86_64-1.txz: Upgraded. kde/ksystemlog-22.12.1-x86_64-1.txz: Upgraded. kde/kteatime-22.12.1-x86_64-1.txz: Upgraded. kde/ktimer-22.12.1-x86_64-1.txz: Upgraded. kde/ktnef-22.12.1-x86_64-1.txz: Upgraded. kde/ktorrent-22.12.1-x86_64-1.txz: Upgraded. kde/ktouch-22.12.1-x86_64-1.txz: Upgraded. kde/kturtle-22.12.1-x86_64-1.txz: Upgraded. kde/kubrick-22.12.1-x86_64-1.txz: Upgraded. kde/kwalletmanager-22.12.1-x86_64-1.txz: Upgraded. kde/kwave-22.12.1-x86_64-1.txz: Upgraded. kde/kwordquiz-22.12.1-x86_64-1.txz: Upgraded. kde/libgravatar-22.12.1-x86_64-1.txz: Upgraded. kde/libkcddb-22.12.1-x86_64-1.txz: Upgraded. kde/libkcompactdisc-22.12.1-x86_64-1.txz: Upgraded. kde/libkdcraw-22.12.1-x86_64-1.txz: Upgraded. kde/libkdegames-22.12.1-x86_64-1.txz: Upgraded. kde/libkdepim-22.12.1-x86_64-1.txz: Upgraded. kde/libkeduvocdocument-22.12.1-x86_64-1.txz: Upgraded. kde/libkexiv2-22.12.1-x86_64-1.txz: Upgraded. kde/libkgapi-22.12.1-x86_64-1.txz: Upgraded. kde/libkipi-22.12.1-x86_64-1.txz: Upgraded. kde/libkleo-22.12.1-x86_64-1.txz: Upgraded. kde/libkmahjongg-22.12.1-x86_64-1.txz: Upgraded. kde/libkomparediff2-22.12.1-x86_64-1.txz: Upgraded. kde/libksane-22.12.1-x86_64-1.txz: Upgraded. kde/libksieve-22.12.1-x86_64-1.txz: Upgraded. kde/libktorrent-22.12.1-x86_64-1.txz: Upgraded. kde/lokalize-22.12.1-x86_64-1.txz: Upgraded. kde/lskat-22.12.1-x86_64-1.txz: Upgraded. kde/mailcommon-22.12.1-x86_64-1.txz: Upgraded. kde/mailimporter-22.12.1-x86_64-1.txz: Upgraded. kde/marble-22.12.1-x86_64-1.txz: Upgraded. kde/markdownpart-22.12.1-x86_64-1.txz: Upgraded. kde/mbox-importer-22.12.1-x86_64-1.txz: Upgraded. kde/messagelib-22.12.1-x86_64-1.txz: Upgraded. kde/minuet-22.12.1-x86_64-1.txz: Upgraded. kde/okular-22.12.1-x86_64-1.txz: Upgraded. kde/palapeli-22.12.1-x86_64-1.txz: Upgraded. kde/parley-22.12.1-x86_64-1.txz: Upgraded. kde/partitionmanager-22.12.1-x86_64-1.txz: Upgraded. kde/picmi-22.12.1-x86_64-1.txz: Upgraded. kde/pim-data-exporter-22.12.1-x86_64-1.txz: Upgraded. kde/pim-sieve-editor-22.12.1-x86_64-1.txz: Upgraded. kde/pimcommon-22.12.1-x86_64-1.txz: Upgraded. kde/poxml-22.12.1-x86_64-1.txz: Upgraded. kde/print-manager-22.12.1-x86_64-1.txz: Upgraded. kde/rocs-22.12.1-x86_64-1.txz: Upgraded. kde/skanlite-22.12.1-x86_64-1.txz: Upgraded. kde/skanpage-22.12.1-x86_64-1.txz: Upgraded. kde/spectacle-22.12.1-x86_64-1.txz: Upgraded. kde/svgpart-22.12.1-x86_64-1.txz: Upgraded. kde/sweeper-22.12.1-x86_64-1.txz: Upgraded. kde/umbrello-22.12.1-x86_64-1.txz: Upgraded. kde/yakuake-22.12.1-x86_64-1.txz: Upgraded. kde/zanshin-22.12.1-x86_64-1.txz: Upgraded. l/libqalculate-4.5.1-x86_64-1.txz: Upgraded. n/traceroute-2.1.1-x86_64-1.txz: Upgraded. xap/mozilla-firefox-108.0.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/108.0.2/releasenotes/ xfce/libxfce4ui-4.18.1-x86_64-1.txz: Upgraded. xfce/xfce4-screenshooter-1.10.2-x86_64-1.txz: Upgraded. Thanks to Robby Workman. xfce/xfce4-systemload-plugin-1.3.2-x86_64-1.txz: Upgraded. Thanks to Robby Workman. xfce/xfce4-taskmanager-1.5.5-x86_64-1.txz: Upgraded. Thanks to Robby Workman. 20230106005438 Patrick J Volkerding2023-01-061-2/+0
* Thu Jan 5 03:09:24 UTC 2023...a/btrfs-progs-6.1.1-x86_64-1.txz: Upgraded. a/hwdata-0.366-noarch-1.txz: Upgraded. a/kernel-firmware-20230104_4ee2014-noarch-1.txz: Upgraded. ap/vim-9.0.1146-x86_64-1.txz: Upgraded. Fixed security issues: Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143. Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0049 https://www.cve.org/CVERecord?id=CVE-2023-0051 (* Security fix *) d/mercurial-6.3.2-x86_64-1.txz: Upgraded. l/fluidsynth-2.3.1-x86_64-1.txz: Upgraded. l/libxkbcommon-1.5.0-x86_64-1.txz: Upgraded. n/fetchmail-6.4.35-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1146-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-generic-6.1.3-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-headers-6.1.3-x86-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-huge-6.1.3-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-modules-6.1.3-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-source-6.1.3-noarch-1.txz: Upgraded. 20230105030924 Patrick J Volkerding2023-01-051-0/+1
* Wed Jan 4 02:18:08 UTC 2023...ap/lsof-4.96.5-x86_64-1.txz: Upgraded. ap/sqlite-3.40.1-x86_64-1.txz: Upgraded. kde/bluedevil-5.26.5-x86_64-1.txz: Upgraded. kde/breeze-5.26.5-x86_64-1.txz: Upgraded. kde/breeze-grub-5.26.5-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.26.5-x86_64-1.txz: Upgraded. kde/digikam-7.9.0-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.7.0. kde/drkonqi-5.26.5-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.26.5-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.26.5-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.26.5-x86_64-1.txz: Upgraded. kde/kdecoration-5.26.5-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.26.5-x86_64-1.txz: Upgraded. kde/kgamma5-5.26.5-x86_64-1.txz: Upgraded. kde/khotkeys-5.26.5-x86_64-1.txz: Upgraded. kde/kinfocenter-5.26.5-x86_64-1.txz: Upgraded. kde/kmenuedit-5.26.5-x86_64-1.txz: Upgraded. kde/kpipewire-5.26.5-x86_64-1.txz: Upgraded. kde/kscreen-5.26.5-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.26.5-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.26.5-x86_64-1.txz: Upgraded. kde/ksystemstats-5.26.5-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.26.5-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.26.5-x86_64-1.txz: Upgraded. kde/kwin-5.26.5-x86_64-1.txz: Upgraded. kde/kwrited-5.26.5-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.26.5-x86_64-1.txz: Upgraded. kde/libkscreen-5.26.5-x86_64-1.txz: Upgraded. kde/libksysguard-5.26.5-x86_64-1.txz: Upgraded. kde/milou-5.26.5-x86_64-1.txz: Upgraded. kde/oxygen-5.26.5-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-disks-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-integration-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-nm-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-pa-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-vault-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.26.5-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.26.5-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.26.5-x86_64-1.txz: Upgraded. kde/powerdevil-5.26.5-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.26.5-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.26.5-x86_64-1.txz: Upgraded. kde/systemsettings-5.26.5-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.26.5-x86_64-1.txz: Upgraded. l/SDL2-2.26.2-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.20.5-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.7.0. l/imagemagick-7.1.0_57-x86_64-1.txz: Upgraded. l/libpcap-1.10.2-x86_64-1.txz: Upgraded. l/libpsl-0.21.2-x86_64-1.txz: Upgraded. l/librevenge-0.0.5-x86_64-1.txz: Upgraded. l/libsndfile-1.2.0-x86_64-1.txz: Upgraded. l/libtiff-4.4.0-x86_64-2.txz: Rebuilt. Patched various security bugs. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-2056 https://www.cve.org/CVERecord?id=CVE-2022-2057 https://www.cve.org/CVERecord?id=CVE-2022-2058 https://www.cve.org/CVERecord?id=CVE-2022-3970 https://www.cve.org/CVERecord?id=CVE-2022-34526 (* Security fix *) l/netpbm-11.01.00-x86_64-1.txz: Upgraded. l/opencv-4.7.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/poppler-23.01.0-x86_64-1.txz: Upgraded. n/getmail-6.18.11-x86_64-1.txz: Upgraded. n/tcpdump-4.99.2-x86_64-1.txz: Upgraded. n/whois-5.5.15-x86_64-1.txz: Upgraded. Updated the .bd, .nz and .tv TLD servers. Added the .llyw.cymru, .gov.scot and .gov.wales SLD servers. Updated the .ac.uk and .gov.uk SLD servers. Recursion has been enabled for whois.nic.tv. Updated the list of new gTLDs with four generic TLDs assigned in October 2013 which were missing due to a bug. Removed 4 new gTLDs which are no longer active. Added the Georgian translation, contributed by Temuri Doghonadze. Updated the Finnish translation, contributed by Lauri Nurmi. xap/pidgin-2.14.12-x86_64-1.txz: Upgraded. xap/rxvt-unicode-9.26-x86_64-4.txz: Rebuilt. When the "background" extension was loaded, an attacker able to control the data written to the terminal would be able to execute arbitrary code as the terminal's user. Thanks to David Leadbeater and Ben Collver. For more information, see: https://www.openwall.com/lists/oss-security/2022/12/05/1 https://www.cve.org/CVERecord?id=CVE-2022-4170 (* Security fix *) 20230104021808 Patrick J Volkerding2023-01-041-1/+4
* Tue Dec 20 20:40:18 UTC 2022...d/p2c-2.02-x86_64-1.txz: Upgraded. kde/dolphin-22.12.0-x86_64-2.txz: Rebuilt. [PATCH] Revert "portalize drag urls" Thanks to marav. l/gst-plugins-bad-free-1.20.5-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.20.5-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.20.5-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.20.5-x86_64-1.txz: Upgraded. l/gstreamer-1.20.5-x86_64-1.txz: Upgraded. l/libqalculate-4.5.0-x86_64-1.txz: Upgraded. l/libvncserver-0.9.14-x86_64-1.txz: Upgraded. l/sdl-1.2.15-x86_64-14.txz: Rebuilt. This update fixes a heap overflow problem in video/SDL_pixels.c in SDL. By crafting a malicious .BMP file, an attacker can cause the application using this library to crash, denial of service, or code execution. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2021-33657 (* Security fix *) n/gnupg2-2.2.41-x86_64-1.txz: Upgraded. n/libksba-1.6.3-x86_64-1.txz: Upgraded. Fix another integer overflow in the CRL's signature parser. (* Security fix *) x/libSM-1.2.4-x86_64-1.txz: Upgraded. x/xcb-util-0.4.1-x86_64-1.txz: Upgraded. x/xdriinfo-1.0.7-x86_64-1.txz: Upgraded. 20221220204018 Patrick J Volkerding2022-12-201-0/+1
* Mon Dec 19 21:18:22 UTC 2022...a/logrotate-3.21.0-x86_64-1.txz: Upgraded. kde/gwenview-22.12.0-x86_64-2.txz: Rebuilt. Recompiled against cfitsio-4.2.0. kde/kstars-3.6.2-x86_64-2.txz: Rebuilt. Recompiled against cfitsio-4.2.0. l/cfitsio-4.2.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/gsettings-desktop-schemas-43.0-x86_64-1.txz: Upgraded. l/gtk4-4.8.2-x86_64-1.txz: Upgraded. x/xorg-server-21.1.6-x86_64-1.txz: Upgraded. This release fixes an invalid event type mask in XTestSwapFakeInput which was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix for CVE-2022-46340. x/xorg-server-xephyr-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-22.1.7-x86_64-1.txz: Upgraded. This release fixes an invalid event type mask in XTestSwapFakeInput which was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix for CVE-2022-46340. testing/packages/rust-1.66.0-x86_64-1.txz: Added. 20221219211822 Patrick J Volkerding2022-12-191-2/+1
* Fri Dec 16 04:46:51 UTC 2022...d/help2man-1.49.3-x86_64-1.txz: Upgraded. l/pipewire-0.3.63-x86_64-1.txz: Upgraded. x/libX11-1.8.3-x86_64-1.txz: Upgraded. x/mesa-22.3.1-x86_64-1.txz: Upgraded. xap/mozilla-firefox-108.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. Thanks to marav for the build help. For more information, see: https://www.mozilla.org/en-US/firefox/108.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2022-51/ https://www.cve.org/CVERecord?id=CVE-2022-46871 https://www.cve.org/CVERecord?id=CVE-2022-46872 https://www.cve.org/CVERecord?id=CVE-2022-46873 https://www.cve.org/CVERecord?id=CVE-2022-46874 https://www.cve.org/CVERecord?id=CVE-2022-46875 https://www.cve.org/CVERecord?id=CVE-2022-46877 https://www.cve.org/CVERecord?id=CVE-2022-46878 https://www.cve.org/CVERecord?id=CVE-2022-46879 (* Security fix *) 20221216044651 Patrick J Volkerding2022-12-161-8/+2
* Wed Dec 14 21:19:34 UTC 2022...a/bash-5.2.015-x86_64-1.txz: Upgraded. a/tcsh-6.24.06-x86_64-1.txz: Upgraded. ap/inxi-3.3.24_1-noarch-1.txz: Upgraded. ap/nano-7.1-x86_64-1.txz: Upgraded. d/git-2.39.0-x86_64-1.txz: Upgraded. d/rust-1.65.0-x86_64-1.txz: Upgraded. d/strace-6.1-x86_64-1.txz: Upgraded. kde/krita-5.1.4-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_54-x86_64-1.txz: Upgraded. l/nodejs-19.3.0-x86_64-1.txz: Upgraded. l/pcre2-10.42-x86_64-1.txz: Upgraded. n/iproute2-6.1.0-x86_64-1.txz: Upgraded. x/makedepend-1.0.8-x86_64-1.txz: Upgraded. x/xhost-1.0.9-x86_64-1.txz: Upgraded. x/xorg-server-21.1.5-x86_64-1.txz: Upgraded. This release fixes 6 recently reported security vulnerabilities in various extensions. For more information, see: https://lists.x.org/archives/xorg-announce/2022-December/003302.html https://www.cve.org/CVERecord?id=CVE-2022-46340 https://www.cve.org/CVERecord?id=CVE-2022-46341 https://www.cve.org/CVERecord?id=CVE-2022-46342 https://www.cve.org/CVERecord?id=CVE-2022-46343 https://www.cve.org/CVERecord?id=CVE-2022-46344 https://www.cve.org/CVERecord?id=CVE-2022-4283 (* Security fix *) x/xorg-server-xephyr-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-22.1.6-x86_64-1.txz: Upgraded. This release fixes 6 recently reported security vulnerabilities in various extensions. For more information, see: https://lists.x.org/archives/xorg-announce/2022-December/003302.html https://www.cve.org/CVERecord?id=CVE-2022-46340 https://www.cve.org/CVERecord?id=CVE-2022-46341 https://www.cve.org/CVERecord?id=CVE-2022-46342 https://www.cve.org/CVERecord?id=CVE-2022-46343 https://www.cve.org/CVERecord?id=CVE-2022-46344 https://www.cve.org/CVERecord?id=CVE-2022-4283 (* Security fix *) xap/mozilla-thunderbird-102.6.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/ https://www.cve.org/CVERecord?id=CVE-2022-46880 https://www.cve.org/CVERecord?id=CVE-2022-46872 https://www.cve.org/CVERecord?id=CVE-2022-46881 https://www.cve.org/CVERecord?id=CVE-2022-46874 https://www.cve.org/CVERecord?id=CVE-2022-46875 https://www.cve.org/CVERecord?id=CVE-2022-46882 https://www.cve.org/CVERecord?id=CVE-2022-46878 (* Security fix *) xap/xscreensaver-6.06-x86_64-1.txz: Upgraded. testing/packages/mozilla-firefox-108.0-x86_64-1.txz: Upgraded. Starting this out in /testing for now, since I've been trying for 2 days to get it to compile on 32-bit with no luck. It ends up failing with a bunch of errors like this: ld.lld: error: undefined hidden symbol: tabs_4d51_TabsStore_sync Any help getting this to build on 32-bit would be greatly appreciated. I've tried most of ponce's bag of tricks already. :-) 20221214211934 Patrick J Volkerding2022-12-141-3/+8
* Fri Dec 9 19:43:46 UTC 2022...a/usbutils-015-x86_64-1.txz: Upgraded. l/adwaita-icon-theme-43-noarch-1.txz: Upgraded. l/gtk+3-3.24.35-x86_64-1.txz: Upgraded. l/libarchive-3.6.2-x86_64-1.txz: Upgraded. This is a bugfix and security release. Relevant bugfixes: rar5 reader: fix possible garbled output with bsdtar -O (#1745) mtree reader: support reading mtree files with tabs (#1783) Security fixes: various small fixes for issues found by CodeQL (* Security fix *) l/mozilla-nss-3.86-x86_64-1.txz: Upgraded. l/pipewire-0.3.62-x86_64-1.txz: Upgraded. x/OpenCC-1.1.6-x86_64-1.txz: Upgraded. 20221209194346 Patrick J Volkerding2022-12-091-0/+1
* Thu Dec 8 22:48:34 UTC 2022...ap/vim-9.0.1034-x86_64-1.txz: Upgraded. This update fixes various security issues such as a heap-based buffer overflow and use after free. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-4141 https://www.cve.org/CVERecord?id=CVE-2022-3591 https://www.cve.org/CVERecord?id=CVE-2022-3520 https://www.cve.org/CVERecord?id=CVE-2022-3491 https://www.cve.org/CVERecord?id=CVE-2022-4292 https://www.cve.org/CVERecord?id=CVE-2022-4293 (* Security fix *) e/emacs-28.2-x86_64-2.txz: Rebuilt. GNU Emacs through 28.2 allows attackers to execute commands via shell metacharacters in the name of a source-code file, because lib-src/etags.c uses the system C library function in its implementation of the ctags program. For example, a victim may use the "ctags *" command (suggested in the ctags documentation) in a situation where the current working directory has contents that depend on untrusted input. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-45939 (* Security fix *) kde/akonadi-22.12.0-x86_64-1.txz: Upgraded. kde/akonadi-calendar-22.12.0-x86_64-1.txz: Upgraded. kde/akonadi-calendar-tools-22.12.0-x86_64-1.txz: Upgraded. kde/akonadi-contacts-22.12.0-x86_64-1.txz: Upgraded. kde/akonadi-import-wizard-22.12.0-x86_64-1.txz: Upgraded. kde/akonadi-mime-22.12.0-x86_64-1.txz: Upgraded. kde/akonadi-notes-22.12.0-x86_64-1.txz: Upgraded. kde/akonadi-search-22.12.0-x86_64-1.txz: Upgraded. kde/akonadiconsole-22.12.0-x86_64-1.txz: Upgraded. kde/akregator-22.12.0-x86_64-1.txz: Upgraded. kde/analitza-22.12.0-x86_64-1.txz: Upgraded. kde/ark-22.12.0-x86_64-1.txz: Upgraded. kde/artikulate-22.12.0-x86_64-1.txz: Upgraded. kde/audiocd-kio-22.12.0-x86_64-1.txz: Upgraded. kde/baloo-widgets-22.12.0-x86_64-1.txz: Upgraded. kde/blinken-22.12.0-x86_64-1.txz: Upgraded. kde/bomber-22.12.0-x86_64-1.txz: Upgraded. kde/bovo-22.12.0-x86_64-1.txz: Upgraded. kde/calendarsupport-22.12.0-x86_64-1.txz: Upgraded. kde/cantor-22.12.0-x86_64-1.txz: Upgraded. kde/cervisia-22.12.0-x86_64-1.txz: Upgraded. kde/dolphin-22.12.0-x86_64-1.txz: Upgraded. kde/dolphin-plugins-22.12.0-x86_64-1.txz: Upgraded. kde/dragon-22.12.0-x86_64-1.txz: Upgraded. kde/elisa-22.12.0-x86_64-1.txz: Upgraded. kde/eventviews-22.12.0-x86_64-1.txz: Upgraded. kde/falkon-22.12.0-x86_64-1.txz: Upgraded. kde/ffmpegthumbs-22.12.0-x86_64-1.txz: Upgraded. kde/filelight-22.12.0-x86_64-1.txz: Upgraded. kde/granatier-22.12.0-x86_64-1.txz: Upgraded. kde/grantlee-editor-22.12.0-x86_64-1.txz: Upgraded. kde/grantleetheme-22.12.0-x86_64-1.txz: Upgraded. kde/gwenview-22.12.0-x86_64-1.txz: Upgraded. kde/incidenceeditor-22.12.0-x86_64-1.txz: Upgraded. kde/itinerary-22.12.0-x86_64-1.txz: Upgraded. kde/juk-22.12.0-x86_64-1.txz: Upgraded. kde/k3b-22.12.0-x86_64-1.txz: Upgraded. kde/kaddressbook-22.12.0-x86_64-1.txz: Upgraded. kde/kalarm-22.12.0-x86_64-1.txz: Upgraded. kde/kalendar-22.12.0-x86_64-1.txz: Upgraded. kde/kalgebra-22.12.0-x86_64-1.txz: Upgraded. kde/kalzium-22.12.0-x86_64-1.txz: Upgraded. kde/kamera-22.12.0-x86_64-1.txz: Upgraded. kde/kamoso-22.12.0-x86_64-1.txz: Upgraded. kde/kanagram-22.12.0-x86_64-1.txz: Upgraded. kde/kapman-22.12.0-x86_64-1.txz: Upgraded. kde/kapptemplate-22.12.0-x86_64-1.txz: Upgraded. kde/kate-22.12.0-x86_64-1.txz: Upgraded. kde/katomic-22.12.0-x86_64-1.txz: Upgraded. kde/kbackup-22.12.0-x86_64-1.txz: Upgraded. kde/kblackbox-22.12.0-x86_64-1.txz: Upgraded. kde/kblocks-22.12.0-x86_64-1.txz: Upgraded. kde/kbounce-22.12.0-x86_64-1.txz: Upgraded. kde/kbreakout-22.12.0-x86_64-1.txz: Upgraded. kde/kbruch-22.12.0-x86_64-1.txz: Upgraded. kde/kcachegrind-22.12.0-x86_64-1.txz: Upgraded. kde/kcalc-22.12.0-x86_64-1.txz: Upgraded. kde/kcalutils-22.12.0-x86_64-1.txz: Upgraded. kde/kcharselect-22.12.0-x86_64-1.txz: Upgraded. kde/kcolorchooser-22.12.0-x86_64-1.txz: Upgraded. kde/kcron-22.12.0-x86_64-1.txz: Upgraded. kde/kde-dev-scripts-22.12.0-x86_64-1.txz: Upgraded. kde/kde-dev-utils-22.12.0-x86_64-1.txz: Upgraded. kde/kdebugsettings-22.12.0-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-22.12.0-x86_64-1.txz: Upgraded. kde/kdeedu-data-22.12.0-x86_64-1.txz: Upgraded. kde/kdegraphics-mobipocket-22.12.0-x86_64-1.txz: Upgraded. kde/kdegraphics-thumbnailers-22.12.0-x86_64-1.txz: Upgraded. kde/kdenetwork-filesharing-22.12.0-x86_64-1.txz: Upgraded. kde/kdenlive-22.12.0-x86_64-1.txz: Upgraded. kde/kdepim-addons-22.12.0-x86_64-1.txz: Upgraded. kde/kdepim-runtime-22.12.0-x86_64-1.txz: Upgraded. kde/kdesdk-kio-22.12.0-x86_64-1.txz: Upgraded. kde/kdesdk-thumbnailers-22.12.0-x86_64-1.txz: Upgraded. kde/kdev-php-22.12.0-x86_64-1.txz: Upgraded. kde/kdev-python-22.12.0-x86_64-1.txz: Upgraded. kde/kdevelop-22.12.0-x86_64-1.txz: Upgraded. kde/kdf-22.12.0-x86_64-1.txz: Upgraded. kde/kdialog-22.12.0-x86_64-1.txz: Upgraded. kde/kdiamond-22.12.0-x86_64-1.txz: Upgraded. kde/keditbookmarks-22.12.0-x86_64-1.txz: Upgraded. kde/kfind-22.12.0-x86_64-1.txz: Upgraded. kde/kfloppy-22.12.0-x86_64-1.txz: Upgraded. kde/kfourinline-22.12.0-x86_64-1.txz: Upgraded. kde/kgeography-22.12.0-x86_64-1.txz: Upgraded. kde/kget-22.12.0-x86_64-1.txz: Upgraded. kde/kgoldrunner-22.12.0-x86_64-1.txz: Upgraded. kde/kgpg-22.12.0-x86_64-1.txz: Upgraded. kde/khangman-22.12.0-x86_64-1.txz: Upgraded. kde/khelpcenter-22.12.0-x86_64-1.txz: Upgraded. kde/kidentitymanagement-22.12.0-x86_64-1.txz: Upgraded. kde/kig-22.12.0-x86_64-1.txz: Upgraded. kde/kigo-22.12.0-x86_64-1.txz: Upgraded. kde/killbots-22.12.0-x86_64-1.txz: Upgraded. kde/kimagemapeditor-22.12.0-x86_64-1.txz: Upgraded. kde/kimap-22.12.0-x86_64-1.txz: Upgraded. kde/kio-extras-22.12.0-x86_64-1.txz: Upgraded. kde/kio-gdrive-22.12.0-x86_64-1.txz: Upgraded. kde/kio-zeroconf-22.12.0-x86_64-1.txz: Upgraded. kde/kipi-plugins-22.12.0-x86_64-1.txz: Upgraded. kde/kirigami-gallery-22.12.0-x86_64-1.txz: Upgraded. kde/kiriki-22.12.0-x86_64-1.txz: Upgraded. kde/kiten-22.12.0-x86_64-1.txz: Upgraded. kde/kitinerary-22.12.0-x86_64-1.txz: Upgraded. kde/kjumpingcube-22.12.0-x86_64-1.txz: Upgraded. kde/kldap-22.12.0-x86_64-1.txz: Upgraded. kde/kleopatra-22.12.0-x86_64-1.txz: Upgraded. kde/klickety-22.12.0-x86_64-1.txz: Upgraded. kde/klines-22.12.0-x86_64-1.txz: Upgraded. kde/kmag-22.12.0-x86_64-1.txz: Upgraded. kde/kmahjongg-22.12.0-x86_64-1.txz: Upgraded. kde/kmail-22.12.0-x86_64-1.txz: Upgraded. kde/kmail-account-wizard-22.12.0-x86_64-1.txz: Upgraded. kde/kmailtransport-22.12.0-x86_64-1.txz: Upgraded. kde/kmbox-22.12.0-x86_64-1.txz: Upgraded. kde/kmime-22.12.0-x86_64-1.txz: Upgraded. kde/kmines-22.12.0-x86_64-1.txz: Upgraded. kde/kmix-22.12.0-x86_64-1.txz: Upgraded. kde/kmousetool-22.12.0-x86_64-1.txz: Upgraded. kde/kmouth-22.12.0-x86_64-1.txz: Upgraded. kde/kmplot-22.12.0-x86_64-1.txz: Upgraded. kde/knavalbattle-22.12.0-x86_64-1.txz: Upgraded. kde/knetwalk-22.12.0-x86_64-1.txz: Upgraded. kde/knights-22.12.0-x86_64-1.txz: Upgraded. kde/knotes-22.12.0-x86_64-1.txz: Upgraded. kde/kolf-22.12.0-x86_64-1.txz: Upgraded. kde/kollision-22.12.0-x86_64-1.txz: Upgraded. kde/kolourpaint-22.12.0-x86_64-1.txz: Upgraded. kde/kompare-22.12.0-x86_64-1.txz: Upgraded. kde/konqueror-22.12.0-x86_64-1.txz: Upgraded. kde/konquest-22.12.0-x86_64-1.txz: Upgraded. kde/konsole-22.12.0-x86_64-1.txz: Upgraded. kde/kontact-22.12.0-x86_64-1.txz: Upgraded. kde/kontactinterface-22.12.0-x86_64-1.txz: Upgraded. kde/kontrast-22.12.0-x86_64-1.txz: Upgraded. kde/konversation-22.12.0-x86_64-1.txz: Upgraded. kde/kopeninghours-22.12.0-x86_64-1.txz: Upgraded. kde/kopete-22.12.0-x86_64-1.txz: Upgraded. kde/korganizer-22.12.0-x86_64-1.txz: Upgraded. kde/kosmindoormap-22.12.0-x86_64-1.txz: Upgraded. kde/kpat-22.12.0-x86_64-1.txz: Upgraded. kde/kpimtextedit-22.12.0-x86_64-1.txz: Upgraded. kde/kpkpass-22.12.0-x86_64-1.txz: Upgraded. kde/kpmcore-22.12.0-x86_64-1.txz: Upgraded. kde/kpublictransport-22.12.0-x86_64-1.txz: Upgraded. kde/kqtquickcharts-22.12.0-x86_64-1.txz: Upgraded. kde/krdc-22.12.0-x86_64-1.txz: Upgraded. kde/kreversi-22.12.0-x86_64-1.txz: Upgraded. kde/krfb-22.12.0-x86_64-1.txz: Upgraded. kde/kross-interpreters-22.12.0-x86_64-1.txz: Upgraded. kde/kruler-22.12.0-x86_64-1.txz: Upgraded. kde/ksanecore-22.12.0-x86_64-1.txz: Upgraded. kde/kshisen-22.12.0-x86_64-1.txz: Upgraded. kde/ksirk-22.12.0-x86_64-1.txz: Upgraded. kde/ksmtp-22.12.0-x86_64-1.txz: Upgraded. kde/ksnakeduel-22.12.0-x86_64-1.txz: Upgraded. kde/kspaceduel-22.12.0-x86_64-1.txz: Upgraded. kde/ksquares-22.12.0-x86_64-1.txz: Upgraded. kde/ksudoku-22.12.0-x86_64-1.txz: Upgraded. kde/ksystemlog-22.12.0-x86_64-1.txz: Upgraded. kde/kteatime-22.12.0-x86_64-1.txz: Upgraded. kde/ktimer-22.12.0-x86_64-1.txz: Upgraded. kde/ktnef-22.12.0-x86_64-1.txz: Upgraded. kde/ktorrent-22.12.0-x86_64-1.txz: Upgraded. kde/ktouch-22.12.0-x86_64-1.txz: Upgraded. kde/kturtle-22.12.0-x86_64-1.txz: Upgraded. kde/kubrick-22.12.0-x86_64-1.txz: Upgraded. kde/kwalletmanager-22.12.0-x86_64-1.txz: Upgraded. kde/kwave-22.12.0-x86_64-1.txz: Upgraded. kde/kwordquiz-22.12.0-x86_64-1.txz: Upgraded. kde/libgravatar-22.12.0-x86_64-1.txz: Upgraded. kde/libkcddb-22.12.0-x86_64-1.txz: Upgraded. kde/libkcompactdisc-22.12.0-x86_64-1.txz: Upgraded. kde/libkdcraw-22.12.0-x86_64-1.txz: Upgraded. kde/libkdegames-22.12.0-x86_64-1.txz: Upgraded. kde/libkdepim-22.12.0-x86_64-1.txz: Upgraded. kde/libkeduvocdocument-22.12.0-x86_64-1.txz: Upgraded. kde/libkexiv2-22.12.0-x86_64-1.txz: Upgraded. kde/libkgapi-22.12.0-x86_64-1.txz: Upgraded. kde/libkipi-22.12.0-x86_64-1.txz: Upgraded. kde/libkleo-22.12.0-x86_64-1.txz: Upgraded. kde/libkmahjongg-22.12.0-x86_64-1.txz: Upgraded. kde/libkomparediff2-22.12.0-x86_64-1.txz: Upgraded. kde/libksane-22.12.0-x86_64-1.txz: Upgraded. kde/libksieve-22.12.0-x86_64-1.txz: Upgraded. kde/libktorrent-22.12.0-x86_64-1.txz: Upgraded. kde/lokalize-22.12.0-x86_64-1.txz: Upgraded. kde/lskat-22.12.0-x86_64-1.txz: Upgraded. kde/mailcommon-22.12.0-x86_64-1.txz: Upgraded. kde/mailimporter-22.12.0-x86_64-1.txz: Upgraded. kde/marble-22.12.0-x86_64-1.txz: Upgraded. kde/markdownpart-22.12.0-x86_64-1.txz: Upgraded. kde/mbox-importer-22.12.0-x86_64-1.txz: Upgraded. kde/messagelib-22.12.0-x86_64-1.txz: Upgraded. kde/minuet-22.12.0-x86_64-1.txz: Upgraded. kde/okular-22.12.0-x86_64-1.txz: Upgraded. kde/palapeli-22.12.0-x86_64-1.txz: Upgraded. kde/parley-22.12.0-x86_64-1.txz: Upgraded. kde/partitionmanager-22.12.0-x86_64-1.txz: Upgraded. kde/picmi-22.12.0-x86_64-1.txz: Upgraded. kde/pim-data-exporter-22.12.0-x86_64-1.txz: Upgraded. kde/pim-sieve-editor-22.12.0-x86_64-1.txz: Upgraded. kde/pimcommon-22.12.0-x86_64-1.txz: Upgraded. kde/poxml-22.12.0-x86_64-1.txz: Upgraded. kde/print-manager-22.12.0-x86_64-1.txz: Upgraded. kde/rocs-22.12.0-x86_64-1.txz: Upgraded. kde/skanlite-22.12.0-x86_64-1.txz: Upgraded. kde/skanpage-22.12.0-x86_64-1.txz: Upgraded. kde/spectacle-22.12.0-x86_64-1.txz: Upgraded. kde/svgpart-22.12.0-x86_64-1.txz: Upgraded. kde/sweeper-22.12.0-x86_64-1.txz: Upgraded. kde/umbrello-22.12.0-x86_64-1.txz: Upgraded. kde/yakuake-22.12.0-x86_64-1.txz: Upgraded. kde/zanshin-22.12.0-x86_64-1.txz: Upgraded. x/ibus-m17n-1.4.18-x86_64-1.txz: Upgraded. x/libICE-1.1.1-x86_64-1.txz: Upgraded. x/libXau-1.0.11-x86_64-1.txz: Upgraded. x/libfontenc-1.1.7-x86_64-1.txz: Upgraded. x/libxkbfile-1.1.2-x86_64-1.txz: Upgraded. x/libxshmfence-1.3.2-x86_64-1.txz: Upgraded. x/xkbcomp-1.4.6-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1034-x86_64-1.txz: Upgraded. 20221208224834 Patrick J Volkerding2022-12-091-0/+1
* Wed Dec 7 18:48:07 UTC 2022...d/cargo-vendor-filterer-0.5.7-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. d/cbindgen-0.24.3-x86_64-1.txz: Added. d/python3-3.9.16-x86_64-1.txz: Upgraded. This update fixes security issues: gh-98739: Updated bundled libexpat to 2.5.0 to fix CVE-2022-43680 (heap use-after-free). gh-98433: The IDNA codec decoder used on DNS hostnames by socket or asyncio related name resolution functions no longer involves a quadratic algorithm to fix CVE-2022-45061. This prevents a potential CPU denial of service if an out-of-spec excessive length hostname involving bidirectional characters were decoded. Some protocols such as urllib http 3xx redirects potentially allow for an attacker to supply such a name. gh-100001: python -m http.server no longer allows terminal control characters sent within a garbage request to be printed to the stderr server log. gh-87604: Avoid publishing list of active per-interpreter audit hooks via the gc module. gh-97514: On Linux the multiprocessing module returns to using filesystem backed unix domain sockets for communication with the forkserver process instead of the Linux abstract socket namespace. Only code that chooses to use the "forkserver" start method is affected. This prevents Linux CVE-2022-42919 (potential privilege escalation) as abstract sockets have no permissions and could allow any user on the system in the same network namespace (often the whole system) to inject code into the multiprocessing forkserver process. Filesystem based socket permissions restrict this to the forkserver process user as was the default in Python 3.8 and earlier. gh-98517: Port XKCP's fix for the buffer overflows in SHA-3 to fix CVE-2022-37454. gh-68966: The deprecated mailcap module now refuses to inject unsafe text (filenames, MIME types, parameters) into shell commands to address CVE-2015-20107. Instead of using such text, it will warn and act as if a match was not found (or for test commands, as if the test failed). For more information, see: https://pythoninsider.blogspot.com/2022/12/python-3111-3109-3916-3816-3716-and.html https://www.cve.org/CVERecord?id=CVE-2022-43680 https://www.cve.org/CVERecord?id=CVE-2022-45061 https://www.cve.org/CVERecord?id=CVE-2022-42919 https://www.cve.org/CVERecord?id=CVE-2022-37454 https://www.cve.org/CVERecord?id=CVE-2015-20107 (* Security fix *) d/rust-bindgen-0.63.0-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/pcre2-10.41-x86_64-1.txz: Upgraded. n/proftpd-1.3.8-x86_64-1.txz: Upgraded. x/mesa-22.3.0-x86_64-1.txz: Upgraded. Compiled with Rusticl support. Thanks to Heinz Wiesinger. x/xdm-1.1.14-x86_64-1.txz: Upgraded. 20221207184807 Patrick J Volkerding2022-12-071-3/+1
* Mon Dec 5 02:40:12 UTC 2022...x/OpenCC-1.1.5-x86_64-1.txz: Upgraded. x/libXScrnSaver-1.2.4-x86_64-1.txz: Upgraded. x/libXcomposite-0.4.6-x86_64-1.txz: Upgraded. x/libXdamage-1.1.6-x86_64-1.txz: Upgraded. x/libXres-1.2.2-x86_64-1.txz: Upgraded. x/libXv-1.0.12-x86_64-1.txz: Upgraded. x/libXxf86dga-1.1.6-x86_64-1.txz: Upgraded. x/lndir-1.0.4-x86_64-1.txz: Upgraded. 20221205024012 Patrick J Volkerding2022-12-051-0/+1
* Fri Dec 2 06:58:38 UTC 2022...a/gptfdisk-1.0.9-x86_64-2.txz: Rebuilt. Applied upstream patches to fix a crash and partition corruption caused by the popt upgrade: [PATCH] Updated guid.cc to deal with minor change in libuuid [PATCH] Fix failure & crash of sgdisk when compiled with latest popt [PATCH] Fix NULL dereference when duplicating string argument Thanks to jloco. d/cmake-3.25.1-x86_64-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-24.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/cantor-22.08.3-x86_64-2.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/kfilemetadata-5.100.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/kile-2.9.93-x86_64-22.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/kitinerary-22.08.3-x86_64-2.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/krita-5.1.3-x86_64-2.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/okular-22.08.3-x86_64-2.txz: Rebuilt. Recompiled against poppler-22.12.0. l/glib2-2.74.3-x86_64-1.txz: Upgraded. l/poppler-22.12.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/NetworkManager-1.40.6-x86_64-1.txz: Upgraded. xap/NetworkManager-openvpn-1.10.2-x86_64-1.txz: Upgraded. xap/libnma-1.10.4-x86_64-1.txz: Upgraded. xap/network-manager-applet-1.30.0-x86_64-1.txz: Upgraded. 20221202065838 Patrick J Volkerding2022-12-021-1/+3
* Tue Nov 29 20:56:03 UTC 2022...a/cryptsetup-2.6.0-x86_64-1.txz: Upgraded. a/kernel-firmware-20221123_cdf9499-noarch-1.txz: Upgraded. kde/bluedevil-5.26.4-x86_64-1.txz: Upgraded. kde/breeze-5.26.4-x86_64-1.txz: Upgraded. kde/breeze-grub-5.26.4-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.26.4-x86_64-1.txz: Upgraded. kde/drkonqi-5.26.4-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.26.4-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.26.4-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.26.4-x86_64-1.txz: Upgraded. kde/kdecoration-5.26.4-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.26.4-x86_64-1.txz: Upgraded. kde/kgamma5-5.26.4-x86_64-1.txz: Upgraded. kde/khotkeys-5.26.4-x86_64-1.txz: Upgraded. kde/kinfocenter-5.26.4-x86_64-1.txz: Upgraded. kde/kmenuedit-5.26.4-x86_64-1.txz: Upgraded. kde/kpipewire-5.26.4-x86_64-1.txz: Upgraded. kde/kscreen-5.26.4-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.26.4-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.26.4-x86_64-1.txz: Upgraded. kde/ksystemstats-5.26.4-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.26.4-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.26.4-x86_64-1.txz: Upgraded. kde/kwin-5.26.4-x86_64-1.txz: Upgraded. kde/kwrited-5.26.4-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.26.4-x86_64-1.txz: Upgraded. kde/libkscreen-5.26.4-x86_64-1.txz: Upgraded. kde/libksysguard-5.26.4-x86_64-1.txz: Upgraded. kde/milou-5.26.4-x86_64-1.txz: Upgraded. kde/oxygen-5.26.4-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-disks-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-integration-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-nm-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-pa-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-vault-5.26.4-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.26.4.1-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.26.4-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.26.4-x86_64-1.txz: Upgraded. kde/powerdevil-5.26.4-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.26.4-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.26.4-x86_64-1.txz: Upgraded. kde/systemsettings-5.26.4-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.26.4-x86_64-1.txz: Upgraded. l/glib2-2.74.2-x86_64-2.txz: Rebuilt. Patched to fix C++ API. Thanks to 0XBF. l/wavpack-5.6.0-x86_64-1.txz: Upgraded. n/iputils-20221126-x86_64-1.txz: Upgraded. n/libmbim-1.28.2-x86_64-1.txz: Upgraded. x/libime-1.0.16-x86_64-1.txz: Upgraded. x/xterm-377-x86_64-1.txz: Upgraded. xap/mozilla-firefox-107.0.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/107.0.1/releasenotes/ 20221129205603 Patrick J Volkerding2022-11-301-0/+1