summaryrefslogtreecommitdiffstats
path: root/recompress.sh (follow)
Commit message (Expand)AuthorAgeFilesLines
* Wed Jan 31 21:19:19 UTC 2024...ap/nvme-cli-2.7.1-x86_64-1.txz: Upgraded. l/libnvme-1.7.1-x86_64-1.txz: Added. This is required by nvme-cli. l/pipewire-1.0.2-x86_64-1.txz: Upgraded. n/curl-8.6.0-x86_64-1.txz: Upgraded. n/libmilter-8.18.1-x86_64-1.txz: Upgraded. extra/sendmail/sendmail-8.18.1-x86_64-1.txz: Upgraded. sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-51765 (* Security fix *) extra/sendmail/sendmail-cf-8.18.1-noarch-1.txz: Upgraded. 20240131211919 Patrick J Volkerding2024-01-311-0/+1
* Tue Jan 30 22:01:28 UTC 2024...a/lzip-1.24-x86_64-1.txz: Upgraded. a/openssl-solibs-3.2.1-x86_64-1.txz: Upgraded. ap/alsa-utils-1.2.11-x86_64-1.txz: Upgraded. ap/sqlite-3.45.1-x86_64-1.txz: Upgraded. d/binutils-2.42-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/cmake-3.28.2-x86_64-1.txz: Upgraded. d/oprofile-1.4.0-x86_64-13.txz: Rebuilt. Recompiled against binutils-2.42. d/strace-6.7-x86_64-1.txz: Upgraded. kde/digikam-8.2.0-x86_64-5.txz: Rebuilt. Recompiled against libpng-1.6.42. l/alsa-lib-1.2.11-x86_64-1.txz: Upgraded. l/libpng-1.6.42-x86_64-1.txz: Upgraded. Fixed the implementation of the macro function png_check_sig(). This was an API regression, introduced in libpng-1.6.41. Reported by Matthieu Darbois. l/lmdb-0.9.32-x86_64-1.txz: Upgraded. l/neon-0.33.0-x86_64-1.txz: Upgraded. l/opencv-4.9.0-x86_64-3.txz: Rebuilt. Recompiled against libpng-1.6.42. l/qt5-5.15.12_20240103_b8fd1448-x86_64-4.txz: Rebuilt. Recompiled against libpng-1.6.42. l/talloc-2.4.2-x86_64-1.txz: Upgraded. l/tdb-1.4.10-x86_64-1.txz: Upgraded. l/tevent-0.16.1-x86_64-1.txz: Upgraded. n/openldap-2.6.7-x86_64-1.txz: Upgraded. n/openssl-3.2.1-x86_64-1.txz: Upgraded. This update fixes possible denial-of-service security issues: A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL did not correctly check for this case. A fix has been applied to prevent a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue prior to this fix. OpenSSL APIs that were vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass(). When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is an overly large prime, then this computation would take a long time. An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function EVP_PKEY_public_check() is not called from other OpenSSL functions however it is called from the OpenSSL pkey command line application. For that reason that application is also vulnerable if used with the "-pubin" and "-check" options on untrusted data. To resolve this issue RSA keys larger than OPENSSL_RSA_MAX_MODULUS_BITS will now fail the check immediately with an RSA_R_MODULUS_TOO_LARGE error reason. Fix excessive time spent in DH check / generation with large Q parameter value. Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-0727 https://www.cve.org/CVERecord?id=CVE-2023-6237 https://www.cve.org/CVERecord?id=CVE-2023-5678 (* Security fix *) xap/MPlayer-20240130-x86_64-1.txz: Upgraded. Fixed build script to exit on errors. Patched to build against gettext-0.22.4. Thanks to Matteo Bernardini. xap/xine-lib-1.2.13-x86_64-7.txz: Rebuilt. Recompiled against libpng-1.6.42. 20240130220128 Patrick J Volkerding2024-01-301-0/+1
* Mon Jan 29 19:17:30 UTC 2024...ap/diffstat-1.66-x86_64-1.txz: Upgraded. ap/moc-2.6_alpha3-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. ap/vim-9.1.0061-x86_64-1.txz: Upgraded. d/nv-codec-headers-12.1.14.0-x86_64-1.txz: Added. Needed to build support for nvidia hardware decoders/encoders on newer GPUs. gst-plugins-bad can use it too. Thanks to Heinz Wiesinger. kde/digikam-8.2.0-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/ffmpegthumbs-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/k3b-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/kfilemetadata-5.114.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/kpipewire-5.27.10-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/Imath-3.1.10-x86_64-1.txz: Upgraded. l/alsa-plugins-1.2.7.1-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/ffmpeg-6.1.1-x86_64-1.txz: Upgraded. Shared library .so-version bump. Added some new build options in the SlackBuild. Use shaderc instead of glslang. Build against libgcrypt to enable support for RTMP[E]. Enable support for lcms2. Build against libass, libplacebo, and nv-codec-headers. Thanks to Heinz Wiesinger. l/gegl-0.4.46-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/gst-plugins-bad-free-1.22.9-x86_64-2.txz: Rebuilt. Recompiled against libass-0.17.1. l/gst-plugins-libav-1.22.9-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/libass-0.17.1-x86_64-1.txz: Added. Adds ASS/SSA subtitle renderer (commonly used in the anime community). adapted SlackBuild from SBo, original by Larry Hajali/Matteo Bernardini. MPlayer and gst-plugins-bad can use it too. Thanks to Heinz Wiesinger. l/libplacebo-6.338.2-x86_64-1.txz: Added. Adds various hardware accelerated filters such as HDR -> SDR tone mapping. adapted SlackBuild from SBo, original by Hunter Sezen/Christoph Willing. Thanks to Heinz Wiesinger. l/mlt-7.22.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/netpbm-11.05.02-x86_64-1.txz: Upgraded. l/opencv-4.9.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/pipewire-1.0.1-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/qt5-5.15.12_20240103_b8fd1448-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. x/pixman-0.43.2-x86_64-1.txz: Upgraded. xap/MPlayer-20240127-x86_64-1.txz: Upgraded. Compiled against ffmpeg-6.1.1 and libass-0.17.1. xap/audacious-plugins-4.3.1-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/ffmpegthumbnailer-2.2.2-x86_64-5.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/freerdp-2.11.5-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/ssr-0.4.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/vim-gvim-9.1.0061-x86_64-1.txz: Upgraded. xap/xine-lib-1.2.13-x86_64-6.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/xscreensaver-6.08-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. extra/tigervnc/tigervnc-1.13.1-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. 20240129191730 Patrick J Volkerding2024-01-291-3/+1
* Fri Jan 26 20:59:27 UTC 2024...a/pam-1.6.0-x86_64-1.txz: Upgraded. pam_namespace.so: fixed a possible local denial-of-service vulnerability. For more information, see: https://seclists.org/oss-sec/2024/q1/31 https://www.cve.org/CVERecord?id=CVE-2024-22365 (* Security fix *) a/xz-5.4.6-x86_64-1.txz: Upgraded. l/python-hatchling-1.21.1-x86_64-1.txz: Upgraded. 20240126205927 Patrick J Volkerding2024-01-261-20/+3
* Mon Jan 15 21:08:12 UTC 2024...a/kernel-firmware-20240115_9b6d0b0-noarch-1.txz: Upgraded. a/kernel-generic-6.6.12-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.12-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.12-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.12-x86-1.txz: Upgraded. k/kernel-source-6.6.12-noarch-1.txz: Upgraded. l/libxml2-2.12.4-x86_64-1.txz: Upgraded. l/pulseaudio-17.0-x86_64-2.txz: Rebuilt. Patch regressions: [PATCH] alsa-ucm: Check UCM verb before working with device status. [PATCH] alsa-ucm: Replace port device UCM context assertion with an error. l/readline-8.2.010-x86_64-1.txz: Upgraded. x/libinput-1.25.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20240115210812 Patrick J Volkerding2024-01-151-0/+2
* Thu Jan 11 20:27:14 UTC 2024...ap/mpg123-1.32.4-x86_64-1.txz: Upgraded. l/nodejs-20.11.0-x86_64-1.txz: Upgraded. l/pipewire-1.0.1-x86_64-1.txz: Upgraded. x/mesa-23.3.3-x86_64-1.txz: Upgraded. x/sddm-0.20.0-x86_64-4.txz: Rebuilt. 20240111202714 Patrick J Volkerding2024-01-111-0/+1
* Tue Jan 9 01:52:43 UTC 2024...a/procps-ng-3.3.17-x86_64-3.txz: Rebuilt. Add /etc/default/sysctl to support custom options for sysctl in rc.S. Thanks to lostintime. a/sysvinit-scripts-15.1-noarch-12.txz: Rebuilt. rc.S: support /etc/default/sysctl for custom options. Thanks to lostintime. l/imagemagick-7.1.1_26-x86_64-1.txz: Upgraded. l/qt5-5.15.12_20240103_b8fd1448-x86_64-1.txz: Upgraded. n/samba-4.19.4-x86_64-1.txz: Upgraded. x/imake-1.0.10-x86_64-1.txz: Upgraded. 20240109015243 Patrick J Volkerding2024-01-091-0/+1
* Thu Jan 4 20:54:16 UTC 2024...a/dcron-4.5-x86_64-14.txz: Rebuilt. Add /etc/default/run-parts. Thanks to lostintime. kde/fcitx5-configtool-5.1.3-x86_64-1.txz: Upgraded. x/fcitx5-5.1.6-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.1.4-x86_64-1.txz: Upgraded. x/pixman-0.43.0-x86_64-1.txz: Upgraded. x/xcb-imdkit-1.0.6-x86_64-1.txz: Upgraded. 20240104205416 Patrick J Volkerding2024-01-041-1/+0
* Fri Dec 29 21:02:02 UTC 2023...a/sysvinit-scripts-15.1-noarch-10.txz: Rebuilt. rc.M: Fix the name of the LDAP name service daemon (rc.nss-pam-ldap). Thanks to 0XBF. d/subversion-1.14.3-x86_64-1.txz: Upgraded. l/libvisual-0.4.2-x86_64-1.txz: Upgraded. l/libvisual-plugins-0.4.2-x86_64-1.txz: Upgraded. l/netpbm-11.05.01-x86_64-1.txz: Upgraded. xfce/thunar-4.18.9-x86_64-1.txz: Upgraded. testing/packages/grub-2.12-x86_64-1.txz: Added. 20231229210202 Patrick J Volkerding2023-12-291-3/+1
* Thu Dec 14 20:09:31 UTC 2023...l/libxml2-2.12.3-x86_64-2.txz: Rebuilt. Rebuilt using the --with-legacy option (maximum ABI compatibility) and --with-ftp option (functionality included by default in libxml2 2.9). n/bluez-5.71-x86_64-1.txz: Upgraded. This update fixes a security issue: It may have been possible for an attacker within Bluetooth range to inject keystrokes (and possibly execute commands) while devices were discoverable. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-45866 (* Security fix *) x/compiz-0.8.18-x86_64-4.txz: Rebuilt. Patched to work properly with libxml2-2.12.3. Thanks to saxa. 20231214200931 Patrick J Volkerding2023-12-141-0/+1
* Thu Dec 14 18:33:00 UTC 2023...ap/sudo-1.9.15p3-x86_64-1.txz: Upgraded. l/PyQt-builder-1.15.4-x86_64-1.txz: Added. l/PyQt5-5.15.10-x86_64-1.txz: Upgraded. l/PyQt5_sip-12.13.0-x86_64-1.txz: Added. l/QScintilla-2.14.1-x86_64-1.txz: Upgraded. l/SDL2_image-2.8.1-x86_64-1.txz: Upgraded. l/sip-6.8.1-x86_64-1.txz: Upgraded. x/mesa-23.3.1-x86_64-1.txz: Upgraded. 20231214183300 Patrick J Volkerding2023-12-141-2/+0
* Mon Dec 11 22:18:13 UTC 2023...We've gone ahead and moved the 6.6 kernel into the main tree. As previously mentioned when this branch first appeared in /testing, on the 32-bit side there are no longer any -smp labeled kernel packages, so if you were using those previously, you'll need to switch to using to kernel-generic or kernel-huge kernel, including the changes needed to your bootloader setup to load this instead of the -smp labeled kernel. Also, if you happen to be using a first generation Pentium M chip, you will need to append forcepae to your kernel command-line options. Enjoy! :-) a/kernel-firmware-20231211_f2e52a1-noarch-1.txz: Upgraded. a/kernel-generic-6.6.6-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.6-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.6-x86_64-1.txz: Upgraded. ap/qpdf-11.6.4-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.6-x86-1.txz: Upgraded. k/kernel-source-6.6.6-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_23-x86_64-1.txz: Upgraded. l/libsecret-0.21.2-x86_64-1.txz: Upgraded. Thanks to reddog83 and saxa. l/zxing-cpp-2.2.1-x86_64-1.txz: Upgraded. n/postfix-3.8.3-x86_64-2.txz: Rebuilt. OpenSSL upstream says that major versions are ABI/API compatible, so stop warning in the logs that they might not be. Thanks to gildbg and Markus Wiesner. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231211221813 Patrick J Volkerding2023-12-121-1/+1
* Sun Dec 10 01:12:17 UTC 2023...l/libxml2-2.12.2-x86_64-2.txz: Rebuilt. Add --sysconfdir=/etc option so that this can find the xml catalog. Thanks to SpiderTux. Fix the following security issues: Fix integer overflows with XML_PARSE_HUGE. Fix dict corruption caused by entity reference cycles. Hashing of empty dict strings isn't deterministic. Fix null deref in xmlSchemaFixupComplexType. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-40303 https://www.cve.org/CVERecord?id=CVE-2022-40304 https://www.cve.org/CVERecord?id=CVE-2023-29469 https://www.cve.org/CVERecord?id=CVE-2023-28484 (* Security fix *) 20231210011217 Patrick J Volkerding2023-12-101-2/+0
* Wed Dec 6 05:03:11 UTC 2023...a/aaa_libraries-15.1-x86_64-23.txz: Rebuilt. Upgraded: libelf-0.190.so, libcares.so.2.9.0, libglib-2.0.so.0.7800.2, libgmodule-2.0.so.0.7800.2, libgobject-2.0.so.0.7800.2, libgthread-2.0.so.0.7800.2. Added: libtiff.so.6.0.2, libtiffxx.so.6.0.2. a/util-linux-2.39.3-x86_64-1.txz: Upgraded. ap/cups-filters-1.28.17-x86_64-3.txz: Rebuilt. Recompiled against libtiff-4.6.0. ap/ghostscript-10.02.1-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. ap/rpm-4.19.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. e/emacs-29.1-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. kde/bluedevil-5.27.10-x86_64-1.txz: Upgraded. kde/breeze-5.27.10-x86_64-1.txz: Upgraded. kde/breeze-grub-5.27.10-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.27.10-x86_64-1.txz: Upgraded. kde/digikam-8.2.0-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. kde/drkonqi-5.27.10-x86_64-1.txz: Upgraded. kde/gwenview-23.08.3-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. kde/kactivitymanagerd-5.27.10-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.27.10-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.27.10-x86_64-1.txz: Upgraded. kde/kdecoration-5.27.10-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.27.10-x86_64-1.txz: Upgraded. kde/kgamma5-5.27.10-x86_64-1.txz: Upgraded. kde/khotkeys-5.27.10-x86_64-1.txz: Upgraded. kde/kinfocenter-5.27.10-x86_64-1.txz: Upgraded. kde/kmenuedit-5.27.10-x86_64-1.txz: Upgraded. kde/kpipewire-5.27.10-x86_64-1.txz: Upgraded. kde/krita-5.2.1-x86_64-3.txz: Rebuilt. Recompiled against libtiff-4.6.0. kde/kscreen-5.27.10-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.27.10-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.27.10-x86_64-1.txz: Upgraded. kde/ksystemstats-5.27.10-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.27.10-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.27.10-x86_64-1.txz: Upgraded. kde/kwin-5.27.10-x86_64-1.txz: Upgraded. kde/kwrited-5.27.10-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.27.10-x86_64-1.txz: Upgraded. kde/libkscreen-5.27.10-x86_64-1.txz: Upgraded. kde/libksysguard-5.27.10-x86_64-1.txz: Upgraded. kde/milou-5.27.10-x86_64-1.txz: Upgraded. kde/okular-23.08.3-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. kde/oxygen-5.27.10-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-disks-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-integration-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-nm-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-pa-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-vault-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.27.10-noarch-1.txz: Upgraded. kde/polkit-kde-agent-1-5.27.10-x86_64-1.txz: Upgraded. kde/powerdevil-5.27.10-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.27.10-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.27.10-x86_64-1.txz: Upgraded. kde/systemsettings-5.27.10-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.27.10-x86_64-1.txz: Upgraded. l/SDL2_image-2.6.3-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/djvulibre-3.5.28-x86_64-4.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/gd-2.3.3-x86_64-3.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/gdk-pixbuf2-2.42.10-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/gegl-0.4.46-x86_64-3.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/glib2-2.78.2-x86_64-1.txz: Upgraded. l/gtk4-4.12.4-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/imagemagick-7.1.1_22-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/lcms-1.19-x86_64-7.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/lcms2-2.16-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/libtiff-4.6.0-x86_64-1.txz: Upgraded. Probably best to get this one out of the way... From the release announcement: Pay attention to the following warning: This version removes a big number of utilities that have suffered from lack of maintenance over the years and were the source of various reported security issues. See "Removed functionality" below for the list of removed utilities. Starting with libtiff v4.6.0, their source code, at this time, will still be available in the source distribution, but they will no longer be built by default, and issues related to them will no longer be accepted in the libtiff bug tracker. The only remaining supported TIFF tools are tiffinfo, tiffdump, tiffcp, tiffset and tiffsplit. Shared library .so-version bump. l/libwebp-1.3.2-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/netpbm-11.04.04-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/opencv-4.8.1-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/poppler-23.12.0-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/python-pillow-8.4.0-x86_64-3.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/qt5-5.15.11_20231125_4765fa1d-x86_64-1.txz: Upgraded. Compiled against libtiff-4.6.0. l/sdl-1.2.15-x86_64-15.txz: Rebuilt. Recompiled against libtiff-4.6.0. n/links-2.29-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. t/xfig-3.2.9-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/geeqie-2.1-x86_64-4.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/gimp-2.10.36-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/sane-1.2.1-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/windowmaker-0.96.0-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/xpaint-3.1.4-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/xsane-0.999-x86_64-6.txz: Rebuilt. Recompiled against libtiff-4.6.0. 20231206050311 Patrick J Volkerding2023-12-061-3/+0
* Mon Nov 27 21:54:37 UTC 2023...l/libqalculate-4.9.0-x86_64-1.txz: Upgraded. l/mozilla-nss-3.95-x86_64-1.txz: Upgraded. l/v4l-utils-1.26.0-x86_64-2.txz: Rebuilt. Do not overwrite gconv-modules from glibc - instead, install it to gconv-modules.d/v4l-utils.conf. If your /usr/lib{,64}/gconv/gconv-modules was overwritten causing character conversion errors, reinstall the glibc package to fix this. Thanks to glennmcc. n/php-8.3.0-x86_64-1.txz: Upgraded. n/samba-4.19.3-x86_64-1.txz: Upgraded. This is a security release in order to address the following defect: An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but unprivileged attacker could discover the names and preserved attributes of deleted objects in the LDAP store. Upgrading to this package will not prevent this information leak - if you are using Samba as an Active Directory Domain Controller, you will need to follow the instructions in the samba.org link given below. For more information, see: https://www.samba.org/samba/security/CVE-2018-14628.html https://www.cve.org/CVERecord?id=CVE-2018-14628 (* Security fix *) x/libwacom-2.9.0-x86_64-1.txz: Upgraded. 20231127215437 Patrick J Volkerding2023-11-271-4/+0
* Sat Nov 25 19:44:38 UTC 2023...a/shadow-4.14.2-x86_64-2.txz: Rebuilt. adduser: fixed chown syntax to silence warnings. Thanks to Stuart Winter. l/gi-docgen-2023.3-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-smartypants-2.0.1-x86_64-1.txz: Added. Needed for gi-docgen. Thanks to Heinz Wiesinger. l/python-toml-0.10.2-x86_64-1.txz: Added. Needed for gi-docgen. Thanks to Heinz Wiesinger. l/python-typogrify-2.0.7-x86_64-1.txz: Added. Needed for gi-docgen. Thanks to Heinz Wiesinger. x/xdg-desktop-portal-1.18.2-x86_64-1.txz: Upgraded. Thanks to 0XBF. testing/packages/php-8.3.0-x86_64-1.txz: Added. 20231125194438 Patrick J Volkerding2023-11-251-0/+5
* Fri Nov 24 20:52:02 UTC 2023...a/openssl-solibs-3.2.0-x86_64-1.txz: Upgraded. ap/sqlite-3.44.2-x86_64-1.txz: Upgraded. ap/vim-9.0.2127-x86_64-1.txz: Upgraded. Fixed security issues. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-48231 https://www.cve.org/CVERecord?id=CVE-2023-48232 https://www.cve.org/CVERecord?id=CVE-2023-48233 https://www.cve.org/CVERecord?id=CVE-2023-48234 https://www.cve.org/CVERecord?id=CVE-2023-48235 https://www.cve.org/CVERecord?id=CVE-2023-48236 https://www.cve.org/CVERecord?id=CVE-2023-48237 (* Security fix *) d/parallel-20231122-noarch-1.txz: Upgraded. l/cfitsio-4.3.1-x86_64-1.txz: Upgraded. l/ffmpeg-5.1.4-x86_64-2.txz: Rebuilt. Recompiled against vulkan-sdk-1.3.268.0. n/openssl-3.2.0-x86_64-1.txz: Upgraded. OpenSSL 3.2.0 is a feature release adding significant new functionality. This release incorporates the following potentially significant or incompatible changes: * The default SSL/TLS security level has been changed from 1 to 2. * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. x/vulkan-sdk-1.3.268.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. xap/vim-gvim-9.0.2127-x86_64-1.txz: Upgraded. 20231124205202 Patrick J Volkerding2023-11-241-2/+0
* Tue Nov 21 21:15:30 UTC 2023...We have fresh 6.6 kernels in /testing! You may notice that on the 32-bit side we have done away with the -smp labeled kernel packages, but it's actually the other kernels that were retired -- the non-SMP, non-PAE ones. If you were previously using kernel-generic-smp or kernel-huge-smp, you'll need to make some adjustments to your bootloader setup to load kernel-generic or kernel-huge instead. About the only non-obsolete CPUs that may have an issue with this are the first generation Pentium M chips, which supported PAE but unfortunately did not advertise this in the CPU flags. But these will support PAE if the kernel option "forcepae" is appended at boot time. Enjoy! :-) a/gettext-0.22.4-x86_64-1.txz: Upgraded. a/kbd-2.6.3-x86_64-3.txz: Rebuilt. Installed extra console fonts. a/kernel-firmware-20231120_9552083-noarch-1.txz: Upgraded. a/kernel-generic-6.1.63-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.63-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.63-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-34.txz: Rebuilt. Fix tests for including jfs/xfs repair tools. Thanks to regdub. a/pkgtools-15.1-noarch-8.txz: Rebuilt. Make vim the default vi choice. ap/vim-9.0.2116-x86_64-1.txz: Upgraded. d/gettext-tools-0.22.4-x86_64-1.txz: Upgraded. d/git-2.43.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.63-x86-1.txz: Upgraded. d/mercurial-6.6-x86_64-1.txz: Upgraded. d/meson-1.3.0-x86_64-1.txz: Upgraded. d/scons-4.6.0-x86_64-1.txz: Upgraded. k/kernel-source-6.1.63-noarch-1.txz: Upgraded. l/readline-8.2.007-x86_64-1.txz: Upgraded. n/c-ares-1.22.1-x86_64-1.txz: Upgraded. n/nfs-utils-2.6.4-x86_64-1.txz: Upgraded. x/libdrm-2.4.118-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.5.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. Thanks to zuriel for the taskbar icon fix on Wayland. :-) For more information, see: https://www.mozilla.org/en-US/firefox/115.5.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-50/ https://www.cve.org/CVERecord?id=CVE-2023-6204 https://www.cve.org/CVERecord?id=CVE-2023-6205 https://www.cve.org/CVERecord?id=CVE-2023-6206 https://www.cve.org/CVERecord?id=CVE-2023-6207 https://www.cve.org/CVERecord?id=CVE-2023-6208 https://www.cve.org/CVERecord?id=CVE-2023-6209 https://www.cve.org/CVERecord?id=CVE-2023-6212 (* Security fix *) xap/vim-gvim-9.0.2116-x86_64-1.txz: Upgraded. xap/xsnow-3.7.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-headers-6.6.2-x86-1.txz: Added. testing/packages/kernel-huge-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-modules-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-source-6.6.2-noarch-1.txz: Added. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231121211530 Patrick J Volkerding2023-11-211-0/+2
* Fri Nov 10 18:46:44 UTC 2023...a/bash-5.2.021-x86_64-1.txz: Upgraded. ap/rdfind-1.6.0-x86_64-1.txz: Added. ap/sudo-1.9.15p2-x86_64-1.txz: Upgraded. l/ffmpeg-5.1.4-x86_64-1.txz: Upgraded. n/dhcpcd-10.0.5-x86_64-1.txz: Upgraded. n/whois-5.5.20-x86_64-1.txz: Upgraded. Added the .gn TLD server. Removed 6 new gTLDs which are no longer active. xfce/xfce4-whiskermenu-plugin-2.8.1-x86_64-1.txz: Upgraded. 20231110184644 Patrick J Volkerding2023-11-101-2/+0
* Wed Nov 8 22:04:25 UTC 2023...a/kbd-2.6.3-x86_64-1.txz: Upgraded. Thanks to Robby Workman. a/kernel-firmware-20231107_2340796-noarch-1.txz: Upgraded. a/kernel-generic-6.1.62-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.62-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.62-x86_64-1.txz: Upgraded. ap/sudo-1.9.15p1-x86_64-1.txz: Upgraded. This is a bugfix release: Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based sudoers from being able to read the ldap.conf file. d/kernel-headers-6.1.62-x86-1.txz: Upgraded. k/kernel-source-6.1.62-noarch-1.txz: Upgraded. kde/plasma-wayland-protocols-1.11.0-x86_64-1.txz: Upgraded. l/liburing-2.5-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.4.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.4.2/releasenotes/ xap/xlockmore-5.74-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231108220425 Patrick J Volkerding2023-11-081-8/+3
* Fri Oct 27 19:47:36 UTC 2023...a/exfatprogs-1.2.2-x86_64-1.txz: Upgraded. kde/digikam-8.1.0-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. kde/gwenview-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. kde/kfilemetadata-5.111.0-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. kde/krename-5.0.2-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. kde/krita-5.2.0-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. kde/libkexiv2-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. l/QtAV-20220226_fdc613dc-x86_64-1.txz: Removed. This is no longer used by digikam, so let's just remove it. l/exiv2-0.28.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/libsoup3-3.4.4-x86_64-1.txz: Upgraded. n/c-ares-1.21.0-x86_64-1.txz: Upgraded. n/gpgme-1.23.1-x86_64-1.txz: Upgraded. n/nghttp2-1.58.0-x86_64-1.txz: Upgraded. xap/geeqie-2.1-x86_64-3.txz: Rebuilt. Recompiled against exiv2-0.28.0. 20231027194736 Patrick J Volkerding2023-10-271-2/+2
* Sun Oct 22 19:30:42 UTC 2023...a/lvm2-2.03.22-x86_64-1.txz: Upgraded. kde/kstars-3.6.7-x86_64-1.txz: Upgraded. It's time for KStars in Slackware to be less of a toy and more of a useful tool. The required dependencies have been added for EKOS, the INDI client included in KStars, which will allow for computer control of astronomy devices. Additional deps and drivers may be required, but these are runtime dependencies. See (for example) gpsd, libdc1394, libftdi1, libindi-libraries, and libindi-drivers, all of which can be found on slackbuilds.org. Huge thanks to Edward W. Koenig for the detailed writeup - it was extremely helpful! :-) Here's a link to the article: https://www.linuxgalaxy.org/kingbeowulf/astronomy-device-control-in-slackware-15-and-current/ kde/libindi-2.0.4-x86_64-1.txz: Added. This is required by kstars-3.6.7. kde/libnova-0.15.0-x86_64-1.txz: Added. This is required by kstars-3.6.7. Thanks to Chris Abela, Ryan P.C. McQuen, and Philip Lacroix. kde/stellarsolver-2.5-x86_64-1.txz: Added. This is required by kstars-3.6.7. kde/wcslib-8.1-x86_64-1.txz: Added. This is required by kstars-3.6.7. l/LibRaw-0.21.1-x86_64-2.txz: Rebuilt. This update fixes a security issue: A heap-buffer-overflow was found in raw2image_ex(int), which may lead to application crash by maliciously crafted input file. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-1729 (* Security fix *) l/imagemagick-7.1.1_21-x86_64-1.txz: Upgraded. l/libev-4.33-x86_64-1.txz: Added. This is required by kstars-3.6.7. As this package may have more general usage than just kstars, we'll put it in the L series. Thanks to AA ime Ramov and Matteo Bernardini. l/vte-0.74.1-x86_64-1.txz: Upgraded. 20231022193042 Patrick J Volkerding2023-10-221-0/+1
* Mon Oct 9 18:10:01 UTC 2023...a/aaa_glibc-solibs-2.38-x86_64-2.txz: Rebuilt. ap/qpdf-11.6.2-x86_64-1.txz: Upgraded. ap/vim-9.0.2009-x86_64-1.txz: Upgraded. l/desktop-file-utils-0.27-x86_64-1.txz: Upgraded. l/glibc-2.38-x86_64-2.txz: Rebuilt. These glibc packages are the exact ones that were previously in /testing. A test mass rebuild was done here finding no new FTBFS, so I think these are good to go. :) l/glibc-i18n-2.38-x86_64-2.txz: Rebuilt. l/glibc-profile-2.38-x86_64-2.txz: Rebuilt. l/imagemagick-7.1.1_20-x86_64-1.txz: Upgraded. l/libxkbcommon-1.6.0-x86_64-1.txz: Upgraded. l/shared-mime-info-2.3-x86_64-1.txz: Upgraded. n/c-ares-1.20.0-x86_64-1.txz: Upgraded. n/libtirpc-1.3.4-x86_64-1.txz: Upgraded. n/proftpd-1.3.8a-x86_64-1.txz: Upgraded. n/whois-5.5.19-x86_64-1.txz: Upgraded. Fixed english support for Japanese queries to not add again the /e argument if it had already been provided by the user. (Closes: #1050171) Added the .ye and .*************** (.xn--54b7fta0cc, Bangladesh) TLD servers. Updated the .ba, .bb, .dk, .es, .gt, .jo, .ml, .mo, .pa, .pn, .sv, .uy, .a+-la-r+-d+.n+, (.xn--mgbayh7gpa, Jordan) and .****** (.xn--mix891f, Macao) TLD servers. Upgraded the TLD URLs to HTTPS whenever possible. Updated the charset for whois.jprs.jp. Removed 3 new gTLDs which are no longer active. Removed support for the obsolete as32 dot notation. x/xterm-386-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.2009-x86_64-1.txz: Upgraded. 20231009181001 Patrick J Volkerding2023-10-091-9/+2
* Thu Oct 5 21:44:34 UTC 2023...kde/krita-5.2.0-x86_64-1.txz: Upgraded. l/fftw-3.3.10-x86_64-2.txz: Rebuilt. Build and package missing FFTW3LibraryDepends.cmake. This is needed for krita-5.2.0. l/immer-0.8.1-x86_64-1.txz: Added. This is needed for krita-5.2.0. l/lager-0.1.0-x86_64-1.txz: Added. This is needed for krita-5.2.0. l/libunibreak-5.1-x86_64-1.txz: Added. This is needed for krita-5.2.0. l/zug-0.1.0-x86_64-1.txz: Added. This is needed for krita-5.2.0. xap/network-manager-applet-1.34.0-x86_64-1.txz: Upgraded. 20231005214434 Patrick J Volkerding2023-10-061-1/+0
* Tue Oct 3 22:19:10 UTC 2023...a/aaa_glibc-solibs-2.37-x86_64-3.txz: Rebuilt. a/dialog-1.3_20231002-x86_64-1.txz: Upgraded. ap/mpg123-1.32.3-x86_64-1.txz: Upgraded. d/llvm-17.0.2-x86_64-1.txz: Upgraded. d/meson-1.2.2-x86_64-2.txz: Rebuilt. [PATCH] Revert rust: apply global, project, and environment C args to bindgen. This fixes building Mesa. Thanks to lucabon and marav. kde/calligra-3.2.1-x86_64-34.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/cantor-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/kfilemetadata-5.110.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/kile-2.9.93-x86_64-28.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/kitinerary-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/krita-5.1.5-x86_64-15.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/okular-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. l/glibc-2.37-x86_64-3.txz: Rebuilt. l/glibc-i18n-2.37-x86_64-3.txz: Rebuilt. Patched to fix the "Looney Tunables" vulnerability, a local privilege escalation in ld.so. This vulnerability was introduced in April 2021 (glibc 2.34) by commit 2ed18c. Thanks to Qualys Research Labs for reporting this issue. For more information, see: https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt https://www.cve.org/CVERecord?id=CVE-2023-4911 (* Security fix *) l/glibc-profile-2.37-x86_64-3.txz: Rebuilt. l/mozilla-nss-3.94-x86_64-1.txz: Upgraded. l/poppler-23.10.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/NetworkManager-1.44.2-x86_64-1.txz: Upgraded. n/irssi-1.4.5-x86_64-1.txz: Upgraded. x/fcitx5-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-anthy-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-gtk-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-hangul-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-kkc-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-m17n-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-sayura-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-table-extra-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-table-other-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-unikey-5.1.1-x86_64-1.txz: Upgraded. x/libX11-1.8.7-x86_64-1.txz: Upgraded. This update fixes security issues: libX11: out-of-bounds memory access in _XkbReadKeySyms(). libX11: stack exhaustion from infinite recursion in PutSubImage(). libX11: integer overflow in XCreateImage() leading to a heap overflow. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003424.html https://www.cve.org/CVERecord?id=CVE-2023-43785 https://www.cve.org/CVERecord?id=CVE-2023-43786 https://www.cve.org/CVERecord?id=CVE-2023-43787 (* Security fix *) x/libXpm-3.5.17-x86_64-1.txz: Upgraded. This update fixes security issues: libXpm: out of bounds read in XpmCreateXpmImageFromBuffer(). libXpm: out of bounds read on XPM with corrupted colormap. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003424.html https://www.cve.org/CVERecord?id=CVE-2023-43788 https://www.cve.org/CVERecord?id=CVE-2023-43789 (* Security fix *) testing/packages/aaa_glibc-solibs-2.38-x86_64-2.txz: Rebuilt. testing/packages/glibc-2.38-x86_64-2.txz: Rebuilt. Patched to fix the "Looney Tunables" vulnerability, a local privilege escalation in ld.so. This vulnerability was introduced in April 2021 (glibc 2.34) by commit 2ed18c. Thanks to Qualys Research Labs for reporting this issue. For more information, see: https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt https://www.cve.org/CVERecord?id=CVE-2023-4911 (* Security fix *) testing/packages/glibc-i18n-2.38-x86_64-2.txz: Rebuilt. testing/packages/glibc-profile-2.38-x86_64-2.txz: Rebuilt. 20231003221910 Patrick J Volkerding2023-10-041-2/+2
* Thu Sep 28 21:37:06 UTC 2023...ap/mpg123-1.32.2-x86_64-1.txz: Upgraded. l/cairo-1.18.0-x86_64-1.txz: Upgraded. l/gtk4-4.12.3-x86_64-1.txz: Upgraded. x/fonttosfnt-1.2.3-x86_64-1.txz: Upgraded. xap/geeqie-2.1-x86_64-2.txz: Rebuilt. Patched and recompiled against lua-5.4.6. xap/mozilla-firefox-115.3.1esr-x86_64-1.txz: Upgraded. This update contains a security fix. For more information, see: https://www.mozilla.org/en-US/firefox/115.3.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/ https://www.cve.org/CVERecord?id=CVE-2023-5217 (* Security fix *) xfce/xfce4-panel-4.18.5-x86_64-1.txz: Upgraded. testing/packages/aaa_glibc-solibs-2.38-x86_64-1.txz: Added. testing/packages/glibc-2.38-x86_64-1.txz: Added. Instead of building the deprecated glibc crypt library, bundle libxcrypt-4.4.36 (both .so.1 compat version and .so.2 new API version). testing/packages/glibc-i18n-2.38-x86_64-1.txz: Added. testing/packages/glibc-profile-2.38-x86_64-1.txz: Added. 20230928213706 Patrick J Volkerding2023-09-291-0/+6
* Mon Sep 25 19:19:27 UTC 2023...ap/man-db-2.12.0-x86_64-1.txz: Upgraded. ap/mpg123-1.32.1-x86_64-1.txz: Upgraded. d/llvm-17.0.1-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/lua-5.4.6-x86_64-4.txz: Rebuilt. Fixed prefix and $LIBDIRSUFFIX in lua.pc. Thanks to ArTourter. d/parallel-20230922-noarch-1.txz: Upgraded. kde/kdevelop-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-17.0.1. l/imagemagick-7.1.1_18-x86_64-1.txz: Upgraded. l/libclc-17.0.1-x86_64-1.txz: Upgraded. l/qt5-5.15.10_20230923_6e8e373e-x86_64-1.txz: Upgraded. Compiled against llvm-17.0.1. l/spirv-llvm-translator-17.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-17.0.1. x/mesa-23.2.0_rc4-x86_64-1.txz: Upgraded. Compiled against llvm-17.0.1. 20230925191927 Patrick J Volkerding2023-09-251-2/+0
* Mon Sep 18 18:40:04 UTC 2023...a/sysklogd-2.5.2-x86_64-1.txz: Upgraded. d/cargo-vendor-filterer-0.5.11-x86_64-1.txz: Upgraded. l/adwaita-icon-theme-45.0-noarch-1.txz: Upgraded. l/gsettings-desktop-schemas-45.0-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_16-x86_64-1.txz: Upgraded. l/libdeflate-1.19-x86_64-1.txz: Upgraded. l/libqalculate-4.8.1-x86_64-1.txz: Upgraded. l/vte-0.74.0-x86_64-1.txz: Upgraded. n/netatalk-3.1.17-x86_64-1.txz: Upgraded. This update fixes bugs and a security issue: Validate data type in dalloc_value_for_key(). This flaw could allow a malicious actor to cause Netatalk's afpd daemon to crash, or possibly to execute arbitrary code. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-42464 (* Security fix *) 20230918184004 Patrick J Volkerding2023-09-181-1/+0
* Sat Sep 16 18:48:39 UTC 2023...ap/vim-9.0.1903-x86_64-1.txz: Upgraded. l/at-spi2-atk-2.38.0-x86_64-3.txz: Removed. l/at-spi2-core-2.50.0-x86_64-1.txz: Upgraded. This now includes the features from the former at-spi2-atk and atk packages. l/atk-2.38.0-x86_64-1.txz: Removed. l/cairo-1.17.6-x86_64-1.txz: Upgraded. l/glib-networking-2.78.0-x86_64-1.txz: Upgraded. l/gobject-introspection-1.78.1-x86_64-1.txz: Upgraded. l/json-glib-1.8.0-x86_64-1.txz: Upgraded. l/libsoup3-3.4.3-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1903-x86_64-1.txz: Upgraded. 20230916184839 Patrick J Volkerding2023-09-161-1/+0
* Sat Sep 9 18:05:16 UTC 2023...a/mcelog-195-x86_64-1.txz: Upgraded. d/rust-1.70.0-x86_64-2.txz: Rebuilt. Fixed path in rust-lldb. Thanks to gildbg. l/glib2-2.78.0-x86_64-1.txz: Upgraded. l/gobject-introspection-1.78.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.2.0-x86_64-1.txz: Upgraded. l/nodejs-20.6.1-x86_64-1.txz: Upgraded. n/mutt-2.2.12-x86_64-1.txz: Upgraded. x/font-util-1.4.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.72.0-x86_64-2.txz: Rebuilt. Fixed path in rust-lldb. Thanks to gildbg. 20230909180516 Patrick J Volkerding2023-09-091-1/+0
* Fri Sep 1 20:16:14 UTC 2023...a/btrfs-progs-6.5-x86_64-1.txz: Upgraded. kde/kimageformats-5.109.0-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. kde/kio-extras-23.08.0-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. kde/krita-5.1.5-x86_64-13.txz: Rebuilt. Recompiled against openexr-3.2.0. l/brotli-1.1.0-x86_64-1.txz: Upgraded. l/gegl-0.4.46-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. l/glib2-2.76.5-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.5-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. l/imagemagick-7.1.1_15-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. l/libdeflate-1.18-x86_64-1.txz: Added. This is needed for openexr-3.2.0. l/mozilla-nss-3.93-x86_64-1.txz: Upgraded. l/opencv-4.8.0-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. l/openexr-3.2.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/php-8.2.10-x86_64-1.txz: Upgraded. n/wget2-2.1.0-x86_64-1.txz: Upgraded. x/libwacom-2.8.0-x86_64-1.txz: Upgraded. xap/gimp-2.10.34-x86_64-6.txz: Rebuilt. Recompiled against openexr-3.2.0. xap/xscreensaver-6.07-x86_64-1.txz: Upgraded. 20230901201614 Patrick J Volkerding2023-09-011-1/+0
* Tue Aug 29 18:55:59 UTC 2023...a/coreutils-9.4-x86_64-1.txz: Upgraded. d/cbindgen-0.25.0-x86_64-1.txz: Upgraded. l/ffmpeg-5.1.3-x86_64-2.txz: Rebuilt. Patched and recompiled against vulkan-sdk-1.3.250.0. Thanks to lucabon. l/pipewire-0.3.79-x86_64-1.txz: Upgraded. xfce/xfce4-whiskermenu-plugin-2.8.0-x86_64-1.txz: Upgraded. 20230829185559 Patrick J Volkerding2023-08-291-0/+1
* Tue Aug 29 00:06:09 UTC 2023...l/fmt-10.1.1-x86_64-1.txz: Upgraded. l/libedit-20230828_3.1-x86_64-1.txz: Upgraded. n/daemon-0.8.4-x86_64-1.txz: Upgraded. x/vulkan-sdk-1.3.250.0-x86_64-1.txz: Upgraded. Thanks to Heinz Wiesinger. xap/freerdp-2.11.0-x86_64-1.txz: Upgraded. 20230829000609 Patrick J Volkerding2023-08-291-2/+2
* Mon Aug 28 00:38:01 UTC 2023...a/kernel-generic-6.1.49-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.49-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.49-x86_64-1.txz: Upgraded. ap/sqlite-3.43.0-x86_64-2.txz: Rebuilt. Build/package sqldiff and sqlite3_analyzer. Thanks to Heinz Wiesinger. d/doxygen-1.9.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.49-x86-1.txz: Upgraded. k/kernel-source-6.1.49-noarch-1.txz: Upgraded. l/libedit-20230827_3.1-x86_64-1.txz: Upgraded. x/m17n-lib-1.8.4-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230828003801 Patrick J Volkerding2023-08-281-0/+1
* Sat Aug 26 21:01:45 UTC 2023...a/coreutils-9.3-x86_64-2.txz: Rebuilt. Don't support AVX2 instructions for wc. Since it's possible to enable a kernel option that causes the kernel to advertise AVX2 as available, but leads to an illegal instruction if there's an attempt to actually use AVX2 when old microcode is in use, this isn't reliable. Furthermore, wc is used by the pkgtools and this sort of failure could lead to corruption of the filesystem and/or package database. So, we'll disable this to be on the safe side. Thanks to lancsuk for noticing this issue. a/kernel-generic-6.1.48-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.48-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.48-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.48-x86-1.txz: Upgraded. k/kernel-source-6.1.48-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230826210145 Patrick J Volkerding2023-08-261-0/+1
* Tue Aug 22 19:28:18 UTC 2023...l/mpfr-4.2.1-x86_64-1.txz: Upgraded. l/pipewire-0.3.78-x86_64-1.txz: Upgraded. n/getmail-6.18.13-x86_64-1.txz: Upgraded. x/ibus-anthy-1.5.15-x86_64-1.txz: Upgraded. x/ibus-m17n-1.4.22-x86_64-1.txz: Upgraded. x/ibus-table-1.17.2-x86_64-1.txz: Upgraded. x/libime-1.1.0-x86_64-1.txz: Upgraded. xfce/xfce4-terminal-1.1.0-x86_64-1.txz: Upgraded. 20230822192818 Patrick J Volkerding2023-08-221-12/+0
* Sat Aug 19 20:17:55 UTC 2023...ap/rpm-4.18.1-x86_64-1.txz: Upgraded. Compiled against lua-5.4.6. d/lua-5.4.6-x86_64-1.txz: Added. Thanks to SBo, including: Menno Duursma, Aaron W. Hsu, and Matteo Bernardini. d/vala-0.56.12-x86_64-1.txz: Upgraded. l/netpbm-11.03.03-x86_64-1.txz: Upgraded. xap/hexchat-2.16.1-x86_64-5.txz: Rebuilt. Recompiled against lua-5.4.6. Added lua plugin. 20230819201755 Patrick J Volkerding2023-08-191-1/+0
* Thu Aug 10 05:48:31 UTC 2023...a/mkinitrd-1.4.11-x86_64-33.txz: Rebuilt. Exclude 99-nfs.rules. Thanks to micu. ap/vim-9.0.1683-x86_64-1.txz: Upgraded. l/nodejs-20.5.1-x86_64-1.txz: Upgraded. n/NetworkManager-1.44.0-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1683-x86_64-1.txz: Upgraded. 20230810054831 Patrick J Volkerding2023-08-101-0/+1
* Tue Aug 8 22:42:46 UTC 2023...a/kernel-firmware-20230808_0ab353f-noarch-1.txz: Upgraded. a/kernel-generic-6.1.44-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.44-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.44-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.44-x86-1.txz: Upgraded. d/meson-1.2.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.44-noarch-1.txz: Upgraded. +ARCH_HAS_CPU_FINALIZE_INIT y +CPU_SRSO y +GDS_FORCE_MITIGATION n kde/ktextaddons-1.4.1-x86_64-1.txz: Upgraded. kde/okteta-0.26.13-x86_64-1.txz: Upgraded. kde/sddm-0.20.0-x86_64-3.txz: Rebuilt. Also use .new for the files in /etc/pam.d/. Thanks to marav. x/ibus-m17n-1.4.21-x86_64-1.txz: Upgraded. xap/windowmaker-0.96.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230808224246 Patrick J Volkerding2023-08-091-1/+0
* Fri Aug 4 20:17:36 UTC 2023...a/hwdata-0.373-noarch-1.txz: Upgraded. a/kernel-firmware-20230731_253cc17-noarch-1.txz: Upgraded. a/kernel-generic-6.1.43-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.43-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.43-x86_64-1.txz: Upgraded. a/sysklogd-2.5.1-x86_64-1.txz: Upgraded. a/xz-5.4.4-x86_64-1.txz: Upgraded. ap/man-pages-6.05.01-noarch-1.txz: Upgraded. d/kernel-headers-6.1.43-x86-1.txz: Upgraded. k/kernel-source-6.1.43-noarch-1.txz: Upgraded. kde/ktextaddons-1.4.0-x86_64-1.txz: Upgraded. l/SDL2-2.28.2-x86_64-1.txz: Upgraded. l/harfbuzz-8.1.1-x86_64-1.txz: Upgraded. l/mozjs102-102.14.0esr-x86_64-1.txz: Upgraded. l/netpbm-11.03.01-x86_64-1.txz: Upgraded. l/openexr-3.1.10-x86_64-1.txz: Upgraded. l/pipewire-0.3.77-x86_64-1.txz: Upgraded. l/poppler-23.08.0-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.1.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.1.0esr/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/ https://www.cve.org/CVERecord?id=CVE-2023-4045 https://www.cve.org/CVERecord?id=CVE-2023-4046 https://www.cve.org/CVERecord?id=CVE-2023-4047 https://www.cve.org/CVERecord?id=CVE-2023-4048 https://www.cve.org/CVERecord?id=CVE-2023-4049 https://www.cve.org/CVERecord?id=CVE-2023-4050 https://www.cve.org/CVERecord?id=CVE-2023-4052 https://www.cve.org/CVERecord?id=CVE-2023-4054 https://www.cve.org/CVERecord?id=CVE-2023-4055 https://www.cve.org/CVERecord?id=CVE-2023-4056 https://www.cve.org/CVERecord?id=CVE-2023-4057 (* Security fix *) xap/mozilla-thunderbird-115.1.0-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.1.0/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.71.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230804201736 Patrick J Volkerding2023-08-041-8/+0
* Sun Jul 30 20:33:52 UTC 2023...d/binutils-2.41-x86_64-1.txz: Upgraded. d/oprofile-1.4.0-x86_64-12.txz: Rebuilt. Recompiled against binutils-2.41. d/tree-sitter-0.20.8-x86_64-1.txz: Added. This is a dependency for an interesting new feature of emacs-29.1. e/emacs-29.1-x86_64-1.txz: Upgraded. Compiled against tree-sitter-0.20.8. Grammar libraries for this can be downloaded and installed from within Emacs - see the NEWS file for details. l/gmp-6.3.0-x86_64-1.txz: Upgraded. l/libarchive-3.7.1-x86_64-1.txz: Upgraded. l/polkit-123-x86_64-1.txz: Upgraded. 20230730203352 Patrick J Volkerding2023-07-301-1/+0
* Thu Jul 20 19:55:25 UTC 2023...d/re2c-3.1-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.5-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.5-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.5-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.5-x86_64-1.txz: Upgraded. l/gstreamer-1.22.5-x86_64-1.txz: Upgraded. l/libptytty-2.0-x86_64-1.txz: Added. This is required by rxvt-unicode-9.31. x/libpthread-stubs-0.5-x86_64-1.txz: Upgraded. xap/rxvt-unicode-9.31-x86_64-1.txz: Upgraded. Compiled against libptytty-2.0. testing/packages/mozilla-thunderbird-115.0.1-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.0.1/releasenotes/ (* Security fix *) 20230720195525 Patrick J Volkerding2023-07-201-2/+0
* Wed Jul 19 20:36:46 UTC 2023...a/kernel-firmware-20230707_d3f6606-noarch-1.txz: Upgraded. a/kernel-generic-6.1.39-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.39-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.39-x86_64-1.txz: Upgraded. a/xfsprogs-6.4.0-x86_64-1.txz: Upgraded. d/cmake-3.27.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.39-x86-1.txz: Upgraded. k/kernel-source-6.1.39-noarch-1.txz: Upgraded. l/mpfr-4.2.0p12-x86_64-1.txz: Upgraded. n/bind-9.18.17-x86_64-1.txz: Upgraded. n/curl-8.2.0-x86_64-1.txz: Upgraded. This update fixes a security issue: fopen race condition. For more information, see: https://curl.se/docs/CVE-2023-32001.html https://www.cve.org/CVERecord?id=CVE-2023-32001 (* Security fix *) n/dhcpcd-10.0.2-x86_64-1.txz: Upgraded. n/openssh-9.3p2-x86_64-1.txz: Upgraded. This update fixes a security issue: ssh-agent(1) in OpenSSH between and 5.5 and 9.3p1 (inclusive): remote code execution relating to PKCS#11 providers. The PKCS#11 support ssh-agent(1) could be abused to achieve remote code execution via a forwarded agent socket if the following conditions are met: * Exploitation requires the presence of specific libraries on the victim system. * Remote exploitation requires that the agent was forwarded to an attacker-controlled system. Exploitation can also be prevented by starting ssh-agent(1) with an empty PKCS#11/FIDO allowlist (ssh-agent -P '') or by configuring an allowlist that contains only specific provider libraries. This vulnerability was discovered and demonstrated to be exploitable by the Qualys Security Advisory team. Potentially-incompatible changes: * ssh-agent(8): the agent will now refuse requests to load PKCS#11 modules issued by remote clients by default. A flag has been added to restore the previous behaviour: "-Oallow-remote-pkcs11". For more information, see: https://www.openssh.com/txt/release-9.3p2 https://www.cve.org/CVERecord?id=CVE-2023-38408 (* Security fix *) n/samba-4.18.5-x86_64-1.txz: Upgraded. This update fixes security issues: When winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in winbind and possibly crash it. SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. An infinite loop bug in Samba's mdssvc RPC service for Spotlight can be triggered by an unauthenticated attacker by issuing a malformed RPC request. Missing type validation in Samba's mdssvc RPC service for Spotlight can be used by an unauthenticated attacker to trigger a process crash in a shared RPC mdssvc worker process. As part of the Spotlight protocol Samba discloses the server-side absolute path of shares and files and directories in search results. For more information, see: https://www.samba.org/samba/security/CVE-2022-2127.html https://www.samba.org/samba/security/CVE-2023-3347.html https://www.samba.org/samba/security/CVE-2023-34966.html https://www.samba.org/samba/security/CVE-2023-34967.html https://www.samba.org/samba/security/CVE-2023-34968.html https://www.cve.org/CVERecord?id=CVE-2022-2127 https://www.cve.org/CVERecord?id=CVE-2023-3347 https://www.cve.org/CVERecord?id=CVE-2023-34966 https://www.cve.org/CVERecord?id=CVE-2023-34967 https://www.cve.org/CVERecord?id=CVE-2023-34968 (* Security fix *) xap/mozilla-firefox-115.0.3esr-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/115.0.3esr/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230719203646 Patrick J Volkerding2023-07-191-0/+3
* Tue Jul 18 19:58:10 UTC 2023...a/tar-1.35-x86_64-1.txz: Upgraded. x/mesa-23.2.0_rc1-x86_64-1.txz: Upgraded. OK, usually I won't use rc versions even in -current, but in this case I'm going to. Some time ago my desktop machine with RS880 / Radeon HD 4290 graphics on the motherboard began acting up with the screen going black for a few seconds before returning. This after an hour or so of uptime, usually, then becoming more frequent with more uptime. Eventually I'd lose mouse and/or keyboard too, and have to reboot. Here's a couple of errors from dmesg: [ 9942.677675] [drm:r600_ib_test [radeon]] *ERROR* radeon: fence wait timed out. [ 9942.677741] [drm:radeon_ib_ring_tests [radeon]] *ERROR* radeon: failed testing IB on GFX ring (-110). I also noticed that the backtrace started with ttm_bo_release, and seeing this in recent kernel patches had been chalking this up to a kernel bug. I *still* think it could be, and there are a bunch of kernel patches coming soon to -stable from Alex Deucher that could address the underlying causes (not for 6.1.39 though, unfortunately). Anyway, I'd recently figured out that reverting Mesa sufficiently made the issue go away. And now it seems this 23.2.0 release candidate also fixes the issue. Yes, I could go search for the commits to cherry-pick, but we'll be moving to mesa-23.2.0 when it's released, so we might as well start testing now. 20230718195810 Patrick J Volkerding2023-07-181-1/+0
* Fri Jul 14 17:53:34 UTC 2023...ap/vim-9.0.1677-x86_64-1.txz: Upgraded. n/nftables-1.0.8-x86_64-1.txz: Upgraded. x/xeyes-1.3.0-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1677-x86_64-1.txz: Upgraded. testing/packages/rust-1.71.0-x86_64-1.txz: Added. 20230714175334 Patrick J Volkerding2023-07-141-0/+1
* Wed Jul 12 20:41:16 UTC 2023...ap/inxi-3.3.28_1-noarch-1.txz: Upgraded. ap/sudo-1.9.14p1-x86_64-1.txz: Upgraded. d/rust-1.70.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.0.1-x86_64-1.txz: Upgraded. l/lmdb-0.9.31-x86_64-1.txz: Upgraded. l/pipewire-0.3.74-x86_64-1.txz: Upgraded. n/krb5-1.21.1-x86_64-1.txz: Upgraded. Fix potential uninitialized pointer free in kadm5 XDR parsing. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-36054 (* Security fix *) n/libnftnl-1.2.6-x86_64-1.txz: Upgraded. n/nghttp2-1.55.0-x86_64-1.txz: Upgraded. n/openldap-2.6.5-x86_64-1.txz: Upgraded. x/ibus-table-1.17.1-x86_64-1.txz: Upgraded. x/xterm-384-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.0.2esr-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.0.2esr/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-26/ https://www.cve.org/CVERecord?id=CVE-2023-3600 (* Security fix *) testing/packages/mozilla-thunderbird-115.0-x86_64-1.txz: Added. 20230712204116 Patrick J Volkerding2023-07-121-3/+7
* Sat Jul 8 19:46:10 UTC 2023...a/cryptsetup-2.6.1-x86_64-3.txz: Rebuilt. rc.luks: support start/stop/status. Add a manpage for crypttab. Thanks to PiterPunk. a/sysvinit-scripts-15.1-noarch-6.txz: Rebuilt. rc.M: call "rc.luks start" to unlock any volumes that are still locked. rc.6: call "rc.luks stop" to close volumes at shutdown. Thanks to PiterPunk. kde/attica-5.108.0-x86_64-1.txz: Upgraded. kde/baloo-5.108.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.108.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.108.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.108.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.108.0-x86_64-1.txz: Upgraded. kde/kactivities-5.108.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.108.0-x86_64-1.txz: Upgraded. kde/kapidox-5.108.0-x86_64-1.txz: Upgraded. kde/karchive-5.108.0-x86_64-1.txz: Upgraded. kde/kauth-5.108.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.108.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.108.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.108.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.108.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.108.0-x86_64-1.txz: Upgraded. kde/kconfig-5.108.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.108.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.108.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.108.0-x86_64-1.txz: Upgraded. kde/kcrash-5.108.0-x86_64-1.txz: Upgraded. kde/kdav-5.108.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.108.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.108.0-x86_64-1.txz: Upgraded. kde/kded-5.108.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.108.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.108.0-x86_64-1.txz: Upgraded. kde/kdesu-5.108.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.108.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.108.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.108.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.108.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.108.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.108.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.108.0-x86_64-1.txz: Upgraded. kde/kholidays-5.108.0-x86_64-1.txz: Upgraded. kde/khtml-5.108.0-x86_64-1.txz: Upgraded. kde/ki18n-5.108.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.108.0-x86_64-1.txz: Upgraded. kde/kidletime-5.108.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.108.0-x86_64-1.txz: Upgraded. kde/kinit-5.108.0-x86_64-1.txz: Upgraded. kde/kio-5.108.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.108.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.108.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.108.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.108.0-x86_64-1.txz: Upgraded. kde/kjs-5.108.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.108.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.108.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.108.0-x86_64-1.txz: Upgraded. kde/knotifications-5.108.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.108.0-x86_64-1.txz: Upgraded. kde/kpackage-5.108.0-x86_64-1.txz: Upgraded. kde/kparts-5.108.0-x86_64-1.txz: Upgraded. kde/kpeople-5.108.0-x86_64-1.txz: Upgraded. kde/kplotting-5.108.0-x86_64-1.txz: Upgraded. kde/kpty-5.108.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.108.0-x86_64-1.txz: Upgraded. kde/kross-5.108.0-x86_64-1.txz: Upgraded. kde/krunner-5.108.0-x86_64-1.txz: Upgraded. kde/kservice-5.108.0-x86_64-1.txz: Upgraded. kde/ktexteditor-5.108.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.108.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.108.0-x86_64-1.txz: Upgraded. kde/kwallet-5.108.0-x86_64-1.txz: Upgraded. kde/kwayland-5.108.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.108.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.108.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.108.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.108.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.108.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.108.0-x86_64-1.txz: Upgraded. kde/oxygen-icons5-5.108.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.108.0-x86_64-1.txz: Upgraded. kde/prison-5.108.0-x86_64-1.txz: Upgraded. kde/purpose-5.108.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.108.0-x86_64-1.txz: Upgraded. kde/solid-5.108.0-x86_64-1.txz: Upgraded. kde/sonnet-5.108.0-x86_64-1.txz: Upgraded. kde/syndication-5.108.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.108.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.108.0-x86_64-1.txz: Upgraded. xap/rxvt-unicode-9.26-x86_64-7.txz: Rebuilt. Applied upstream patch to fix special character rendering when rxvt-unicode is built against perl-5.38.0. Thanks to pghvlaans. 20230708194610 Patrick J Volkerding2023-07-081-0/+1
* Fri Jul 7 23:06:07 UTC 2023...a/inih-57-x86_64-1.txz: Upgraded. kde/okteta-0.26.12-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.0.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/115.0.1/releasenotes/ xap/mozilla-thunderbird-102.13.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.13.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-24/ https://www.cve.org/CVERecord?id=CVE-2023-37201 https://www.cve.org/CVERecord?id=CVE-2023-37202 https://www.cve.org/CVERecord?id=CVE-2023-37207 https://www.cve.org/CVERecord?id=CVE-2023-37208 https://www.cve.org/CVERecord?id=CVE-2023-37211 (* Security fix *) 20230707230607 Patrick J Volkerding2023-07-081-1/+0
* Thu Jul 6 21:20:27 UTC 2023...ap/groff-1.23.0-x86_64-1.txz: Upgraded. d/mercurial-6.5-x86_64-1.txz: Upgraded. kde/akonadi-23.04.3-x86_64-1.txz: Upgraded. kde/akonadi-calendar-23.04.3-x86_64-1.txz: Upgraded. kde/akonadi-calendar-tools-23.04.3-x86_64-1.txz: Upgraded. kde/akonadi-contacts-23.04.3-x86_64-1.txz: Upgraded. kde/akonadi-import-wizard-23.04.3-x86_64-1.txz: Upgraded. kde/akonadi-mime-23.04.3-x86_64-1.txz: Upgraded. kde/akonadi-notes-23.04.3-x86_64-1.txz: Upgraded. kde/akonadi-search-23.04.3-x86_64-1.txz: Upgraded. kde/akonadiconsole-23.04.3-x86_64-1.txz: Upgraded. kde/akregator-23.04.3-x86_64-1.txz: Upgraded. kde/alligator-23.04.3-x86_64-1.txz: Upgraded. kde/analitza-23.04.3-x86_64-1.txz: Upgraded. kde/ark-23.04.3-x86_64-1.txz: Upgraded. kde/artikulate-23.04.3-x86_64-1.txz: Upgraded. kde/audiocd-kio-23.04.3-x86_64-1.txz: Upgraded. kde/baloo-widgets-23.04.3-x86_64-1.txz: Upgraded. kde/blinken-23.04.3-x86_64-1.txz: Upgraded. kde/bomber-23.04.3-x86_64-1.txz: Upgraded. kde/bovo-23.04.3-x86_64-1.txz: Upgraded. kde/calendarsupport-23.04.3-x86_64-1.txz: Upgraded. kde/cantor-23.04.3-x86_64-1.txz: Upgraded. kde/cervisia-23.04.3-x86_64-1.txz: Upgraded. kde/digikam-8.1.0-x86_64-1.txz: Upgraded. kde/dolphin-23.04.3-x86_64-1.txz: Upgraded. kde/dolphin-plugins-23.04.3-x86_64-1.txz: Upgraded. kde/dragon-23.04.3-x86_64-1.txz: Upgraded. kde/elisa-23.04.3-x86_64-1.txz: Upgraded. kde/eventviews-23.04.3-x86_64-1.txz: Upgraded. kde/falkon-23.04.3-x86_64-1.txz: Upgraded. kde/ffmpegthumbs-23.04.3-x86_64-1.txz: Upgraded. kde/filelight-23.04.3-x86_64-1.txz: Upgraded. kde/ghostwriter-23.04.3-x86_64-1.txz: Upgraded. kde/granatier-23.04.3-x86_64-1.txz: Upgraded. kde/grantlee-editor-23.04.3-x86_64-1.txz: Upgraded. kde/grantleetheme-23.04.3-x86_64-1.txz: Upgraded. kde/gwenview-23.04.3-x86_64-1.txz: Upgraded. kde/incidenceeditor-23.04.3-x86_64-1.txz: Upgraded. kde/itinerary-23.04.3-x86_64-1.txz: Upgraded. kde/juk-23.04.3-x86_64-1.txz: Upgraded. kde/k3b-23.04.3-x86_64-1.txz: Upgraded. kde/kaddressbook-23.04.3-x86_64-1.txz: Upgraded. kde/kalarm-23.04.3-x86_64-1.txz: Upgraded. kde/kalendar-23.04.3-x86_64-1.txz: Upgraded. kde/kalgebra-23.04.3-x86_64-1.txz: Upgraded. kde/kalzium-23.04.3-x86_64-1.txz: Upgraded. kde/kamera-23.04.3-x86_64-1.txz: Upgraded. kde/kamoso-23.04.3-x86_64-1.txz: Upgraded. kde/kanagram-23.04.3-x86_64-1.txz: Upgraded. kde/kapman-23.04.3-x86_64-1.txz: Upgraded. kde/kapptemplate-23.04.3-x86_64-1.txz: Upgraded. kde/kate-23.04.3-x86_64-1.txz: Upgraded. kde/katomic-23.04.3-x86_64-1.txz: Upgraded. kde/kbackup-23.04.3-x86_64-1.txz: Upgraded. kde/kblackbox-23.04.3-x86_64-1.txz: Upgraded. kde/kblocks-23.04.3-x86_64-1.txz: Upgraded. kde/kbounce-23.04.3-x86_64-1.txz: Upgraded. kde/kbreakout-23.04.3-x86_64-1.txz: Upgraded. kde/kbruch-23.04.3-x86_64-1.txz: Upgraded. kde/kcachegrind-23.04.3-x86_64-1.txz: Upgraded. kde/kcalc-23.04.3-x86_64-1.txz: Upgraded. kde/kcalutils-23.04.3-x86_64-1.txz: Upgraded. kde/kcharselect-23.04.3-x86_64-1.txz: Upgraded. kde/kcolorchooser-23.04.3-x86_64-1.txz: Upgraded. kde/kcron-23.04.3-x86_64-1.txz: Upgraded. kde/kde-dev-scripts-23.04.3-x86_64-1.txz: Upgraded. kde/kde-dev-utils-23.04.3-x86_64-1.txz: Upgraded. kde/kde-inotify-survey-23.04.3-x86_64-1.txz: Upgraded. kde/kdebugsettings-23.04.3-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-23.04.3-x86_64-1.txz: Upgraded. kde/kdeedu-data-23.04.3-x86_64-1.txz: Upgraded. kde/kdegraphics-mobipocket-23.04.3-x86_64-1.txz: Upgraded. kde/kdegraphics-thumbnailers-23.04.3-x86_64-1.txz: Upgraded. kde/kdenetwork-filesharing-23.04.3-x86_64-1.txz: Upgraded. kde/kdenlive-23.04.3-x86_64-1.txz: Upgraded. kde/kdepim-addons-23.04.3-x86_64-1.txz: Upgraded. kde/kdepim-runtime-23.04.3-x86_64-1.txz: Upgraded. kde/kdesdk-kio-23.04.3-x86_64-1.txz: Upgraded. kde/kdesdk-thumbnailers-23.04.3-x86_64-1.txz: Upgraded. kde/kdev-php-23.04.3-x86_64-1.txz: Upgraded. kde/kdev-python-23.04.3-x86_64-1.txz: Upgraded. kde/kdevelop-23.04.3-x86_64-1.txz: Upgraded. kde/kdf-23.04.3-x86_64-1.txz: Upgraded. kde/kdialog-23.04.3-x86_64-1.txz: Upgraded. kde/kdiamond-23.04.3-x86_64-1.txz: Upgraded. kde/keditbookmarks-23.04.3-x86_64-1.txz: Upgraded. kde/keysmith-23.04.3-x86_64-1.txz: Upgraded. kde/kfind-23.04.3-x86_64-1.txz: Upgraded. kde/kfloppy-23.04.3-x86_64-1.txz: Upgraded. kde/kfourinline-23.04.3-x86_64-1.txz: Upgraded. kde/kgeography-23.04.3-x86_64-1.txz: Upgraded. kde/kget-23.04.3-x86_64-1.txz: Upgraded. kde/kgoldrunner-23.04.3-x86_64-1.txz: Upgraded. kde/kgpg-23.04.3-x86_64-1.txz: Upgraded. kde/khangman-23.04.3-x86_64-1.txz: Upgraded. kde/khelpcenter-23.04.3-x86_64-1.txz: Upgraded. kde/kidentitymanagement-23.04.3-x86_64-1.txz: Upgraded. kde/kig-23.04.3-x86_64-1.txz: Upgraded. kde/kigo-23.04.3-x86_64-1.txz: Upgraded. kde/killbots-23.04.3-x86_64-1.txz: Upgraded. kde/kimagemapeditor-23.04.3-x86_64-1.txz: Upgraded. kde/kimap-23.04.3-x86_64-1.txz: Upgraded. kde/kio-admin-23.04.3-x86_64-1.txz: Upgraded. kde/kio-extras-23.04.3-x86_64-1.txz: Upgraded. kde/kio-gdrive-23.04.3-x86_64-1.txz: Upgraded. kde/kio-zeroconf-23.04.3-x86_64-1.txz: Upgraded. kde/kipi-plugins-23.04.3-x86_64-1.txz: Upgraded. kde/kirigami-gallery-23.04.3-x86_64-1.txz: Upgraded. kde/kiriki-23.04.3-x86_64-1.txz: Upgraded. kde/kiten-23.04.3-x86_64-1.txz: Upgraded. kde/kitinerary-23.04.3-x86_64-1.txz: Upgraded. kde/kjumpingcube-23.04.3-x86_64-1.txz: Upgraded. kde/kldap-23.04.3-x86_64-1.txz: Upgraded. kde/kleopatra-23.04.3-x86_64-1.txz: Upgraded. kde/klickety-23.04.3-x86_64-1.txz: Upgraded. kde/klines-23.04.3-x86_64-1.txz: Upgraded. kde/kmag-23.04.3-x86_64-1.txz: Upgraded. kde/kmahjongg-23.04.3-x86_64-1.txz: Upgraded. kde/kmail-23.04.3-x86_64-1.txz: Upgraded. kde/kmail-account-wizard-23.04.3-x86_64-1.txz: Upgraded. kde/kmailtransport-23.04.3-x86_64-1.txz: Upgraded. kde/kmbox-23.04.3-x86_64-1.txz: Upgraded. kde/kmime-23.04.3-x86_64-1.txz: Upgraded. kde/kmines-23.04.3-x86_64-1.txz: Upgraded. kde/kmix-23.04.3-x86_64-1.txz: Upgraded. kde/kmousetool-23.04.3-x86_64-1.txz: Upgraded. kde/kmouth-23.04.3-x86_64-1.txz: Upgraded. kde/kmplot-23.04.3-x86_64-1.txz: Upgraded. kde/knavalbattle-23.04.3-x86_64-1.txz: Upgraded. kde/knetwalk-23.04.3-x86_64-1.txz: Upgraded. kde/knights-23.04.3-x86_64-1.txz: Upgraded. kde/knotes-23.04.3-x86_64-1.txz: Upgraded. kde/kolf-23.04.3-x86_64-1.txz: Upgraded. kde/kollision-23.04.3-x86_64-1.txz: Upgraded. kde/kolourpaint-23.04.3-x86_64-1.txz: Upgraded. kde/kompare-23.04.3-x86_64-1.txz: Upgraded. kde/konqueror-23.04.3-x86_64-1.txz: Upgraded. kde/konquest-23.04.3-x86_64-1.txz: Upgraded. kde/konsole-23.04.3-x86_64-1.txz: Upgraded. kde/kontact-23.04.3-x86_64-1.txz: Upgraded. kde/kontactinterface-23.04.3-x86_64-1.txz: Upgraded. kde/kontrast-23.04.3-x86_64-1.txz: Upgraded. kde/konversation-23.04.3-x86_64-1.txz: Upgraded. kde/kopeninghours-23.04.3-x86_64-1.txz: Upgraded. kde/kopete-23.04.3-x86_64-1.txz: Upgraded. kde/korganizer-23.04.3-x86_64-1.txz: Upgraded. kde/kosmindoormap-23.04.3-x86_64-1.txz: Upgraded. kde/kpat-23.04.3-x86_64-1.txz: Upgraded. kde/kpimtextedit-23.04.3-x86_64-1.txz: Upgraded. kde/kpkpass-23.04.3-x86_64-1.txz: Upgraded. kde/kpmcore-23.04.3-x86_64-1.txz: Upgraded. kde/kpublictransport-23.04.3-x86_64-1.txz: Upgraded. kde/kqtquickcharts-23.04.3-x86_64-1.txz: Upgraded. kde/krdc-23.04.3-x86_64-1.txz: Upgraded. kde/kreversi-23.04.3-x86_64-1.txz: Upgraded. kde/krfb-23.04.3-x86_64-1.txz: Upgraded. kde/kross-interpreters-23.04.3-x86_64-1.txz: Upgraded. kde/kruler-23.04.3-x86_64-1.txz: Upgraded. kde/ksanecore-23.04.3-x86_64-1.txz: Upgraded. kde/kshisen-23.04.3-x86_64-1.txz: Upgraded. kde/ksirk-23.04.3-x86_64-1.txz: Upgraded. kde/ksmtp-23.04.3-x86_64-1.txz: Upgraded. kde/ksnakeduel-23.04.3-x86_64-1.txz: Upgraded. kde/kspaceduel-23.04.3-x86_64-1.txz: Upgraded. kde/ksquares-23.04.3-x86_64-1.txz: Upgraded. kde/ksudoku-23.04.3-x86_64-1.txz: Upgraded. kde/ksystemlog-23.04.3-x86_64-1.txz: Upgraded. kde/kteatime-23.04.3-x86_64-1.txz: Upgraded. kde/ktimer-23.04.3-x86_64-1.txz: Upgraded. kde/ktnef-23.04.3-x86_64-1.txz: Upgraded. kde/ktorrent-23.04.3-x86_64-1.txz: Upgraded. kde/ktouch-23.04.3-x86_64-1.txz: Upgraded. kde/kturtle-23.04.3-x86_64-1.txz: Upgraded. kde/kubrick-23.04.3-x86_64-1.txz: Upgraded. kde/kwalletmanager-23.04.3-x86_64-1.txz: Upgraded. kde/kwave-23.04.3-x86_64-1.txz: Upgraded. kde/kwordquiz-23.04.3-x86_64-1.txz: Upgraded. kde/libgravatar-23.04.3-x86_64-1.txz: Upgraded. kde/libkcddb-23.04.3-x86_64-1.txz: Upgraded. kde/libkcompactdisc-23.04.3-x86_64-1.txz: Upgraded. kde/libkdcraw-23.04.3-x86_64-1.txz: Upgraded. kde/libkdegames-23.04.3-x86_64-1.txz: Upgraded. kde/libkdepim-23.04.3-x86_64-1.txz: Upgraded. kde/libkeduvocdocument-23.04.3-x86_64-1.txz: Upgraded. kde/libkexiv2-23.04.3-x86_64-1.txz: Upgraded. kde/libkgapi-23.04.3-x86_64-1.txz: Upgraded. kde/libkipi-23.04.3-x86_64-1.txz: Upgraded. kde/libkleo-23.04.3-x86_64-1.txz: Upgraded. kde/libkmahjongg-23.04.3-x86_64-1.txz: Upgraded. kde/libkomparediff2-23.04.3-x86_64-1.txz: Upgraded. kde/libksane-23.04.3-x86_64-1.txz: Upgraded. kde/libksieve-23.04.3-x86_64-1.txz: Upgraded. kde/libktorrent-23.04.3-x86_64-1.txz: Upgraded. kde/lokalize-23.04.3-x86_64-1.txz: Upgraded. kde/lskat-23.04.3-x86_64-1.txz: Upgraded. kde/mailcommon-23.04.3-x86_64-1.txz: Upgraded. kde/mailimporter-23.04.3-x86_64-1.txz: Upgraded. kde/marble-23.04.3-x86_64-1.txz: Upgraded. kde/markdownpart-23.04.3-x86_64-1.txz: Upgraded. kde/mbox-importer-23.04.3-x86_64-1.txz: Upgraded. kde/messagelib-23.04.3-x86_64-1.txz: Upgraded. kde/minuet-23.04.3-x86_64-1.txz: Upgraded. kde/okular-23.04.3-x86_64-1.txz: Upgraded. kde/palapeli-23.04.3-x86_64-1.txz: Upgraded. kde/parley-23.04.3-x86_64-1.txz: Upgraded. kde/partitionmanager-23.04.3-x86_64-1.txz: Upgraded. kde/picmi-23.04.3-x86_64-1.txz: Upgraded. kde/pim-data-exporter-23.04.3-x86_64-1.txz: Upgraded. kde/pim-sieve-editor-23.04.3-x86_64-1.txz: Upgraded. kde/pimcommon-23.04.3-x86_64-1.txz: Upgraded. kde/poxml-23.04.3-x86_64-1.txz: Upgraded. kde/print-manager-23.04.3-x86_64-1.txz: Upgraded. kde/rocs-23.04.3-x86_64-1.txz: Upgraded. kde/skanlite-23.04.3-x86_64-1.txz: Upgraded. kde/skanpage-23.04.3-x86_64-1.txz: Upgraded. kde/spectacle-23.04.3-x86_64-1.txz: Upgraded. kde/step-23.04.3-x86_64-1.txz: Upgraded. kde/svgpart-23.04.3-x86_64-1.txz: Upgraded. kde/sweeper-23.04.3-x86_64-1.txz: Upgraded. kde/tokodon-23.04.3-x86_64-1.txz: Upgraded. kde/umbrello-23.04.3-x86_64-1.txz: Upgraded. kde/yakuake-23.04.3-x86_64-1.txz: Upgraded. kde/zanshin-23.04.3-x86_64-1.txz: Upgraded. kde/zxing-cpp-2.1.0-x86_64-1.txz: Upgraded. l/glib2-2.76.4-x86_64-1.txz: Upgraded. l/pipewire-0.3.73-x86_64-1.txz: Upgraded. l/sof-firmware-2.2.6-noarch-1.txz: Upgraded. n/php-8.2.8-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.php.net/ChangeLog-8.php#8.2.8 20230706212027 Patrick J Volkerding2023-07-071-1/+0
* Wed Jul 5 21:02:14 UTC 2023...a/kernel-generic-6.1.38-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.38-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.38-x86_64-1.txz: Upgraded. a/upower-1.90.1-x86_64-1.txz: Upgraded. a/util-linux-2.39.1-x86_64-3.txz: Rebuilt. Use --disable-libmount-mountfd-support for now to avoid breaking overlayfs. d/kernel-headers-6.1.38-x86-1.txz: Upgraded. k/kernel-source-6.1.38-noarch-1.txz: Upgraded. l/nodejs-20.4.0-x86_64-1.txz: Upgraded. n/samba-4.18.4-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230705210214 Patrick J Volkerding2023-07-051-1/+0