summaryrefslogtreecommitdiffstats
path: root/slackware64 (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Sat Sep 23 20:59:44 UTC 202320230923205944 Patrick J Volkerding2023-09-234-8/+8
| | | | | | | | | | | | | a/kernel-generic-6.1.55-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.55-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.55-x86_64-1.txz: Upgraded. a/minicom-2.9-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.55-x86-1.txz: Upgraded. k/kernel-source-6.1.55-noarch-1.txz: Upgraded. xap/xlockmore-5.73-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Sep 20 00:08:45 UTC 202320230920000845 Patrick J Volkerding2023-09-204-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/gettext-0.22.1-x86_64-1.txz: Upgraded. a/kernel-firmware-20230918_3672cca-noarch-1.txz: Upgraded. a/kernel-generic-6.1.54-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.54-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.54-x86_64-1.txz: Upgraded. a/openssl-solibs-3.1.3-x86_64-1.txz: Upgraded. ap/ghostscript-10.02.0-x86_64-2.txz: Rebuilt. [PATCH] PDF interpreter - fix PageList processing. Thanks to denydias. d/gettext-tools-0.22.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.54-x86-1.txz: Upgraded. k/kernel-source-6.1.54-noarch-1.txz: Upgraded. l/dconf-editor-45.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.2.1-x86_64-1.txz: Upgraded. l/nodejs-20.7.0-x86_64-1.txz: Upgraded. n/openssl-3.1.3-x86_64-1.txz: Upgraded. This update fixes bugs and a security issue that does not affect Linux: Fix POLY1305 MAC implementation corrupting XMM registers on Windows. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-4807 isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.72.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Sep 16 18:48:39 UTC 202320230916184839 Patrick J Volkerding2023-09-163-10/+4
| | | | | | | | | | | | | | ap/vim-9.0.1903-x86_64-1.txz: Upgraded. l/at-spi2-atk-2.38.0-x86_64-3.txz: Removed. l/at-spi2-core-2.50.0-x86_64-1.txz: Upgraded. This now includes the features from the former at-spi2-atk and atk packages. l/atk-2.38.0-x86_64-1.txz: Removed. l/cairo-1.17.6-x86_64-1.txz: Upgraded. l/glib-networking-2.78.0-x86_64-1.txz: Upgraded. l/gobject-introspection-1.78.1-x86_64-1.txz: Upgraded. l/json-glib-1.8.0-x86_64-1.txz: Upgraded. l/libsoup3-3.4.3-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1903-x86_64-1.txz: Upgraded.
* Thu Sep 14 02:38:14 UTC 202320230914023814 Patrick J Volkerding2023-09-144-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230907_dfa1146-noarch-1.txz: Upgraded. a/kernel-generic-6.1.53-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.53-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.53-x86_64-1.txz: Upgraded. ap/ghostscript-10.02.0-x86_64-1.txz: Upgraded. ap/vim-9.0.1897-x86_64-2.txz: Rebuilt. Recompiled against libsodium-1.0.19. d/cbindgen-0.26.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.53-x86-1.txz: Upgraded. k/kernel-source-6.1.53-noarch-1.txz: Upgraded. kde/keysmith-23.08.0-x86_64-2.txz: Rebuilt. Recompiled against libsodium-1.0.19. l/glib2-2.78.0-x86_64-2.txz: Rebuilt. [PATCH] gthreadedresolver: Fix race between source callbacks and finalize. Thanks to marav. l/libarchive-3.7.2-x86_64-1.txz: Upgraded. This update fixes multiple security vulnerabilities in the PAX writer: Heap overflow in url_encode() in archive_write_set_format_pax.c. NULL dereference in archive_write_pax_header_xattrs(). Another NULL dereference in archive_write_pax_header_xattrs(). NULL dereference in archive_write_pax_header_xattr(). (* Security fix *) l/librsvg-2.56.4-x86_64-1.txz: Upgraded. l/libsodium-1.0.19-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/curl-8.3.0-x86_64-1.txz: Upgraded. This update fixes a security issue: HTTP headers eat all memory. https://curl.se/docs/CVE-2023-38039.html https://www.cve.org/CVERecord?id=CVE-2023-38039 (* Security fix *) n/dovecot-2.3.20-x86_64-4.txz: Rebuilt. Recompiled against libsodium-1.0.19. n/netatalk-3.1.16-x86_64-1.txz: Upgraded. This update fixes bugs and security issues. Shared library .so-version bump. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-23121 https://www.cve.org/CVERecord?id=CVE-2022-23123 (* Security fix *) n/openldap-2.6.6-x86_64-2.txz: Rebuilt. Recompiled against libsodium-1.0.19. n/php-8.2.10-x86_64-2.txz: Rebuilt. Recompiled against libsodium-1.0.19. n/proftpd-1.3.8-x86_64-4.txz: Rebuilt. Recompiled against libsodium-1.0.19. x/libglvnd-1.7.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.2.2-x86_64-1.txz: Upgraded. This release contains a security fix for a critical heap buffer overflow. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.2.2/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/ https://www.cve.org/CVERecord?id=CVE-2023-4863 (* Security fix *) xap/vim-gvim-9.0.1897-x86_64-2.txz: Rebuilt. Recompiled against libsodium-1.0.19. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Sep 7 02:04:52 UTC 202320230907020452 Patrick J Volkerding2023-09-074-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230906_ad03b85-noarch-1.txz: Upgraded. a/kernel-generic-6.1.52-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.52-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.52-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.52-x86-1.txz: Upgraded. d/lua-5.4.6-x86_64-3.txz: Rebuilt. Set MYCFLAGS rather than CFLAGS in the build script to keep the other default CFLAGS in src/Makefile. This automatically sets -DLUA_USE_LINUX as well as -DLUA_COMPAT_5_3. d/mercurial-6.5.2-x86_64-1.txz: Upgraded. k/kernel-source-6.1.52-noarch-1.txz: Upgraded. kde/alkimia-8.1.2-x86_64-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-33.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/cantor-23.08.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/kfilemetadata-5.109.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/kile-2.9.93-x86_64-27.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/kitinerary-23.08.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/krita-5.1.5-x86_64-14.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/ktextaddons-1.5.0-x86_64-1.txz: Upgraded. kde/okular-23.08.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.09.0. l/poppler-23.09.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/zstd-1.5.5-x86_64-3.txz: Rebuilt. Fix library path in zstdTargets-release.cmake. Thanks to Steven Voges and gian_d. Use additional build options: -DZSTD_BUILD_STATIC=OFF -DZSTD_PROGRAMS_LINK_SHARED=ON -DZSTD_LZ4_SUPPORT=ON -DZSTD_LZMA_SUPPORT=ON -DZSTD_ZLIB_SUPPORT=ON Thanks to USUARIONUEVO. n/iproute2-6.5.0-x86_64-1.txz: Upgraded. t/texlive-2023.230322-x86_64-5.txz: Rebuilt. Recompiled against zlib-1.3 to fix lualatex. Thanks to unInstance and marav. x/ibus-libpinyin-1.15.4-x86_64-1.txz: Upgraded. x/mesa-23.1.7-x86_64-1.txz: Upgraded. xap/gnuplot-5.4.9-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sun Sep 3 04:27:04 UTC 202320230903042704 Patrick J Volkerding2023-09-034-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | a/dbus-1.14.10-x86_64-1.txz: Upgraded. a/kernel-firmware-20230901_bb4f658-noarch-1.txz: Upgraded. a/kernel-generic-6.1.51-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.51-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.51-x86_64-1.txz: Upgraded. a/pkgtools-15.1-noarch-7.txz: Rebuilt. pkgtool: Make the "Setup" menu (rerun selected installer scripts) larger. Thanks to Stuart Winter. ap/alsa-utils-1.2.10-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.51-x86-1.txz: Upgraded. d/strace-6.5-x86_64-1.txz: Upgraded. k/kernel-source-6.1.51-noarch-1.txz: Upgraded. l/SDL2-2.28.3-x86_64-1.txz: Upgraded. l/alsa-lib-1.2.10-x86_64-1.txz: Upgraded. l/at-spi2-core-2.48.4-x86_64-1.txz: Upgraded. l/gmime-3.2.14-x86_64-1.txz: Upgraded. l/libgphoto2-2.5.31-x86_64-1.txz: Upgraded. xfce/thunar-4.18.7-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Sep 1 20:16:14 UTC 202320230901201614 Patrick J Volkerding2023-09-013-4/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/btrfs-progs-6.5-x86_64-1.txz: Upgraded. kde/kimageformats-5.109.0-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. kde/kio-extras-23.08.0-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. kde/krita-5.1.5-x86_64-13.txz: Rebuilt. Recompiled against openexr-3.2.0. l/brotli-1.1.0-x86_64-1.txz: Upgraded. l/gegl-0.4.46-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. l/glib2-2.76.5-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.5-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. l/imagemagick-7.1.1_15-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. l/libdeflate-1.18-x86_64-1.txz: Added. This is needed for openexr-3.2.0. l/mozilla-nss-3.93-x86_64-1.txz: Upgraded. l/opencv-4.8.0-x86_64-2.txz: Rebuilt. Recompiled against openexr-3.2.0. l/openexr-3.2.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/php-8.2.10-x86_64-1.txz: Upgraded. n/wget2-2.1.0-x86_64-1.txz: Upgraded. x/libwacom-2.8.0-x86_64-1.txz: Upgraded. xap/gimp-2.10.34-x86_64-6.txz: Rebuilt. Recompiled against openexr-3.2.0. xap/xscreensaver-6.07-x86_64-1.txz: Upgraded.
* Wed Aug 30 21:58:04 UTC 202320230830215804 Patrick J Volkerding2023-08-317-12/+15
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/dcron-4.5-x86_64-13.txz: Rebuilt. rc.crond: ensure world-writable permissions on /run/cron, needed for crontab -e with some editors. Thanks to lostintime. a/kernel-firmware-20230830_5ebb591-noarch-1.txz: Upgraded. a/kernel-generic-6.1.50-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.50-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.50-x86_64-1.txz: Upgraded. d/ccache-4.8.3-x86_64-1.txz: Upgraded. d/clinfo-3.0.23.01.25-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. d/kernel-headers-6.1.50-x86-1.txz: Upgraded. d/vala-0.56.13-x86_64-1.txz: Upgraded. k/kernel-source-6.1.50-noarch-1.txz: Upgraded. l/libnl3-3.8.0-x86_64-1.txz: Upgraded. l/mozjs102-102.15.0esr-x86_64-1.txz: Upgraded. x/mesa-23.1.6-x86_64-1.txz: Upgraded. It appears that mesa-23.2.0 was pulled and replaced with mesa-23.2.0-rc2 sometime after we upgraded to it. I've tested this version and it does not suffer from the "radeon: failed testing IB on GFX ring" bug that was happening with mesa-23.1.3, so let's use it for now. xap/mozilla-firefox-115.2.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.2.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://www.cve.org/CVERecord?id=CVE-2023-4573 https://www.cve.org/CVERecord?id=CVE-2023-4574 https://www.cve.org/CVERecord?id=CVE-2023-4575 https://www.cve.org/CVERecord?id=CVE-2023-4576 https://www.cve.org/CVERecord?id=CVE-2023-4577 https://www.cve.org/CVERecord?id=CVE-2023-4051 https://www.cve.org/CVERecord?id=CVE-2023-4578 https://www.cve.org/CVERecord?id=CVE-2023-4053 https://www.cve.org/CVERecord?id=CVE-2023-4580 https://www.cve.org/CVERecord?id=CVE-2023-4581 https://www.cve.org/CVERecord?id=CVE-2023-4582 https://www.cve.org/CVERecord?id=CVE-2023-4583 https://www.cve.org/CVERecord?id=CVE-2023-4584 https://www.cve.org/CVERecord?id=CVE-2023-4585 (* Security fix *) xap/mozilla-thunderbird-115.2.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.2.0/releasenotes/ (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Aug 28 00:38:01 UTC 202320230828003801 Patrick J Volkerding2023-08-284-8/+8
| | | | | | | | | | | | | | | | a/kernel-generic-6.1.49-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.49-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.49-x86_64-1.txz: Upgraded. ap/sqlite-3.43.0-x86_64-2.txz: Rebuilt. Build/package sqldiff and sqlite3_analyzer. Thanks to Heinz Wiesinger. d/doxygen-1.9.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.49-x86-1.txz: Upgraded. k/kernel-source-6.1.49-noarch-1.txz: Upgraded. l/libedit-20230827_3.1-x86_64-1.txz: Upgraded. x/m17n-lib-1.8.4-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Aug 26 21:01:45 UTC 202320230826210145 Patrick J Volkerding2023-08-264-8/+8
| | | | | | | | | | | | | | | | | | | a/coreutils-9.3-x86_64-2.txz: Rebuilt. Don't support AVX2 instructions for wc. Since it's possible to enable a kernel option that causes the kernel to advertise AVX2 as available, but leads to an illegal instruction if there's an attempt to actually use AVX2 when old microcode is in use, this isn't reliable. Furthermore, wc is used by the pkgtools and this sort of failure could lead to corruption of the filesystem and/or package database. So, we'll disable this to be on the safe side. Thanks to lancsuk for noticing this issue. a/kernel-generic-6.1.48-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.48-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.48-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.48-x86-1.txz: Upgraded. k/kernel-source-6.1.48-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Aug 25 01:04:55 UTC 202320230825010455 Patrick J Volkerding2023-08-253-13/+13
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | ap/sqlite-3.43.0-x86_64-1.txz: Upgraded. d/cmake-3.27.4-x86_64-1.txz: Upgraded. d/parallel-20230822-noarch-1.txz: Upgraded. kde/akonadi-23.08.0-x86_64-1.txz: Upgraded. kde/akonadi-calendar-23.08.0-x86_64-1.txz: Upgraded. kde/akonadi-calendar-tools-23.08.0-x86_64-1.txz: Upgraded. kde/akonadi-contacts-23.08.0-x86_64-1.txz: Upgraded. kde/akonadi-import-wizard-23.08.0-x86_64-1.txz: Upgraded. kde/akonadi-mime-23.08.0-x86_64-1.txz: Upgraded. kde/akonadi-notes-23.08.0-x86_64-1.txz: Upgraded. kde/akonadi-search-23.08.0-x86_64-1.txz: Upgraded. kde/akonadiconsole-23.08.0-x86_64-1.txz: Upgraded. kde/akregator-23.08.0-x86_64-1.txz: Upgraded. kde/alligator-23.08.0-x86_64-1.txz: Upgraded. kde/analitza-23.08.0-x86_64-1.txz: Upgraded. kde/ark-23.08.0-x86_64-1.txz: Upgraded. kde/artikulate-23.08.0-x86_64-1.txz: Upgraded. kde/audiocd-kio-23.08.0-x86_64-1.txz: Upgraded. kde/baloo-widgets-23.08.0-x86_64-1.txz: Upgraded. kde/blinken-23.08.0-x86_64-1.txz: Upgraded. kde/bomber-23.08.0-x86_64-1.txz: Upgraded. kde/bovo-23.08.0-x86_64-1.txz: Upgraded. kde/calendarsupport-23.08.0-x86_64-1.txz: Upgraded. kde/cantor-23.08.0-x86_64-1.txz: Upgraded. kde/cervisia-23.08.0-x86_64-1.txz: Upgraded. kde/dolphin-23.08.0-x86_64-1.txz: Upgraded. kde/dolphin-plugins-23.08.0-x86_64-1.txz: Upgraded. kde/dragon-23.08.0-x86_64-1.txz: Upgraded. kde/elisa-23.08.0-x86_64-1.txz: Upgraded. kde/eventviews-23.08.0-x86_64-1.txz: Upgraded. kde/falkon-23.08.0-x86_64-1.txz: Upgraded. kde/ffmpegthumbs-23.08.0-x86_64-1.txz: Upgraded. kde/filelight-23.08.0-x86_64-1.txz: Upgraded. kde/futuresql-0.1.1-x86_64-1.txz: Added. kde/ghostwriter-23.08.0-x86_64-1.txz: Upgraded. kde/granatier-23.08.0-x86_64-1.txz: Upgraded. kde/grantlee-editor-23.08.0-x86_64-1.txz: Upgraded. kde/grantleetheme-23.08.0-x86_64-1.txz: Upgraded. kde/gwenview-23.08.0-x86_64-1.txz: Upgraded. kde/incidenceeditor-23.08.0-x86_64-1.txz: Upgraded. kde/itinerary-23.08.0-x86_64-1.txz: Upgraded. kde/juk-23.08.0-x86_64-1.txz: Upgraded. kde/k3b-23.08.0-x86_64-1.txz: Upgraded. kde/kaddressbook-23.08.0-x86_64-1.txz: Upgraded. kde/kalarm-23.08.0-x86_64-1.txz: Upgraded. kde/kalendar-23.04.3-x86_64-1.txz: Removed. kde/kalgebra-23.08.0-x86_64-1.txz: Upgraded. kde/kalzium-23.08.0-x86_64-1.txz: Upgraded. kde/kamera-23.08.0-x86_64-1.txz: Upgraded. kde/kamoso-23.08.0-x86_64-1.txz: Upgraded. kde/kanagram-23.08.0-x86_64-1.txz: Upgraded. kde/kapman-23.08.0-x86_64-1.txz: Upgraded. kde/kapptemplate-23.08.0-x86_64-1.txz: Upgraded. kde/kate-23.08.0-x86_64-1.txz: Upgraded. kde/katomic-23.08.0-x86_64-1.txz: Upgraded. kde/kbackup-23.08.0-x86_64-1.txz: Upgraded. kde/kblackbox-23.08.0-x86_64-1.txz: Upgraded. kde/kblocks-23.08.0-x86_64-1.txz: Upgraded. kde/kbounce-23.08.0-x86_64-1.txz: Upgraded. kde/kbreakout-23.08.0-x86_64-1.txz: Upgraded. kde/kbruch-23.08.0-x86_64-1.txz: Upgraded. kde/kcachegrind-23.08.0-x86_64-1.txz: Upgraded. kde/kcalc-23.08.0-x86_64-1.txz: Upgraded. kde/kcalutils-23.08.0-x86_64-1.txz: Upgraded. kde/kcharselect-23.08.0-x86_64-1.txz: Upgraded. kde/kcolorchooser-23.08.0-x86_64-1.txz: Upgraded. kde/kcron-23.08.0-x86_64-1.txz: Upgraded. kde/kde-dev-scripts-23.08.0-x86_64-1.txz: Upgraded. kde/kde-dev-utils-23.08.0-x86_64-1.txz: Upgraded. kde/kde-inotify-survey-23.08.0-x86_64-1.txz: Upgraded. kde/kdebugsettings-23.08.0-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-23.08.0-x86_64-1.txz: Upgraded. kde/kdeedu-data-23.08.0-x86_64-1.txz: Upgraded. kde/kdegraphics-mobipocket-23.08.0-x86_64-1.txz: Upgraded. kde/kdegraphics-thumbnailers-23.08.0-x86_64-1.txz: Upgraded. kde/kdenetwork-filesharing-23.08.0-x86_64-1.txz: Upgraded. kde/kdenlive-23.08.0-x86_64-1.txz: Upgraded. kde/kdepim-addons-23.08.0-x86_64-1.txz: Upgraded. kde/kdepim-runtime-23.08.0-x86_64-1.txz: Upgraded. kde/kdesdk-kio-23.08.0-x86_64-1.txz: Upgraded. kde/kdesdk-thumbnailers-23.08.0-x86_64-1.txz: Upgraded. kde/kdev-php-23.08.0-x86_64-1.txz: Upgraded. kde/kdev-python-23.08.0-x86_64-1.txz: Upgraded. kde/kdevelop-23.08.0-x86_64-1.txz: Upgraded. kde/kdf-23.08.0-x86_64-1.txz: Upgraded. kde/kdialog-23.08.0-x86_64-1.txz: Upgraded. kde/kdiamond-23.08.0-x86_64-1.txz: Upgraded. kde/keditbookmarks-23.08.0-x86_64-1.txz: Upgraded. kde/keysmith-23.08.0-x86_64-1.txz: Upgraded. kde/kfind-23.08.0-x86_64-1.txz: Upgraded. kde/kfloppy-23.04.3-x86_64-1.txz: Removed. kde/kfourinline-23.08.0-x86_64-1.txz: Upgraded. kde/kgeography-23.08.0-x86_64-1.txz: Upgraded. kde/kget-23.08.0-x86_64-1.txz: Upgraded. kde/kgoldrunner-23.08.0-x86_64-1.txz: Upgraded. kde/kgpg-23.08.0-x86_64-1.txz: Upgraded. kde/khangman-23.08.0-x86_64-1.txz: Upgraded. kde/khelpcenter-23.08.0-x86_64-1.txz: Upgraded. kde/kidentitymanagement-23.08.0-x86_64-1.txz: Upgraded. kde/kig-23.08.0-x86_64-1.txz: Upgraded. kde/kigo-23.08.0-x86_64-1.txz: Upgraded. kde/killbots-23.08.0-x86_64-1.txz: Upgraded. kde/kimagemapeditor-23.08.0-x86_64-1.txz: Upgraded. kde/kimap-23.08.0-x86_64-1.txz: Upgraded. kde/kio-admin-23.08.0-x86_64-1.txz: Upgraded. kde/kio-extras-23.08.0-x86_64-1.txz: Upgraded. kde/kio-gdrive-23.08.0-x86_64-1.txz: Upgraded. kde/kio-zeroconf-23.08.0-x86_64-1.txz: Upgraded. kde/kipi-plugins-23.08.0-x86_64-1.txz: Upgraded. kde/kirigami-gallery-23.08.0-x86_64-1.txz: Upgraded. kde/kiriki-23.08.0-x86_64-1.txz: Upgraded. kde/kiten-23.08.0-x86_64-1.txz: Upgraded. kde/kitinerary-23.08.0-x86_64-1.txz: Upgraded. kde/kjumpingcube-23.08.0-x86_64-1.txz: Upgraded. kde/kldap-23.08.0-x86_64-1.txz: Upgraded. kde/kleopatra-23.08.0-x86_64-1.txz: Upgraded. kde/klickety-23.08.0-x86_64-1.txz: Upgraded. kde/klines-23.08.0-x86_64-1.txz: Upgraded. kde/kmag-23.08.0-x86_64-1.txz: Upgraded. kde/kmahjongg-23.08.0-x86_64-1.txz: Upgraded. kde/kmail-23.08.0-x86_64-1.txz: Upgraded. kde/kmail-account-wizard-23.08.0-x86_64-1.txz: Upgraded. kde/kmailtransport-23.08.0-x86_64-1.txz: Upgraded. kde/kmbox-23.08.0-x86_64-1.txz: Upgraded. kde/kmime-23.08.0-x86_64-1.txz: Upgraded. kde/kmines-23.08.0-x86_64-1.txz: Upgraded. kde/kmix-23.08.0-x86_64-1.txz: Upgraded. kde/kmousetool-23.08.0-x86_64-1.txz: Upgraded. kde/kmouth-23.08.0-x86_64-1.txz: Upgraded. kde/kmplot-23.08.0-x86_64-1.txz: Upgraded. kde/knavalbattle-23.08.0-x86_64-1.txz: Upgraded. kde/knetwalk-23.08.0-x86_64-1.txz: Upgraded. kde/knights-23.08.0-x86_64-1.txz: Upgraded. kde/knotes-23.08.0-x86_64-1.txz: Upgraded. kde/kolf-23.08.0-x86_64-1.txz: Upgraded. kde/kollision-23.08.0-x86_64-1.txz: Upgraded. kde/kolourpaint-23.08.0-x86_64-1.txz: Upgraded. kde/kompare-23.08.0-x86_64-1.txz: Upgraded. kde/konqueror-23.08.0-x86_64-1.txz: Upgraded. kde/konquest-23.08.0-x86_64-1.txz: Upgraded. kde/konsole-23.08.0-x86_64-1.txz: Upgraded. kde/kontact-23.08.0-x86_64-1.txz: Upgraded. kde/kontactinterface-23.08.0-x86_64-1.txz: Upgraded. kde/kontrast-23.08.0-x86_64-1.txz: Upgraded. kde/konversation-23.08.0-x86_64-1.txz: Upgraded. kde/kopeninghours-23.08.0-x86_64-1.txz: Upgraded. kde/kopete-23.08.0-x86_64-1.txz: Upgraded. kde/korganizer-23.08.0-x86_64-1.txz: Upgraded. kde/kosmindoormap-23.08.0-x86_64-1.txz: Upgraded. kde/kpat-23.08.0-x86_64-1.txz: Upgraded. kde/kpimtextedit-23.08.0-x86_64-1.txz: Upgraded. kde/kpkpass-23.08.0-x86_64-1.txz: Upgraded. kde/kpmcore-23.08.0-x86_64-1.txz: Upgraded. kde/kpublictransport-23.08.0-x86_64-1.txz: Upgraded. kde/kqtquickcharts-23.08.0-x86_64-1.txz: Upgraded. kde/kquickimageeditor-0.2.0-x86_64-1.txz: Added. kde/krdc-23.08.0-x86_64-1.txz: Upgraded. kde/kreversi-23.08.0-x86_64-1.txz: Upgraded. kde/krfb-23.08.0-x86_64-1.txz: Upgraded. kde/kross-interpreters-23.08.0-x86_64-1.txz: Upgraded. kde/kruler-23.08.0-x86_64-1.txz: Upgraded. kde/ksanecore-23.08.0-x86_64-1.txz: Upgraded. kde/kshisen-23.08.0-x86_64-1.txz: Upgraded. kde/ksirk-23.08.0-x86_64-1.txz: Upgraded. kde/ksmtp-23.08.0-x86_64-1.txz: Upgraded. kde/ksnakeduel-23.08.0-x86_64-1.txz: Upgraded. kde/kspaceduel-23.08.0-x86_64-1.txz: Upgraded. kde/ksquares-23.08.0-x86_64-1.txz: Upgraded. kde/ksudoku-23.08.0-x86_64-1.txz: Upgraded. kde/ksystemlog-23.08.0-x86_64-1.txz: Upgraded. kde/kteatime-23.08.0-x86_64-1.txz: Upgraded. kde/ktimer-23.08.0-x86_64-1.txz: Upgraded. kde/ktnef-23.08.0-x86_64-1.txz: Upgraded. kde/ktorrent-23.08.0-x86_64-1.txz: Upgraded. kde/ktouch-23.08.0-x86_64-1.txz: Upgraded. kde/kturtle-23.08.0-x86_64-1.txz: Upgraded. kde/kubrick-23.08.0-x86_64-1.txz: Upgraded. kde/kwalletmanager-23.08.0-x86_64-1.txz: Upgraded. kde/kwave-23.08.0-x86_64-1.txz: Upgraded. kde/kwordquiz-23.08.0-x86_64-1.txz: Upgraded. kde/libgravatar-23.08.0-x86_64-1.txz: Upgraded. kde/libkcddb-23.08.0-x86_64-1.txz: Upgraded. kde/libkcompactdisc-23.08.0-x86_64-1.txz: Upgraded. kde/libkdcraw-23.08.0-x86_64-1.txz: Upgraded. kde/libkdegames-23.08.0-x86_64-1.txz: Upgraded. kde/libkdepim-23.08.0-x86_64-1.txz: Upgraded. kde/libkeduvocdocument-23.08.0-x86_64-1.txz: Upgraded. kde/libkexiv2-23.08.0-x86_64-1.txz: Upgraded. kde/libkgapi-23.08.0-x86_64-1.txz: Upgraded. kde/libkipi-23.08.0-x86_64-1.txz: Upgraded. kde/libkleo-23.08.0-x86_64-1.txz: Upgraded. kde/libkmahjongg-23.08.0-x86_64-1.txz: Upgraded. kde/libkomparediff2-23.08.0-x86_64-1.txz: Upgraded. kde/libksane-23.08.0-x86_64-1.txz: Upgraded. kde/libksieve-23.08.0-x86_64-1.txz: Upgraded. kde/libktorrent-23.08.0-x86_64-1.txz: Upgraded. kde/lokalize-23.08.0-x86_64-1.txz: Upgraded. kde/lskat-23.08.0-x86_64-1.txz: Upgraded. kde/mailcommon-23.08.0-x86_64-1.txz: Upgraded. kde/mailimporter-23.08.0-x86_64-1.txz: Upgraded. kde/marble-23.08.0-x86_64-1.txz: Upgraded. kde/markdownpart-23.08.0-x86_64-1.txz: Upgraded. kde/mbox-importer-23.08.0-x86_64-1.txz: Upgraded. kde/merkuro-23.08.0-x86_64-1.txz: Added. kde/messagelib-23.08.0-x86_64-1.txz: Upgraded. kde/minuet-23.08.0-x86_64-1.txz: Upgraded. kde/okular-23.08.0-x86_64-1.txz: Upgraded. kde/palapeli-23.08.0-x86_64-1.txz: Upgraded. kde/parley-23.08.0-x86_64-1.txz: Upgraded. kde/partitionmanager-23.08.0-x86_64-1.txz: Upgraded. kde/picmi-23.08.0-x86_64-1.txz: Upgraded. kde/pim-data-exporter-23.08.0-x86_64-1.txz: Upgraded. kde/pim-sieve-editor-23.08.0-x86_64-1.txz: Upgraded. kde/pimcommon-23.08.0-x86_64-1.txz: Upgraded. kde/poxml-23.08.0-x86_64-1.txz: Upgraded. kde/print-manager-23.08.0-x86_64-1.txz: Upgraded. kde/rocs-23.08.0-x86_64-1.txz: Upgraded. kde/skanlite-23.08.0-x86_64-1.txz: Upgraded. kde/skanpage-23.08.0-x86_64-1.txz: Upgraded. kde/spectacle-23.08.0-x86_64-1.txz: Upgraded. kde/step-23.08.0-x86_64-1.txz: Upgraded. kde/svgpart-23.08.0-x86_64-1.txz: Upgraded. kde/sweeper-23.08.0-x86_64-1.txz: Upgraded. kde/tokodon-23.04.3-x86_64-1.txz: Removed. kde/umbrello-23.08.0-x86_64-1.txz: Upgraded. kde/yakuake-23.08.0-x86_64-1.txz: Upgraded. kde/zanshin-23.08.0-x86_64-1.txz: Upgraded.
* Wed Aug 23 20:20:49 UTC 202320230823202049 Patrick J Volkerding2023-08-234-8/+8
| | | | | | | | | | | | | | | | a/kernel-generic-6.1.47-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.47-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.47-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.47-x86-1.txz: Upgraded. k/kernel-source-6.1.47-noarch-1.txz: Upgraded. l/libqalculate-4.8.0-x86_64-1.txz: Upgraded. l/libzip-1.10.1-x86_64-1.txz: Upgraded. x/libdrm-2.4.116-x86_64-1.txz: Upgraded. x/libime-1.1.1-x86_64-1.txz: Upgraded. xfce/xfce4-appfinder-4.18.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Aug 19 20:17:55 UTC 202320230819201755 Patrick J Volkerding2023-08-193-4/+7
| | | | | | | | | | | | ap/rpm-4.18.1-x86_64-1.txz: Upgraded. Compiled against lua-5.4.6. d/lua-5.4.6-x86_64-1.txz: Added. Thanks to SBo, including: Menno Duursma, Aaron W. Hsu, and Matteo Bernardini. d/vala-0.56.12-x86_64-1.txz: Upgraded. l/netpbm-11.03.03-x86_64-1.txz: Upgraded. xap/hexchat-2.16.1-x86_64-5.txz: Rebuilt. Recompiled against lua-5.4.6. Added lua plugin.
* Wed Aug 16 20:45:00 UTC 202320230816204500 Patrick J Volkerding2023-08-164-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230814_0e048b0-noarch-1.txz: Upgraded. a/kernel-generic-6.1.46-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.46-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.46-x86_64-1.txz: Upgraded. ap/inxi-3.3.29_1-noarch-1.txz: Upgraded. d/kernel-headers-6.1.46-x86-1.txz: Upgraded. k/kernel-source-6.1.46-noarch-1.txz: Upgraded. -ACPI_TINY_POWER_BUTTON n ACPI_AC m -> y ACPI_BATTERY m -> y ACPI_BUTTON m -> y ACPI_FAN m -> y ACPI_THERMAL m -> y kde/kirigami-addons-0.11.0-x86_64-1.txz: Upgraded. n/bind-9.18.18-x86_64-1.txz: Upgraded. n/httpd-2.4.57-x86_64-2.txz: Rebuilt. rc.httpd: wait using pwait after stopping, fix usage to show force-restart. Thanks to metaed. n/net-snmp-5.9.4-x86_64-1.txz: Upgraded. n/openvpn-2.6.6-x86_64-1.txz: Upgraded. n/php-8.2.9-x86_64-1.txz: Upgraded. This update fixes bugs and security issues: Security issue with external entity loading in XML without enabling it. Buffer mismanagement in phar_dir_read(). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3824 (* Security fix *) x/xorg-server-xwayland-23.2.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.1.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.1.1/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Aug 12 00:43:19 UTC 202320230812004319 Patrick J Volkerding2023-08-124-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/aaa_libraries-15.1-x86_64-21.txz: Rebuilt. Upgraded: libcap.so.2.69, liblzma.so.5.4.4, libboost*.so.1.82.0, libglib-2.0.so.0.7600.4, libgmodule-2.0.so.0.7600.4, libgmp.so.10.5.0, libgmpxx.so.4.7.0, libgobject-2.0.so.0.7600.4, libgthread-2.0.so.0.7600.4, libjpeg.so.62.4.0, libpng16.so.16.40.0, libstdc++.so.6.0.32, libtdb.so.1.4.9, libturbojpeg.so.0.3.0. a/kernel-firmware-20230809_789aa81-noarch-1.txz: Upgraded. a/kernel-generic-6.1.45-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.45-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.45-x86_64-1.txz: Upgraded. ap/pamixer-1.5-x86_64-7.txz: Rebuilt. Recompiled against boost-1.83.0. d/kernel-headers-6.1.45-x86-1.txz: Upgraded. k/kernel-source-6.1.45-noarch-1.txz: Upgraded. kde/kig-23.04.3-x86_64-2.txz: Rebuilt. Recompiled against boost-1.83.0. kde/kopeninghours-23.04.3-x86_64-2.txz: Rebuilt. Recompiled against boost-1.83.0. kde/krita-5.1.5-x86_64-12.txz: Rebuilt. Recompiled against boost-1.83.0. l/boost-1.83.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. The shared libraries from the previous version will stick around in the aaa_libraries package for at least a month. l/cryfs-0.10.3-x86_64-9.txz: Rebuilt. Recompiled against boost-1.83.0. x/fcitx5-chinese-addons-5.0.17-x86_64-3.txz: Rebuilt. Recompiled against boost-1.83.0. x/libime-1.0.17-x86_64-3.txz: Rebuilt. Recompiled against boost-1.83.0. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Aug 10 20:23:33 UTC 202320230810202333 Patrick J Volkerding2023-08-103-4/+28
| | | | | | | | | | | | | | | | | | | Thanks to Heinz Wiesinger for these added python packages to implement PEP 427 and PEP 517! Python modules are phasing out setup.py in favor of building wheels, and then using python-installer to install them. These are the bits needed to make that happen. l/python-build-0.10.0-x86_64-1.txz: Added. l/python-flit-core-3.9.0-x86_64-1.txz: Added. l/python-glad2-2.0.4-x86_64-1.txz: Added. l/python-installer-0.7.0-x86_64-1.txz: Added. l/python-lxml-4.9.3-x86_64-1.txz: Added. l/python-pyproject-hooks-1.0.0-x86_64-1.txz: Added. l/python-tomli-w-1.0.0-x86_64-1.txz: Added. l/python-wheel-0.41.1-x86_64-1.txz: Added. n/nftables-1.0.8-x86_64-2.txz: Rebuilt. Correctly generate nftables Python module using PEP 427/517 method. Thanks to marav. n/openssh-9.4p1-x86_64-1.txz: Upgraded.
* Tue Aug 8 22:42:46 UTC 202320230808224246 Patrick J Volkerding2023-08-094-8/+8
| | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230808_0ab353f-noarch-1.txz: Upgraded. a/kernel-generic-6.1.44-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.44-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.44-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.44-x86-1.txz: Upgraded. d/meson-1.2.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.44-noarch-1.txz: Upgraded. +ARCH_HAS_CPU_FINALIZE_INIT y +CPU_SRSO y +GDS_FORCE_MITIGATION n kde/ktextaddons-1.4.1-x86_64-1.txz: Upgraded. kde/okteta-0.26.13-x86_64-1.txz: Upgraded. kde/sddm-0.20.0-x86_64-3.txz: Rebuilt. Also use .new for the files in /etc/pam.d/. Thanks to marav. x/ibus-m17n-1.4.21-x86_64-1.txz: Upgraded. xap/windowmaker-0.96.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Aug 4 20:17:36 UTC 202320230804201736 Patrick J Volkerding2023-08-044-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/hwdata-0.373-noarch-1.txz: Upgraded. a/kernel-firmware-20230731_253cc17-noarch-1.txz: Upgraded. a/kernel-generic-6.1.43-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.43-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.43-x86_64-1.txz: Upgraded. a/sysklogd-2.5.1-x86_64-1.txz: Upgraded. a/xz-5.4.4-x86_64-1.txz: Upgraded. ap/man-pages-6.05.01-noarch-1.txz: Upgraded. d/kernel-headers-6.1.43-x86-1.txz: Upgraded. k/kernel-source-6.1.43-noarch-1.txz: Upgraded. kde/ktextaddons-1.4.0-x86_64-1.txz: Upgraded. l/SDL2-2.28.2-x86_64-1.txz: Upgraded. l/harfbuzz-8.1.1-x86_64-1.txz: Upgraded. l/mozjs102-102.14.0esr-x86_64-1.txz: Upgraded. l/netpbm-11.03.01-x86_64-1.txz: Upgraded. l/openexr-3.1.10-x86_64-1.txz: Upgraded. l/pipewire-0.3.77-x86_64-1.txz: Upgraded. l/poppler-23.08.0-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.1.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.1.0esr/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/ https://www.cve.org/CVERecord?id=CVE-2023-4045 https://www.cve.org/CVERecord?id=CVE-2023-4046 https://www.cve.org/CVERecord?id=CVE-2023-4047 https://www.cve.org/CVERecord?id=CVE-2023-4048 https://www.cve.org/CVERecord?id=CVE-2023-4049 https://www.cve.org/CVERecord?id=CVE-2023-4050 https://www.cve.org/CVERecord?id=CVE-2023-4052 https://www.cve.org/CVERecord?id=CVE-2023-4054 https://www.cve.org/CVERecord?id=CVE-2023-4055 https://www.cve.org/CVERecord?id=CVE-2023-4056 https://www.cve.org/CVERecord?id=CVE-2023-4057 (* Security fix *) xap/mozilla-thunderbird-115.1.0-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.1.0/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.71.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sun Jul 30 20:33:52 UTC 202320230730203352 Patrick J Volkerding2023-07-303-4/+7
| | | | | | | | | | | | | | d/binutils-2.41-x86_64-1.txz: Upgraded. d/oprofile-1.4.0-x86_64-12.txz: Rebuilt. Recompiled against binutils-2.41. d/tree-sitter-0.20.8-x86_64-1.txz: Added. This is a dependency for an interesting new feature of emacs-29.1. e/emacs-29.1-x86_64-1.txz: Upgraded. Compiled against tree-sitter-0.20.8. Grammar libraries for this can be downloaded and installed from within Emacs - see the NEWS file for details. l/gmp-6.3.0-x86_64-1.txz: Upgraded. l/libarchive-3.7.1-x86_64-1.txz: Upgraded. l/polkit-123-x86_64-1.txz: Upgraded.
* Thu Jul 27 21:41:08 UTC 202320230727214108 Patrick J Volkerding2023-07-284-8/+8
| | | | | | | | | | | | | | | | | | | | | | a/btrfs-progs-6.3.3-x86_64-1.txz: Upgraded. a/kernel-generic-6.1.42-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.42-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.42-x86_64-1.txz: Upgraded. d/gcc-13.2.0-x86_64-1.txz: Upgraded. d/gcc-g++-13.2.0-x86_64-1.txz: Upgraded. d/gcc-gdc-13.2.0-x86_64-1.txz: Upgraded. d/gcc-gfortran-13.2.0-x86_64-1.txz: Upgraded. d/gcc-gm2-13.2.0-x86_64-1.txz: Upgraded. d/gcc-gnat-13.2.0-x86_64-1.txz: Upgraded. d/gcc-go-13.2.0-x86_64-1.txz: Upgraded. d/gcc-objc-13.2.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.42-x86-1.txz: Upgraded. d/libtool-2.4.7-x86_64-6.txz: Rebuilt. Recompiled to update embedded GCC version number. k/kernel-source-6.1.42-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Jul 24 22:07:56 UTC 202320230724220756 Patrick J Volkerding2023-07-254-8/+8
| | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230724_59fbffa-noarch-1.txz: Upgraded. AMD microcode updated to fix a use-after-free in AMD Zen2 processors. From Tavis Ormandy's annoucement of the issue: "The practical result here is that you can spy on the registers of other processes. No system calls or privileges are required. It works across virtual machines and affects all operating systems. I have written a poc for this issue that's fast enough to reconstruct keys and passwords as users log in." For more information, see: https://seclists.org/oss-sec/2023/q3/59 https://www.cve.org/CVERecord?id=CVE-2023-20593 (* Security fix *) a/kernel-generic-6.1.41-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.41-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.41-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.41-x86-1.txz: Upgraded. k/kernel-source-6.1.41-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Jul 24 00:17:18 UTC 202320230724001718 Patrick J Volkerding2023-07-244-8/+8
| | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.1.40-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.40-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.40-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.40-x86-1.txz: Upgraded. k/kernel-source-6.1.40-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_14-x86_64-1.txz: Upgraded. n/whois-5.5.18-x86_64-1.txz: Upgraded. Updated the .ga TLD server. Added new recovered IPv4 allocations. Removed the delegation of 43.0.0.0/8 to JPNIC. Removed 12 new gTLDs which are no longer active. Improved the man page source, courtesy of Bjarni Ingi Gislason. Added the .edu.za SLD server. Updated the .alt.za SLD server. Added the -ru and -su NIC handles servers. x/glu-9.0.3-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Jul 20 19:55:25 UTC 202320230720195525 Patrick J Volkerding2023-07-203-4/+7
| | | | | | | | | | | | | | | | | | | d/re2c-3.1-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.5-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.5-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.5-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.5-x86_64-1.txz: Upgraded. l/gstreamer-1.22.5-x86_64-1.txz: Upgraded. l/libptytty-2.0-x86_64-1.txz: Added. This is required by rxvt-unicode-9.31. x/libpthread-stubs-0.5-x86_64-1.txz: Upgraded. xap/rxvt-unicode-9.31-x86_64-1.txz: Upgraded. Compiled against libptytty-2.0. testing/packages/mozilla-thunderbird-115.0.1-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.0.1/releasenotes/ (* Security fix *)
* Wed Jul 19 20:36:46 UTC 202320230719203646 Patrick J Volkerding2023-07-194-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230707_d3f6606-noarch-1.txz: Upgraded. a/kernel-generic-6.1.39-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.39-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.39-x86_64-1.txz: Upgraded. a/xfsprogs-6.4.0-x86_64-1.txz: Upgraded. d/cmake-3.27.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.39-x86-1.txz: Upgraded. k/kernel-source-6.1.39-noarch-1.txz: Upgraded. l/mpfr-4.2.0p12-x86_64-1.txz: Upgraded. n/bind-9.18.17-x86_64-1.txz: Upgraded. n/curl-8.2.0-x86_64-1.txz: Upgraded. This update fixes a security issue: fopen race condition. For more information, see: https://curl.se/docs/CVE-2023-32001.html https://www.cve.org/CVERecord?id=CVE-2023-32001 (* Security fix *) n/dhcpcd-10.0.2-x86_64-1.txz: Upgraded. n/openssh-9.3p2-x86_64-1.txz: Upgraded. This update fixes a security issue: ssh-agent(1) in OpenSSH between and 5.5 and 9.3p1 (inclusive): remote code execution relating to PKCS#11 providers. The PKCS#11 support ssh-agent(1) could be abused to achieve remote code execution via a forwarded agent socket if the following conditions are met: * Exploitation requires the presence of specific libraries on the victim system. * Remote exploitation requires that the agent was forwarded to an attacker-controlled system. Exploitation can also be prevented by starting ssh-agent(1) with an empty PKCS#11/FIDO allowlist (ssh-agent -P '') or by configuring an allowlist that contains only specific provider libraries. This vulnerability was discovered and demonstrated to be exploitable by the Qualys Security Advisory team. Potentially-incompatible changes: * ssh-agent(8): the agent will now refuse requests to load PKCS#11 modules issued by remote clients by default. A flag has been added to restore the previous behaviour: "-Oallow-remote-pkcs11". For more information, see: https://www.openssh.com/txt/release-9.3p2 https://www.cve.org/CVERecord?id=CVE-2023-38408 (* Security fix *) n/samba-4.18.5-x86_64-1.txz: Upgraded. This update fixes security issues: When winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in winbind and possibly crash it. SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. An infinite loop bug in Samba's mdssvc RPC service for Spotlight can be triggered by an unauthenticated attacker by issuing a malformed RPC request. Missing type validation in Samba's mdssvc RPC service for Spotlight can be used by an unauthenticated attacker to trigger a process crash in a shared RPC mdssvc worker process. As part of the Spotlight protocol Samba discloses the server-side absolute path of shares and files and directories in search results. For more information, see: https://www.samba.org/samba/security/CVE-2022-2127.html https://www.samba.org/samba/security/CVE-2023-3347.html https://www.samba.org/samba/security/CVE-2023-34966.html https://www.samba.org/samba/security/CVE-2023-34967.html https://www.samba.org/samba/security/CVE-2023-34968.html https://www.cve.org/CVERecord?id=CVE-2022-2127 https://www.cve.org/CVERecord?id=CVE-2023-3347 https://www.cve.org/CVERecord?id=CVE-2023-34966 https://www.cve.org/CVERecord?id=CVE-2023-34967 https://www.cve.org/CVERecord?id=CVE-2023-34968 (* Security fix *) xap/mozilla-firefox-115.0.3esr-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/115.0.3esr/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Jul 5 21:02:14 UTC 202320230705210214 Patrick J Volkerding2023-07-054-8/+8
| | | | | | | | | | | | | | | | a/kernel-generic-6.1.38-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.38-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.38-x86_64-1.txz: Upgraded. a/upower-1.90.1-x86_64-1.txz: Upgraded. a/util-linux-2.39.1-x86_64-3.txz: Rebuilt. Use --disable-libmount-mountfd-support for now to avoid breaking overlayfs. d/kernel-headers-6.1.38-x86-1.txz: Upgraded. k/kernel-source-6.1.38-noarch-1.txz: Upgraded. l/nodejs-20.4.0-x86_64-1.txz: Upgraded. n/samba-4.18.4-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Jul 1 19:22:28 UTC 202320230701192228 Patrick J Volkerding2023-07-014-8/+8
| | | | | | | | | | | | | | | a/kernel-generic-6.1.37-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.37-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.37-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.37-x86-1.txz: Upgraded. k/kernel-source-6.1.37-noarch-1.txz: Upgraded. l/librsvg-2.56.2-x86_64-1.txz: Upgraded. l/libuv-1.46.0-x86_64-1.txz: Upgraded. l/taglib-1.13.1-x86_64-1.txz: Upgraded. n/bluez-5.68-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Jun 28 20:22:39 UTC 202320230628202239 Patrick J Volkerding2023-06-284-8/+8
| | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230625_ee91452-noarch-1.txz: Upgraded. a/kernel-generic-6.1.36-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.36-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.36-x86_64-1.txz: Upgraded. a/util-linux-2.39.1-x86_64-1.txz: Upgraded. ap/sudo-1.9.14-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.36-x86-1.txz: Upgraded. d/strace-6.4-x86_64-1.txz: Upgraded. k/kernel-source-6.1.36-noarch-1.txz: Upgraded. n/NetworkManager-1.42.8-x86_64-1.txz: Upgraded. n/iproute2-6.4.0-x86_64-1.txz: Upgraded. x/xterm-383-x86_64-1.txz: Upgraded. xap/xsnow-3.7.5-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Jun 22 01:54:11 UTC 202320230622015411 Patrick J Volkerding2023-06-224-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230620_045b213-noarch-1.txz: Upgraded. a/kernel-generic-6.1.35-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.35-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.35-x86_64-1.txz: Upgraded. ap/ghostscript-10.01.2-x86_64-1.txz: Upgraded. d/cbindgen-0.24.6-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.35-x86-1.txz: Upgraded. d/rust-bindgen-0.66.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.35-noarch-1.txz: Upgraded. kde/plasma-sdk-5.27.6.1-x86_64-1.txz: Upgraded. l/SDL2-2.28.0-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.4-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.4-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.4-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.4-x86_64-1.txz: Upgraded. l/gstreamer-1.22.4-x86_64-1.txz: Upgraded. l/nodejs-20.3.1-x86_64-1.txz: Upgraded. n/bind-9.18.16-x86_64-1.txz: Upgraded. This update fixes a security issue: Exceeding the recursive-clients quota may cause named to terminate unexpectedly when stale-answer-client-timeout is set to 0. For more information, see: https://kb.isc.org/docs/cve-2023-2911 https://www.cve.org/CVERecord?id=CVE-2023-2911 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Jun 14 21:43:32 UTC 202320230614214332 Patrick J Volkerding2023-06-154-8/+8
| | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230612_1cd1c87-noarch-1.txz: Upgraded. a/kernel-generic-6.1.34-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.34-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.34-x86_64-1.txz: Upgraded. ap/cups-2.4.5-x86_64-1.txz: Upgraded. This is a bugfix release. ap/ksh93-1.0.6-x86_64-1.txz: Upgraded. This is a bugfix release. d/kernel-headers-6.1.34-x86-1.txz: Upgraded. d/llvm-16.0.6-x86_64-1.txz: Upgraded. k/kernel-source-6.1.34-noarch-1.txz: Upgraded. l/fluidsynth-2.3.3-x86_64-1.txz: Upgraded. l/icu4c-73.2-x86_64-1.txz: Upgraded. n/openvpn-2.6.5-x86_64-1.txz: Upgraded. xfce/xfce4-whiskermenu-plugin-2.7.3-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Jun 13 20:15:52 UTC 202320230613201552 Patrick J Volkerding2023-06-133-4/+7
| | | | | | | | a/userspace-rcu-0.14.0-x86_64-1.txz: Added. This is needed by xfsprogs-6.3.0. a/xfsprogs-6.3.0-x86_64-1.txz: Upgraded. ap/xfsdump-3.1.12-x86_64-1.txz: Upgraded. d/ccache-4.8.2-x86_64-1.txz: Upgraded.
* Sun Jun 11 19:49:28 UTC 202320230611194928 Patrick J Volkerding2023-06-113-6/+9
| | | | | | | | | | a/aaa_terminfo-6.4_20230610-x86_64-1.txz: Upgraded. ap/vim-9.0.1627-x86_64-1.txz: Upgraded. l/gjs-1.76.1-x86_64-1.txz: Upgraded. l/gtkspell3-3.0.10-x86_64-1.txz: Added. l/ncurses-6.4_20230610-x86_64-1.txz: Upgraded. xap/pan-0.154-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1627-x86_64-1.txz: Upgraded.
* Sat Jun 10 01:26:41 UTC 202320230610012641 Patrick J Volkerding2023-06-104-8/+8
| | | | | | | | | | | | | | | | | a/kernel-generic-6.1.33-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.33-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.33-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.33-x86-1.txz: Upgraded. k/kernel-source-6.1.33-noarch-1.txz: Upgraded. l/fuse3-3.15.0-x86_64-1.txz: Upgraded. l/libburn-1.5.6-x86_64-1.txz: Upgraded. xap/mozilla-firefox-114.0.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/114.0.1/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Jun 6 20:26:59 UTC 202320230606202659 Patrick J Volkerding2023-06-077-12/+15
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230531_fc90c59-noarch-1.txz: Upgraded. a/kernel-generic-6.1.32-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.32-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.32-x86_64-1.txz: Upgraded. d/gcc-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-g++-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-gdc-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-gfortran-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-gm2-13.1.0-x86_64-2.txz: Added. d/gcc-gnat-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-go-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-objc-13.1.0-x86_64-2.txz: Rebuilt. d/kernel-headers-6.1.32-x86-1.txz: Upgraded. d/libtool-2.4.7-x86_64-5.txz: Rebuilt. Recompiled to update embedded GCC version number. k/kernel-source-6.1.32-noarch-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-30.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/cantor-23.04.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/kfilemetadata-5.106.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/kile-2.9.93-x86_64-25.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/kitinerary-23.04.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/krita-5.1.5-x86_64-10.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/okteta-0.26.11-x86_64-1.txz: Upgraded. kde/okular-23.04.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.06.0. l/enchant-2.5.0-x86_64-1.txz: Upgraded. l/gtk4-4.10.4-x86_64-1.txz: Upgraded. l/mozilla-nss-3.90-x86_64-1.txz: Upgraded. l/openexr-3.1.8-x86_64-1.txz: Upgraded. l/poppler-23.06.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/qtkeychain-0.14.1-x86_64-1.txz: Upgraded. n/krb5-1.21-x86_64-1.txz: Upgraded. n/ntp-4.2.8p17-x86_64-1.txz: Upgraded. This is a bugfix release. n/postfix-3.8.1-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-23.1.2-x86_64-1.txz: Upgraded. x/xorgproto-2023.1-x86_64-1.txz: Upgraded. xap/mozilla-firefox-114.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/114.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-20/ https://www.cve.org/CVERecord?id=CVE-2023-34414 https://www.cve.org/CVERecord?id=CVE-2023-34415 https://www.cve.org/CVERecord?id=CVE-2023-34416 https://www.cve.org/CVERecord?id=CVE-2023-34417 (* Security fix *) xfce/xfce4-panel-profiles-1.0.14-x86_64-1.txz: Upgraded. extra/sendmail/sendmail-8.17.2-x86_64-2.txz: Rebuilt. Recompiled without -DUSE_EAI or ICU libraries as this experimental option is still leading to regressions. extra/sendmail/sendmail-cf-8.17.2-noarch-2.txz: Rebuilt. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed May 31 01:29:12 UTC 202320230531012912 Patrick J Volkerding2023-05-314-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230530_1f9667e-noarch-1.txz: Upgraded. a/kernel-generic-6.1.31-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.31-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.31-x86_64-1.txz: Upgraded. a/openssl-solibs-3.1.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.31-x86-1.txz: Upgraded. k/kernel-source-6.1.31-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_11-x86_64-1.txz: Upgraded. n/curl-8.1.2-x86_64-1.txz: Upgraded. This is a bugfix release. n/openssl-3.1.1-x86_64-1.txz: Upgraded. This update fixes a security issue: Possible DoS translating ASN.1 object identifiers. For more information, see: https://www.openssl.org/news/secadv/20230530.txt https://www.cve.org/CVERecord?id=CVE-2023-2650 (* Security fix *) xfce/xfce4-power-manager-4.18.2-x86_64-1.txz: Upgraded. xfce/xfce4-screensaver-4.18.2-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu May 25 00:24:33 UTC 202320230525002433 Patrick J Volkerding2023-05-254-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/elilo-3.16-x86_64-16.txz: Rebuilt. eliloconfig: don't mess with mounting efivarfs. This should be handled by rc.S, or by whatever the admin put in /etc/fstab. a/kernel-firmware-20230523_1ba3519-noarch-1.txz: Upgraded. a/kernel-generic-6.1.30-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.30-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.30-x86_64-1.txz: Upgraded. a/sysvinit-scripts-15.1-noarch-5.txz: Rebuilt. rc.S: mount efivarfs rw, may be overridden in /etc/default/efivarfs. ap/sc-im-0.8.3-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.30-x86-1.txz: Upgraded. d/parallel-20230522-noarch-1.txz: Upgraded. k/kernel-source-6.1.30-noarch-1.txz: Upgraded. l/enchant-2.4.0-x86_64-1.txz: Upgraded. l/glib2-2.76.3-x86_64-1.txz: Upgraded. l/gtk+3-3.24.38-x86_64-1.txz: Upgraded. l/qt5-5.15.9_20230523_245f369c-x86_64-1.txz: Upgraded. This update fixes a security issue. Qt-based clients may mismatch HSTS headers (Strict-Transport-Security), which would prevent the client from switching to a secure HTTPS connection as requested by a server. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-32762 (* Security fix *) n/curl-8.1.1-x86_64-1.txz: Upgraded. This is a bugfix release. t/texlive-2023.230322-x86_64-3.txz: Rebuilt. This update patches a security issue: LuaTeX before 1.17.0 allows execution of arbitrary shell commands when compiling a TeX file obtained from an untrusted source. This occurs because luatex-core.lua lets the original io.popen be accessed. This also affects TeX Live before 2023 r66984 and MiKTeX before 23.5. Thanks to Johannes Schoepfer. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-32700 (* Security fix *) xap/mozilla-firefox-113.0.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/113.0.2/releasenotes/ xfce/libxfce4ui-4.18.4-x86_64-1.txz: Upgraded. xfce/xfce4-panel-4.18.4-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed May 17 20:59:51 UTC 202320230517205951 Patrick J Volkerding2023-05-174-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/etc-15.1-x86_64-3.txz: Rebuilt. /etc/group: Added kvm (GID 36). a/eudev-3.2.12-x86_64-2.txz: Rebuilt. In 50-udev-default.rules, comment out the lines for SGX. a/kernel-firmware-20230517_601c181-noarch-1.txz: Upgraded. a/kernel-generic-6.1.29-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.29-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.29-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.29-x86-1.txz: Upgraded. d/llvm-16.0.4-x86_64-1.txz: Upgraded. k/kernel-source-6.1.29-noarch-1.txz: Upgraded. kde/kde-cli-tools-5.27.5.1-x86_64-1.txz: Upgraded. l/fribidi-1.0.13-x86_64-1.txz: Upgraded. l/pipewire-0.3.71-x86_64-1.txz: Upgraded. n/bind-9.18.15-x86_64-1.txz: Upgraded. This is a bugfix release. n/curl-8.1.0-x86_64-1.txz: Upgraded. This update fixes security issues: more POST-after-PUT confusion. IDN wildcard match. siglongjmp race condition. UAF in SSH sha256 fingerprint check. For more information, see: https://curl.se/docs/CVE-2023-28322.html https://curl.se/docs/CVE-2023-28321.html https://curl.se/docs/CVE-2023-28320.html https://curl.se/docs/CVE-2023-28319.html https://www.cve.org/CVERecord?id=CVE-2023-28322 https://www.cve.org/CVERecord?id=CVE-2023-28321 https://www.cve.org/CVERecord?id=CVE-2023-28320 https://www.cve.org/CVERecord?id=CVE-2023-28319 (* Security fix *) x/libwacom-2.7.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu May 11 17:33:35 UTC 202320230511173335 Patrick J Volkerding2023-05-114-8/+8
| | | | | | | | | | | | a/kernel-firmware-20230508_6c9e0ed-noarch-1.txz: Upgraded. a/kernel-generic-6.1.28-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.28-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.28-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.28-x86-1.txz: Upgraded. k/kernel-source-6.1.28-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed May 10 23:42:53 UTC 202320230510234253 Patrick J Volkerding2023-05-113-4/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | ap/a2ps-4.15.4-x86_64-1.txz: Upgraded. l/fmt-10.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/harfbuzz-7.3.0-x86_64-1.txz: Upgraded. l/libpaper-2.1.0-x86_64-1.txz: Added. This is needed by a2ps. l/mozjs102-102.11.0esr-x86_64-1.txz: Upgraded. n/nghttp2-1.53.0-x86_64-1.txz: Upgraded. x/m17n-lib-1.8.2-x86_64-1.txz: Upgraded. x/xterm-380-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-102.11.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.11.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-18/ https://www.cve.org/CVERecord?id=CVE-2023-32206 https://www.cve.org/CVERecord?id=CVE-2023-32207 https://www.cve.org/CVERecord?id=CVE-2023-32211 https://www.cve.org/CVERecord?id=CVE-2023-32212 https://www.cve.org/CVERecord?id=CVE-2023-32213 https://www.cve.org/CVERecord?id=CVE-2023-32214 https://www.cve.org/CVERecord?id=CVE-2023-32215 (* Security fix *) xap/network-manager-applet-1.32.0-x86_64-2.txz: Rebuilt. [PATCH] c-e: fix crash in import_vpn_from_file_cb() when importing VPN profiles. Thanks to Daedra.
* Wed May 3 19:33:18 UTC 202320230503193318 Patrick J Volkerding2023-05-033-4/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | d/llvm-16.0.3-x86_64-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-27.txz: Rebuilt. Recompiled against poppler-23.05.0. kde/cantor-23.04.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.05.0. kde/kfilemetadata-5.105.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.05.0. kde/kile-2.9.93-x86_64-24.txz: Rebuilt. Recompiled against poppler-23.05.0. kde/kitinerary-23.04.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.05.0. kde/krita-5.1.5-x86_64-7.txz: Rebuilt. Recompiled against poppler-23.05.0. kde/okular-23.04.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.05.0. l/poppler-23.05.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/sof-firmware-2.2.4-noarch-1.txz: Added. Thanks to Heinz Wiesinger. n/whois-5.5.17-x86_64-1.txz: Upgraded. Added the .cd TLD server. Updated the -kg NIC handles server name. Removed 2 new gTLDs which are no longer active.
* Mon May 1 20:22:43 UTC 202320230501202243 Patrick J Volkerding2023-05-014-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.1.27-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.27-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.27-x86_64-1.txz: Upgraded. a/pciutils-3.10.0-x86_64-1.txz: Upgraded. a/utempter-1.2.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.27-x86-1.txz: Upgraded. k/kernel-source-6.1.27-noarch-1.txz: Upgraded. l/libsoup3-3.4.2-x86_64-1.txz: Upgraded. l/libwpg-0.3.4-x86_64-1.txz: Upgraded. l/qca-2.3.6-x86_64-1.txz: Upgraded. n/gnupg2-2.4.1-x86_64-1.txz: Upgraded. n/netatalk-3.1.15-x86_64-1.txz: Upgraded. This update fixes security issues, including a critical vulnerability that allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-43634 https://www.cve.org/CVERecord?id=CVE-2022-45188 (* Security fix *) xap/audacious-4.3.1-x86_64-1.txz: Upgraded. xap/audacious-plugins-4.3.1-x86_64-1.txz: Upgraded. xfce/thunar-4.18.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Apr 28 18:25:13 UTC 202320230428182513 Patrick J Volkerding2023-04-283-7/+4
| | | | | | | | | | | kde/kalk-23.04.0-x86_64-1.txz: Removed. kde/ktextaddons-1.2.1-x86_64-1.txz: Upgraded. Revert to this version until a newer one works. kde/qcoro-0.9.0-x86_64-1.txz: Upgraded. l/iso-codes-4.15.0-noarch-1.txz: Upgraded. n/lynx-2.9.0dev.12-x86_64-1.txz: Upgraded. x/xdpyinfo-1.3.4-x86_64-1.txz: Upgraded. x/xinput-1.6.4-x86_64-1.txz: Upgraded.
* Thu Apr 27 04:40:20 UTC 202320230427044020 Patrick J Volkerding2023-04-274-8/+8
| | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.1.26-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.26-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.26-x86_64-1.txz: Upgraded. ap/dc3dd-7.3.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.26-x86-1.txz: Upgraded. k/kernel-source-6.1.26-noarch-1.txz: Upgraded. l/harfbuzz-7.2.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/gcc-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-g++-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-gdc-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-gfortran-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-gnat-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-go-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-objc-13.1.0-x86_64-1.txz: Added. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Apr 21 06:02:04 UTC 202320230421060204 Patrick J Volkerding2023-04-217-12/+45
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230418_8451c2b-noarch-1.txz: Upgraded. a/kernel-generic-6.1.25-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.25-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.25-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.25-x86-1.txz: Upgraded. d/llvm-16.0.2-x86_64-1.txz: Upgraded. k/kernel-source-6.1.25-noarch-1.txz: Upgraded. kde/akonadi-23.04.0-x86_64-1.txz: Upgraded. kde/akonadi-calendar-23.04.0-x86_64-1.txz: Upgraded. kde/akonadi-calendar-tools-23.04.0-x86_64-1.txz: Upgraded. kde/akonadi-contacts-23.04.0-x86_64-1.txz: Upgraded. kde/akonadi-import-wizard-23.04.0-x86_64-1.txz: Upgraded. kde/akonadi-mime-23.04.0-x86_64-1.txz: Upgraded. kde/akonadi-notes-23.04.0-x86_64-1.txz: Upgraded. kde/akonadi-search-23.04.0-x86_64-1.txz: Upgraded. kde/akonadiconsole-23.04.0-x86_64-1.txz: Upgraded. kde/akregator-23.04.0-x86_64-1.txz: Upgraded. kde/alligator-23.04.0-x86_64-1.txz: Added. kde/analitza-23.04.0-x86_64-1.txz: Upgraded. kde/ark-23.04.0-x86_64-1.txz: Upgraded. kde/artikulate-23.04.0-x86_64-1.txz: Upgraded. kde/audiocd-kio-23.04.0-x86_64-1.txz: Upgraded. kde/baloo-widgets-23.04.0-x86_64-1.txz: Upgraded. kde/blinken-23.04.0-x86_64-1.txz: Upgraded. kde/bomber-23.04.0-x86_64-1.txz: Upgraded. kde/bovo-23.04.0-x86_64-1.txz: Upgraded. kde/calendarsupport-23.04.0-x86_64-1.txz: Upgraded. kde/cantor-23.04.0-x86_64-1.txz: Upgraded. kde/cervisia-23.04.0-x86_64-1.txz: Upgraded. kde/digikam-8.0.0-x86_64-3.txz: Rebuilt. kde/dolphin-23.04.0-x86_64-1.txz: Upgraded. kde/dolphin-plugins-23.04.0-x86_64-1.txz: Upgraded. kde/dragon-23.04.0-x86_64-1.txz: Upgraded. kde/elisa-23.04.0-x86_64-1.txz: Upgraded. kde/eventviews-23.04.0-x86_64-1.txz: Upgraded. kde/falkon-23.04.0-x86_64-1.txz: Upgraded. kde/ffmpegthumbs-23.04.0-x86_64-1.txz: Upgraded. kde/filelight-23.04.0-x86_64-1.txz: Upgraded. kde/ghostwriter-23.04.0-x86_64-1.txz: Added. kde/granatier-23.04.0-x86_64-1.txz: Upgraded. kde/grantlee-editor-23.04.0-x86_64-1.txz: Upgraded. kde/grantleetheme-23.04.0-x86_64-1.txz: Upgraded. kde/gwenview-23.04.0-x86_64-1.txz: Upgraded. kde/incidenceeditor-23.04.0-x86_64-1.txz: Upgraded. kde/itinerary-23.04.0-x86_64-1.txz: Upgraded. kde/juk-23.04.0-x86_64-1.txz: Upgraded. kde/k3b-23.04.0-x86_64-1.txz: Upgraded. kde/kaddressbook-23.04.0-x86_64-1.txz: Upgraded. kde/kalarm-23.04.0-x86_64-1.txz: Upgraded. kde/kalendar-23.04.0-x86_64-1.txz: Upgraded. kde/kalgebra-23.04.0-x86_64-1.txz: Upgraded. kde/kalk-23.04.0-x86_64-1.txz: Added. kde/kalzium-23.04.0-x86_64-1.txz: Upgraded. kde/kamera-23.04.0-x86_64-1.txz: Upgraded. kde/kamoso-23.04.0-x86_64-1.txz: Upgraded. kde/kanagram-23.04.0-x86_64-1.txz: Upgraded. kde/kapman-23.04.0-x86_64-1.txz: Upgraded. kde/kapptemplate-23.04.0-x86_64-1.txz: Upgraded. kde/kate-23.04.0-x86_64-1.txz: Upgraded. kde/katomic-23.04.0-x86_64-1.txz: Upgraded. kde/kbackup-23.04.0-x86_64-1.txz: Upgraded. kde/kblackbox-23.04.0-x86_64-1.txz: Upgraded. kde/kblocks-23.04.0-x86_64-1.txz: Upgraded. kde/kbounce-23.04.0-x86_64-1.txz: Upgraded. kde/kbreakout-23.04.0-x86_64-1.txz: Upgraded. kde/kbruch-23.04.0-x86_64-1.txz: Upgraded. kde/kcachegrind-23.04.0-x86_64-1.txz: Upgraded. kde/kcalc-23.04.0-x86_64-1.txz: Upgraded. kde/kcalutils-23.04.0-x86_64-1.txz: Upgraded. kde/kcharselect-23.04.0-x86_64-1.txz: Upgraded. kde/kcolorchooser-23.04.0-x86_64-1.txz: Upgraded. kde/kcron-23.04.0-x86_64-1.txz: Upgraded. kde/kde-dev-scripts-23.04.0-x86_64-1.txz: Upgraded. kde/kde-dev-utils-23.04.0-x86_64-1.txz: Upgraded. kde/kde-inotify-survey-23.04.0-x86_64-1.txz: Added. kde/kdebugsettings-23.04.0-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-23.04.0-x86_64-1.txz: Upgraded. kde/kdeedu-data-23.04.0-x86_64-1.txz: Upgraded. kde/kdegraphics-mobipocket-23.04.0-x86_64-1.txz: Upgraded. kde/kdegraphics-thumbnailers-23.04.0-x86_64-1.txz: Upgraded. kde/kdenetwork-filesharing-23.04.0-x86_64-1.txz: Upgraded. kde/kdenlive-23.04.0-x86_64-1.txz: Upgraded. kde/kdepim-addons-23.04.0-x86_64-1.txz: Upgraded. kde/kdepim-runtime-23.04.0-x86_64-1.txz: Upgraded. kde/kdesdk-kio-23.04.0-x86_64-1.txz: Upgraded. kde/kdesdk-thumbnailers-23.04.0-x86_64-1.txz: Upgraded. kde/kdev-php-23.04.0-x86_64-1.txz: Upgraded. kde/kdev-python-23.04.0-x86_64-1.txz: Upgraded. kde/kdevelop-23.04.0-x86_64-1.txz: Upgraded. kde/kdf-23.04.0-x86_64-1.txz: Upgraded. kde/kdialog-23.04.0-x86_64-1.txz: Upgraded. kde/kdiamond-23.04.0-x86_64-1.txz: Upgraded. kde/keditbookmarks-23.04.0-x86_64-1.txz: Upgraded. kde/keysmith-23.04.0-x86_64-1.txz: Added. kde/kfind-23.04.0-x86_64-1.txz: Upgraded. kde/kfloppy-23.04.0-x86_64-1.txz: Upgraded. kde/kfourinline-23.04.0-x86_64-1.txz: Upgraded. kde/kgeography-23.04.0-x86_64-1.txz: Upgraded. kde/kget-23.04.0-x86_64-1.txz: Upgraded. kde/kgoldrunner-23.04.0-x86_64-1.txz: Upgraded. kde/kgpg-23.04.0-x86_64-1.txz: Upgraded. kde/khangman-23.04.0-x86_64-1.txz: Upgraded. kde/khelpcenter-23.04.0-x86_64-1.txz: Upgraded. kde/kidentitymanagement-23.04.0-x86_64-1.txz: Upgraded. kde/kig-23.04.0-x86_64-1.txz: Upgraded. kde/kigo-23.04.0-x86_64-1.txz: Upgraded. kde/killbots-23.04.0-x86_64-1.txz: Upgraded. kde/kimagemapeditor-23.04.0-x86_64-1.txz: Upgraded. kde/kimap-23.04.0-x86_64-1.txz: Upgraded. kde/kio-admin-23.04.0-x86_64-1.txz: Added. kde/kio-extras-23.04.0-x86_64-1.txz: Upgraded. kde/kio-gdrive-23.04.0-x86_64-1.txz: Upgraded. kde/kio-zeroconf-23.04.0-x86_64-1.txz: Upgraded. kde/kipi-plugins-23.04.0-x86_64-1.txz: Upgraded. kde/kirigami-addons-0.8.0-x86_64-1.txz: Added. kde/kirigami-gallery-23.04.0-x86_64-1.txz: Upgraded. kde/kiriki-23.04.0-x86_64-1.txz: Upgraded. kde/kiten-23.04.0-x86_64-1.txz: Upgraded. kde/kitinerary-23.04.0-x86_64-1.txz: Upgraded. kde/kjots-20230420_d4bf3ce-x86_64-1.txz: Upgraded. kde/kjumpingcube-23.04.0-x86_64-1.txz: Upgraded. kde/kldap-23.04.0-x86_64-1.txz: Upgraded. kde/kleopatra-23.04.0-x86_64-1.txz: Upgraded. kde/klickety-23.04.0-x86_64-1.txz: Upgraded. kde/klines-23.04.0-x86_64-1.txz: Upgraded. kde/kmag-23.04.0-x86_64-1.txz: Upgraded. kde/kmahjongg-23.04.0-x86_64-1.txz: Upgraded. kde/kmail-23.04.0-x86_64-1.txz: Upgraded. kde/kmail-account-wizard-23.04.0-x86_64-1.txz: Upgraded. kde/kmailtransport-23.04.0-x86_64-1.txz: Upgraded. kde/kmbox-23.04.0-x86_64-1.txz: Upgraded. kde/kmime-23.04.0-x86_64-1.txz: Upgraded. kde/kmines-23.04.0-x86_64-1.txz: Upgraded. kde/kmix-23.04.0-x86_64-1.txz: Upgraded. kde/kmousetool-23.04.0-x86_64-1.txz: Upgraded. kde/kmouth-23.04.0-x86_64-1.txz: Upgraded. kde/kmplot-23.04.0-x86_64-1.txz: Upgraded. kde/kmymoney-5.1.3-x86_64-3.txz: Rebuilt. kde/knavalbattle-23.04.0-x86_64-1.txz: Upgraded. kde/knetwalk-23.04.0-x86_64-1.txz: Upgraded. kde/knights-23.04.0-x86_64-1.txz: Upgraded. kde/knotes-23.04.0-x86_64-1.txz: Upgraded. kde/kolf-23.04.0-x86_64-1.txz: Upgraded. kde/kollision-23.04.0-x86_64-1.txz: Upgraded. kde/kolourpaint-23.04.0-x86_64-1.txz: Upgraded. kde/kompare-23.04.0-x86_64-1.txz: Upgraded. kde/konqueror-23.04.0-x86_64-1.txz: Upgraded. kde/konquest-23.04.0-x86_64-1.txz: Upgraded. kde/konsole-23.04.0-x86_64-1.txz: Upgraded. kde/kontact-23.04.0-x86_64-1.txz: Upgraded. kde/kontactinterface-23.04.0-x86_64-1.txz: Upgraded. kde/kontrast-23.04.0-x86_64-1.txz: Upgraded. kde/konversation-23.04.0-x86_64-1.txz: Upgraded. kde/kopeninghours-23.04.0-x86_64-1.txz: Upgraded. kde/kopete-23.04.0-x86_64-1.txz: Upgraded. kde/korganizer-23.04.0-x86_64-1.txz: Upgraded. kde/kosmindoormap-23.04.0-x86_64-1.txz: Upgraded. kde/kpat-23.04.0-x86_64-1.txz: Upgraded. kde/kpimtextedit-23.04.0-x86_64-1.txz: Upgraded. kde/kpkpass-23.04.0-x86_64-1.txz: Upgraded. kde/kpmcore-23.04.0-x86_64-1.txz: Upgraded. kde/kpublictransport-23.04.0-x86_64-1.txz: Upgraded. kde/kqtquickcharts-23.04.0-x86_64-1.txz: Upgraded. kde/krdc-23.04.0-x86_64-1.txz: Upgraded. kde/kreversi-23.04.0-x86_64-1.txz: Upgraded. kde/krfb-23.04.0-x86_64-1.txz: Upgraded. kde/kross-interpreters-23.04.0-x86_64-1.txz: Upgraded. kde/kruler-23.04.0-x86_64-1.txz: Upgraded. kde/ksanecore-23.04.0-x86_64-1.txz: Upgraded. kde/kshisen-23.04.0-x86_64-1.txz: Upgraded. kde/ksirk-23.04.0-x86_64-1.txz: Upgraded. kde/ksmtp-23.04.0-x86_64-1.txz: Upgraded. kde/ksnakeduel-23.04.0-x86_64-1.txz: Upgraded. kde/kspaceduel-23.04.0-x86_64-1.txz: Upgraded. kde/ksquares-23.04.0-x86_64-1.txz: Upgraded. kde/ksudoku-23.04.0-x86_64-1.txz: Upgraded. kde/ksystemlog-23.04.0-x86_64-1.txz: Upgraded. kde/kteatime-23.04.0-x86_64-1.txz: Upgraded. kde/ktextaddons-1.2.0-x86_64-1.txz: Added. kde/ktimer-23.04.0-x86_64-1.txz: Upgraded. kde/ktnef-23.04.0-x86_64-1.txz: Upgraded. kde/ktorrent-23.04.0-x86_64-1.txz: Upgraded. kde/ktouch-23.04.0-x86_64-1.txz: Upgraded. kde/kturtle-23.04.0-x86_64-1.txz: Upgraded. kde/kubrick-23.04.0-x86_64-1.txz: Upgraded. kde/kwalletmanager-23.04.0-x86_64-1.txz: Upgraded. kde/kwave-23.04.0-x86_64-1.txz: Upgraded. kde/kwordquiz-23.04.0-x86_64-1.txz: Upgraded. kde/libgravatar-23.04.0-x86_64-1.txz: Upgraded. kde/libkcddb-23.04.0-x86_64-1.txz: Upgraded. kde/libkcompactdisc-23.04.0-x86_64-1.txz: Upgraded. kde/libkdcraw-23.04.0-x86_64-1.txz: Upgraded. kde/libkdegames-23.04.0-x86_64-1.txz: Upgraded. kde/libkdepim-23.04.0-x86_64-1.txz: Upgraded. kde/libkeduvocdocument-23.04.0-x86_64-1.txz: Upgraded. kde/libkexiv2-23.04.0-x86_64-1.txz: Upgraded. kde/libkgapi-23.04.0-x86_64-1.txz: Upgraded. kde/libkipi-23.04.0-x86_64-1.txz: Upgraded. kde/libkleo-23.04.0-x86_64-1.txz: Upgraded. kde/libkmahjongg-23.04.0-x86_64-1.txz: Upgraded. kde/libkomparediff2-23.04.0-x86_64-1.txz: Upgraded. kde/libksane-23.04.0-x86_64-1.txz: Upgraded. kde/libksieve-23.04.0-x86_64-1.txz: Upgraded. kde/libktorrent-23.04.0-x86_64-1.txz: Upgraded. kde/lokalize-23.04.0-x86_64-1.txz: Upgraded. kde/lskat-23.04.0-x86_64-1.txz: Upgraded. kde/mailcommon-23.04.0-x86_64-1.txz: Upgraded. kde/mailimporter-23.04.0-x86_64-1.txz: Upgraded. kde/marble-23.04.0-x86_64-1.txz: Upgraded. kde/markdownpart-23.04.0-x86_64-1.txz: Upgraded. kde/mbox-importer-23.04.0-x86_64-1.txz: Upgraded. kde/messagelib-23.04.0-x86_64-1.txz: Upgraded. kde/minuet-23.04.0-x86_64-1.txz: Upgraded. kde/okular-23.04.0-x86_64-1.txz: Upgraded. kde/palapeli-23.04.0-x86_64-1.txz: Upgraded. kde/parley-23.04.0-x86_64-1.txz: Upgraded. kde/partitionmanager-23.04.0-x86_64-1.txz: Upgraded. kde/picmi-23.04.0-x86_64-1.txz: Upgraded. kde/pim-data-exporter-23.04.0-x86_64-1.txz: Upgraded. kde/pim-sieve-editor-23.04.0-x86_64-1.txz: Upgraded. kde/pimcommon-23.04.0-x86_64-1.txz: Upgraded. kde/poxml-23.04.0-x86_64-1.txz: Upgraded. kde/print-manager-23.04.0-x86_64-1.txz: Upgraded. kde/qcoro-0.8.0-x86_64-1.txz: Added. kde/rocs-23.04.0-x86_64-1.txz: Upgraded. kde/skanlite-23.04.0-x86_64-1.txz: Upgraded. kde/skanpage-23.04.0-x86_64-1.txz: Upgraded. kde/spectacle-23.04.0-x86_64-1.txz: Upgraded. kde/step-23.04.0-x86_64-1.txz: Upgraded. kde/svgpart-23.04.0-x86_64-1.txz: Upgraded. kde/sweeper-23.04.0-x86_64-1.txz: Upgraded. kde/tokodon-23.04.0-x86_64-1.txz: Added. kde/umbrello-23.04.0-x86_64-1.txz: Upgraded. kde/yakuake-23.04.0-x86_64-1.txz: Upgraded. kde/zanshin-23.04.0-x86_64-1.txz: Upgraded. kde/zxing-cpp-2.0.0-x86_64-1.txz: Added. l/pipewire-0.3.70-x86_64-1.txz: Upgraded. n/NetworkManager-1.42.6-x86_64-1.txz: Upgraded. n/gpgme-1.20.0-x86_64-1.txz: Upgraded. n/mobile-broadband-provider-info-20230416-x86_64-1.txz: Upgraded. n/nfs-utils-2.6.3-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Apr 13 22:25:18 UTC 202320230413222518 Patrick J Volkerding2023-04-144-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.1.24-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.24-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.24-x86_64-1.txz: Upgraded. a/tcsh-6.24.09-x86_64-1.txz: Upgraded. ap/vim-9.0.1450-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.24-x86-1.txz: Upgraded. d/mercurial-6.4.1-x86_64-1.txz: Upgraded. d/rust-bindgen-0.65.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.24-noarch-1.txz: Upgraded. kde/digikam-8.0.0-x86_64-1.txz: Upgraded. l/gobject-introspection-1.76.1-x86_64-1.txz: Upgraded. l/pipewire-0.3.69-x86_64-1.txz: Upgraded. When enabled, use wireplumber rather than the deprecated media-session. Thanks to saxa for the help. :-) n/openvpn-2.6.3-x86_64-1.txz: Upgraded. n/php-8.2.5-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.php.net/ChangeLog-8.php#8.2.5 xap/vim-gvim-9.0.1450-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Apr 11 18:49:02 UTC 202320230411184902 Patrick J Volkerding2023-04-113-4/+10
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/mcelog-194-x86_64-1.txz: Upgraded. a/tcsh-6.24.08-x86_64-1.txz: Upgraded. d/meson-1.1.0-x86_64-1.txz: Upgraded. d/rust-bindgen-0.65.0-x86_64-1.txz: Upgraded. l/mozjs102-102.10.0esr-x86_64-1.txz: Upgraded. l/nodejs-19.9.0-x86_64-1.txz: Upgraded. l/parted-3.6-x86_64-1.txz: Upgraded. x/ibus-table-1.17.0-x86_64-1.txz: Upgraded. x/libXfixes-6.0.1-x86_64-1.txz: Upgraded. x/libXt-1.3.0-x86_64-1.txz: Upgraded. x/xf86-video-neomagic-1.3.1-x86_64-1.txz: Added. x/xf86-video-savage-2.4.0-x86_64-1.txz: Added. x/xwininfo-1.1.6-x86_64-1.txz: Upgraded. xap/mozilla-firefox-112.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/112.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-13 https://www.mozilla.org/en-US/security/advisories/mfsa2023-13/#MFSA-TMP-2023-0001 https://www.cve.org/CVERecord?id=CVE-2023-29531 https://www.cve.org/CVERecord?id=CVE-2023-29532 https://www.cve.org/CVERecord?id=CVE-2023-29533 https://www.cve.org/CVERecord?id=CVE-2023-29534 https://www.cve.org/CVERecord?id=CVE-2023-29535 https://www.cve.org/CVERecord?id=CVE-2023-29536 https://www.cve.org/CVERecord?id=CVE-2023-29537 https://www.cve.org/CVERecord?id=CVE-2023-29538 https://www.cve.org/CVERecord?id=CVE-2023-29539 https://www.cve.org/CVERecord?id=CVE-2023-29540 https://www.cve.org/CVERecord?id=CVE-2023-29541 https://www.cve.org/CVERecord?id=CVE-2023-29542 https://www.cve.org/CVERecord?id=CVE-2023-29543 https://www.cve.org/CVERecord?id=CVE-2023-29544 https://www.cve.org/CVERecord?id=CVE-2023-29545 https://www.cve.org/CVERecord?id=CVE-2023-29546 https://www.cve.org/CVERecord?id=CVE-2023-29547 https://www.cve.org/CVERecord?id=CVE-2023-29548 https://www.cve.org/CVERecord?id=CVE-2023-29549 https://www.cve.org/CVERecord?id=CVE-2023-29550 https://www.cve.org/CVERecord?id=CVE-2023-29551 (* Security fix *)
* Fri Apr 7 00:51:44 UTC 202320230407005144 Patrick J Volkerding2023-04-074-8/+8
| | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230406_86da2ac-noarch-1.txz: Upgraded. a/kernel-generic-6.1.23-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.23-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.23-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.23-x86-1.txz: Upgraded. d/llvm-16.0.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.23-noarch-1.txz: Upgraded. l/SDL2-2.26.5-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_6-x86_64-1.txz: Upgraded. l/isl-0.26-x86_64-1.txz: Upgraded. l/spirv-llvm-translator-16.0.0-x86_64-2.txz: Rebuilt. Looks like this is working now after some linking adjustments. Thanks very much to lucabon! x/mesa-23.0.1-x86_64-3.txz: Rebuilt. x/xf86-input-wacom-1.2.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Mar 31 18:01:09 UTC 202320230331180109 Patrick J Volkerding2023-03-314-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Mar 22 20:22:25 UTC 202320230322202225 Patrick J Volkerding2023-03-224-8/+8
| | | | | | | | | | | | | | | | | | | | | | | | a/coreutils-9.2-x86_64-2.txz: Rebuilt. Don't link with OpenSSL's libcrypto, as it creates problems on machines that don't yet have openssl3 installed when /bin/sort suddenly depends upon libcrypto.so.3. Worked fine without this previously, so it shouldn't really make any difference. There's also a configure option to use the kernel's crypto routines if available, but for now we'll skip this. Thanks to rahrah. a/kernel-firmware-20230320_bcdcfbc-noarch-1.txz: Upgraded. a/kernel-generic-6.1.21-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.21-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.21-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.21-x86-1.txz: Upgraded. k/kernel-source-6.1.21-noarch-1.txz: Upgraded. l/adwaita-icon-theme-44.0-noarch-1.txz: Upgraded. n/gpgme-1.19.0-x86_64-1.txz: Upgraded. n/links-2.29-x86_64-1.txz: Upgraded. t/texlive-2023.230322-x86_64-1.txz: Upgraded. Thanks to Johannes Schoepfer. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Mar 17 20:12:03 UTC 202320230317201203 Patrick J Volkerding2023-03-174-8/+8
| | | | | | | | | | | | | | | Happy Saint Paddy's Day! :-) a/kernel-generic-6.1.20-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.20-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.20-x86_64-1.txz: Upgraded. ap/squashfs-tools-4.5.1-x86_64-2.txz: Rebuilt. Include the manpages in the package. Thanks to marav. d/kernel-headers-6.1.20-x86-1.txz: Upgraded. k/kernel-source-6.1.20-noarch-1.txz: Upgraded. x/libXaw-1.0.15-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Mar 13 23:15:32 UTC 202320230313231532 Patrick J Volkerding2023-03-144-8/+8
| | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230313_c761dbe-noarch-1.txz: Upgraded. a/kernel-generic-6.1.19-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.19-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.19-x86_64-1.txz: Upgraded. a/mcelog-192-x86_64-1.txz: Upgraded. d/ccache-4.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.19-x86-1.txz: Upgraded. d/rust-1.67.1-x86_64-2.txz: Rebuilt. Moved here from /testing (not actually rebuilt). k/kernel-source-6.1.19-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_3-x86_64-1.txz: Upgraded. n/vsftpd-3.0.5-x86_64-3.txz: Rebuilt. Patched to compile against openssl-3.0.8. Thanks to Stuart Winter. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.0-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.