summaryrefslogtreecommitdiffstats
path: root/source/d/cmake/cmake.url (follow)
Commit message (Expand)AuthorAgeFilesLines
* Thu Aug 17 20:58:16 UTC 2023...a/util-linux-2.39.2-x86_64-1.txz: Upgraded. ap/screen-4.9.1-x86_64-1.txz: Upgraded. d/cmake-3.27.3-x86_64-1.txz: Upgraded. kde/attica-5.109.0-x86_64-1.txz: Upgraded. kde/baloo-5.109.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.109.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.109.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.109.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.109.0-x86_64-1.txz: Upgraded. kde/kactivities-5.109.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.109.0-x86_64-1.txz: Upgraded. kde/kapidox-5.109.0-x86_64-1.txz: Upgraded. kde/karchive-5.109.0-x86_64-1.txz: Upgraded. kde/kauth-5.109.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.109.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.109.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.109.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.109.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.109.0-x86_64-1.txz: Upgraded. kde/kconfig-5.109.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.109.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.109.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.109.0-x86_64-1.txz: Upgraded. kde/kcrash-5.109.0-x86_64-1.txz: Upgraded. kde/kdav-5.109.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.109.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.109.0-x86_64-1.txz: Upgraded. kde/kded-5.109.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.109.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.109.0-x86_64-1.txz: Upgraded. kde/kdesu-5.109.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.109.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.109.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.109.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.109.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.109.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.109.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.109.0-x86_64-1.txz: Upgraded. kde/kholidays-5.109.0-x86_64-1.txz: Upgraded. kde/khtml-5.109.0-x86_64-1.txz: Upgraded. kde/ki18n-5.109.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.109.0-x86_64-1.txz: Upgraded. kde/kidletime-5.109.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.109.0-x86_64-1.txz: Upgraded. kde/kinit-5.109.0-x86_64-1.txz: Upgraded. kde/kio-5.109.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.109.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.109.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.109.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.109.0-x86_64-1.txz: Upgraded. kde/kjs-5.109.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.109.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.109.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.109.0-x86_64-1.txz: Upgraded. kde/knotifications-5.109.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.109.0-x86_64-1.txz: Upgraded. kde/kpackage-5.109.0-x86_64-1.txz: Upgraded. kde/kparts-5.109.0-x86_64-1.txz: Upgraded. kde/kpeople-5.109.0-x86_64-1.txz: Upgraded. kde/kplotting-5.109.0-x86_64-1.txz: Upgraded. kde/kpty-5.109.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.109.0-x86_64-1.txz: Upgraded. kde/kross-5.109.0-x86_64-1.txz: Upgraded. kde/krunner-5.109.0-x86_64-1.txz: Upgraded. kde/kservice-5.109.0-x86_64-1.txz: Upgraded. kde/ktexteditor-5.109.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.109.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.109.0-x86_64-1.txz: Upgraded. kde/kwallet-5.109.0-x86_64-1.txz: Upgraded. kde/kwayland-5.109.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.109.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.109.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.109.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.109.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.109.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.109.0-x86_64-1.txz: Upgraded. kde/oxygen-icons5-5.109.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.109.0-x86_64-1.txz: Upgraded. kde/prison-5.109.0-x86_64-1.txz: Upgraded. kde/purpose-5.109.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.109.0-x86_64-1.txz: Upgraded. kde/solid-5.109.0-x86_64-1.txz: Upgraded. kde/sonnet-5.109.0-x86_64-1.txz: Upgraded. kde/syndication-5.109.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.109.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.109.0-x86_64-1.txz: Upgraded. n/samba-4.18.6-x86_64-1.txz: Upgraded. x/libxcb-1.16-x86_64-1.txz: Upgraded. x/xcb-proto-1.16.0-x86_64-1.txz: Upgraded. 20230817205816 Patrick J Volkerding2023-08-171-1/+1
* Sat Aug 12 19:03:36 UTC 2023...a/libcgroup-0.41-x86_64-11.txz: Rebuilt. rc.cgconfig: set and use $CONFIG_DIR (/etc/cgconfig.d). Thanks to ZlatkO. a/openssl-solibs-3.1.2-x86_64-2.txz: Rebuilt. ap/vim-9.0.1697-x86_64-1.txz: Upgraded. d/cmake-3.27.2-x86_64-1.txz: Upgraded. l/fmt-10.1.0-x86_64-1.txz: Upgraded. n/openssl-3.1.2-x86_64-2.txz: Rebuilt. certwatch: use a persistent $STATEDIR. Thanks to ZlatkO. xap/vim-gvim-9.0.1697-x86_64-1.txz: Upgraded. 20230812190336 Patrick J Volkerding2023-08-121-1/+1
* Wed Jul 26 19:26:39 UTC 2023...a/pkgtools-15.1-noarch-6.txz: Rebuilt. makepkg: fix chown to avoid warning. Not sure how this one got missed for so long. Thanks to lucabon. d/cmake-3.27.1-x86_64-1.txz: Upgraded. l/cfitsio-4.3.0-x86_64-1.txz: Upgraded. n/curl-8.2.1-x86_64-1.txz: Upgraded. This is a bugfix release. x/m17n-lib-1.8.3-x86_64-1.txz: Upgraded. 20230726192639 Patrick J Volkerding2023-07-261-1/+1
* Wed Jul 19 20:36:46 UTC 2023...a/kernel-firmware-20230707_d3f6606-noarch-1.txz: Upgraded. a/kernel-generic-6.1.39-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.39-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.39-x86_64-1.txz: Upgraded. a/xfsprogs-6.4.0-x86_64-1.txz: Upgraded. d/cmake-3.27.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.39-x86-1.txz: Upgraded. k/kernel-source-6.1.39-noarch-1.txz: Upgraded. l/mpfr-4.2.0p12-x86_64-1.txz: Upgraded. n/bind-9.18.17-x86_64-1.txz: Upgraded. n/curl-8.2.0-x86_64-1.txz: Upgraded. This update fixes a security issue: fopen race condition. For more information, see: https://curl.se/docs/CVE-2023-32001.html https://www.cve.org/CVERecord?id=CVE-2023-32001 (* Security fix *) n/dhcpcd-10.0.2-x86_64-1.txz: Upgraded. n/openssh-9.3p2-x86_64-1.txz: Upgraded. This update fixes a security issue: ssh-agent(1) in OpenSSH between and 5.5 and 9.3p1 (inclusive): remote code execution relating to PKCS#11 providers. The PKCS#11 support ssh-agent(1) could be abused to achieve remote code execution via a forwarded agent socket if the following conditions are met: * Exploitation requires the presence of specific libraries on the victim system. * Remote exploitation requires that the agent was forwarded to an attacker-controlled system. Exploitation can also be prevented by starting ssh-agent(1) with an empty PKCS#11/FIDO allowlist (ssh-agent -P '') or by configuring an allowlist that contains only specific provider libraries. This vulnerability was discovered and demonstrated to be exploitable by the Qualys Security Advisory team. Potentially-incompatible changes: * ssh-agent(8): the agent will now refuse requests to load PKCS#11 modules issued by remote clients by default. A flag has been added to restore the previous behaviour: "-Oallow-remote-pkcs11". For more information, see: https://www.openssh.com/txt/release-9.3p2 https://www.cve.org/CVERecord?id=CVE-2023-38408 (* Security fix *) n/samba-4.18.5-x86_64-1.txz: Upgraded. This update fixes security issues: When winbind is used for NTLM authentication, a maliciously crafted request can trigger an out-of-bounds read in winbind and possibly crash it. SMB2 packet signing is not enforced if an admin configured "server signing = required" or for SMB2 connections to Domain Controllers where SMB2 packet signing is mandatory. An infinite loop bug in Samba's mdssvc RPC service for Spotlight can be triggered by an unauthenticated attacker by issuing a malformed RPC request. Missing type validation in Samba's mdssvc RPC service for Spotlight can be used by an unauthenticated attacker to trigger a process crash in a shared RPC mdssvc worker process. As part of the Spotlight protocol Samba discloses the server-side absolute path of shares and files and directories in search results. For more information, see: https://www.samba.org/samba/security/CVE-2022-2127.html https://www.samba.org/samba/security/CVE-2023-3347.html https://www.samba.org/samba/security/CVE-2023-34966.html https://www.samba.org/samba/security/CVE-2023-34967.html https://www.samba.org/samba/security/CVE-2023-34968.html https://www.cve.org/CVERecord?id=CVE-2022-2127 https://www.cve.org/CVERecord?id=CVE-2023-3347 https://www.cve.org/CVERecord?id=CVE-2023-34966 https://www.cve.org/CVERecord?id=CVE-2023-34967 https://www.cve.org/CVERecord?id=CVE-2023-34968 (* Security fix *) xap/mozilla-firefox-115.0.3esr-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/firefox/115.0.3esr/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230719203646 Patrick J Volkerding2023-07-191-1/+1
* Fri May 19 16:42:36 UTC 2023...a/exfatprogs-1.2.1-x86_64-1.txz: Upgraded. d/cmake-3.26.4-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.3-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.3-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.3-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.3-x86_64-1.txz: Upgraded. l/gstreamer-1.22.3-x86_64-1.txz: Upgraded. l/libuv-1.45.0-x86_64-1.txz: Upgraded. l/mpfr-4.2.0p09-x86_64-1.txz: Upgraded. 20230519164236 Patrick J Volkerding2023-05-191-1/+1
* Wed Apr 5 18:31:03 UTC 2023...d/cmake-3.26.3-x86_64-1.txz: Upgraded. l/zstd-1.5.5-x86_64-1.txz: Upgraded. n/ntp-4.2.8p15-x86_64-13.txz: Rebuilt. Added ntpdate.8 manpage from Debian. Thanks to Stuart Winter. 20230405183103 Patrick J Volkerding2023-04-051-1/+1
* Fri Mar 31 18:01:09 UTC 2023...a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt. 20230331180109 Patrick J Volkerding2023-03-311-1/+1
* Thu Mar 23 20:36:39 UTC 2023...a/grep-3.10-x86_64-1.txz: Upgraded. d/cmake-3.26.1-x86_64-1.txz: Upgraded. d/parallel-20230322-noarch-1.txz: Upgraded. l/netpbm-11.01.03-x86_64-1.txz: Upgraded. testing/packages/rust-1.68.1-x86_64-1.txz: Upgraded. 20230323203639 Patrick J Volkerding2023-03-231-1/+1
* Tue Mar 14 20:42:47 UTC 2023...a/openssl-solibs-3.1.0-x86_64-1.txz: Upgraded. d/cmake-3.26.0-x86_64-1.txz: Upgraded. d/git-2.40.0-x86_64-1.txz: Upgraded. kde/bluedevil-5.27.3-x86_64-1.txz: Upgraded. kde/breeze-5.27.3-x86_64-1.txz: Upgraded. kde/breeze-grub-5.27.3-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.27.3-x86_64-1.txz: Upgraded. kde/drkonqi-5.27.3-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.27.3-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.27.3-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.27.3-x86_64-1.txz: Upgraded. kde/kdecoration-5.27.3-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.27.3-x86_64-1.txz: Upgraded. kde/kgamma5-5.27.3-x86_64-1.txz: Upgraded. kde/khotkeys-5.27.3-x86_64-1.txz: Upgraded. kde/kinfocenter-5.27.3-x86_64-1.txz: Upgraded. kde/kmenuedit-5.27.3-x86_64-1.txz: Upgraded. kde/kpipewire-5.27.3-x86_64-1.txz: Upgraded. kde/kscreen-5.27.3-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.27.3-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.27.3-x86_64-1.txz: Upgraded. kde/ksystemstats-5.27.3-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.27.3-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.27.3-x86_64-1.txz: Upgraded. kde/kwin-5.27.3-x86_64-1.txz: Upgraded. kde/kwrited-5.27.3-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.27.3-x86_64-1.txz: Upgraded. kde/libkscreen-5.27.3-x86_64-1.txz: Upgraded. kde/libksysguard-5.27.3-x86_64-1.txz: Upgraded. kde/milou-5.27.3-x86_64-1.txz: Upgraded. kde/oxygen-5.27.3-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-disks-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-integration-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-nm-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-pa-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-vault-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.27.3-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.27.3-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.27.3-x86_64-1.txz: Upgraded. kde/powerdevil-5.27.3-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.27.3-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.27.3-x86_64-1.txz: Upgraded. kde/systemsettings-5.27.3-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.27.3-x86_64-1.txz: Upgraded. l/mozjs102-102.9.0esr-x86_64-1.txz: Upgraded. n/nftables-1.0.7-x86_64-1.txz: Upgraded. n/openssh-9.2p1-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.1.0 to prevent "OpenSSL version mismatch. Built against 30000080, you have 30100000." If anything else needs a rebuild please let me know on LQ. n/openssl-3.1.0-x86_64-1.txz: Upgraded. xap/mozilla-firefox-111.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/111.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-09/ https://www.cve.org/CVERecord?id=CVE-2023-28159 https://www.cve.org/CVERecord?id=CVE-2023-25748 https://www.cve.org/CVERecord?id=CVE-2023-25749 https://www.cve.org/CVERecord?id=CVE-2023-25750 https://www.cve.org/CVERecord?id=CVE-2023-25751 https://www.cve.org/CVERecord?id=CVE-2023-28160 https://www.cve.org/CVERecord?id=CVE-2023-28164 https://www.cve.org/CVERecord?id=CVE-2023-28161 https://www.cve.org/CVERecord?id=CVE-2023-28162 https://www.cve.org/CVERecord?id=CVE-2023-25752 https://www.cve.org/CVERecord?id=CVE-2023-28163 https://www.cve.org/CVERecord?id=CVE-2023-28176 https://www.cve.org/CVERecord?id=CVE-2023-28177 (* Security fix *) 20230314204247 Patrick J Volkerding2023-03-141-1/+1
* Thu Mar 9 20:28:23 UTC 2023...a/openssl-solibs-3.0.8-x86_64-2.txz: Rebuilt. ap/dc3dd-7.3.0-x86_64-1.txz: Upgraded. ap/mariadb-10.11.2-x86_64-1.txz: Upgraded. d/cmake-3.25.3-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_1-x86_64-1.txz: Upgraded. l/libieee1284-0.2.11-x86_64-7.txz: Rebuilt. Rebuilt for python3. Thanks to Heinz Wiesinger. l/libplist-2.2.0-x86_64-4.txz: Rebuilt. Rebuilt for python3. Thanks to Heinz Wiesinger. l/pipewire-0.3.67-x86_64-1.txz: Upgraded. n/ModemManager-1.20.6-x86_64-1.txz: Upgraded. n/NetworkManager-1.42.4-x86_64-1.txz: Upgraded. n/openssl-3.0.8-x86_64-2.txz: Rebuilt. Fixed man pages. Thanks to marav. Add example for enabling the legacy algorithms to /etc/ssl/openssl.cnf. Thanks to ctrlaltca. n/openvpn-2.6.1-x86_64-1.txz: Upgraded. x/ibus-libpinyin-1.15.2-x86_64-1.txz: Upgraded. x/mesa-22.3.7-x86_64-1.txz: Upgraded. 20230309202823 Patrick J Volkerding2023-03-091-1/+1
* Fri Jan 20 23:58:24 UTC 2023...ap/mc-4.8.29-x86_64-1.txz: Upgraded. d/cmake-3.25.2-x86_64-1.txz: Upgraded. l/editorconfig-core-c-0.12.6-x86_64-1.txz: Upgraded. l/glib2-2.74.5-x86_64-1.txz: Upgraded. l/gtk+3-3.24.36-x86_64-1.txz: Upgraded. l/talloc-2.4.0-x86_64-1.txz: Upgraded. l/tevent-0.14.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-102.7.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.7.0/releasenotes/ https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird102.7 (* Security fix *) xap/seamonkey-2.53.15-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.15 (* Security fix *) 20230120235824 Patrick J Volkerding2023-01-211-1/+1
* Fri Dec 2 06:58:38 UTC 2022...a/gptfdisk-1.0.9-x86_64-2.txz: Rebuilt. Applied upstream patches to fix a crash and partition corruption caused by the popt upgrade: [PATCH] Updated guid.cc to deal with minor change in libuuid [PATCH] Fix failure & crash of sgdisk when compiled with latest popt [PATCH] Fix NULL dereference when duplicating string argument Thanks to jloco. d/cmake-3.25.1-x86_64-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-24.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/cantor-22.08.3-x86_64-2.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/kfilemetadata-5.100.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/kile-2.9.93-x86_64-22.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/kitinerary-22.08.3-x86_64-2.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/krita-5.1.3-x86_64-2.txz: Rebuilt. Recompiled against poppler-22.12.0. kde/okular-22.08.3-x86_64-2.txz: Rebuilt. Recompiled against poppler-22.12.0. l/glib2-2.74.3-x86_64-1.txz: Upgraded. l/poppler-22.12.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/NetworkManager-1.40.6-x86_64-1.txz: Upgraded. xap/NetworkManager-openvpn-1.10.2-x86_64-1.txz: Upgraded. xap/libnma-1.10.4-x86_64-1.txz: Upgraded. xap/network-manager-applet-1.30.0-x86_64-1.txz: Upgraded. 20221202065838 Patrick J Volkerding2022-12-021-0/+1
* Sat Feb 2 22:09:17 UTC 2019...ap/qpdf-8.4.0-x86_64-1.txz: Upgraded. d/Cython-0.29.4-x86_64-1.txz: Upgraded. d/binutils-2.32-x86_64-1.txz: Upgraded. Shared library .so-version bump. Is it safe to use --enable-initfini-array yet? Guess we'll find out. d/cmake-3.13.4-x86_64-1.txz: Upgraded. d/mercurial-4.9-x86_64-1.txz: Upgraded. d/oprofile-1.3.0-x86_64-2.txz: Rebuilt. Recompiled against binutils-2.32. n/iw-5.0-x86_64-1.txz: Upgraded. n/mutt-1.11.3-x86_64-1.txz: Upgraded. x/libva-utils-2.4.0-x86_64-1.txz: Upgraded. 20190202220917 Patrick J Volkerding2019-02-031-0/+1