summaryrefslogtreecommitdiffstats
path: root/source/l (follow)
Commit message (Expand)AuthorAgeFilesLines
* Tue Dec 12 19:54:42 UTC 2023...a/aaa_libraries-15.1-x86_64-24.txz: Rebuilt. Upgraded: libglib-2.0.so.0.7800.3, libgmodule-2.0.so.0.7800.3, libgobject-2.0.so.0.7800.3, libgthread-2.0.so.0.7800.3. Removed: libicudata.so.73.2, libicui18n.so.73.2, libicuio.so.73.2, libicutest.so.73.2, libicutu.so.73.2, libicuuc.so.73.2. ap/rpm-4.19.1-x86_64-1.txz: Upgraded. l/frei0r-plugins-2.3.2-x86_64-1.txz: Upgraded. l/icu4c-74.2-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.5.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.5.2/releasenotes/ xap/x3270-4.3ga4-x86_64-1.txz: Upgraded. extra/brltty/brltty-6.6-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.2. 20231212195442 Patrick J Volkerding2023-12-125-2/+50
* Mon Dec 11 22:18:13 UTC 2023...We've gone ahead and moved the 6.6 kernel into the main tree. As previously mentioned when this branch first appeared in /testing, on the 32-bit side there are no longer any -smp labeled kernel packages, so if you were using those previously, you'll need to switch to using to kernel-generic or kernel-huge kernel, including the changes needed to your bootloader setup to load this instead of the -smp labeled kernel. Also, if you happen to be using a first generation Pentium M chip, you will need to append forcepae to your kernel command-line options. Enjoy! :-) a/kernel-firmware-20231211_f2e52a1-noarch-1.txz: Upgraded. a/kernel-generic-6.6.6-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.6-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.6-x86_64-1.txz: Upgraded. ap/qpdf-11.6.4-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.6-x86-1.txz: Upgraded. k/kernel-source-6.6.6-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_23-x86_64-1.txz: Upgraded. l/libsecret-0.21.2-x86_64-1.txz: Upgraded. Thanks to reddog83 and saxa. l/zxing-cpp-2.2.1-x86_64-1.txz: Upgraded. n/postfix-3.8.3-x86_64-2.txz: Rebuilt. OpenSSL upstream says that major versions are ABI/API compatible, so stop warning in the logs that they might not be. Thanks to gildbg and Markus Wiesner. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231211221813 Patrick J Volkerding2023-12-121-1/+1
* Sun Dec 10 20:12:12 UTC 2023...l/python-psutil-5.9.6-x86_64-1.txz: Added. This is needed by xfce4-panel-profiles. Thanks to stormtracknole. extra/fltk/fltk-1.3.9-x86_64-1.txz: Upgraded. 20231210201212 Patrick J Volkerding2023-12-103-0/+104
* Sun Dec 10 01:12:17 UTC 2023...l/libxml2-2.12.2-x86_64-2.txz: Rebuilt. Add --sysconfdir=/etc option so that this can find the xml catalog. Thanks to SpiderTux. Fix the following security issues: Fix integer overflows with XML_PARSE_HUGE. Fix dict corruption caused by entity reference cycles. Hashing of empty dict strings isn't deterministic. Fix null deref in xmlSchemaFixupComplexType. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-40303 https://www.cve.org/CVERecord?id=CVE-2022-40304 https://www.cve.org/CVERecord?id=CVE-2023-29469 https://www.cve.org/CVERecord?id=CVE-2023-28484 (* Security fix *) 20231210011217 Patrick J Volkerding2023-12-105-63/+39
* Sat Dec 9 19:55:12 UTC 2023...kde/plasma-wayland-protocols-1.12.0-x86_64-1.txz: Upgraded. l/libxslt-1.1.39-x86_64-1.txz: Upgraded. l/zxing-cpp-2.2.0-x86_64-1.txz: Upgraded. xap/seamonkey-2.53.18-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.18 testing/packages/libxml2-2.12.2-x86_64-1.txz: Upgraded. Hey folks, I'm in need of a bit of assistance here. I've had libxml2 on the back burner for quite some time now in spite of yet-another variation of the old "billion laughs" resource exhaustion attack that's been supposedly fixed. The issue I'm running into with newer versions of libxml2 is that the rewrite rules for mapping external entities to files on the system no longer work, and I'm not sure why that is. For a quick demonstration, upgrade to this libxml2 package and then try to build glib2. You'll see xsltproc called to generate documentation such as the man pages, but it isn't able to find the entity locally and fails due to --nonet. I'll be keeping an eye on LQ if anyone has any hints. Thanks! 20231209195512 Patrick J Volkerding2023-12-092-4/+5
* Wed Dec 6 20:29:23 UTC 2023...l/SDL2_image-2.8.0-x86_64-1.txz: Upgraded. l/netpbm-11.04.05-x86_64-1.txz: Upgraded. n/curl-8.5.0-x86_64-1.txz: Upgraded. 20231206202923 Patrick J Volkerding2023-12-063-2/+3
* Wed Dec 6 05:03:11 UTC 2023...a/aaa_libraries-15.1-x86_64-23.txz: Rebuilt. Upgraded: libelf-0.190.so, libcares.so.2.9.0, libglib-2.0.so.0.7800.2, libgmodule-2.0.so.0.7800.2, libgobject-2.0.so.0.7800.2, libgthread-2.0.so.0.7800.2. Added: libtiff.so.6.0.2, libtiffxx.so.6.0.2. a/util-linux-2.39.3-x86_64-1.txz: Upgraded. ap/cups-filters-1.28.17-x86_64-3.txz: Rebuilt. Recompiled against libtiff-4.6.0. ap/ghostscript-10.02.1-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. ap/rpm-4.19.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. e/emacs-29.1-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. kde/bluedevil-5.27.10-x86_64-1.txz: Upgraded. kde/breeze-5.27.10-x86_64-1.txz: Upgraded. kde/breeze-grub-5.27.10-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.27.10-x86_64-1.txz: Upgraded. kde/digikam-8.2.0-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. kde/drkonqi-5.27.10-x86_64-1.txz: Upgraded. kde/gwenview-23.08.3-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. kde/kactivitymanagerd-5.27.10-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.27.10-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.27.10-x86_64-1.txz: Upgraded. kde/kdecoration-5.27.10-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.27.10-x86_64-1.txz: Upgraded. kde/kgamma5-5.27.10-x86_64-1.txz: Upgraded. kde/khotkeys-5.27.10-x86_64-1.txz: Upgraded. kde/kinfocenter-5.27.10-x86_64-1.txz: Upgraded. kde/kmenuedit-5.27.10-x86_64-1.txz: Upgraded. kde/kpipewire-5.27.10-x86_64-1.txz: Upgraded. kde/krita-5.2.1-x86_64-3.txz: Rebuilt. Recompiled against libtiff-4.6.0. kde/kscreen-5.27.10-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.27.10-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.27.10-x86_64-1.txz: Upgraded. kde/ksystemstats-5.27.10-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.27.10-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.27.10-x86_64-1.txz: Upgraded. kde/kwin-5.27.10-x86_64-1.txz: Upgraded. kde/kwrited-5.27.10-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.27.10-x86_64-1.txz: Upgraded. kde/libkscreen-5.27.10-x86_64-1.txz: Upgraded. kde/libksysguard-5.27.10-x86_64-1.txz: Upgraded. kde/milou-5.27.10-x86_64-1.txz: Upgraded. kde/okular-23.08.3-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. kde/oxygen-5.27.10-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-disks-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-integration-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-nm-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-pa-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-vault-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.27.10-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.27.10-noarch-1.txz: Upgraded. kde/polkit-kde-agent-1-5.27.10-x86_64-1.txz: Upgraded. kde/powerdevil-5.27.10-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.27.10-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.27.10-x86_64-1.txz: Upgraded. kde/systemsettings-5.27.10-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.27.10-x86_64-1.txz: Upgraded. l/SDL2_image-2.6.3-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/djvulibre-3.5.28-x86_64-4.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/gd-2.3.3-x86_64-3.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/gdk-pixbuf2-2.42.10-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/gegl-0.4.46-x86_64-3.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/glib2-2.78.2-x86_64-1.txz: Upgraded. l/gtk4-4.12.4-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/imagemagick-7.1.1_22-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/lcms-1.19-x86_64-7.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/lcms2-2.16-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/libtiff-4.6.0-x86_64-1.txz: Upgraded. Probably best to get this one out of the way... From the release announcement: Pay attention to the following warning: This version removes a big number of utilities that have suffered from lack of maintenance over the years and were the source of various reported security issues. See "Removed functionality" below for the list of removed utilities. Starting with libtiff v4.6.0, their source code, at this time, will still be available in the source distribution, but they will no longer be built by default, and issues related to them will no longer be accepted in the libtiff bug tracker. The only remaining supported TIFF tools are tiffinfo, tiffdump, tiffcp, tiffset and tiffsplit. Shared library .so-version bump. l/libwebp-1.3.2-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/netpbm-11.04.04-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/opencv-4.8.1-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/poppler-23.12.0-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/python-pillow-8.4.0-x86_64-3.txz: Rebuilt. Recompiled against libtiff-4.6.0. l/qt5-5.15.11_20231125_4765fa1d-x86_64-1.txz: Upgraded. Compiled against libtiff-4.6.0. l/sdl-1.2.15-x86_64-15.txz: Rebuilt. Recompiled against libtiff-4.6.0. n/links-2.29-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. t/xfig-3.2.9-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/geeqie-2.1-x86_64-4.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/gimp-2.10.36-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/sane-1.2.1-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/windowmaker-0.96.0-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/xpaint-3.1.4-x86_64-2.txz: Rebuilt. Recompiled against libtiff-4.6.0. xap/xsane-0.999-x86_64-6.txz: Rebuilt. Recompiled against libtiff-4.6.0. 20231206050311 Patrick J Volkerding2023-12-0619-262/+16
* Mon Dec 4 19:36:01 UTC 2023...a/hwdata-0.377_2-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_22-x86_64-1.txz: Upgraded. l/lcms2-2.16-x86_64-1.txz: Upgraded. l/libnl3-3.9.0-x86_64-1.txz: Upgraded. 20231204193601 Patrick J Volkerding2023-12-041-0/+2
* Sun Dec 3 20:53:14 UTC 2023...a/kernel-firmware-20231130_f63dd70-noarch-1.txz: Upgraded. a/kernel-generic-6.1.65-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.65-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.65-x86_64-1.txz: Upgraded. d/gdb-14.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.65-x86-1.txz: Upgraded. k/kernel-source-6.1.65-noarch-1.txz: Upgraded. l/enchant-2.6.3-x86_64-1.txz: Upgraded. l/v4l-utils-1.26.0-x86_64-3.txz: Rebuilt. Make sure ARIB-STD-B24.so is properly linked. Thanks to GazL. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.4-x86_64-1.txz: Upgraded. testing/packages/kernel-headers-6.6.4-x86-1.txz: Upgraded. testing/packages/kernel-huge-6.6.4-x86_64-1.txz: Upgraded. testing/packages/kernel-modules-6.6.4-x86_64-1.txz: Upgraded. testing/packages/kernel-source-6.6.4-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231203205314 Patrick J Volkerding2023-12-033-2/+15
* Sat Dec 2 20:46:52 UTC 2023...a/upower-1.90.1-x86_64-2.txz: Rebuilt. Recompiled against libplist-2.3.0. ap/usbmuxd-20231011_360619c-x86_64-1.txz: Upgraded. Compiled against libplist-2.3.0. kde/kio-extras-23.08.3-x86_64-2.txz: Rebuilt. Recompiled against libplist-2.3.0. kde/libindi-2.0.5-x86_64-1.txz: Upgraded. kde/solid-5.112.0-x86_64-2.txz: Rebuilt. Recompiled against libplist-2.3.0. l/gvfs-1.52.1-x86_64-2.txz: Rebuilt. Recompiled against libplist-2.3.0. l/libgpod-0.8.3-x86_64-13.txz: Rebuilt. Recompiled against libplist-2.3.0. l/libimobiledevice-20231007_04c0233-x86_64-1.txz: Upgraded. Compiled against libplist-2.3.0. l/libimobiledevice-glue-20231110_e314faa-x86_64-1.txz: Upgraded. Compiled against libplist-2.3.0. l/libplist-2.3.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/libseccomp-2.5.5-x86_64-1.txz: Upgraded. l/libusbmuxd-20230901_30e678d-x86_64-1.txz: Upgraded. Compiled against libplist-2.3.0. l/poppler-23.12.0-x86_64-1.txz: Upgraded. xfce/tumbler-4.18.2-x86_64-1.txz: Upgraded. 20231202204652 Patrick J Volkerding2023-12-0213-13/+112
* Thu Nov 30 21:21:55 UTC 2023...d/perl-5.38.2-x86_64-1.txz: Upgraded. d/rust-1.70.0-x86_64-4.txz: Rebuilt. Fixed path to the rust libraries in rust-analyzer. Thanks to Heinz Wiesinger. kde/digikam-8.2.0-x86_64-1.txz: Upgraded. kde/wcslib-8.2.2-x86_64-1.txz: Upgraded. l/gdbm-1.23-x86_64-2.txz: Rebuilt. Build with --enable-libgdbm-compat since Python wants this. n/c-ares-1.23.0-x86_64-1.txz: Upgraded. x/mesa-23.3.0-x86_64-1.txz: Upgraded. xfce/xfce4-power-manager-4.18.3-x86_64-1.txz: Upgraded. xfce/xfce4-settings-4.18.4-x86_64-1.txz: Upgraded. testing/packages/rust-1.74.0-x86_64-2.txz: Rebuilt. Fixed path to the rust libraries in rust-analyzer. Thanks to Heinz Wiesinger. 20231130212155 Patrick J Volkerding2023-11-301-8/+2
* Wed Nov 29 20:13:41 UTC 2023...l/jasper-4.1.1-x86_64-1.txz: Upgraded. l/mlt-7.22.0-x86_64-1.txz: Upgraded. n/gpgme-1.23.2-x86_64-1.txz: Upgraded. x/ibus-libpinyin-1.15.5-x86_64-1.txz: Upgraded. 20231129201341 Patrick J Volkerding2023-11-293-2/+3
* Mon Nov 27 21:54:37 UTC 2023...l/libqalculate-4.9.0-x86_64-1.txz: Upgraded. l/mozilla-nss-3.95-x86_64-1.txz: Upgraded. l/v4l-utils-1.26.0-x86_64-2.txz: Rebuilt. Do not overwrite gconv-modules from glibc - instead, install it to gconv-modules.d/v4l-utils.conf. If your /usr/lib{,64}/gconv/gconv-modules was overwritten causing character conversion errors, reinstall the glibc package to fix this. Thanks to glennmcc. n/php-8.3.0-x86_64-1.txz: Upgraded. n/samba-4.19.3-x86_64-1.txz: Upgraded. This is a security release in order to address the following defect: An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but unprivileged attacker could discover the names and preserved attributes of deleted objects in the LDAP store. Upgrading to this package will not prevent this information leak - if you are using Samba as an Active Directory Domain Controller, you will need to follow the instructions in the samba.org link given below. For more information, see: https://www.samba.org/samba/security/CVE-2018-14628.html https://www.cve.org/CVERecord?id=CVE-2018-14628 (* Security fix *) x/libwacom-2.9.0-x86_64-1.txz: Upgraded. 20231127215437 Patrick J Volkerding2023-11-273-3/+9
* Sun Nov 26 20:51:26 UTC 2023...d/perl-5.38.1-x86_64-1.txz: Upgraded. Upgraded: Authen-SASL-2.1700, IO-Socket-SSL-2.084, URI-5.21. l/pipewire-1.0.0-x86_64-1.txz: Upgraded. l/python-toml-0.10.2-x86_64-1.txz: Removed. I'm told gi-docgen was ported to python-tomli earlier this year, so we don't need this after all. Out it goes. Thanks to Heinz Wiesinger. l/v4l-utils-1.26.0-x86_64-1.txz: Upgraded. xfce/xfce4-whiskermenu-plugin-2.8.2-x86_64-1.txz: Upgraded. 20231126205126 Patrick J Volkerding2023-11-265-131/+24
* Sat Nov 25 19:44:38 UTC 2023...a/shadow-4.14.2-x86_64-2.txz: Rebuilt. adduser: fixed chown syntax to silence warnings. Thanks to Stuart Winter. l/gi-docgen-2023.3-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-smartypants-2.0.1-x86_64-1.txz: Added. Needed for gi-docgen. Thanks to Heinz Wiesinger. l/python-toml-0.10.2-x86_64-1.txz: Added. Needed for gi-docgen. Thanks to Heinz Wiesinger. l/python-typogrify-2.0.7-x86_64-1.txz: Added. Needed for gi-docgen. Thanks to Heinz Wiesinger. x/xdg-desktop-portal-1.18.2-x86_64-1.txz: Upgraded. Thanks to 0XBF. testing/packages/php-8.3.0-x86_64-1.txz: Added. 20231125194438 Patrick J Volkerding2023-11-2513-0/+509
* Fri Nov 24 20:52:02 UTC 2023...a/openssl-solibs-3.2.0-x86_64-1.txz: Upgraded. ap/sqlite-3.44.2-x86_64-1.txz: Upgraded. ap/vim-9.0.2127-x86_64-1.txz: Upgraded. Fixed security issues. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-48231 https://www.cve.org/CVERecord?id=CVE-2023-48232 https://www.cve.org/CVERecord?id=CVE-2023-48233 https://www.cve.org/CVERecord?id=CVE-2023-48234 https://www.cve.org/CVERecord?id=CVE-2023-48235 https://www.cve.org/CVERecord?id=CVE-2023-48236 https://www.cve.org/CVERecord?id=CVE-2023-48237 (* Security fix *) d/parallel-20231122-noarch-1.txz: Upgraded. l/cfitsio-4.3.1-x86_64-1.txz: Upgraded. l/ffmpeg-5.1.4-x86_64-2.txz: Rebuilt. Recompiled against vulkan-sdk-1.3.268.0. n/openssl-3.2.0-x86_64-1.txz: Upgraded. OpenSSL 3.2.0 is a feature release adding significant new functionality. This release incorporates the following potentially significant or incompatible changes: * The default SSL/TLS security level has been changed from 1 to 2. * The `x509`, `ca`, and `req` apps now always produce X.509v3 certificates. * Subject or issuer names in X.509 objects are now displayed as UTF-8 strings by default. x/vulkan-sdk-1.3.268.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. xap/vim-gvim-9.0.2127-x86_64-1.txz: Upgraded. 20231124205202 Patrick J Volkerding2023-11-241-1/+1
* Thu Nov 23 17:14:23 UTC 2023...a/lvm2-2.03.23-x86_64-1.txz: Upgraded. l/nodejs-20.10.0-x86_64-1.txz: Upgraded. n/php-8.2.13-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.php.net/ChangeLog-8.php#8.2.13 20231123171423 Patrick J Volkerding2023-11-231-1/+1
* Tue Nov 21 21:15:30 UTC 2023...We have fresh 6.6 kernels in /testing! You may notice that on the 32-bit side we have done away with the -smp labeled kernel packages, but it's actually the other kernels that were retired -- the non-SMP, non-PAE ones. If you were previously using kernel-generic-smp or kernel-huge-smp, you'll need to make some adjustments to your bootloader setup to load kernel-generic or kernel-huge instead. About the only non-obsolete CPUs that may have an issue with this are the first generation Pentium M chips, which supported PAE but unfortunately did not advertise this in the CPU flags. But these will support PAE if the kernel option "forcepae" is appended at boot time. Enjoy! :-) a/gettext-0.22.4-x86_64-1.txz: Upgraded. a/kbd-2.6.3-x86_64-3.txz: Rebuilt. Installed extra console fonts. a/kernel-firmware-20231120_9552083-noarch-1.txz: Upgraded. a/kernel-generic-6.1.63-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.63-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.63-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-34.txz: Rebuilt. Fix tests for including jfs/xfs repair tools. Thanks to regdub. a/pkgtools-15.1-noarch-8.txz: Rebuilt. Make vim the default vi choice. ap/vim-9.0.2116-x86_64-1.txz: Upgraded. d/gettext-tools-0.22.4-x86_64-1.txz: Upgraded. d/git-2.43.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.63-x86-1.txz: Upgraded. d/mercurial-6.6-x86_64-1.txz: Upgraded. d/meson-1.3.0-x86_64-1.txz: Upgraded. d/scons-4.6.0-x86_64-1.txz: Upgraded. k/kernel-source-6.1.63-noarch-1.txz: Upgraded. l/readline-8.2.007-x86_64-1.txz: Upgraded. n/c-ares-1.22.1-x86_64-1.txz: Upgraded. n/nfs-utils-2.6.4-x86_64-1.txz: Upgraded. x/libdrm-2.4.118-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.5.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. Thanks to zuriel for the taskbar icon fix on Wayland. :-) For more information, see: https://www.mozilla.org/en-US/firefox/115.5.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-50/ https://www.cve.org/CVERecord?id=CVE-2023-6204 https://www.cve.org/CVERecord?id=CVE-2023-6205 https://www.cve.org/CVERecord?id=CVE-2023-6206 https://www.cve.org/CVERecord?id=CVE-2023-6207 https://www.cve.org/CVERecord?id=CVE-2023-6208 https://www.cve.org/CVERecord?id=CVE-2023-6209 https://www.cve.org/CVERecord?id=CVE-2023-6212 (* Security fix *) xap/vim-gvim-9.0.2116-x86_64-1.txz: Upgraded. xap/xsnow-3.7.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-headers-6.6.2-x86-1.txz: Added. testing/packages/kernel-huge-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-modules-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-source-6.6.2-noarch-1.txz: Added. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231121211530 Patrick J Volkerding2023-11-216-0/+353
* Thu Nov 16 20:51:47 UTC 2023...l/jasper-4.1.0-x86_64-1.txz: Upgraded. l/pipewire-0.3.85-x86_64-1.txz: Upgraded. l/sof-firmware-2023.09.2-noarch-1.txz: Upgraded. n/gnutls-3.8.2-x86_64-1.txz: Upgraded. n/libksba-1.6.5-x86_64-1.txz: Upgraded. xap/pan-0.155-x86_64-1.txz: Upgraded. testing/packages/rust-1.74.0-x86_64-1.txz: Upgraded. 20231116205147 Patrick J Volkerding2023-11-162-2/+3
* Wed Nov 15 22:01:26 UTC 2023...a/btrfs-progs-6.6.2-x86_64-1.txz: Upgraded. d/cmake-3.27.8-x86_64-1.txz: Upgraded. l/netpbm-11.04.04-x86_64-1.txz: Upgraded. l/woff2-20231106_0f4d304-x86_64-1.txz: Upgraded. Include the binary utilities. Thanks to TJ09. n/bind-9.18.20-x86_64-1.txz: Upgraded. n/c-ares-1.22.0-x86_64-1.txz: Upgraded. n/libgcrypt-1.10.3-x86_64-1.txz: Upgraded. n/p11-kit-0.25.3-x86_64-1.txz: Upgraded. x/xf86-video-ati-22.0.0-x86_64-1.txz: Upgraded. x/xf86-video-intel-20230201_b74b67f0-x86_64-1.txz: Upgraded. x/xf86-video-nouveau-20231005_827f1e2-x86_64-1.txz: Upgraded. x/xf86-video-r128-6.12.1-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.4.3-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.4.3/releasenotes/ 20231115220126 Patrick J Volkerding2023-11-151-2/+10
* Tue Nov 14 21:22:47 UTC 2023...a/pam-1.5.3-x86_64-2.txz: Rebuilt. Relocated pkgconfig files. a/userspace-rcu-0.14.0-x86_64-2.txz: Rebuilt. Relocated pkgconfig files. ap/mariadb-10.11.6-x86_64-1.txz: Upgraded. This update fixes bugs and a security issue: Vulnerability allows high privileged attacker with network access via multiple protocols to compromise the server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-22084 (* Security fix *) d/llvm-17.0.5-x86_64-1.txz: Upgraded. kde/plasma-wayland-protocols-1.11.1-x86_64-1.txz: Upgraded. n/nfs-utils-2.6.3-x86_64-3.txz: Rebuilt. Only move the udev rule to /lib, don't grab libraries or pkgconfig files from under /usr. 20231114212247 Patrick J Volkerding2023-11-143-0/+143
* Mon Nov 13 19:20:40 UTC 2023...d/vala-0.56.14-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.7-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.7-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.7-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.7-x86_64-1.txz: Upgraded. l/gstreamer-1.22.7-x86_64-1.txz: Upgraded. l/pango-1.51.1-x86_64-1.txz: Upgraded. x/egl-wayland-1.1.13-x86_64-2.txz: Rebuilt. Install the NVidia ICD file. Thanks to marav. extra/tigervnc/tigervnc-1.13.1-x86_64-2.txz: Rebuilt. Recompiled against xorg-server-21.1.9, which addresses some security issues. Thanks to marav. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-5367 https://www.cve.org/CVERecord?id=CVE-2023-5380 https://www.cve.org/CVERecord?id=CVE-2023-1393 (* Security fix *) 20231113192040 Patrick J Volkerding2023-11-133-2/+3
* Sun Nov 12 20:13:23 UTC 2023...a/usbutils-017-x86_64-1.txz: Upgraded. ap/lsof-4.99.0-x86_64-1.txz: Upgraded. kde/attica-5.112.0-x86_64-1.txz: Upgraded. kde/baloo-5.112.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.112.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.112.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.112.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.112.0-x86_64-1.txz: Upgraded. kde/kactivities-5.112.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.112.0-x86_64-1.txz: Upgraded. kde/kapidox-5.112.0-x86_64-1.txz: Upgraded. kde/karchive-5.112.0-x86_64-1.txz: Upgraded. kde/kauth-5.112.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.112.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.112.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.112.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.112.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.112.0-x86_64-1.txz: Upgraded. kde/kconfig-5.112.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.112.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.112.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.112.0-x86_64-1.txz: Upgraded. kde/kcrash-5.112.0-x86_64-1.txz: Upgraded. kde/kdav-5.112.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.112.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.112.0-x86_64-1.txz: Upgraded. kde/kded-5.112.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.112.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.112.0-x86_64-1.txz: Upgraded. kde/kdesu-5.112.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.112.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.112.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.112.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.112.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.112.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.112.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.112.0-x86_64-1.txz: Upgraded. kde/kholidays-5.112.0-x86_64-1.txz: Upgraded. kde/khtml-5.112.0-x86_64-1.txz: Upgraded. kde/ki18n-5.112.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.112.0-x86_64-1.txz: Upgraded. kde/kidletime-5.112.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.112.0-x86_64-1.txz: Upgraded. kde/kinit-5.112.0-x86_64-1.txz: Upgraded. kde/kio-5.112.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.112.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.112.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.112.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.112.0-x86_64-1.txz: Upgraded. kde/kjs-5.112.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.112.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.112.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.112.0-x86_64-1.txz: Upgraded. kde/knotifications-5.112.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.112.0-x86_64-1.txz: Upgraded. kde/kpackage-5.112.0-x86_64-1.txz: Upgraded. kde/kparts-5.112.0-x86_64-1.txz: Upgraded. kde/kpeople-5.112.0-x86_64-1.txz: Upgraded. kde/kplotting-5.112.0-x86_64-1.txz: Upgraded. kde/kpty-5.112.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.112.0-x86_64-1.txz: Upgraded. kde/kross-5.112.0-x86_64-1.txz: Upgraded. kde/krunner-5.112.0-x86_64-1.txz: Upgraded. kde/kservice-5.112.0-x86_64-1.txz: Upgraded. kde/ktexteditor-5.112.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.112.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.112.0-x86_64-1.txz: Upgraded. kde/kwallet-5.112.0-x86_64-1.txz: Upgraded. kde/kwayland-5.112.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.112.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.112.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.112.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.112.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.112.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.112.0-x86_64-1.txz: Upgraded. kde/oxygen-icons5-5.112.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.112.0-x86_64-1.txz: Upgraded. kde/plasma-wayland-protocols-1.10.0-x86_64-2.txz: Rebuilt. kde/prison-5.112.0-x86_64-1.txz: Upgraded. kde/purpose-5.112.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.112.0-x86_64-1.txz: Upgraded. kde/solid-5.112.0-x86_64-1.txz: Upgraded. kde/sonnet-5.112.0-x86_64-1.txz: Upgraded. kde/syndication-5.112.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.112.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.112.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.3.0-x86_64-1.txz: Upgraded. l/shared-mime-info-2.4-x86_64-1.txz: Upgraded. x/ibus-m17n-1.4.24-x86_64-1.txz: Upgraded. x/ibus-table-1.17.4-x86_64-1.txz: Upgraded. 20231112201323 Patrick J Volkerding2023-11-121-1/+1
* Fri Nov 10 18:46:44 UTC 2023...a/bash-5.2.021-x86_64-1.txz: Upgraded. ap/rdfind-1.6.0-x86_64-1.txz: Added. ap/sudo-1.9.15p2-x86_64-1.txz: Upgraded. l/ffmpeg-5.1.4-x86_64-1.txz: Upgraded. n/dhcpcd-10.0.5-x86_64-1.txz: Upgraded. n/whois-5.5.20-x86_64-1.txz: Upgraded. Added the .gn TLD server. Removed 6 new gTLDs which are no longer active. xfce/xfce4-whiskermenu-plugin-2.8.1-x86_64-1.txz: Upgraded. 20231110184644 Patrick J Volkerding2023-11-103-367/+1
* Mon Nov 6 20:15:40 UTC 2023...a/btrfs-progs-6.6.1-x86_64-1.txz: Upgraded. d/mercurial-6.5.3-x86_64-1.txz: Upgraded. d/rust-bindgen-0.69.1-x86_64-1.txz: Upgraded. l/exiv2-0.28.1-x86_64-1.txz: Upgraded. l/jasper-4.0.1-x86_64-1.txz: Upgraded. x/fcitx5-5.1.4-x86_64-1.txz: Upgraded. xap/gimp-2.10.36-x86_64-1.txz: Upgraded. 20231106201540 Patrick J Volkerding2023-11-066-446/+19
* Sat Nov 4 17:56:53 UTC 2023...l/sof-firmware-2023.09.1-noarch-1.txz: Upgraded. n/iproute2-6.6.0-x86_64-1.txz: Upgraded. x/fcitx5-5.1.3-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.1.3-x86_64-1.txz: Upgraded. 20231104175653 Patrick J Volkerding2023-11-041-0/+1
* Fri Nov 3 18:38:03 UTC 2023...a/sysvinit-scripts-15.1-noarch-8.txz: Rebuilt. rc.S: clear /tmp/{.ICE-unix,.X11-unix}. Thanks to selfprogrammed. ap/inxi-3.3.31_2-noarch-1.txz: Upgraded. d/git-2.42.1-x86_64-1.txz: Upgraded. l/SDL2-2.28.5-x86_64-1.txz: Upgraded. l/fuse3-3.16.2-x86_64-1.txz: Upgraded. l/libgsf-1.14.51-x86_64-1.txz: Upgraded. 20231103183803 Patrick J Volkerding2023-11-032-1/+2
* Thu Nov 2 20:33:13 UTC 2023...a/gawk-5.3.0-x86_64-1.txz: Upgraded. a/kernel-firmware-20231030_2b304bf-noarch-1.txz: Upgraded. a/kernel-generic-6.1.61-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.61-x86_64-1.txz: Upgraded. -EXT2_FS_POSIX_ACL y -EXT2_FS_SECURITY y -EXT2_FS_XATTR y -EXT3_FS_POSIX_ACL y -EXT3_FS_SECURITY y EXT2_FS y -> n EXT3_FS y -> n NLS_ISO8859_15 m -> y SCSI_SMARTPQI m -> y +EXT4_USE_FOR_EXT2 y a/kernel-modules-6.1.61-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.61-x86-1.txz: Upgraded. k/kernel-source-6.1.61-noarch-1.txz: Upgraded. -EXT2_FS_POSIX_ACL y -EXT2_FS_SECURITY y -EXT2_FS_XATTR y -EXT3_FS_POSIX_ACL y -EXT3_FS_SECURITY y EXT2_FS y -> n EXT3_FS y -> n NLS_ISO8859_1 m -> y NLS_ISO8859_15 m -> y NLS_UTF8 m -> y SCSI_VIRTIO m -> y +EXT4_USE_FOR_EXT2 y kde/calligra-3.2.1-x86_64-35.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/cantor-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/fcitx5-configtool-5.1.2-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.111.0-x86_64-3.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/kile-2.9.93-x86_64-29.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/kitinerary-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/krita-5.2.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/okular-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.11.0. l/pipewire-0.3.84-x86_64-1.txz: Upgraded. l/poppler-23.11.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/postfix-3.8.3-x86_64-1.txz: Upgraded. x/fcitx5-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-anthy-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-hangul-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-sayura-5.1.1-x86_64-1.txz: Upgraded. x/libime-1.1.3-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231102203313 Patrick J Volkerding2023-11-021-2/+2
* Wed Nov 1 23:42:44 UTC 2023...a/aaa_libraries-15.1-x86_64-22.txz: Rebuilt. Upgraded: libz.so.1.3, libcares.so.2.7.2, libglib-2.0.so.0.7800.1, libgmodule-2.0.so.0.7800.1, libjson-c.so.5.3.0, liblzma.so.5.4.5, libmpfr.so.6.2.1. Removed: libboost_*.so.1.82.0, libicu*.so.72.1. Added (temporarily): libicu*.so.73.2. a/mcelog-196-x86_64-1.txz: Upgraded. a/shadow-4.14.2-x86_64-1.txz: Upgraded. a/xfsprogs-6.5.0-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. a/xz-5.4.5-x86_64-1.txz: Upgraded. ap/ghostscript-10.02.1-x86_64-1.txz: Upgraded. ap/inxi-3.3.31_1-noarch-1.txz: Upgraded. ap/sqlite-3.44.0-x86_64-1.txz: Upgraded. Compiled against icu4c-74.1. kde/kdeplasma-addons-5.27.9-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. kde/konsole-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. kde/krita-5.2.1-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.27.9.1-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. l/boost-1.83.0-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. l/harfbuzz-8.2.2-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. l/icu4c-74.1-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/libical-3.0.17-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. l/libqalculate-4.8.1-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. l/libvisio-0.1.7-x86_64-12.txz: Rebuilt. Recompiled against icu4c-74.1. l/mozjs102-102.15.1esr-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. l/nodejs-20.9.0-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. l/qt5-5.15.11_20231024_2b45d158-x86_64-1.txz: Upgraded. Compiled against icu4c-74.1. l/qt5-webkit-5.212.0_alpha4-x86_64-12.txz: Rebuilt. Recompiled against icu4c-74.1. l/vte-0.74.1-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. n/dovecot-2.3.21-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. n/php-8.2.12-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. n/postfix-3.8.2-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. n/samba-4.19.2-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. n/tin-2.6.2-x86_64-3.txz: Rebuilt. Recompiled against icu4c-74.1. t/texlive-2023.230322-x86_64-6.txz: Rebuilt. Recompiled against icu4c-74.1. tcl/tcl-8.6.13-x86_64-2.txz: Rebuilt. Recompiled against icu4c-74.1. xfce/xfconf-4.18.3-x86_64-1.txz: Upgraded. 20231101234244 Patrick J Volkerding2023-11-0210-10/+10
* Tue Oct 31 18:49:18 UTC 2023...ap/ispell-3.4.06-x86_64-1.txz: Upgraded. d/llvm-17.0.4-x86_64-1.txz: Upgraded. d/strace-6.6-x86_64-1.txz: Upgraded. l/libsigc++-2.12.1-x86_64-1.txz: Upgraded. n/p11-kit-0.25.2-x86_64-1.txz: Upgraded. 20231031184918 Patrick J Volkerding2023-10-312-2/+4
* Sat Oct 28 22:03:51 UTC 2023...d/rust-1.70.0-x86_64-3.txz: Rebuilt. Fixed the installation of rls and added rust-analyzer (the successor to rls) and rust-demangler. Thanks to Heinz Wiesinger. l/enchant-2.6.2-x86_64-1.txz: Upgraded. l/gexiv2-0.14.2-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. l/libsigc++3-3.6.0-x86_64-1.txz: Upgraded. l/vid.stab-1.1.1-x86_64-1.txz: Upgraded. x/ibus-m17n-1.4.23-x86_64-1.txz: Upgraded. testing/packages/rust-1.73.0-x86_64-2.txz: Rebuilt. Fixed the installation of rls and added rust-analyzer (the successor to rls) and rust-demangler. Thanks to Heinz Wiesinger. 20231028220351 Patrick J Volkerding2023-10-295-7/+10
* Fri Oct 27 19:47:36 UTC 2023...a/exfatprogs-1.2.2-x86_64-1.txz: Upgraded. kde/digikam-8.1.0-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. kde/gwenview-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. kde/kfilemetadata-5.111.0-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. kde/krename-5.0.2-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. kde/krita-5.2.0-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. kde/libkexiv2-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. l/QtAV-20220226_fdc613dc-x86_64-1.txz: Removed. This is no longer used by digikam, so let's just remove it. l/exiv2-0.28.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/libsoup3-3.4.4-x86_64-1.txz: Upgraded. n/c-ares-1.21.0-x86_64-1.txz: Upgraded. n/gpgme-1.23.1-x86_64-1.txz: Upgraded. n/nghttp2-1.58.0-x86_64-1.txz: Upgraded. xap/geeqie-2.1-x86_64-3.txz: Rebuilt. Recompiled against exiv2-0.28.0. 20231027194736 Patrick J Volkerding2023-10-2714-1164/+719
* Thu Oct 26 19:55:16 UTC 2023...a/kernel-firmware-20231024_4ee0175-noarch-1.txz: Upgraded. a/kernel-generic-6.1.60-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.60-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.60-x86_64-1.txz: Upgraded. a/shadow-4.14.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.60-x86-1.txz: Upgraded. k/kernel-source-6.1.60-noarch-1.txz: Upgraded. Hey folks, if you've been following LQ you know I've talked before about dropping the huge kernel and moving the distribution to use only the generic kernel plus an initrd. After mulling this over for a few months, I think I was looking at the problem in the wrong way. First of all, it's clear that some Slackware users have been using the huge kernel all along, without an initrd, and are (to say the least) unhappy about the prospect of a new requirement to start using one. I've been recommending the generic kernel for some time, and a major reason is that we've been using the same set of kernel modules with two slightly different kernels. Because of this, there have always been a few (generally seldom used) kernel modules that won't load into the huge kernel. These are things that aren't built into the huge kernel, but because of a difference in some kernel module dependency, they won't load. The conclusion that I've come to here is that rather than drop the huge kernel, or slap a LOCALVERSION on it and provide a whole duplicate tree of kernel modules especially for the huge kernel, it would be better to make the generic kernel more huge, and minimize the differences between the two kernel configs. That's what I've done here. Shown below are the differences between the previous generic kernel config and the one shipping in this update. You'll notice that most of the popular filesystems are built in. At this point the main difference it that the huge kernel has a couple of dozen SCSI drivers built into it. The modules for those drivers won't load into the huge kernel, but they're fully built in so that doesn't matter. If you find any other modules that will not load into the huge kernel, please make a note about it on LQ and I'll see what can be done. So, tl;dr - what does this change mean? Unless your root device is on SCSI, if you were able to use the huge kernel without an initrd previously, you should now be able to use the generic kernel without an initrd. The kernel is a bit bigger, but we probably have enough RAM these days that it won't make a difference. Enjoy! :-) -CIFS_SMB_DIRECT n 9P_FS m -> y 9P_FSCACHE n -> y BTRFS_FS m -> y CIFS m -> y CRYPTO_CMAC m -> y CRYPTO_CRC32 m -> y CRYPTO_XXHASH m -> y CRYPTO_ZSTD m -> y EFIVAR_FS m -> y EXFAT_FS m -> y EXT2_FS m -> y EXT3_FS m -> y EXT4_FS m -> y F2FS_FS m -> y FAILOVER m -> y FAT_FS m -> y FSCACHE m -> y FS_ENCRYPTION_ALGS m -> y FS_MBCACHE m -> y HW_RANDOM_VIRTIO m -> y ISO9660_FS m -> y JBD2 m -> y JFS_FS m -> y LZ4HC_COMPRESS m -> y LZ4_COMPRESS m -> y MSDOS_FS m -> y NETFS_SUPPORT m -> y NET_9P m -> y NET_9P_FD m -> y NET_9P_VIRTIO m -> y NET_FAILOVER m -> y NFSD m -> y NLS_CODEPAGE_437 m -> y NTFS3_FS m -> y NTFS_FS m -> y PSTORE_LZ4_COMPRESS n -> m PSTORE_LZO_COMPRESS n -> m PSTORE_ZSTD_COMPRESS n -> y QFMT_V2 m -> y QUOTA_TREE m -> y REISERFS_FS m -> y RPCSEC_GSS_KRB5 m -> y SMBFS m -> y SQUASHFS m -> y UDF_FS m -> y VFAT_FS m -> y VIRTIO_BALLOON m -> y VIRTIO_BLK m -> y VIRTIO_CONSOLE m -> y VIRTIO_INPUT m -> y VIRTIO_MMIO m -> y VIRTIO_NET m -> y VIRTIO_PCI m -> y VIRTIO_PCI_LIB m -> y VIRTIO_PCI_LIB_LEGACY m -> y VIRTIO_PMEM m -> y XFS_FS m -> y ZONEFS_FS n -> m ZSTD_COMPRESS m -> y +NFS_FSCACHE y +PSTORE_LZ4_COMPRESS_DEFAULT n +PSTORE_LZO_COMPRESS_DEFAULT n +PSTORE_ZSTD_COMPRESS_DEFAULT n kde/plasma-workspace-5.27.9.1-x86_64-1.txz: Upgraded. l/glib2-2.78.1-x86_64-1.txz: Upgraded. l/netpbm-11.04.03-x86_64-1.txz: Upgraded. l/newt-0.52.24-x86_64-1.txz: Upgraded. n/gpgme-1.23.0-x86_64-1.txz: Upgraded. n/p11-kit-0.25.1-x86_64-1.txz: Upgraded. n/php-8.2.12-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.php.net/ChangeLog-8.php#8.2.12 x/xorg-server-21.1.9-x86_64-1.txz: Upgraded. This update fixes security issues: OOB write in XIChangeDeviceProperty/RRChangeOutputProperty. Use-after-free bug in DestroyWindow. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003430.html https://www.cve.org/CVERecord?id=CVE-2023-5367 https://www.cve.org/CVERecord?id=CVE-2023-5380 (* Security fix *) x/xorg-server-xephyr-21.1.9-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.9-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.9-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-23.2.2-x86_64-1.txz: Upgraded. This update fixes a security issue: OOB write in XIChangeDeviceProperty/RRChangeOutputProperty. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003430.html https://www.cve.org/CVERecord?id=CVE-2023-5367 (* Security fix *) xap/mozilla-thunderbird-115.4.1-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.4.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-47/ https://www.cve.org/CVERecord?id=CVE-2023-5721 https://www.cve.org/CVERecord?id=CVE-2023-5732 https://www.cve.org/CVERecord?id=CVE-2023-5724 https://www.cve.org/CVERecord?id=CVE-2023-5725 https://www.cve.org/CVERecord?id=CVE-2023-5726 https://www.cve.org/CVERecord?id=CVE-2023-5727 https://www.cve.org/CVERecord?id=CVE-2023-5728 https://www.cve.org/CVERecord?id=CVE-2023-5730 (* Security fix *) xfce/thunar-4.18.8-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231026195516 Patrick J Volkerding2023-10-262-135/+1
* Tue Oct 24 22:26:20 UTC 2023...a/openssl-solibs-3.1.4-x86_64-1.txz: Upgraded. ap/vim-9.0.2063-x86_64-1.txz: Upgraded. Fixed use-after-free security issue. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-5535 (* Security fix *) d/parallel-20231022-noarch-1.txz: Upgraded. kde/bluedevil-5.27.9-x86_64-1.txz: Upgraded. kde/breeze-5.27.9-x86_64-1.txz: Upgraded. kde/breeze-grub-5.27.9-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.27.9-x86_64-1.txz: Upgraded. kde/drkonqi-5.27.9-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.27.9-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.27.9-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.27.9-x86_64-1.txz: Upgraded. kde/kdecoration-5.27.9-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.27.9-x86_64-1.txz: Upgraded. kde/kgamma5-5.27.9-x86_64-1.txz: Upgraded. kde/khotkeys-5.27.9-x86_64-1.txz: Upgraded. kde/kinfocenter-5.27.9-x86_64-1.txz: Upgraded. kde/kmenuedit-5.27.9-x86_64-1.txz: Upgraded. kde/kpipewire-5.27.9-x86_64-1.txz: Upgraded. kde/kscreen-5.27.9-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.27.9-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.27.9-x86_64-1.txz: Upgraded. kde/ksystemstats-5.27.9-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.27.9-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.27.9-x86_64-1.txz: Upgraded. kde/kwin-5.27.9-x86_64-1.txz: Upgraded. kde/kwrited-5.27.9-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.27.9-x86_64-1.txz: Upgraded. kde/libkscreen-5.27.9-x86_64-1.txz: Upgraded. kde/libksysguard-5.27.9-x86_64-1.txz: Upgraded. kde/milou-5.27.9-x86_64-1.txz: Upgraded. kde/oxygen-5.27.9-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-disks-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-integration-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-nm-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-pa-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-vault-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.27.9-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.27.9-noarch-1.txz: Upgraded. kde/polkit-kde-agent-1-5.27.9-x86_64-1.txz: Upgraded. kde/powerdevil-5.27.9-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.27.9-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.27.9-x86_64-1.txz: Upgraded. kde/systemsettings-5.27.9-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.27.9-x86_64-1.txz: Upgraded. l/frei0r-plugins-2.3.1-x86_64-1.txz: Upgraded. l/nodejs-20.9.0-x86_64-1.txz: Upgraded. n/openssl-3.1.4-x86_64-1.txz: Upgraded. This update fixes a security issue: Incorrect cipher key & IV length processing. For more information, see: https://www.openssl.org/news/secadv/20231024.txt https://www.cve.org/CVERecord?id=CVE-2023-5363 (* Security fix *) x/xterm-388-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.4.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.4.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-46/ https://www.cve.org/CVERecord?id=CVE-2023-5721 https://www.cve.org/CVERecord?id=CVE-2023-5732 https://www.cve.org/CVERecord?id=CVE-2023-5724 https://www.cve.org/CVERecord?id=CVE-2023-5725 https://www.cve.org/CVERecord?id=CVE-2023-5726 https://www.cve.org/CVERecord?id=CVE-2023-5727 https://www.cve.org/CVERecord?id=CVE-2023-5728 https://www.cve.org/CVERecord?id=CVE-2023-5730 (* Security fix *) xap/mozilla-thunderbird-115.4.0-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.4.0/releasenotes/ xap/vim-gvim-9.0.2063-x86_64-1.txz: Upgraded. 20231024222620 Patrick J Volkerding2023-10-252-12/+15
* Sun Oct 22 19:30:42 UTC 2023...a/lvm2-2.03.22-x86_64-1.txz: Upgraded. kde/kstars-3.6.7-x86_64-1.txz: Upgraded. It's time for KStars in Slackware to be less of a toy and more of a useful tool. The required dependencies have been added for EKOS, the INDI client included in KStars, which will allow for computer control of astronomy devices. Additional deps and drivers may be required, but these are runtime dependencies. See (for example) gpsd, libdc1394, libftdi1, libindi-libraries, and libindi-drivers, all of which can be found on slackbuilds.org. Huge thanks to Edward W. Koenig for the detailed writeup - it was extremely helpful! :-) Here's a link to the article: https://www.linuxgalaxy.org/kingbeowulf/astronomy-device-control-in-slackware-15-and-current/ kde/libindi-2.0.4-x86_64-1.txz: Added. This is required by kstars-3.6.7. kde/libnova-0.15.0-x86_64-1.txz: Added. This is required by kstars-3.6.7. Thanks to Chris Abela, Ryan P.C. McQuen, and Philip Lacroix. kde/stellarsolver-2.5-x86_64-1.txz: Added. This is required by kstars-3.6.7. kde/wcslib-8.1-x86_64-1.txz: Added. This is required by kstars-3.6.7. l/LibRaw-0.21.1-x86_64-2.txz: Rebuilt. This update fixes a security issue: A heap-buffer-overflow was found in raw2image_ex(int), which may lead to application crash by maliciously crafted input file. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-1729 (* Security fix *) l/imagemagick-7.1.1_21-x86_64-1.txz: Upgraded. l/libev-4.33-x86_64-1.txz: Added. This is required by kstars-3.6.7. As this package may have more general usage than just kstars, we'll put it in the L series. Thanks to AA ime Ramov and Matteo Bernardini. l/vte-0.74.1-x86_64-1.txz: Upgraded. 20231022193042 Patrick J Volkerding2023-10-226-2/+222
* Mon Oct 16 17:03:35 UTC 2023...a/kernel-firmware-20231013_1be48f8-noarch-1.txz: Upgraded. a/kernel-generic-6.1.58-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.58-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.58-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.58-x86-1.txz: Upgraded. k/kernel-source-6.1.58-noarch-1.txz: Upgraded. l/lager-0.1.1-x86_64-1.txz: Upgraded. l/libical-3.0.17-x86_64-1.txz: Upgraded. l/libnsl-2.0.1-x86_64-1.txz: Upgraded. l/libpaper-2.1.2-x86_64-1.txz: Upgraded. l/nodejs-20.8.1-x86_64-1.txz: Upgraded. l/oniguruma-6.9.9-x86_64-1.txz: Upgraded. l/qt5-5.15.11_20231011_f1a894e5-x86_64-1.txz: Upgraded. l/zug-0.1.1-x86_64-1.txz: Upgraded. x/xterm-387-x86_64-1.txz: Upgraded. xfce/xfce4-terminal-1.1.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231016170335 Patrick J Volkerding2023-10-164-2/+10
* Fri Oct 13 20:51:23 UTC 2023...a/aaa_glibc-solibs-2.38-x86_64-3.txz: Rebuilt. a/xfsprogs-6.5.0-x86_64-1.txz: Upgraded. l/glibc-2.38-x86_64-3.txz: Rebuilt. Don't strip ld-2.38.so as this breaks valgrind. Thanks to rastos and alienBOB. Fixed unreplaced @@VERSION@@ in the doinst.sh "dead code." Thanks to pee_bee. l/glibc-i18n-2.38-x86_64-3.txz: Rebuilt. l/glibc-profile-2.38-x86_64-3.txz: Rebuilt. l/pipewire-0.3.82-x86_64-1.txz: Upgraded. 20231013205123 Patrick J Volkerding2023-10-132-2/+2
* Wed Oct 11 22:22:40 UTC 2023...l/libcaca-0.99.beta20-x86_64-1.txz: Upgraded. Fixed a crash bug (a crafted file defining width of zero leads to divide by zero and a crash). Seems to be merely a bug rather than a security issue, but I'd been meaning to get beta20 building so this was a good excuse. Thanks to marav. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-0856 (* Security fix *) l/libcue-2.3.0-x86_64-1.txz: Upgraded. xap/xscreensaver-6.08-x86_64-1.txz: Upgraded. testing/packages/rust-1.73.0-x86_64-1.txz: Upgraded. 20231011222240 Patrick J Volkerding2023-10-127-29/+322
* Wed Oct 11 06:37:21 UTC 2023...a/kernel-generic-6.1.57-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.57-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.57-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.57-x86-1.txz: Upgraded. k/kernel-source-6.1.57-noarch-1.txz: Upgraded. n/c-ares-1.20.1-x86_64-1.txz: Upgraded. n/curl-8.4.0-x86_64-1.txz: Upgraded. This update fixes security issues: Cookie injection with none file. SOCKS5 heap buffer overflow. For more information, see: https://curl.se/docs/CVE-2023-38546.html https://curl.se/docs/CVE-2023-38545.html https://www.cve.org/CVERecord?id=CVE-2023-38546 https://www.cve.org/CVERecord?id=CVE-2023-38545 (* Security fix *) n/nghttp2-1.57.0-x86_64-1.txz: Upgraded. This release has a fix to mitigate the HTTP/2 Rapid Reset vulnerability. For more information, see: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg https://www.cve.org/CVERecord?id=CVE-2023-44487 (* Security fix *) n/samba-4.19.1-x86_64-1.txz: Upgraded. This is a security release in order to address the following defects: Unsanitized pipe names allow SMB clients to connect as root to existing unix domain sockets on the file system. SMB client can truncate files to 0 bytes by opening files with OVERWRITE disposition when using the acl_xattr Samba VFS module with the smb.conf setting "acl_xattr:ignore system acls = yes" An RODC and a user with the GET_CHANGES right can view all attributes, including secrets and passwords. Additionally, the access check fails open on error conditions. Calls to the rpcecho server on the AD DC can request that the server block for a user-defined amount of time, denying service. Samba can be made to start multiple incompatible RPC listeners, disrupting service on the AD DC. For more information, see: https://www.samba.org/samba/security/CVE-2023-3961.html https://www.samba.org/samba/security/CVE-2023-4091.html https://www.samba.org/samba/security/CVE-2023-4154.html https://www.samba.org/samba/security/CVE-2023-42669.html https://www.samba.org/samba/security/CVE-2023-42670.html https://www.cve.org/CVERecord?id=CVE-2023-3961 https://www.cve.org/CVERecord?id=CVE-2023-4091 https://www.cve.org/CVERecord?id=CVE-2023-4154 https://www.cve.org/CVERecord?id=CVE-2023-42669 https://www.cve.org/CVERecord?id=CVE-2023-42670 (* Security fix *) xap/mozilla-thunderbird-115.3.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.3.2/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20231011063721 Patrick J Volkerding2023-10-111-1/+5
* Tue Oct 10 19:27:56 UTC 2023...ap/sqlite-3.43.2-x86_64-1.txz: Upgraded. l/libcue-2.2.1-x86_64-4.txz: Rebuilt. Fixed a bug which could allow memory corruption resulting in arbitrary code execution. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-43641 (* Security fix *) l/libnotify-0.8.3-x86_64-1.txz: Upgraded. This release contains a critical stability/minor security update which affects Electron applications that utilize Portal notifications (eg, through Flatpak). It is highly recommended that all users of libnotify 0.8.x update to this release. (* Security fix *) n/iptables-1.8.10-x86_64-1.txz: Upgraded. 20231010192756 Patrick J Volkerding2023-10-103-2/+28
* Mon Oct 9 18:10:01 UTC 2023...a/aaa_glibc-solibs-2.38-x86_64-2.txz: Rebuilt. ap/qpdf-11.6.2-x86_64-1.txz: Upgraded. ap/vim-9.0.2009-x86_64-1.txz: Upgraded. l/desktop-file-utils-0.27-x86_64-1.txz: Upgraded. l/glibc-2.38-x86_64-2.txz: Rebuilt. These glibc packages are the exact ones that were previously in /testing. A test mass rebuild was done here finding no new FTBFS, so I think these are good to go. :) l/glibc-i18n-2.38-x86_64-2.txz: Rebuilt. l/glibc-profile-2.38-x86_64-2.txz: Rebuilt. l/imagemagick-7.1.1_20-x86_64-1.txz: Upgraded. l/libxkbcommon-1.6.0-x86_64-1.txz: Upgraded. l/shared-mime-info-2.3-x86_64-1.txz: Upgraded. n/c-ares-1.20.0-x86_64-1.txz: Upgraded. n/libtirpc-1.3.4-x86_64-1.txz: Upgraded. n/proftpd-1.3.8a-x86_64-1.txz: Upgraded. n/whois-5.5.19-x86_64-1.txz: Upgraded. Fixed english support for Japanese queries to not add again the /e argument if it had already been provided by the user. (Closes: #1050171) Added the .ye and .*************** (.xn--54b7fta0cc, Bangladesh) TLD servers. Updated the .ba, .bb, .dk, .es, .gt, .jo, .ml, .mo, .pa, .pn, .sv, .uy, .a+-la-r+-d+.n+, (.xn--mgbayh7gpa, Jordan) and .****** (.xn--mix891f, Macao) TLD servers. Upgraded the TLD URLs to HTTPS whenever possible. Updated the charset for whois.jprs.jp. Removed 3 new gTLDs which are no longer active. Removed support for the obsolete as32 dot notation. x/xterm-386-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.2009-x86_64-1.txz: Upgraded. 20231009181001 Patrick J Volkerding2023-10-0913-270/+1084
* Thu Oct 5 21:44:34 UTC 2023...kde/krita-5.2.0-x86_64-1.txz: Upgraded. l/fftw-3.3.10-x86_64-2.txz: Rebuilt. Build and package missing FFTW3LibraryDepends.cmake. This is needed for krita-5.2.0. l/immer-0.8.1-x86_64-1.txz: Added. This is needed for krita-5.2.0. l/lager-0.1.0-x86_64-1.txz: Added. This is needed for krita-5.2.0. l/libunibreak-5.1-x86_64-1.txz: Added. This is needed for krita-5.2.0. l/zug-0.1.0-x86_64-1.txz: Added. This is needed for krita-5.2.0. xap/network-manager-applet-1.34.0-x86_64-1.txz: Upgraded. 20231005214434 Patrick J Volkerding2023-10-0613-2/+617
* Tue Oct 3 22:19:10 UTC 2023...a/aaa_glibc-solibs-2.37-x86_64-3.txz: Rebuilt. a/dialog-1.3_20231002-x86_64-1.txz: Upgraded. ap/mpg123-1.32.3-x86_64-1.txz: Upgraded. d/llvm-17.0.2-x86_64-1.txz: Upgraded. d/meson-1.2.2-x86_64-2.txz: Rebuilt. [PATCH] Revert rust: apply global, project, and environment C args to bindgen. This fixes building Mesa. Thanks to lucabon and marav. kde/calligra-3.2.1-x86_64-34.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/cantor-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/kfilemetadata-5.110.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/kile-2.9.93-x86_64-28.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/kitinerary-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/krita-5.1.5-x86_64-15.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/okular-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. l/glibc-2.37-x86_64-3.txz: Rebuilt. l/glibc-i18n-2.37-x86_64-3.txz: Rebuilt. Patched to fix the "Looney Tunables" vulnerability, a local privilege escalation in ld.so. This vulnerability was introduced in April 2021 (glibc 2.34) by commit 2ed18c. Thanks to Qualys Research Labs for reporting this issue. For more information, see: https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt https://www.cve.org/CVERecord?id=CVE-2023-4911 (* Security fix *) l/glibc-profile-2.37-x86_64-3.txz: Rebuilt. l/mozilla-nss-3.94-x86_64-1.txz: Upgraded. l/poppler-23.10.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/NetworkManager-1.44.2-x86_64-1.txz: Upgraded. n/irssi-1.4.5-x86_64-1.txz: Upgraded. x/fcitx5-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-anthy-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-gtk-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-hangul-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-kkc-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-m17n-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-sayura-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-table-extra-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-table-other-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-unikey-5.1.1-x86_64-1.txz: Upgraded. x/libX11-1.8.7-x86_64-1.txz: Upgraded. This update fixes security issues: libX11: out-of-bounds memory access in _XkbReadKeySyms(). libX11: stack exhaustion from infinite recursion in PutSubImage(). libX11: integer overflow in XCreateImage() leading to a heap overflow. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003424.html https://www.cve.org/CVERecord?id=CVE-2023-43785 https://www.cve.org/CVERecord?id=CVE-2023-43786 https://www.cve.org/CVERecord?id=CVE-2023-43787 (* Security fix *) x/libXpm-3.5.17-x86_64-1.txz: Upgraded. This update fixes security issues: libXpm: out of bounds read in XpmCreateXpmImageFromBuffer(). libXpm: out of bounds read on XPM with corrupted colormap. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003424.html https://www.cve.org/CVERecord?id=CVE-2023-43788 https://www.cve.org/CVERecord?id=CVE-2023-43789 (* Security fix *) testing/packages/aaa_glibc-solibs-2.38-x86_64-2.txz: Rebuilt. testing/packages/glibc-2.38-x86_64-2.txz: Rebuilt. Patched to fix the "Looney Tunables" vulnerability, a local privilege escalation in ld.so. This vulnerability was introduced in April 2021 (glibc 2.34) by commit 2ed18c. Thanks to Qualys Research Labs for reporting this issue. For more information, see: https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt https://www.cve.org/CVERecord?id=CVE-2023-4911 (* Security fix *) testing/packages/glibc-i18n-2.38-x86_64-2.txz: Rebuilt. testing/packages/glibc-profile-2.38-x86_64-2.txz: Rebuilt. 20231003221910 Patrick J Volkerding2023-10-044-3/+75
* Mon Oct 2 19:12:58 UTC 2023...kde/kwin-5.27.8-x86_64-2.txz: Rebuilt. [PATCH] fix segfault in EglGbmBackend::textureForOutput. Thanks to marav. l/SDL2-2.28.4-x86_64-1.txz: Upgraded. l/mlt-7.20.0-x86_64-1.txz: Upgraded. l/netpbm-11.04.02-x86_64-1.txz: Upgraded. x/xterm-385-x86_64-1.txz: Upgraded. xfce/xfce4-pulseaudio-plugin-0.4.8-x86_64-1.txz: Upgraded. 20231002191258 Patrick J Volkerding2023-10-022-48/+42
* Sun Oct 1 19:08:38 UTC 2023...l/cairo-1.18.0-x86_64-2.txz: Rebuilt. Rebuilt with -Dsymbol-lookup=disabled to avoid linking to libbfd. l/imagemagick-7.1.1_19-x86_64-1.txz: Upgraded. 20231001190838 Patrick J Volkerding2023-10-011-1/+2
* Sat Sep 30 21:33:49 UTC 2023...a/kmod-31-x86_64-1.txz: Upgraded. l/libvpx-1.13.1-x86_64-1.txz: Upgraded. This release contains two security related fixes -- one each for VP8 and VP9. For more information, see: https://crbug.com/1486441 https://www.cve.org/CVERecord?id=CVE-2023-5217 (* Security fix *) n/conntrack-tools-1.4.8-x86_64-1.txz: Upgraded. x/libime-1.1.2-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.3.1-x86_64-1.txz: Upgraded. This release contains a security fix for a critical heap buffer overflow in the libvpx VP8 encoder. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.3.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/ https://www.cve.org/CVERecord?id=CVE-2023-5217 (* Security fix *) 20230930213349 Patrick J Volkerding2023-10-012-0/+49
* Fri Sep 29 19:45:18 UTC 2023...d/meson-1.2.2-x86_64-1.txz: Upgraded. l/nodejs-20.8.0-x86_64-1.txz: Upgraded. l/sof-firmware-2023.09-noarch-1.txz: Upgraded. n/bluez-5.70-x86_64-1.txz: Upgraded. n/php-8.2.11-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.php.net/ChangeLog-8.php#8.2.11 x/mesa-23.2.1-x86_64-1.txz: Upgraded. x/xman-1.1.6-x86_64-1.txz: Upgraded. xfce/xfce4-clipman-plugin-1.6.5-x86_64-1.txz: Upgraded. 20230929194518 Patrick J Volkerding2023-09-291-8/+8
* Thu Sep 28 21:37:06 UTC 2023...ap/mpg123-1.32.2-x86_64-1.txz: Upgraded. l/cairo-1.18.0-x86_64-1.txz: Upgraded. l/gtk4-4.12.3-x86_64-1.txz: Upgraded. x/fonttosfnt-1.2.3-x86_64-1.txz: Upgraded. xap/geeqie-2.1-x86_64-2.txz: Rebuilt. Patched and recompiled against lua-5.4.6. xap/mozilla-firefox-115.3.1esr-x86_64-1.txz: Upgraded. This update contains a security fix. For more information, see: https://www.mozilla.org/en-US/firefox/115.3.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/ https://www.cve.org/CVERecord?id=CVE-2023-5217 (* Security fix *) xfce/xfce4-panel-4.18.5-x86_64-1.txz: Upgraded. testing/packages/aaa_glibc-solibs-2.38-x86_64-1.txz: Added. testing/packages/glibc-2.38-x86_64-1.txz: Added. Instead of building the deprecated glibc crypt library, bundle libxcrypt-4.4.36 (both .so.1 compat version and .so.2 new API version). testing/packages/glibc-i18n-2.38-x86_64-1.txz: Added. testing/packages/glibc-profile-2.38-x86_64-1.txz: Added. 20230928213706 Patrick J Volkerding2023-09-291-46/+20
* Wed Sep 27 23:51:07 UTC 2023...kde/ktextaddons-1.5.2-x86_64-1.txz: Upgraded. l/fluidsynth-2.3.4-x86_64-1.txz: Upgraded. l/opencv-4.8.1-x86_64-1.txz: Upgraded. l/openexr-3.2.1-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.3.0-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.3.0/releasenotes/ 20230927235107 Patrick J Volkerding2023-09-281-1/+1
* Mon Sep 25 19:19:27 UTC 2023...ap/man-db-2.12.0-x86_64-1.txz: Upgraded. ap/mpg123-1.32.1-x86_64-1.txz: Upgraded. d/llvm-17.0.1-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/lua-5.4.6-x86_64-4.txz: Rebuilt. Fixed prefix and $LIBDIRSUFFIX in lua.pc. Thanks to ArTourter. d/parallel-20230922-noarch-1.txz: Upgraded. kde/kdevelop-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-17.0.1. l/imagemagick-7.1.1_18-x86_64-1.txz: Upgraded. l/libclc-17.0.1-x86_64-1.txz: Upgraded. l/qt5-5.15.10_20230923_6e8e373e-x86_64-1.txz: Upgraded. Compiled against llvm-17.0.1. l/spirv-llvm-translator-17.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-17.0.1. x/mesa-23.2.0_rc4-x86_64-1.txz: Upgraded. Compiled against llvm-17.0.1. 20230925191927 Patrick J Volkerding2023-09-255-95/+4