summaryrefslogtreecommitdiffstats
path: root/source/xfce/xfce4-settings/xfce4-settings.url (follow)
Commit message (Expand)AuthorAgeFilesLines
* Sat Dec 17 21:14:11 UTC 2022...a/xz-5.4.0-x86_64-1.txz: Upgraded. l/harfbuzz-6.0.0-x86_64-1.txz: Upgraded. l/libmpc-1.3.1-x86_64-1.txz: Upgraded. n/NetworkManager-1.40.8-x86_64-1.txz: Upgraded. n/samba-4.17.4-x86_64-1.txz: Upgraded. This update fixes security issues: This is the Samba CVE for the Windows Kerberos RC4-HMAC Elevation of Privilege Vulnerability disclosed by Microsoft on Nov 8 2022. A Samba Active Directory DC will issue weak rc4-hmac session keys for use between modern clients and servers despite all modern Kerberos implementations supporting the aes256-cts-hmac-sha1-96 cipher. On Samba Active Directory DCs and members 'kerberos encryption types = legacy' would force rc4-hmac as a client even if the server supports aes128-cts-hmac-sha1-96 and/or aes256-cts-hmac-sha1-96. This is the Samba CVE for the Windows Kerberos Elevation of Privilege Vulnerability disclosed by Microsoft on Nov 8 2022. A service account with the special constrained delegation permission could forge a more powerful ticket than the one it was presented with. The "RC4" protection of the NetLogon Secure channel uses the same algorithms as rc4-hmac cryptography in Kerberos, and so must also be assumed to be weak. Note that there are several important behavior changes included in this release, which may cause compatibility problems interacting with system still expecting the former behavior. Please read the advisories of CVE-2022-37966, CVE-2022-37967 and CVE-2022-38023 carefully! For more information, see: https://www.samba.org/samba/security/CVE-2022-37966.html https://www.samba.org/samba/security/CVE-2022-37967.html https://www.samba.org/samba/security/CVE-2022-38023.html https://www.cve.org/CVERecord?id=CVE-2022-37966 https://www.cve.org/CVERecord?id=CVE-2022-37967 https://www.cve.org/CVERecord?id=CVE-2022-38023 (* Security fix *) xfce/exo-4.18.0-x86_64-1.txz: Upgraded. xfce/garcon-4.18.0-x86_64-1.txz: Upgraded. xfce/libxfce4ui-4.18.0-x86_64-1.txz: Upgraded. xfce/libxfce4util-4.18.0-x86_64-1.txz: Upgraded. xfce/thunar-4.18.0-x86_64-1.txz: Upgraded. xfce/thunar-volman-4.18.0-x86_64-1.txz: Upgraded. xfce/tumbler-4.18.0-x86_64-1.txz: Upgraded. xfce/xfce4-appfinder-4.18.0-x86_64-1.txz: Upgraded. xfce/xfce4-dev-tools-4.18.0-x86_64-1.txz: Upgraded. xfce/xfce4-notifyd-0.6.5-x86_64-1.txz: Upgraded. xfce/xfce4-panel-4.18.0-x86_64-1.txz: Upgraded. xfce/xfce4-power-manager-4.18.0-x86_64-1.txz: Upgraded. xfce/xfce4-session-4.18.0-x86_64-1.txz: Upgraded. xfce/xfce4-settings-4.18.0-x86_64-1.txz: Upgraded. xfce/xfce4-weather-plugin-0.11.0-x86_64-1.txz: Upgraded. xfce/xfconf-4.18.0-x86_64-1.txz: Upgraded. xfce/xfdesktop-4.18.0-x86_64-1.txz: Upgraded. xfce/xfwm4-4.18.0-x86_64-1.txz: Upgraded. 20221217211411 Patrick J Volkerding2022-12-171-1/+1
* Thu Nov 17 01:49:28 UTC 2022...ap/man-db-2.11.1-x86_64-1.txz: Upgraded. ap/nano-7.0-x86_64-1.txz: Upgraded. ap/sqlite-3.40.0-x86_64-1.txz: Upgraded. kde/plasma-framework-5.100.0-x86_64-2.txz: Rebuilt. [PATCH] svgitem: do not upscale svg when using fractional scaling. l/netpbm-11.00.02-x86_64-1.txz: Upgraded. n/bind-9.18.9-x86_64-1.txz: Upgraded. n/krb5-1.20.1-x86_64-1.txz: Upgraded. Fixed integer overflows in PAC parsing. Fixed null deref in KDC when decoding invalid NDR. Fixed memory leak in OTP kdcpreauth module. Fixed PKCS11 module path search. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-42898 (* Security fix *) n/samba-4.17.3-x86_64-1.txz: Upgraded. Fixed a security issue where Samba's Kerberos libraries and AD DC failed to guard against integer overflows when parsing a PAC on a 32-bit system, which allowed an attacker with a forged PAC to corrupt the heap. For more information, see: https://www.samba.org/samba/security/CVE-2022-42898.html https://www.cve.org/CVERecord?id=CVE-2022-42898 (* Security fix *) x/libXft-2.3.7-x86_64-1.txz: Upgraded. x/wayland-protocols-1.29-noarch-1.txz: Upgraded. xap/mozilla-firefox-107.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/107.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2022-47/ https://www.cve.org/CVERecord?id=CVE-2022-45403 https://www.cve.org/CVERecord?id=CVE-2022-45404 https://www.cve.org/CVERecord?id=CVE-2022-45405 https://www.cve.org/CVERecord?id=CVE-2022-45406 https://www.cve.org/CVERecord?id=CVE-2022-45407 https://www.cve.org/CVERecord?id=CVE-2022-45408 https://www.cve.org/CVERecord?id=CVE-2022-45409 https://www.cve.org/CVERecord?id=CVE-2022-45410 https://www.cve.org/CVERecord?id=CVE-2022-45411 https://www.cve.org/CVERecord?id=CVE-2022-45412 https://www.cve.org/CVERecord?id=CVE-2022-45413 https://www.cve.org/CVERecord?id=CVE-2022-40674 https://www.cve.org/CVERecord?id=CVE-2022-45415 https://www.cve.org/CVERecord?id=CVE-2022-45416 https://www.cve.org/CVERecord?id=CVE-2022-45417 https://www.cve.org/CVERecord?id=CVE-2022-45418 https://www.cve.org/CVERecord?id=CVE-2022-45419 https://www.cve.org/CVERecord?id=CVE-2022-45420 https://www.cve.org/CVERecord?id=CVE-2022-45421 (* Security fix *) xap/mozilla-thunderbird-102.5.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.5.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2022-49/ https://www.cve.org/CVERecord?id=CVE-2022-45403 https://www.cve.org/CVERecord?id=CVE-2022-45404 https://www.cve.org/CVERecord?id=CVE-2022-45405 https://www.cve.org/CVERecord?id=CVE-2022-45406 https://www.cve.org/CVERecord?id=CVE-2022-45408 https://www.cve.org/CVERecord?id=CVE-2022-45409 https://www.cve.org/CVERecord?id=CVE-2022-45410 https://www.cve.org/CVERecord?id=CVE-2022-45411 https://www.cve.org/CVERecord?id=CVE-2022-45412 https://www.cve.org/CVERecord?id=CVE-2022-45416 https://www.cve.org/CVERecord?id=CVE-2022-45418 https://www.cve.org/CVERecord?id=CVE-2022-45420 https://www.cve.org/CVERecord?id=CVE-2022-45421 (* Security fix *) xfce/xfce4-settings-4.16.5-x86_64-1.txz: Upgraded. This update fixes regressions in the previous security fix: mime-settings: Properly quote command parameters. Revert "Escape characters which do not belong into an URI/URL (Issue #390)." 20221117014928 Patrick J Volkerding2022-11-171-1/+1
* Wed Nov 9 22:16:30 UTC 2022...a/btrfs-progs-6.0.1-x86_64-1.txz: Upgraded. ap/sysstat-12.7.1-x86_64-1.txz: Upgraded. On 32 bit systems, in versions 9.1.16 and newer but prior to 12.7.1, allocate_structures contains a size_t overflow in sa_common.c. The allocate_structures function insufficiently checks bounds before arithmetic multiplication, allowing for an overflow in the size allocated for the buffer representing system activities. This issue may lead to Remote Code Execution (RCE). For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-39377 (* Security fix *) kde/bluedevil-5.26.3.1-x86_64-1.txz: Upgraded. kde/breeze-5.26.3.1-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.26.3.1-x86_64-1.txz: Upgraded. l/gdk-pixbuf2-2.42.10-x86_64-1.txz: Upgraded. l/orc-0.4.33-x86_64-1.txz: Upgraded. n/mobile-broadband-provider-info-20221107-x86_64-1.txz: Upgraded. xfce/xfce4-settings-4.16.4-x86_64-1.txz: Upgraded. Fixed an argument injection vulnerability in xfce4-mime-helper. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-45062 (* Security fix *) 20221109221630 Patrick J Volkerding2022-11-101-1/+1
* Wed Jul 13 19:56:59 UTC 2022...a/inih-56-x86_64-1.txz: Upgraded. a/kernel-firmware-20220710_dfa2931-noarch-1.txz: Upgraded. a/kernel-generic-5.18.11-x86_64-1.txz: Upgraded. a/kernel-huge-5.18.11-x86_64-1.txz: Upgraded. a/kernel-modules-5.18.11-x86_64-1.txz: Upgraded. ap/mpg123-1.30.1-x86_64-1.txz: Upgraded. d/git-2.37.1-x86_64-1.txz: Upgraded. d/kernel-headers-5.18.11-x86-1.txz: Upgraded. d/mercurial-6.2-x86_64-1.txz: Upgraded. k/kernel-source-5.18.11-noarch-1.txz: Upgraded. kde/bluedevil-5.25.3-x86_64-1.txz: Upgraded. kde/breeze-5.25.3-x86_64-1.txz: Upgraded. kde/breeze-grub-5.25.3-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.25.3-x86_64-1.txz: Upgraded. kde/drkonqi-5.25.3-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.25.3-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.25.3-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.25.3-x86_64-1.txz: Upgraded. kde/kdecoration-5.25.3-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.25.3-x86_64-1.txz: Upgraded. kde/kgamma5-5.25.3-x86_64-1.txz: Upgraded. kde/khotkeys-5.25.3-x86_64-1.txz: Upgraded. kde/kinfocenter-5.25.3-x86_64-1.txz: Upgraded. kde/kmenuedit-5.25.3-x86_64-1.txz: Upgraded. kde/kscreen-5.25.3-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.25.3-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.25.3-x86_64-1.txz: Upgraded. kde/ksystemstats-5.25.3-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.25.3-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.25.3-x86_64-1.txz: Upgraded. kde/kwin-5.25.3-x86_64-1.txz: Upgraded. kde/kwrited-5.25.3-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.25.3-x86_64-1.txz: Upgraded. kde/libkscreen-5.25.3-x86_64-1.txz: Upgraded. kde/libksysguard-5.25.3-x86_64-1.txz: Upgraded. kde/milou-5.25.3-x86_64-1.txz: Upgraded. kde/oxygen-5.25.3-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-disks-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-integration-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-nm-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-pa-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-vault-5.25.3-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.25.3.1-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.25.3-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.25.3-x86_64-1.txz: Upgraded. kde/powerdevil-5.25.3-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.25.3-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.25.3-x86_64-1.txz: Upgraded. kde/systemsettings-5.25.3-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.25.3-x86_64-1.txz: Upgraded. l/SDL2_mixer-2.6.1-x86_64-1.txz: Upgraded. l/gtk4-4.6.6-x86_64-2.txz: Rebuilt. Drop embedded pango library and use "unshare -n" to prevent the issue from happening again. l/libuv-1.44.2-x86_64-1.txz: Upgraded. l/pango-1.50.8-x86_64-1.txz: Upgraded. l/pipewire-0.3.55-x86_64-1.txz: Upgraded. x/font-util-1.3.3-x86_64-1.txz: Upgraded. x/xorg-server-1.20.14-x86_64-4.txz: Rebuilt. xkb: switch to array index loops to moving pointers. xkb: add request length validation for XkbSetGeometry. xkb: swap XkbSetDeviceInfo and XkbSetDeviceInfoCheck. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2319 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2320 (* Security fix *) x/xorg-server-xephyr-1.20.14-x86_64-4.txz: Rebuilt. x/xorg-server-xnest-1.20.14-x86_64-4.txz: Rebuilt. x/xorg-server-xvfb-1.20.14-x86_64-4.txz: Rebuilt. xap/mozilla-thunderbird-102.0.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/102.0.2/releasenotes/ xfce/xfce4-settings-4.16.3-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt. 20220713195659 Patrick J Volkerding2022-07-141-1/+1
* Wed Jun 9 18:59:30 UTC 2021...a/dialog-1.3_20210530-x86_64-1.txz: Upgraded. a/grub-2.06-x86_64-1.txz: Upgraded. a/kernel-firmware-20210609_0f66b74-noarch-1.txz: Upgraded. d/gcc-10.3.0-x86_64-2.txz: Rebuilt. Applied upstream patches to address the regressions noted in PR100101 and PR100102. Thanks to eduardr. d/gcc-brig-10.3.0-x86_64-2.txz: Rebuilt. d/gcc-g++-10.3.0-x86_64-2.txz: Rebuilt. d/gcc-gdc-10.3.0-x86_64-2.txz: Rebuilt. d/gcc-gfortran-10.3.0-x86_64-2.txz: Rebuilt. d/gcc-gnat-10.3.0-x86_64-2.txz: Rebuilt. d/gcc-go-10.3.0-x86_64-2.txz: Rebuilt. d/gcc-objc-10.3.0-x86_64-2.txz: Rebuilt. d/meson-0.58.1-x86_64-1.txz: Upgraded. kde/bluedevil-5.22.0-x86_64-1.txz: Upgraded. kde/breeze-5.22.0-x86_64-1.txz: Upgraded. kde/breeze-grub-5.22.0-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.22.0-x86_64-1.txz: Upgraded. kde/drkonqi-5.22.0-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.22.0-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.22.0-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.22.0-x86_64-1.txz: Upgraded. kde/kdecoration-5.22.0-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.22.0-x86_64-1.txz: Upgraded. kde/kgamma5-5.22.0-x86_64-1.txz: Upgraded. kde/khotkeys-5.22.0-x86_64-1.txz: Upgraded. kde/kinfocenter-5.22.0-x86_64-1.txz: Upgraded. kde/kmenuedit-5.22.0-x86_64-1.txz: Upgraded. kde/krita-4.4.5-x86_64-1.txz: Upgraded. kde/kscreen-5.22.0-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.22.0-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.22.0-x86_64-1.txz: Upgraded. kde/ksysguard-5.22.0-x86_64-1.txz: Upgraded. kde/ksystemstats-5.22.0-x86_64-1.txz: Added. kde/kwallet-pam-5.22.0-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.22.0-x86_64-1.txz: Upgraded. kde/kwayland-server-5.22.0-x86_64-1.txz: Upgraded. kde/kwin-5.22.0-x86_64-1.txz: Upgraded. kde/kwrited-5.22.0-x86_64-1.txz: Upgraded. kde/latte-dock-0.9.12-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.22.0-x86_64-1.txz: Added. kde/libkscreen-5.22.0-x86_64-1.txz: Upgraded. kde/libksysguard-5.22.0-x86_64-1.txz: Upgraded. kde/milou-5.22.0-x86_64-1.txz: Upgraded. kde/oxygen-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-disks-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-integration-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-nm-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-pa-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-vault-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.22.0-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.22.0-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.22.0-x86_64-1.txz: Upgraded. kde/powerdevil-5.22.0-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.22.0-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.22.0-x86_64-1.txz: Upgraded. kde/systemsettings-5.22.0-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.22.0-x86_64-1.txz: Upgraded. l/alsa-lib-1.2.5-x86_64-3.txz: Rebuilt. Apply upstream patches to fix device detection. Thanks to USUARIONUEVO. l/libiodbc-3.52.15-x86_64-1.txz: Upgraded. n/sshfs-3.7.2-x86_64-1.txz: Upgraded. n/wpa_supplicant-2.9-x86_64-7.txz: Rebuilt. Support WPA3 and add some more options from the defconfig included in the source to Slackware's config file. Thanks to ArTourter. x/xkeyboard-config-2.33-noarch-1.txz: Upgraded. x/xterm-368-x86_64-1.txz: Upgraded. xfce/xfce4-settings-4.16.2-x86_64-1.txz: Upgraded. 20210609185930 Patrick J Volkerding2021-06-101-1/+1
* Mon Apr 12 20:07:12 UTC 2021...I'm going to go ahead and call this a beta even though there's still no fix for the illegal instruction issue with 32-bit mariadb. But there should be soon (thanks ponce!) No build regressions noted with the official gcc-10.3 release. Please report any new (or old) issues on the LQ Slackware forum. Enjoy! :-) a/kernel-generic-5.10.29-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.29-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.29-x86_64-1.txz: Upgraded. d/gcc-10.3.0-x86_64-1.txz: Upgraded. d/gcc-brig-10.3.0-x86_64-1.txz: Upgraded. d/gcc-g++-10.3.0-x86_64-1.txz: Upgraded. d/gcc-gdc-10.3.0-x86_64-1.txz: Upgraded. d/gcc-gfortran-10.3.0-x86_64-1.txz: Upgraded. d/gcc-gnat-10.3.0-x86_64-1.txz: Upgraded. d/gcc-go-10.3.0-x86_64-1.txz: Upgraded. d/gcc-objc-10.3.0-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.29-x86-1.txz: Upgraded. d/libtool-2.4.6-x86_64-17.txz: Rebuilt. Recompiled to update embedded GCC version number. d/meson-0.57.2-x86_64-1.txz: Upgraded. d/vala-0.52.2-x86_64-1.txz: Upgraded. k/kernel-source-5.10.29-noarch-1.txz: Upgraded. CC_VERSION_TEXT "gcc (GCC) 10.2.0" -> "gcc (GCC) 10.3.0" GCC_VERSION 100200 -> 100300 INTEL_IDXD m -> n kde/attica-5.81.0-x86_64-1.txz: Upgraded. kde/baloo-5.81.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.81.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.81.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.81.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.81.0-x86_64-1.txz: Upgraded. kde/kactivities-5.81.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.81.0-x86_64-1.txz: Upgraded. kde/kapidox-5.81.0-x86_64-1.txz: Upgraded. kde/karchive-5.81.0-x86_64-1.txz: Upgraded. kde/kauth-5.81.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.81.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.81.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.81.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.81.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.81.0-x86_64-1.txz: Upgraded. kde/kconfig-5.81.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.81.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.81.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.81.0-x86_64-1.txz: Upgraded. kde/kcrash-5.81.0-x86_64-1.txz: Upgraded. kde/kdav-5.81.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.81.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.81.0-x86_64-1.txz: Upgraded. kde/kded-5.81.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.81.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.81.0-x86_64-1.txz: Upgraded. kde/kdesu-5.81.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.81.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.81.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.81.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.81.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.81.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.81.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.81.0-x86_64-1.txz: Upgraded. kde/kholidays-5.81.0-x86_64-1.txz: Upgraded. kde/khtml-5.81.0-x86_64-1.txz: Upgraded. kde/ki18n-5.81.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.81.0-x86_64-1.txz: Upgraded. kde/kidletime-5.81.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.81.0-x86_64-1.txz: Upgraded. kde/kinit-5.81.0-x86_64-1.txz: Upgraded. kde/kio-5.81.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.81.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.81.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.81.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.81.0-x86_64-1.txz: Upgraded. kde/kjs-5.81.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.81.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.81.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.81.0-x86_64-1.txz: Upgraded. kde/knotifications-5.81.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.81.0-x86_64-1.txz: Upgraded. kde/kpackage-5.81.0-x86_64-1.txz: Upgraded. kde/kparts-5.81.0-x86_64-1.txz: Upgraded. kde/kpeople-5.81.0-x86_64-1.txz: Upgraded. kde/kplotting-5.81.0-x86_64-1.txz: Upgraded. kde/kpty-5.81.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.81.0-x86_64-1.txz: Upgraded. kde/kross-5.81.0-x86_64-1.txz: Upgraded. kde/krunner-5.81.0-x86_64-1.txz: Upgraded. kde/kservice-5.81.0-x86_64-1.txz: Upgraded. kde/ktexteditor-5.81.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.81.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.81.0-x86_64-1.txz: Upgraded. kde/kwallet-5.81.0-x86_64-1.txz: Upgraded. kde/kwayland-5.81.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.81.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.81.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.81.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.81.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.81.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.81.0-x86_64-1.txz: Upgraded. kde/oxygen-icons5-5.81.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.81.0-x86_64-1.txz: Upgraded. kde/plasma-wayland-protocols-1.2.1-x86_64-1.txz: Upgraded. kde/prison-5.81.0-x86_64-1.txz: Upgraded. kde/purpose-5.81.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.81.0-x86_64-1.txz: Upgraded. kde/solid-5.81.0-x86_64-1.txz: Upgraded. kde/sonnet-5.81.0-x86_64-1.txz: Upgraded. kde/syndication-5.81.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.81.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.81.0-x86_64-1.txz: Upgraded. l/ffmpeg-4.4-x86_64-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/fuse3-3.10.3-x86_64-1.txz: Upgraded. l/mlt-6.26.0-x86_64-1.txz: Upgraded. n/dnsmasq-2.85-x86_64-1.txz: Upgraded. Use random source ports where possible if source addresses/interfaces in use. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3448 (* Security fix *) n/irssi-1.2.3-x86_64-1.txz: Upgraded. This update fixes bugs and security issues. See the NEWS file for details. (* Security fix *) n/postfix-3.5.10-x86_64-1.txz: Upgraded. xap/xsnow-3.3.0-x86_64-1.txz: Upgraded. Just in time for tonight's snowstorm here in Minnesota. ;-) xfce/exo-4.16.2-x86_64-1.txz: Upgraded. xfce/xfce4-settings-4.16.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.11.x/kernel-generic-5.11.13-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.13-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.13-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.13-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.13-noarch-1.txz: Upgraded. -INTEL_IDXD_SVM y CC_VERSION_TEXT "gcc (GCC) 10.2.0" -> "gcc (GCC) 10.3.0" GCC_VERSION 100200 -> 100300 INTEL_IDXD m -> n usb-and-pxe-installers/usbboot.img: Rebuilt. 20210412200712 Patrick J Volkerding2021-04-131-1/+1
* Thu Jun 21 22:58:42 UTC 2018...a/pkgtools-15.0-noarch-20.txz: Rebuilt. Move pkgtools database to /var/lib/pkgtools/. Move removed logs to /var/log/pkgtools/. a/sysvinit-2.90-x86_64-1.txz: Upgraded. ap/cups-filters-1.20.3-x86_64-3.txz: Rebuilt. Recompiled against poppler-0.66.0. kde/calligra-2.9.11-x86_64-22.txz: Rebuilt. Recompiled against poppler-0.66.0. l/dbus-python-1.2.8-x86_64-1.txz: Upgraded. l/gc-7.6.6-x86_64-1.txz: Upgraded. l/harfbuzz-1.8.1-x86_64-1.txz: Upgraded. l/poppler-0.66.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/pulseaudio-12.0-x86_64-1.txz: Upgraded. n/dhcpcd-7.0.6-x86_64-1.txz: Upgraded. n/php-7.2.7-x86_64-1.txz: Upgraded. Added support for libedit. t/texlive-2017.171108-x86_64-7.txz: Rebuilt. Recompiled against poppler-0.66.0. x/libwacom-0.30-x86_64-1.txz: Upgraded. xfce/exo-0.12.2-x86_64-1.txz: Upgraded. xfce/tumbler-0.2.1-x86_64-4.txz: Rebuilt. Recompiled against poppler-0.66.0. xfce/xfce4-settings-4.12.4-x86_64-1.txz: Upgraded. 20180621225842 Patrick J Volkerding2018-06-221-1/+1
* Mon May 28 19:12:29 UTC 2018...a/pkgtools-15.0-noarch-13.txz: Rebuilt. installpkg: default line length for --terselength is the number of columns. removepkg: added --terse mode. upgradepkg: default line length for --terselength is the number of columns. upgradepkg: accept -option in addition to --option. ap/vim-8.1.0026-x86_64-1.txz: Upgraded. d/bison-3.0.5-x86_64-1.txz: Upgraded. e/emacs-26.1-x86_64-1.txz: Upgraded. kde/kopete-4.14.3-x86_64-8.txz: Rebuilt. Recompiled against libidn-1.35. n/conntrack-tools-1.4.5-x86_64-1.txz: Upgraded. n/libnetfilter_conntrack-1.0.7-x86_64-1.txz: Upgraded. n/libnftnl-1.1.0-x86_64-1.txz: Upgraded. n/links-2.16-x86_64-2.txz: Rebuilt. Rebuilt to enable X driver for -g mode. n/lynx-2.8.9dev.19-x86_64-1.txz: Upgraded. n/nftables-0.8.5-x86_64-1.txz: Upgraded. n/p11-kit-0.23.11-x86_64-1.txz: Upgraded. n/ulogd-2.0.7-x86_64-1.txz: Upgraded. n/whois-5.3.1-x86_64-1.txz: Upgraded. xap/network-manager-applet-1.8.12-x86_64-1.txz: Upgraded. xap/vim-gvim-8.1.0026-x86_64-1.txz: Upgraded. 20180528191229 Patrick J Volkerding2018-05-311-0/+1