summaryrefslogtreecommitdiffstats
path: root/source (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Fri Mar 1 22:13:28 UTC 202420240301221328 Patrick J Volkerding2024-03-0257-166/+279
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240229_5cd471e-noarch-1.txz: Upgraded. a/kernel-generic-6.6.19-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.19-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.19-x86_64-1.txz: Upgraded. d/Cython-3.0.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.19-x86-1.txz: Upgraded. d/python-pip-24.0-x86_64-1.txz: Upgraded. d/python-setuptools-69.1.1-x86_64-1.txz: Upgraded. k/kernel-source-6.6.19-noarch-1.txz: Upgraded. kde/fcitx5-configtool-5.1.4-x86_64-1.txz: Upgraded. For now, continuing to build this against qt5. l/M2Crypto-0.41.0-x86_64-1.txz: Upgraded. l/Mako-1.3.2-x86_64-1.txz: Upgraded. l/dbus-python-1.3.2-x86_64-1.txz: Upgraded. l/expat-2.6.1-x86_64-1.txz: Upgraded. This is a bugfix release. l/glib-networking-2.78.1-x86_64-1.txz: Upgraded. l/pycairo-1.26.0-x86_64-1.txz: Upgraded. l/pycurl-7.45.3-x86_64-1.txz: Upgraded. l/pygobject3-3.46.0-x86_64-1.txz: Upgraded. l/pyparsing-3.1.1-x86_64-1.txz: Upgraded. l/python-Jinja2-3.1.3-x86_64-1.txz: Upgraded. l/python-MarkupSafe-2.1.5-x86_64-1.txz: Upgraded. l/python-PyYAML-6.0.1-x86_64-1.txz: Upgraded. l/python-alabaster-0.7.16-x86_64-1.txz: Upgraded. l/python-babel-2.14.0-x86_64-1.txz: Upgraded. l/python-build-1.0.3-x86_64-1.txz: Upgraded. l/python-certifi-2024.2.2-x86_64-1.txz: Upgraded. l/python-cffi-1.16.0-x86_64-1.txz: Upgraded. l/python-chardet-5.2.0-x86_64-1.txz: Upgraded. l/python-charset-normalizer-3.3.2-x86_64-1.txz: Upgraded. l/python-distro-1.9.0-x86_64-1.txz: Upgraded. l/python-dnspython-2.6.1-x86_64-1.txz: Upgraded. l/python-doxypypy-0.8.8.7-x86_64-1.txz: Upgraded. l/python-doxyqml-0.5.3-x86_64-1.txz: Upgraded. l/python-future-1.0.0-x86_64-1.txz: Upgraded. l/python-glad2-2.0.5-x86_64-1.txz: Upgraded. l/python-idna-3.6-x86_64-1.txz: Upgraded. l/python-imagesize-1.4.1-x86_64-1.txz: Upgraded. l/python-importlib_metadata-7.0.1-x86_64-1.txz: Upgraded. l/python-lxml-5.1.0-x86_64-1.txz: Upgraded. l/python-markdown-3.5.2-x86_64-1.txz: Upgraded. l/python-packaging-23.2-x86_64-1.txz: Upgraded. l/python-pbr-6.0.0-x86_64-1.txz: Upgraded. l/python-pillow-10.2.0-x86_64-1.txz: Upgraded. l/python-pysol_cards-0.16.0-x86_64-1.txz: Upgraded. l/python-pytz-2024.1-x86_64-1.txz: Upgraded. l/python-random2-1.0.2-x86_64-1.txz: Upgraded. l/python-setuptools_scm-7.1.0-x86_64-1.txz: Upgraded. l/python-tomli-2.0.1-x86_64-1.txz: Upgraded. l/python-typing_extensions-4.10.0-x86_64-1.txz: Added. This is a temporary addition, needed by python-setuptools_scm until we get a newer version of both that and Python. l/python-wheel-0.42.0-x86_64-1.txz: Upgraded. l/python-zipp-3.17.0-x86_64-1.txz: Upgraded. l/wavpack-5.7.0-x86_64-1.txz: Upgraded. n/nghttp2-1.60.0-x86_64-1.txz: Upgraded. tcl/tcl-8.6.14-x86_64-1.txz: Upgraded. tcl/tk-8.6.14-x86_64-1.txz: Upgraded. x/fcitx5-5.1.8-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.1.4-x86_64-1.txz: Upgraded. For now, continuing to build this against qt5. x/fcitx5-gtk-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-hangul-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-kkc-5.1.2-x86_64-1.txz: Upgraded. For now, continuing to build this against qt5. x/fcitx5-qt-5.1.5-x86_64-1.txz: Upgraded. This is compiled against both qt5 and qt6. x/fcitx5-table-extra-5.1.4-x86_64-1.txz: Upgraded. x/fcitx5-table-other-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-unikey-5.1.3-x86_64-1.txz: Upgraded. For now, continuing to build this against qt5. x/libime-1.1.6-x86_64-1.txz: Upgraded. x/xcb-imdkit-1.0.7-x86_64-1.txz: Upgraded. xfce/xfce4-clipman-plugin-1.6.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Feb 29 19:11:19 UTC 202420240229191119 Patrick J Volkerding2024-02-295-67/+3
| | | | | | | | | | | d/pahole-1.26-x86_64-1.txz: Upgraded. l/Imath-3.1.11-x86_64-1.txz: Upgraded. l/openjpeg-2.5.2-x86_64-1.txz: Upgraded. x/ibus-anthy-1.5.16-x86_64-1.txz: Upgraded. x/mesa-24.0.2-x86_64-1.txz: Upgraded. x/pixman-0.43.4-x86_64-1.txz: Upgraded. xfce/xfce4-panel-4.18.6-x86_64-1.txz: Upgraded. xfce/xfce4-terminal-1.1.3-x86_64-1.txz: Upgraded.
* Wed Feb 28 20:43:38 UTC 202420240228204338 Patrick J Volkerding2024-02-282-6/+4
| | | | | | a/aaa_libraries-15.1-x86_64-27.txz: Rebuilt. Upgraded: liblzma.so.5.6.0, libcares.so.2.12.0, libpng16.so.16.43.0, libunistring.so.5.1.0.
* Wed Feb 28 18:36:48 UTC 202420240228183648 Patrick J Volkerding2024-02-2821-14/+798
| | | | | | | | | | | | | | | | | | | | | | | | | | | | d/parallel-20240222-noarch-1.txz: Upgraded. kde/krita-5.2.2-x86_64-4.txz: Rebuilt. Recompiled against libunibreak-6.0. l/accountsservice-23.13.9-x86_64-1.txz: Upgraded. Thanks to reddog83. l/libass-0.17.1-x86_64-2.txz: Rebuilt. Recompiled against libunibreak-6.0. l/libunibreak-6.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/orc-0.4.38-x86_64-1.txz: Upgraded. l/python-requests-2.31.0-x86_64-1.txz: Upgraded. l/python-urllib3-2.2.1-x86_64-1.txz: Upgraded. l/qt6-6.6.2_20240210_15b7e743-x86_64-1.txz: Added. n/wpa_supplicant-2.10-x86_64-3.txz: Rebuilt. Patched the implementation of PEAP in wpa_supplicant to prevent an authentication bypass. For a successful attack, wpa_supplicant must be configured to not verify the network's TLS certificate during Phase 1 authentication, and an eap_peap_decrypt vulnerability can then be abused to skip Phase 2 authentication. The attack vector is sending an EAP-TLV Success packet instead of starting Phase 2. This allows an adversary to impersonate Enterprise Wi-Fi networks. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-52160 (* Security fix *) xap/gparted-1.6.0-x86_64-1.txz: Upgraded.
* Mon Feb 26 20:09:43 UTC 202420240226200943 Patrick J Volkerding2024-02-264-6/+5
| | | | | | | | | | | | | | | | | | | | a/mdadm-4.3-x86_64-1.txz: Upgraded. a/pciutils-3.11.1-x86_64-1.txz: Upgraded. d/swig-4.2.1-x86_64-1.txz: Upgraded. l/LibRaw-0.21.2-x86_64-2.txz: Rebuilt. Include the example programs (which are actually useful). Thanks to giomat. l/imagemagick-7.1.1_29-x86_64-1.txz: Upgraded. l/openjpeg-2.5.1-x86_64-1.txz: Upgraded. Fixed a heap-based buffer overflow in openjpeg in color.c:379:42 in sycc420_to_rgb when decompressing a crafted .j2k file. An attacker could use this to execute arbitrary code with the permissions of the application compiled against openjpeg. For more information, see: https://www.cve.org/CVERecord?id=CVE-2021-3575 (* Security fix *) l/pango-1.52.0-x86_64-1.txz: Upgraded. x/sddm-0.21.0-x86_64-1.txz: Upgraded. xap/x3270-4.3ga5-x86_64-1.txz: Upgraded.
* Sun Feb 25 19:16:52 UTC 202420240225191652 Patrick J Volkerding2024-02-255-4/+75
| | | | | | | | | | | | | | | | | | | | a/etc-15.1-x86_64-7.txz: Rebuilt. Don't leave {group,gshadow,passwd,shadow}.new laying around. We'd left these as a reference in case new default entries were added so that the admin could take a look at them and merge the new entries into the existing files. But we've been merging them over automatically for quite some time. The files contain no unique information and are sort of a footbullet. ap/qpdf-11.9.0-x86_64-1.txz: Upgraded. ap/vim-9.1.0136-x86_64-1.txz: Upgraded. n/whois-5.5.21-x86_64-1.txz: Upgraded. Updated the .cv and .sd TLD servers. Removed 4 new gTLDs which are no longer active. xap/vim-gvim-9.1.0136-x86_64-1.txz: Upgraded. xfce/xfce4-terminal-1.1.2-x86_64-2.txz: Rebuilt. [PATCH] screen: Fix wrong assert. Thanks to J_W. [PATCH] prefs-dialog: Fix wrong assert. Thanks to mario.
* Sat Feb 24 19:50:05 UTC 202420240224195005 Patrick J Volkerding2024-02-248-16/+17
| | | | | | | | | | | | | | | | | | | | | | a/pkgtools-15.1-noarch-10.txz: Rebuilt. setup.services: typo/syntax error fix. Thanks to gramaxo and pghvlaans. a/xz-5.6.0-x86_64-1.txz: Upgraded. ap/man-pages-6.06-noarch-2.txz: Rebuilt. Restored the previously included posix pages, and added the posix "sh" page since it's more correct than getting the ksh page for "sh". Thanks to pghvlaans. d/git-2.44.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.115.0-x86_64-2.txz: Rebuilt. Recompiled to add Zeroconf support. (This one fooled me because it doesn't actually link to any avahi libraries.) Thanks to audriusk. kde/kid3-3.9.5-x86_64-1.txz: Upgraded. l/libpng-1.6.43-x86_64-1.txz: Upgraded. l/libunistring-1.2-x86_64-1.txz: Upgraded. n/libksba-1.6.6-x86_64-1.txz: Upgraded. n/npth-1.7-x86_64-1.txz: Upgraded. t/texlive-2023.230322-x86_64-7.txz: Rebuilt. Use the bundled zlib to make the bundled lua happy. Thanks to sombragris.
* Fri Feb 23 20:37:29 UTC 202420240223203729 Patrick J Volkerding2024-02-2319-62/+215
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/dcron-4.5-x86_64-17.txz: Rebuilt. run-parts.8: document skiping *.orig files. Thanks to metaed. a/etc-15.1-x86_64-6.txz: Rebuilt. Add support for nss-mdns to /etc/nsswitch.conf. a/kernel-firmware-20240220_97b693d-noarch-1.txz: Upgraded. a/kernel-generic-6.6.18-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.18-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.18-x86_64-1.txz: Upgraded. ap/cups-filters-1.28.17-x86_64-5.txz: Rebuilt. Don't specify --with-browseremoteprotocols=cups in order to get the default values of cups and dnssd, which should enable discovering shared printers on the network. We'll refrain from sharing your printer -- you'll need to change that setting yourself. ;-) Thanks to TurboBlaze. ap/hplip-3.23.12-x86_64-2.txz: Rebuilt. The new --disable-imageProcessor-build option doesn't do squat, so we'll hit it with the good old patch again. Thanks to Petri Kaukasoina and Stuart Winter. d/kernel-headers-6.6.18-x86-1.txz: Upgraded. k/kernel-source-6.6.18-noarch-1.txz: Upgraded. l/gvfs-1.52.2-x86_64-2.txz: Rebuilt. Added -Ddnssd=true option and recompiled against avahi. l/libsecret-0.21.4-x86_64-1.txz: Upgraded. n/c-ares-1.27.0-x86_64-1.txz: Upgraded. n/libgpg-error-1.48-x86_64-1.txz: Upgraded. n/nss-mdns-0.15.1-x86_64-1.txz: Added. Needed for .local lookups. Thanks to Lockywolf. xap/pidgin-2.14.13-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Feb 23 02:27:35 UTC 202420240223022735 Patrick J Volkerding2024-02-2338-333/+782
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/aaa_libraries-15.1-x86_64-26.txz: Rebuilt. Upgraded: libacl.so.1.1.2302, libattr.so.1.1.2502, liblzma.so.5.4.6, libpcre2-8.so.0.12.0, libz.so.1.3.1, libcares.so.2.11.0, libexpat.so.1.9.0, libffi.so.8.1.4, libglib-2.0.so.0.7800.4, libgmodule-2.0.so.0.7800.4, libgobject-2.0.so.0.7800.4, libgthread-2.0.so.0.7800.4, libidn.so.12.6.5, libidn2.so.0.4.0, libpng16.so.16.41.0, libpsl.so.5.3.5, libtdb.so.1.4.10, libusb-1.0.so.0.4.0. a/etc-15.1-x86_64-5.txz: Rebuilt. Added UID 214 and GID 214 for avahi. a/gettext-0.22.5-x86_64-1.txz: Upgraded. a/pkgtools-15.1-noarch-9.txz: Rebuilt. setup.services: support rc.avahidaemon and rc.avahidnsconfd. a/sysvinit-scripts-15.1-noarch-13.txz: Rebuilt. rc.M: start (if executable) rc.avahidaemon and rc.avahidnsconfd. ap/cups-2.4.7-x86_64-2.txz: Rebuilt. Recompiled against avahi. ap/cups-filters-1.28.17-x86_64-4.txz: Rebuilt. Recompiled against avahi. ap/hplip-3.23.12-x86_64-1.txz: Upgraded. Compiled against avahi. ap/xmltoman-0.6-x86_64-1.txz: Added. This is needed to generate manpages for avahi. d/distcc-3.4-x86_64-4.txz: Rebuilt. Recompiled against avahi. d/gettext-tools-0.22.5-x86_64-1.txz: Upgraded. l/avahi-20240220_dffd549-x86_64-1.txz: Added. It was either this, or drop (or fork) hplip. We'll enjoy it in the long run. Thanks to David Somero for the original build script, and to Robby Workman for years of maintenance. Signed-off-by: volkerdi Acked-by: alienBOB l/libdaemon-0.14-x86_64-1.txz: Added. This is needed by avahi. l/pipewire-1.0.3-x86_64-5.txz: Rebuilt. Recompiled against avahi. l/pulseaudio-17.0-x86_64-3.txz: Rebuilt. Recompiled against avahi. n/NetworkManager-1.46.0-x86_64-1.txz: Upgraded. n/netatalk-3.1.18-x86_64-2.txz: Rebuilt. Recompiled against avahi. n/samba-4.19.5-x86_64-2.txz: Rebuilt. Recompiled against avahi. xap/pidgin-2.14.12-x86_64-3.txz: Rebuilt. Recompiled against avahi. xap/sane-1.2.1-x86_64-3.txz: Rebuilt. Recompiled against avahi. extra/bash-completion/bash-completion-2.12.0-noarch-1.txz: Upgraded.
* Wed Feb 21 20:00:08 UTC 202420240221200008 Patrick J Volkerding2024-02-214-4/+8
| | | | | | | | | | | | | | | | | | | | a/dcron-4.5-x86_64-16.txz: Rebuilt. run-parts: skip *.orig files. Thanks to metaed. l/libplist-2.4.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.8.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.8.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2024-07/ https://www.cve.org/CVERecord?id=CVE-2024-1546 https://www.cve.org/CVERecord?id=CVE-2024-1547 https://www.cve.org/CVERecord?id=CVE-2024-1548 https://www.cve.org/CVERecord?id=CVE-2024-1549 https://www.cve.org/CVERecord?id=CVE-2024-1550 https://www.cve.org/CVERecord?id=CVE-2024-1551 https://www.cve.org/CVERecord?id=CVE-2024-1552 https://www.cve.org/CVERecord?id=CVE-2024-1553 (* Security fix *)
* Tue Feb 20 21:08:27 UTC 202420240220210827 Patrick J Volkerding2024-02-202-2/+26
| | | | | xap/rxvt-unicode-9.31-x86_64-2.txz: Rebuilt. Patched to fix input buffer garbage when starting tmux. Thanks to Youjie.
* Tue Feb 20 18:41:59 UTC 202420240220184159 Patrick J Volkerding2024-02-205-103/+3
| | | | | | | | | | | | | | | | | | | | | a/gptfdisk-1.0.10-x86_64-1.txz: Upgraded. l/cxxopts-3.2.1-x86_64-1.txz: Upgraded. l/jasper-4.2.1-x86_64-1.txz: Upgraded. x/xterm-390-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.8.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.8.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2024-06/ https://www.cve.org/CVERecord?id=CVE-2024-1546 https://www.cve.org/CVERecord?id=CVE-2024-1547 https://www.cve.org/CVERecord?id=CVE-2024-1548 https://www.cve.org/CVERecord?id=CVE-2024-1549 https://www.cve.org/CVERecord?id=CVE-2024-1550 https://www.cve.org/CVERecord?id=CVE-2024-1551 https://www.cve.org/CVERecord?id=CVE-2024-1552 https://www.cve.org/CVERecord?id=CVE-2024-1553 (* Security fix *)
* Mon Feb 19 20:29:16 UTC 202420240219202916 Patrick J Volkerding2024-02-195-15/+43
| | | | | | | l/giflib-5.2.2-x86_64-1.txz: Upgraded. l/libwnck3-43.0-x86_64-2.txz: Rebuilt. Fixed crash bug. Thanks to fulalas. n/samba-4.19.5-x86_64-1.txz: Upgraded.
* Sun Feb 18 21:03:57 UTC 202420240218210357 Patrick J Volkerding2024-02-182-3/+4
| | | | | | | | | a/ndctl-78-x86_64-1.txz: Upgraded. ap/mpg123-1.32.5-x86_64-1.txz: Upgraded. l/libffi-3.4.6-x86_64-1.txz: Upgraded. x/mesa-24.0.1-x86_64-2.txz: Rebuilt. Added av1dec,av1enc,and vp9dec to the list of codecs to support. Thanks to fulalas and ZhaoLin1547.
* Sat Feb 17 21:09:51 UTC 202420240217210951 Patrick J Volkerding2024-02-171-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | l/nodejs-20.11.1-x86_64-1.txz: Upgraded. This update fixes security issues: Code injection and privilege escalation through Linux capabilities - (High). http: Reading unprocessed HTTP request with unbounded chunk extension allows DoS attacks - (High). Path traversal by monkey-patching Buffer internals - (High). setuid() does not drop all privileges due to io_uring - (High). Node.js is vulnerable to the Marvin Attack (timing variant of the Bleichenbacher attack against PKCS#1 v1.5 padding) - (Medium). Multiple permission model bypasses due to improper path traversal sequence sanitization - (Medium). Improper handling of wildcards in --allow-fs-read and --allow-fs-write - (Medium). Denial of Service by resource exhaustion in fetch() brotli decoding - (Medium). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21892 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22019 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21896 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22017 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-46809 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21891 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-21890 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-22025 (* Security fix *) l/pcre2-10.43-x86_64-1.txz: Upgraded.
* Fri Feb 16 20:18:59 UTC 202420240216201859 Patrick J Volkerding2024-02-1610-70/+33
| | | | | | | | | | | | | | | | | | a/kernel-generic-6.6.17-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.17-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.17-x86_64-1.txz: Upgraded. ap/soma-3.3.7-noarch-3.txz: Rebuilt. Strip trailing whitespace from soma.desktop. Thanks to DryFalls. d/kernel-headers-6.6.17-x86-1.txz: Upgraded. k/kernel-source-6.6.17-noarch-1.txz: Upgraded. l/mozilla-nss-3.98-x86_64-1.txz: Upgraded. n/ca-certificates-20240216-noarch-1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. x/ibus-m17n-1.4.28-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Feb 16 02:19:13 UTC 202420240216021913 Patrick J Volkerding2024-02-1630-130/+301
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/etc-15.1-x86_64-4.txz: Rebuilt. Added UID 303 and GID 303 for colord. ap/nvme-cli-2.8-x86_64-1.txz: Upgraded. kde/akonadi-23.08.5-x86_64-1.txz: Upgraded. kde/akonadi-calendar-23.08.5-x86_64-1.txz: Upgraded. kde/akonadi-calendar-tools-23.08.5-x86_64-1.txz: Upgraded. kde/akonadi-contacts-23.08.5-x86_64-1.txz: Upgraded. kde/akonadi-import-wizard-23.08.5-x86_64-1.txz: Upgraded. kde/akonadi-mime-23.08.5-x86_64-1.txz: Upgraded. kde/akonadi-notes-23.08.5-x86_64-1.txz: Upgraded. kde/akonadi-search-23.08.5-x86_64-1.txz: Upgraded. kde/akonadiconsole-23.08.5-x86_64-1.txz: Upgraded. kde/akregator-23.08.5-x86_64-1.txz: Upgraded. kde/alligator-23.08.5-x86_64-1.txz: Upgraded. kde/analitza-23.08.5-x86_64-1.txz: Upgraded. kde/ark-23.08.5-x86_64-1.txz: Upgraded. kde/artikulate-23.08.5-x86_64-1.txz: Upgraded. kde/audiocd-kio-23.08.5-x86_64-1.txz: Upgraded. kde/baloo-widgets-23.08.5-x86_64-1.txz: Upgraded. kde/blinken-23.08.5-x86_64-1.txz: Upgraded. kde/bomber-23.08.5-x86_64-1.txz: Upgraded. kde/bovo-23.08.5-x86_64-1.txz: Upgraded. kde/calendarsupport-23.08.5-x86_64-1.txz: Upgraded. kde/cantor-23.08.5-x86_64-1.txz: Upgraded. kde/cervisia-23.08.5-x86_64-1.txz: Upgraded. kde/colord-kde-23.08.5-x86_64-1.txz: Added. kde/dolphin-23.08.5-x86_64-1.txz: Upgraded. kde/dolphin-plugins-23.08.5-x86_64-1.txz: Upgraded. kde/dragon-23.08.5-x86_64-1.txz: Upgraded. kde/elisa-23.08.5-x86_64-1.txz: Upgraded. kde/eventviews-23.08.5-x86_64-1.txz: Upgraded. kde/falkon-23.08.5-x86_64-1.txz: Upgraded. kde/ffmpegthumbs-23.08.5-x86_64-1.txz: Upgraded. kde/filelight-23.08.5-x86_64-1.txz: Upgraded. kde/ghostwriter-23.08.5-x86_64-1.txz: Upgraded. kde/granatier-23.08.5-x86_64-1.txz: Upgraded. kde/grantlee-editor-23.08.5-x86_64-1.txz: Upgraded. kde/grantleetheme-23.08.5-x86_64-1.txz: Upgraded. kde/gwenview-23.08.5-x86_64-1.txz: Upgraded. kde/incidenceeditor-23.08.5-x86_64-1.txz: Upgraded. kde/itinerary-23.08.5-x86_64-1.txz: Upgraded. kde/juk-23.08.5-x86_64-1.txz: Upgraded. kde/k3b-23.08.5-x86_64-1.txz: Upgraded. kde/kaddressbook-23.08.5-x86_64-1.txz: Upgraded. kde/kalarm-23.08.5-x86_64-1.txz: Upgraded. kde/kalgebra-23.08.5-x86_64-1.txz: Upgraded. kde/kalzium-23.08.5-x86_64-1.txz: Upgraded. kde/kamera-23.08.5-x86_64-1.txz: Upgraded. kde/kamoso-23.08.5-x86_64-1.txz: Upgraded. kde/kanagram-23.08.5-x86_64-1.txz: Upgraded. kde/kapman-23.08.5-x86_64-1.txz: Upgraded. kde/kapptemplate-23.08.5-x86_64-1.txz: Upgraded. kde/kate-23.08.5-x86_64-1.txz: Upgraded. kde/katomic-23.08.5-x86_64-1.txz: Upgraded. kde/kbackup-23.08.5-x86_64-1.txz: Upgraded. kde/kblackbox-23.08.5-x86_64-1.txz: Upgraded. kde/kblocks-23.08.5-x86_64-1.txz: Upgraded. kde/kbounce-23.08.5-x86_64-1.txz: Upgraded. kde/kbreakout-23.08.5-x86_64-1.txz: Upgraded. kde/kbruch-23.08.5-x86_64-1.txz: Upgraded. kde/kcachegrind-23.08.5-x86_64-1.txz: Upgraded. kde/kcalc-23.08.5-x86_64-1.txz: Upgraded. kde/kcalutils-23.08.5-x86_64-1.txz: Upgraded. kde/kcharselect-23.08.5-x86_64-1.txz: Upgraded. kde/kcolorchooser-23.08.5-x86_64-1.txz: Upgraded. kde/kcron-23.08.5-x86_64-1.txz: Upgraded. kde/kde-dev-scripts-23.08.5-x86_64-1.txz: Upgraded. kde/kde-dev-utils-23.08.5-x86_64-1.txz: Upgraded. kde/kde-inotify-survey-23.08.5-x86_64-1.txz: Upgraded. kde/kdebugsettings-23.08.5-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-23.08.5-x86_64-1.txz: Upgraded. kde/kdeedu-data-23.08.5-x86_64-1.txz: Upgraded. kde/kdegraphics-mobipocket-23.08.5-x86_64-1.txz: Upgraded. kde/kdegraphics-thumbnailers-23.08.5-x86_64-1.txz: Upgraded. kde/kdenetwork-filesharing-23.08.5-x86_64-1.txz: Upgraded. kde/kdenlive-23.08.5-x86_64-1.txz: Upgraded. kde/kdepim-addons-23.08.5-x86_64-1.txz: Upgraded. kde/kdepim-runtime-23.08.5-x86_64-1.txz: Upgraded. kde/kdesdk-kio-23.08.5-x86_64-1.txz: Upgraded. kde/kdesdk-thumbnailers-23.08.5-x86_64-1.txz: Upgraded. kde/kdev-php-23.08.5-x86_64-1.txz: Upgraded. kde/kdev-python-23.08.5-x86_64-1.txz: Upgraded. kde/kdevelop-23.08.5-x86_64-1.txz: Upgraded. kde/kdf-23.08.5-x86_64-1.txz: Upgraded. kde/kdialog-23.08.5-x86_64-1.txz: Upgraded. kde/kdiamond-23.08.5-x86_64-1.txz: Upgraded. kde/keditbookmarks-23.08.5-x86_64-1.txz: Upgraded. kde/keysmith-23.08.5-x86_64-1.txz: Upgraded. kde/kfind-23.08.5-x86_64-1.txz: Upgraded. kde/kfourinline-23.08.5-x86_64-1.txz: Upgraded. kde/kgeography-23.08.5-x86_64-1.txz: Upgraded. kde/kget-23.08.5-x86_64-1.txz: Upgraded. kde/kgoldrunner-23.08.5-x86_64-1.txz: Upgraded. kde/kgpg-23.08.5-x86_64-1.txz: Upgraded. kde/khangman-23.08.5-x86_64-1.txz: Upgraded. kde/khelpcenter-23.08.5-x86_64-1.txz: Upgraded. kde/kidentitymanagement-23.08.5-x86_64-1.txz: Upgraded. kde/kig-23.08.5-x86_64-1.txz: Upgraded. kde/kigo-23.08.5-x86_64-1.txz: Upgraded. kde/killbots-23.08.5-x86_64-1.txz: Upgraded. kde/kimagemapeditor-23.08.5-x86_64-1.txz: Upgraded. kde/kimap-23.08.5-x86_64-1.txz: Upgraded. kde/kio-admin-23.08.5-x86_64-1.txz: Upgraded. kde/kio-extras-23.08.5-x86_64-1.txz: Upgraded. kde/kio-gdrive-23.08.5-x86_64-1.txz: Upgraded. kde/kio-zeroconf-23.08.5-x86_64-1.txz: Upgraded. kde/kipi-plugins-23.08.5-x86_64-1.txz: Upgraded. kde/kirigami-gallery-23.08.5-x86_64-1.txz: Upgraded. kde/kiriki-23.08.5-x86_64-1.txz: Upgraded. kde/kiten-23.08.5-x86_64-1.txz: Upgraded. kde/kitinerary-23.08.5-x86_64-1.txz: Upgraded. kde/kjumpingcube-23.08.5-x86_64-1.txz: Upgraded. kde/kldap-23.08.5-x86_64-1.txz: Upgraded. kde/kleopatra-23.08.5-x86_64-1.txz: Upgraded. kde/klickety-23.08.5-x86_64-1.txz: Upgraded. kde/klines-23.08.5-x86_64-1.txz: Upgraded. kde/kmag-23.08.5-x86_64-1.txz: Upgraded. kde/kmahjongg-23.08.5-x86_64-1.txz: Upgraded. kde/kmail-23.08.5-x86_64-1.txz: Upgraded. kde/kmail-account-wizard-23.08.5-x86_64-1.txz: Upgraded. kde/kmailtransport-23.08.5-x86_64-1.txz: Upgraded. kde/kmbox-23.08.5-x86_64-1.txz: Upgraded. kde/kmime-23.08.5-x86_64-1.txz: Upgraded. kde/kmines-23.08.5-x86_64-1.txz: Upgraded. kde/kmix-23.08.5-x86_64-1.txz: Upgraded. kde/kmousetool-23.08.5-x86_64-1.txz: Upgraded. kde/kmouth-23.08.5-x86_64-1.txz: Upgraded. kde/kmplot-23.08.5-x86_64-1.txz: Upgraded. kde/knavalbattle-23.08.5-x86_64-1.txz: Upgraded. kde/knetwalk-23.08.5-x86_64-1.txz: Upgraded. kde/knights-23.08.5-x86_64-1.txz: Upgraded. kde/knotes-23.08.5-x86_64-1.txz: Upgraded. kde/kolf-23.08.5-x86_64-1.txz: Upgraded. kde/kollision-23.08.5-x86_64-1.txz: Upgraded. kde/kolourpaint-23.08.5-x86_64-1.txz: Upgraded. kde/kompare-23.08.5-x86_64-1.txz: Upgraded. kde/konqueror-23.08.5-x86_64-1.txz: Upgraded. kde/konquest-23.08.5-x86_64-1.txz: Upgraded. kde/konsole-23.08.5-x86_64-1.txz: Upgraded. kde/kontact-23.08.5-x86_64-1.txz: Upgraded. kde/kontactinterface-23.08.5-x86_64-1.txz: Upgraded. kde/kontrast-23.08.5-x86_64-1.txz: Upgraded. kde/konversation-23.08.5-x86_64-1.txz: Upgraded. kde/kopeninghours-23.08.5-x86_64-1.txz: Upgraded. kde/kopete-23.08.5-x86_64-1.txz: Upgraded. kde/korganizer-23.08.5-x86_64-1.txz: Upgraded. kde/kosmindoormap-23.08.5-x86_64-1.txz: Upgraded. kde/kpat-23.08.5-x86_64-1.txz: Upgraded. kde/kpimtextedit-23.08.5-x86_64-1.txz: Upgraded. kde/kpkpass-23.08.5-x86_64-1.txz: Upgraded. kde/kpmcore-23.08.5-x86_64-1.txz: Upgraded. kde/kpublictransport-23.08.5-x86_64-1.txz: Upgraded. kde/kqtquickcharts-23.08.5-x86_64-1.txz: Upgraded. kde/krdc-23.08.5-x86_64-1.txz: Upgraded. kde/kreversi-23.08.5-x86_64-1.txz: Upgraded. kde/krfb-23.08.5-x86_64-1.txz: Upgraded. kde/kross-interpreters-23.08.5-x86_64-1.txz: Upgraded. kde/kruler-23.08.5-x86_64-1.txz: Upgraded. kde/ksanecore-23.08.5-x86_64-1.txz: Upgraded. kde/kshisen-23.08.5-x86_64-1.txz: Upgraded. kde/ksirk-23.08.5-x86_64-1.txz: Upgraded. kde/ksmtp-23.08.5-x86_64-1.txz: Upgraded. kde/ksnakeduel-23.08.5-x86_64-1.txz: Upgraded. kde/kspaceduel-23.08.5-x86_64-1.txz: Upgraded. kde/ksquares-23.08.5-x86_64-1.txz: Upgraded. kde/ksudoku-23.08.5-x86_64-1.txz: Upgraded. kde/ksystemlog-23.08.5-x86_64-1.txz: Upgraded. kde/kteatime-23.08.5-x86_64-1.txz: Upgraded. kde/ktimer-23.08.5-x86_64-1.txz: Upgraded. kde/ktnef-23.08.5-x86_64-1.txz: Upgraded. kde/ktorrent-23.08.5-x86_64-1.txz: Upgraded. kde/ktouch-23.08.5-x86_64-1.txz: Upgraded. kde/kturtle-23.08.5-x86_64-1.txz: Upgraded. kde/kubrick-23.08.5-x86_64-1.txz: Upgraded. kde/kwalletmanager-23.08.5-x86_64-1.txz: Upgraded. kde/kwave-23.08.5-x86_64-1.txz: Upgraded. kde/kwordquiz-23.08.5-x86_64-1.txz: Upgraded. kde/libgravatar-23.08.5-x86_64-1.txz: Upgraded. kde/libkcddb-23.08.5-x86_64-1.txz: Upgraded. kde/libkcompactdisc-23.08.5-x86_64-1.txz: Upgraded. kde/libkdcraw-23.08.5-x86_64-1.txz: Upgraded. kde/libkdegames-23.08.5-x86_64-1.txz: Upgraded. kde/libkdepim-23.08.5-x86_64-1.txz: Upgraded. kde/libkeduvocdocument-23.08.5-x86_64-1.txz: Upgraded. kde/libkexiv2-23.08.5-x86_64-1.txz: Upgraded. kde/libkgapi-23.08.5-x86_64-1.txz: Upgraded. kde/libkipi-23.08.5-x86_64-1.txz: Upgraded. kde/libkleo-23.08.5-x86_64-1.txz: Upgraded. kde/libkmahjongg-23.08.5-x86_64-1.txz: Upgraded. kde/libkomparediff2-23.08.5-x86_64-1.txz: Upgraded. kde/libksane-23.08.5-x86_64-1.txz: Upgraded. kde/libksieve-23.08.5-x86_64-1.txz: Upgraded. kde/libktorrent-23.08.5-x86_64-1.txz: Upgraded. kde/lokalize-23.08.5-x86_64-1.txz: Upgraded. kde/lskat-23.08.5-x86_64-1.txz: Upgraded. kde/mailcommon-23.08.5-x86_64-1.txz: Upgraded. kde/mailimporter-23.08.5-x86_64-1.txz: Upgraded. kde/marble-23.08.5-x86_64-1.txz: Upgraded. kde/markdownpart-23.08.5-x86_64-1.txz: Upgraded. kde/mbox-importer-23.08.5-x86_64-1.txz: Upgraded. kde/merkuro-23.08.5-x86_64-1.txz: Upgraded. kde/messagelib-23.08.5-x86_64-1.txz: Upgraded. kde/minuet-23.08.5-x86_64-1.txz: Upgraded. kde/okular-23.08.5-x86_64-1.txz: Upgraded. kde/palapeli-23.08.5-x86_64-1.txz: Upgraded. kde/parley-23.08.5-x86_64-1.txz: Upgraded. kde/partitionmanager-23.08.5-x86_64-1.txz: Upgraded. kde/picmi-23.08.5-x86_64-1.txz: Upgraded. kde/pim-data-exporter-23.08.5-x86_64-1.txz: Upgraded. kde/pim-sieve-editor-23.08.5-x86_64-1.txz: Upgraded. kde/pimcommon-23.08.5-x86_64-1.txz: Upgraded. kde/poxml-23.08.5-x86_64-1.txz: Upgraded. kde/print-manager-23.08.5-x86_64-1.txz: Upgraded. kde/rocs-23.08.5-x86_64-1.txz: Upgraded. kde/skanlite-23.08.5-x86_64-1.txz: Upgraded. kde/skanpage-23.08.5-x86_64-1.txz: Upgraded. kde/spectacle-23.08.5-x86_64-1.txz: Upgraded. kde/step-23.08.5-x86_64-1.txz: Upgraded. kde/svgpart-23.08.5-x86_64-1.txz: Upgraded. kde/sweeper-23.08.5-x86_64-1.txz: Upgraded. kde/umbrello-23.08.5-x86_64-1.txz: Upgraded. kde/yakuake-23.08.5-x86_64-1.txz: Upgraded. kde/zanshin-23.08.5-x86_64-1.txz: Upgraded. l/colord-1.4.7-x86_64-1.txz: Added. Thanks to Willy Sudiarto Raharjo. l/cxxopts-3.2.0-x86_64-1.txz: Upgraded. l/libffi-3.4.5-x86_64-1.txz: Upgraded. l/libgusb-0.4.8-x86_64-1.txz: Added. This is needed by colord. Thanks to Willy Sudiarto Raharjo. l/taglib-extras-1.0.1-x86_64-4.txz: Removed. This package is obsolete. n/php-8.3.3-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.php.net/ChangeLog-8.php#8.3.3 x/mesa-24.0.1-x86_64-1.txz: Upgraded. xfce/xfce4-settings-4.18.4-x86_64-2.txz: Rebuilt. Recompiled using --enable-colord.
* Wed Feb 14 22:46:52 UTC 202420240214224652 Patrick J Volkerding2024-02-156-77/+174
| | | | | | | | | | | | | | | | | | | | | | a/btrfs-progs-6.7.1-x86_64-1.txz: Upgraded. a/ed-1.20.1-x86_64-1.txz: Upgraded. a/shadow-4.14.5-x86_64-1.txz: Upgraded. d/git-2.43.2-x86_64-1.txz: Upgraded. d/meson-1.3.2-x86_64-1.txz: Upgraded. d/tree-sitter-0.20.9-x86_64-1.txz: Upgraded. e/emacs-29.2-x86_64-2.txz: Rebuilt. Compiled with support for pdumper and native compilation. The emacs-no-x11 binary has been dropped from the package because when pdumper is used the support files need to be matched to a specific binary. If you need a non-X console version of Emacs (or just want to reduce the footprint) a traditional build is available in /extra. Thanks to drgibbon who requested this long ago. :-) Thanks to Didier Spaier for the sample build script. l/libnvme-1.8-x86_64-1.txz: Upgraded. xap/xlockmore-5.75-x86_64-1.txz: Upgraded. extra/emacs-regular-build/emacs-29.2-x86_64-2_regular.txz: Added. A "regular" build of Emacs like was previously in the main tree, with a version supporting X11/GTK+3, and a non-X console version.
* Wed Feb 14 04:31:08 UTC 202420240214043108 Patrick J Volkerding2024-02-142-2/+2
| | | | | | | | | | | | | | | | | | | | | l/exiv2-0.28.2-x86_64-1.txz: Upgraded. Fixes two low-severity security issues introduced in 0.28.x: Out-of-bounds read in QuickTimeVideo::NikonTagsDecoder. Denial of service due to unbounded recursion in QuickTimeVideo::multipleEntriesDecoder. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-24826 https://www.cve.org/CVERecord?id=CVE-2024-25112 (* Security fix *) l/gnome-keyring-46.1-x86_64-1.txz: Upgraded. n/dnsmasq-2.90-x86_64-1.txz: Upgraded. Add limits on the resources used to do DNSSEC validation. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-50387 https://www.cve.org/CVERecord?id=CVE-2023-50868 (* Security fix *) x/igt-gpu-tools-1.28-x86_64-2.txz: Rebuilt. Recompiled against /procps-ng-4.0.4.
* Tue Feb 13 19:19:24 UTC 202420240213191924 Patrick J Volkerding2024-02-1310-833/+48
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | ap/tmux-3.4-x86_64-1.txz: Upgraded. d/lua-5.4.6-x86_64-5.txz: Rebuilt. Search paths under /usr/local in addition to /usr. Thanks to Arch for the patch. l/gst-plugins-bad-free-1.22.10-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.10-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.10-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.10-x86_64-1.txz: Upgraded. l/gstreamer-1.22.10-x86_64-1.txz: Upgraded. l/wireplumber-0.4.17-x86_64-3.txz: Rebuilt. Build against system lua. n/bind-9.18.24-x86_64-1.txz: Upgraded. This update fixes bugs and security issues: Specific DNS answers could cause a denial-of-service condition due to DNS validation taking a long time. Restore DNS64 state when handling a serve-stale timeout. Specific queries could trigger an assertion check with nxdomain-redirect enabled. Speed up parsing of DNS messages with many different names. For more information, see: https://kb.isc.org/docs/cve-2023-50387 https://www.cve.org/CVERecord?id=CVE-2023-50387 https://kb.isc.org/docs/cve-2023-5679 https://www.cve.org/CVERecord?id=CVE-2023-5679 https://kb.isc.org/docs/cve-2023-5517 https://www.cve.org/CVERecord?id=CVE-2023-5517 https://kb.isc.org/docs/cve-2023-4408 https://www.cve.org/CVERecord?id=CVE-2023-4408 (* Security fix *) n/ipset-7.21-x86_64-1.txz: Upgraded.
* Mon Feb 12 20:58:46 UTC 202420240212205846 Patrick J Volkerding2024-02-1213-41/+412
| | | | | | | | | | | | | | | | | | | | | | a/procps-ng-4.0.4-x86_64-1.txz: Upgraded. a/shadow-4.14.4-x86_64-1.txz: Upgraded. ap/man-pages-6.06-noarch-1.txz: Upgraded. ap/vim-9.1.0098-x86_64-1.txz: Upgraded. d/libgccjit-13.2.0-x86_64-1.txz: Added. If we can ship GCC's D and Modula-2 support, then we can ship this. We'll probably find a use for it. ;-) Thanks to Didier Spaier for hints on the build script. d/mercurial-6.6.3-x86_64-1.txz: Upgraded. d/rust-1.76.0-x86_64-1.txz: Upgraded. l/gegl-0.4.48-x86_64-1.txz: Upgraded. l/openexr-3.2.2-x86_64-1.txz: Upgraded. l/pango-1.51.2-x86_64-1.txz: Upgraded. l/python-calver-2022.6.26-x86_64-1.txz: Added. Needed for python-trove-classifiers. Thanks to lucabon. n/openvpn-2.6.9-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0098-x86_64-1.txz: Upgraded. extra/rust-for-mozilla/rust-1.70.0-x86_64-4.txz: Added. Let's move this here since it's lagging behind the latest Rust.
* Sun Feb 11 22:11:59 UTC 202420240211221159 Patrick J Volkerding2024-02-125-7/+9
| | | | | | | | | | | | | | | | | ap/mariadb-10.11.7-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://mariadb.com/kb/en/mariadb-10-11-7-release-notes/ l/gjs-1.76.3-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_28-x86_64-1.txz: Upgraded. l/pipewire-1.0.3-x86_64-4.txz: Rebuilt. Use cmp -s in doinst.sh. Thanks to Thom1b and Windu. l/wireplumber-0.4.17-x86_64-2.txz: Rebuilt. Use cmp -s in doinst.sh. Thanks to Thom1b and Windu. n/dnsmasq-2.89-x86_64-2.txz: Rebuilt. Added trust-anchors.conf and edited PREFIX in dnsmasq.conf to simplify setting up DNSSEC. Thanks to marav. xap/xsnow-3.7.8-x86_64-1.txz: Upgraded.
* Sat Feb 10 21:19:10 UTC 202420240210211910 Patrick J Volkerding2024-02-1015-61/+193
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | d/git-2.43.1-x86_64-1.txz: Upgraded. kde/attica-5.115.0-x86_64-1.txz: Upgraded. kde/baloo-5.115.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.115.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.115.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.115.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.115.0-x86_64-1.txz: Upgraded. kde/kactivities-5.115.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.115.0-x86_64-1.txz: Upgraded. kde/kapidox-5.115.0-x86_64-1.txz: Upgraded. kde/karchive-5.115.0-x86_64-1.txz: Upgraded. kde/kauth-5.115.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.115.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.115.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.115.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.115.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.115.0-x86_64-1.txz: Upgraded. kde/kconfig-5.115.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.115.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.115.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.115.0-x86_64-1.txz: Upgraded. kde/kcrash-5.115.0-x86_64-1.txz: Upgraded. kde/kdav-5.115.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.115.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.115.0-x86_64-1.txz: Upgraded. kde/kded-5.115.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.115.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.115.0-x86_64-1.txz: Upgraded. kde/kdesu-5.115.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.115.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.115.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.115.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.115.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.115.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.115.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.115.0-x86_64-1.txz: Upgraded. kde/kholidays-5.115.0-x86_64-1.txz: Upgraded. kde/khtml-5.115.0-x86_64-1.txz: Upgraded. kde/ki18n-5.115.1-x86_64-1.txz: Upgraded. kde/kiconthemes-5.115.0-x86_64-1.txz: Upgraded. kde/kidletime-5.115.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.115.0-x86_64-1.txz: Upgraded. kde/kinit-5.115.0-x86_64-1.txz: Upgraded. kde/kio-5.115.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.115.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.115.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.115.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.115.0-x86_64-1.txz: Upgraded. kde/kjs-5.115.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.115.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.115.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.115.0-x86_64-1.txz: Upgraded. kde/knotifications-5.115.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.115.0-x86_64-1.txz: Upgraded. kde/kpackage-5.115.0-x86_64-1.txz: Upgraded. kde/kparts-5.115.0-x86_64-1.txz: Upgraded. kde/kpeople-5.115.0-x86_64-1.txz: Upgraded. kde/kplotting-5.115.0-x86_64-1.txz: Upgraded. kde/kpty-5.115.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.115.0-x86_64-1.txz: Upgraded. kde/kross-5.115.0-x86_64-1.txz: Upgraded. kde/krunner-5.115.0-x86_64-1.txz: Upgraded. kde/kservice-5.115.0-x86_64-1.txz: Upgraded. kde/ktexteditor-5.115.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.115.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.115.0-x86_64-1.txz: Upgraded. kde/kwallet-5.115.0-x86_64-1.txz: Upgraded. kde/kwayland-5.115.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.115.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.115.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.115.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.115.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.115.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.115.0-x86_64-1.txz: Upgraded. kde/oxygen-icons-5.115.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.115.0-x86_64-1.txz: Upgraded. kde/prison-5.115.0-x86_64-1.txz: Upgraded. kde/purpose-5.115.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.115.0-x86_64-1.txz: Upgraded. kde/solid-5.115.0-x86_64-1.txz: Upgraded. kde/sonnet-5.115.0-x86_64-1.txz: Upgraded. kde/syndication-5.115.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.115.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.115.0-x86_64-1.txz: Upgraded. l/babl-0.1.108-x86_64-1.txz: Upgraded. l/glib-networking-2.78.0-x86_64-2.txz: Rebuilt. Recompiled against libproxy-0.5.4. l/libproxy-0.5.4-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/neon-0.33.0-x86_64-2.txz: Rebuilt. Recompiled against libproxy-0.5.4. l/pipewire-1.0.3-x86_64-3.txz: Rebuilt. Removed bundled wireplumber. l/wireplumber-0.4.17-x86_64-1.txz: Added. This has been broken out as a new package. Thanks to alex14641 for the suggestion.
* Fri Feb 9 21:48:09 UTC 202420240209214809 Patrick J Volkerding2024-02-091-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | l/libhandy-1.8.3-x86_64-1.txz: Upgraded. xap/xpdf-4.05-x86_64-1.txz: Upgraded. This update fixes security issues: Fixed a bug in the ICCBased color space parser that was allowing the number of components to be zero. Thanks to huckleberry for the bug report. Fixed a bug in the ICCBased color space parser that was allowing the number of components to be zero. Thanks to huckleberry for the bug report. Added checks for PDF object loops in AcroForm::scanField(), Catalog::readPageLabelTree2(), and Catalog::readEmbeddedFileTree(). The zero-width character problem can also happen if the page size is very large -- that needs to be limited too, the same way as character position coordinates. Thanks to jlinliu for the bug report. Add some missing bounds check code in DCTStream. Thanks to Jiahao Liu for the bug report. Fix a deadlock when an object stream's length field is contained in another object stream. Thanks to Jiahao Liu for the bug report. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-2662 https://www.cve.org/CVERecord?id=CVE-2023-2662 https://www.cve.org/CVERecord?id=CVE-2018-7453 https://www.cve.org/CVERecord?id=CVE-2018-16369 https://www.cve.org/CVERecord?id=CVE-2022-36561 https://www.cve.org/CVERecord?id=CVE-2022-41844 https://www.cve.org/CVERecord?id=CVE-2023-2663 https://www.cve.org/CVERecord?id=CVE-2023-2664 https://www.cve.org/CVERecord?id=CVE-2023-3044 https://www.cve.org/CVERecord?id=CVE-2023-3436 (* Security fix *)
* Thu Feb 8 22:17:18 UTC 202420240208221718 Patrick J Volkerding2024-02-098-61/+78
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240208_fbef4d3-noarch-1.txz: Upgraded. a/kernel-generic-6.6.16-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.16-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.16-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.16-x86-1.txz: Upgraded. k/kernel-source-6.6.16-noarch-1.txz: Upgraded. -VIDEO_ATOMISP m -VIDEO_ATOMISP_GC0310 n -VIDEO_ATOMISP_GC2235 n -VIDEO_ATOMISP_ISP2401 n -VIDEO_ATOMISP_LM3554 n -VIDEO_ATOMISP_MSRLIST_HELPER n -VIDEO_ATOMISP_MT9M114 n -VIDEO_ATOMISP_OV2722 n -VIDEO_ATOMISP_OV5693 n INTEL_ATOMISP y -> n +INTEL_ATOMISP2_PM m l/enchant-2.6.7-x86_64-1.txz: Upgraded. l/libsecret-0.21.3-x86_64-1.txz: Upgraded. l/libuv-1.48.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.76.0-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Feb 7 20:07:29 UTC 202420240207200729 Patrick J Volkerding2024-02-078-9/+17
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/hwdata-0.379-noarch-1.txz: Upgraded. ap/inxi-3.3.33_1-noarch-1.txz: Upgraded. ap/rpm-4.19.1.1-x86_64-1.txz: Upgraded. kde/kstars-3.6.9-x86_64-1.txz: Upgraded. l/enchant-2.6.5-x86_64-1.txz: Upgraded. Reverted to non-broken version. l/expat-2.6.0-x86_64-1.txz: Upgraded. This update fixes security issues: Fix quadratic runtime issues with big tokens that can cause denial of service. Fix billion laughs attacks for users compiling *without* XML_DTD defined (which is not common). For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-52425 https://www.cve.org/CVERecord?id=CVE-2023-52426 (* Security fix *) l/orc-0.4.37-x86_64-1.txz: Upgraded. l/pipewire-1.0.3-x86_64-2.txz: Rebuilt. Use wireplumber-0.4.17, as the newer version's support for elogind seems to be broken, and this prevents bluetooth from connecting properly. Thanks to mistfire and rizitis. x/libwacom-2.10.0-x86_64-1.txz: Upgraded. xap/hexchat-2.16.2-x86_64-1.txz: Upgraded. extra/xv/xv-5.0.0-x86_64-1.txz: Upgraded.
* Tue Feb 6 21:45:37 UTC 202420240206214537 Patrick J Volkerding2024-02-0612-50/+43
| | | | | | | | | | | | | a/kernel-firmware-20240203_b4b04a5-noarch-1.txz: Upgraded. ap/inxi-3.3.32_1-noarch-1.txz: Upgraded. d/ccache-4.9.1-x86_64-1.txz: Upgraded. d/cmake-3.28.3-x86_64-1.txz: Upgraded. l/jasper-4.2.0-x86_64-1.txz: Upgraded. x/libpciaccess-0.18-x86_64-1.txz: Upgraded. x/xdg-utils-1.2.1-noarch-1.txz: Upgraded. xfce/garcon-4.18.2-x86_64-1.txz: Upgraded. xfce/libxfce4ui-4.18.5-x86_64-1.txz: Upgraded. xfce/libxfce4util-4.18.2-x86_64-1.txz: Upgraded.
* Mon Feb 5 19:54:29 UTC 202420240205195429 Patrick J Volkerding2024-02-053-3/+3
| | | | | | | | | | | | | | | | a/xfsprogs-6.6.0-x86_64-1.txz: Upgraded. l/enchant-2.6.6-x86_64-1.txz: Upgraded. l/libgsf-1.14.52-x86_64-1.txz: Upgraded. l/sbc-2.0-x86_64-1.txz: Upgraded. n/stunnel-5.72-x86_64-1.txz: Upgraded. x/libXext-1.3.6-x86_64-1.txz: Upgraded. x/libXvMC-1.0.14-x86_64-1.txz: Upgraded. x/libxkbfile-1.1.3-x86_64-1.txz: Upgraded. x/makedepend-1.0.9-x86_64-1.txz: Upgraded. x/xkeyboard-config-2.41-noarch-1.txz: Upgraded. xfce/mousepad-0.6.2-x86_64-1.txz: Upgraded. xfce/xfce4-screenshooter-1.10.5-x86_64-1.txz: Upgraded. xfce/xfce4-terminal-1.1.2-x86_64-1.txz: Upgraded.
* Sun Feb 4 19:20:00 UTC 202420240204192000 Patrick J Volkerding2024-02-0415-19/+179
| | | | | | | | | | | | | | | | | | | | ap/pamixer-1.6-x86_64-1.txz: Upgraded. d/rust-bindgen-0.69.4-x86_64-1.txz: Upgraded. l/cxxopts-3.1.1-x86_64-1.txz: Added. Needed by pamixer-1.6. l/gc-8.2.6-x86_64-1.txz: Upgraded. l/libxml2-2.12.5-x86_64-1.txz: Upgraded. Fix the following security issue: xmlreader: Don't expand XIncludes when backtracking. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-25062 (* Security fix *) x/bitmap-1.1.1-x86_64-1.txz: Upgraded. x/xditview-1.0.7-x86_64-1.txz: Upgraded. x/xkbcomp-1.4.7-x86_64-1.txz: Upgraded. x/xkbutils-1.0.6-x86_64-1.txz: Upgraded. x/xmore-1.0.4-x86_64-1.txz: Upgraded. x/xprop-1.2.7-x86_64-1.txz: Upgraded.
* Sat Feb 3 20:54:00 UTC 202420240203205400 Patrick J Volkerding2024-02-039-144/+982
| | | | | | | | | | a/glibc-zoneinfo-2024a-noarch-1.txz: Upgraded. This package provides the latest timezone updates. n/ca-certificates-20240203-noarch-1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. x/ibus-libpinyin-1.15.7-x86_64-1.txz: Upgraded. x/xdg-utils-1.2.0-noarch-1.txz: Upgraded.
* Fri Feb 2 22:12:45 UTC 202420240202221245 Patrick J Volkerding2024-02-0211-882/+14
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | A test mass rebuild here didn't find any new failure-to-build-from-source, so we'll go ahead and upgrade to the new glibc. Enjoy! :-) a/aaa_glibc-solibs-2.39-x86_64-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-36.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/cantor-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/kfilemetadata-5.114.0-x86_64-3.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/kile-2.9.93-x86_64-30.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/kitinerary-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/krita-5.2.2-x86_64-3.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/okular-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against poppler-24.02.0. l/SDL2-2.30.0-x86_64-1.txz: Upgraded. l/glibc-2.39-x86_64-1.txz: Upgraded. This fixes a few __vsyslog_internal related overflows that could result in an application crash or local privilege escalation. The issues affected glibc 2.36 and newer. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-6246 https://www.cve.org/CVERecord?id=CVE-2023-6779 https://www.cve.org/CVERecord?id=CVE-2023-6780 (* Security fix *) l/glibc-i18n-2.39-x86_64-1.txz: Upgraded. l/glibc-profile-2.39-x86_64-1.txz: Upgraded. l/pipewire-1.0.3-x86_64-1.txz: Upgraded. l/poppler-24.02.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/ipset-7.20-x86_64-1.txz: Upgraded.
* Thu Feb 1 19:51:54 UTC 202420240201195154 Patrick J Volkerding2024-02-017-14/+20
| | | | | | | | | | | | | | | | a/kernel-firmware-20240201_09f0fb8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.15-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.15-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.15-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.15-x86-1.txz: Upgraded. k/kernel-source-6.6.15-noarch-1.txz: Upgraded. kde/libindi-2.0.6-x86_64-1.txz: Upgraded. l/libusb-1.0.27-x86_64-1.txz: Upgraded. n/fetchmail-6.4.38-x86_64-1.txz: Upgraded. x/mesa-24.0.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Jan 31 21:19:19 UTC 202420240131211919 Patrick J Volkerding2024-01-3110-16/+195
| | | | | | | | | | | | | | | | | | | | ap/nvme-cli-2.7.1-x86_64-1.txz: Upgraded. l/libnvme-1.7.1-x86_64-1.txz: Added. This is required by nvme-cli. l/pipewire-1.0.2-x86_64-1.txz: Upgraded. n/curl-8.6.0-x86_64-1.txz: Upgraded. n/libmilter-8.18.1-x86_64-1.txz: Upgraded. extra/sendmail/sendmail-8.18.1-x86_64-1.txz: Upgraded. sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-51765 (* Security fix *) extra/sendmail/sendmail-cf-8.18.1-noarch-1.txz: Upgraded.
* Tue Jan 30 22:01:28 UTC 202420240130220128 Patrick J Volkerding2024-01-3015-55/+57
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/lzip-1.24-x86_64-1.txz: Upgraded. a/openssl-solibs-3.2.1-x86_64-1.txz: Upgraded. ap/alsa-utils-1.2.11-x86_64-1.txz: Upgraded. ap/sqlite-3.45.1-x86_64-1.txz: Upgraded. d/binutils-2.42-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/cmake-3.28.2-x86_64-1.txz: Upgraded. d/oprofile-1.4.0-x86_64-13.txz: Rebuilt. Recompiled against binutils-2.42. d/strace-6.7-x86_64-1.txz: Upgraded. kde/digikam-8.2.0-x86_64-5.txz: Rebuilt. Recompiled against libpng-1.6.42. l/alsa-lib-1.2.11-x86_64-1.txz: Upgraded. l/libpng-1.6.42-x86_64-1.txz: Upgraded. Fixed the implementation of the macro function png_check_sig(). This was an API regression, introduced in libpng-1.6.41. Reported by Matthieu Darbois. l/lmdb-0.9.32-x86_64-1.txz: Upgraded. l/neon-0.33.0-x86_64-1.txz: Upgraded. l/opencv-4.9.0-x86_64-3.txz: Rebuilt. Recompiled against libpng-1.6.42. l/qt5-5.15.12_20240103_b8fd1448-x86_64-4.txz: Rebuilt. Recompiled against libpng-1.6.42. l/talloc-2.4.2-x86_64-1.txz: Upgraded. l/tdb-1.4.10-x86_64-1.txz: Upgraded. l/tevent-0.16.1-x86_64-1.txz: Upgraded. n/openldap-2.6.7-x86_64-1.txz: Upgraded. n/openssl-3.2.1-x86_64-1.txz: Upgraded. This update fixes possible denial-of-service security issues: A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL did not correctly check for this case. A fix has been applied to prevent a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue prior to this fix. OpenSSL APIs that were vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass(). When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is an overly large prime, then this computation would take a long time. An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function EVP_PKEY_public_check() is not called from other OpenSSL functions however it is called from the OpenSSL pkey command line application. For that reason that application is also vulnerable if used with the "-pubin" and "-check" options on untrusted data. To resolve this issue RSA keys larger than OPENSSL_RSA_MAX_MODULUS_BITS will now fail the check immediately with an RSA_R_MODULUS_TOO_LARGE error reason. Fix excessive time spent in DH check / generation with large Q parameter value. Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-0727 https://www.cve.org/CVERecord?id=CVE-2023-6237 https://www.cve.org/CVERecord?id=CVE-2023-5678 (* Security fix *) xap/MPlayer-20240130-x86_64-1.txz: Upgraded. Fixed build script to exit on errors. Patched to build against gettext-0.22.4. Thanks to Matteo Bernardini. xap/xine-lib-1.2.13-x86_64-7.txz: Rebuilt. Recompiled against libpng-1.6.42.
* Mon Jan 29 19:17:30 UTC 202420240129191730 Patrick J Volkerding2024-01-2940-40/+1249
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | ap/diffstat-1.66-x86_64-1.txz: Upgraded. ap/moc-2.6_alpha3-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. ap/vim-9.1.0061-x86_64-1.txz: Upgraded. d/nv-codec-headers-12.1.14.0-x86_64-1.txz: Added. Needed to build support for nvidia hardware decoders/encoders on newer GPUs. gst-plugins-bad can use it too. Thanks to Heinz Wiesinger. kde/digikam-8.2.0-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/ffmpegthumbs-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/k3b-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/kfilemetadata-5.114.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/kpipewire-5.27.10-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/Imath-3.1.10-x86_64-1.txz: Upgraded. l/alsa-plugins-1.2.7.1-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/ffmpeg-6.1.1-x86_64-1.txz: Upgraded. Shared library .so-version bump. Added some new build options in the SlackBuild. Use shaderc instead of glslang. Build against libgcrypt to enable support for RTMP[E]. Enable support for lcms2. Build against libass, libplacebo, and nv-codec-headers. Thanks to Heinz Wiesinger. l/gegl-0.4.46-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/gst-plugins-bad-free-1.22.9-x86_64-2.txz: Rebuilt. Recompiled against libass-0.17.1. l/gst-plugins-libav-1.22.9-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/libass-0.17.1-x86_64-1.txz: Added. Adds ASS/SSA subtitle renderer (commonly used in the anime community). adapted SlackBuild from SBo, original by Larry Hajali/Matteo Bernardini. MPlayer and gst-plugins-bad can use it too. Thanks to Heinz Wiesinger. l/libplacebo-6.338.2-x86_64-1.txz: Added. Adds various hardware accelerated filters such as HDR -> SDR tone mapping. adapted SlackBuild from SBo, original by Hunter Sezen/Christoph Willing. Thanks to Heinz Wiesinger. l/mlt-7.22.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/netpbm-11.05.02-x86_64-1.txz: Upgraded. l/opencv-4.9.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/pipewire-1.0.1-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/qt5-5.15.12_20240103_b8fd1448-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. x/pixman-0.43.2-x86_64-1.txz: Upgraded. xap/MPlayer-20240127-x86_64-1.txz: Upgraded. Compiled against ffmpeg-6.1.1 and libass-0.17.1. xap/audacious-plugins-4.3.1-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/ffmpegthumbnailer-2.2.2-x86_64-5.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/freerdp-2.11.5-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/ssr-0.4.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/vim-gvim-9.1.0061-x86_64-1.txz: Upgraded. xap/xine-lib-1.2.13-x86_64-6.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/xscreensaver-6.08-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. extra/tigervnc/tigervnc-1.13.1-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1.
* Sat Jan 27 19:18:02 UTC 202420240127191802 Patrick J Volkerding2024-01-271-8/+1
| | | | | | | | | ap/mc-4.8.31-x86_64-1.txz: Upgraded. l/libidn2-2.3.7-x86_64-1.txz: Upgraded. l/orc-0.4.36-x86_64-1.txz: Upgraded. n/c-ares-1.26.0-x86_64-1.txz: Upgraded. tcl/tclx-8.6.3-x86_64-1.txz: Upgraded. xap/freerdp-2.11.5-x86_64-1.txz: Upgraded.
* Fri Jan 26 20:59:27 UTC 202420240126205927 Patrick J Volkerding2024-01-2623-3108/+60
| | | | | | | | | | | a/pam-1.6.0-x86_64-1.txz: Upgraded. pam_namespace.so: fixed a possible local denial-of-service vulnerability. For more information, see: https://seclists.org/oss-sec/2024/q1/31 https://www.cve.org/CVERecord?id=CVE-2024-22365 (* Security fix *) a/xz-5.4.6-x86_64-1.txz: Upgraded. l/python-hatchling-1.21.1-x86_64-1.txz: Upgraded.
* Fri Jan 26 01:49:20 UTC 202420240126014920 Patrick J Volkerding2024-01-2663-51/+710
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/acl-2.3.2-x86_64-1.txz: Upgraded. a/btrfs-progs-6.7-x86_64-1.txz: Upgraded. a/cryptsetup-2.7.0-x86_64-1.txz: Upgraded. a/inih-58-x86_64-1.txz: Upgraded. a/kernel-firmware-20240124_0c40df8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.14-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.14-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.14-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.14-x86-1.txz: Upgraded. d/parallel-20240122-noarch-1.txz: Upgraded. k/kernel-source-6.6.14-noarch-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.9-x86_64-1.txz: Upgraded. l/gstreamer-1.22.9-x86_64-1.txz: Upgraded. l/libjpeg-turbo-3.0.2-x86_64-1.txz: Upgraded. l/libpng-1.6.41-x86_64-1.txz: Upgraded. l/python-docutils-0.20.1-x86_64-1.txz: Upgraded. l/python-editables-0.5-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-hatchling-1.21.0-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pathspec-0.12.1-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pluggy-1.4.0-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pygments-2.17.2-x86_64-1.txz: Upgraded. l/python-sphinx-7.2.6-x86_64-1.txz: Upgraded. l/python-sphinx_rtd_theme-2.0.0-x86_64-1.txz: Added. l/python-trove-classifiers-2024.1.8-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. n/gnupg2-2.4.4-x86_64-1.txz: Upgraded. x/mesa-23.3.4-x86_64-1.txz: Upgraded. xap/geeqie-2.2-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Jan 23 20:08:07 UTC 202420240123200807 Patrick J Volkerding2024-01-231-0/+1
| | | | | | | | | | | | | | | | | | | | | | a/lzlib-1.14-x86_64-1.txz: Upgraded. a/plzip-1.11-x86_64-1.txz: Upgraded. l/libpaper-2.1.3-x86_64-1.txz: Upgraded. l/zlib-1.3.1-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.7.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.7.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2024-02/ https://www.cve.org/CVERecord?id=CVE-2024-0741 https://www.cve.org/CVERecord?id=CVE-2024-0742 https://www.cve.org/CVERecord?id=CVE-2024-0746 https://www.cve.org/CVERecord?id=CVE-2024-0747 https://www.cve.org/CVERecord?id=CVE-2024-0749 https://www.cve.org/CVERecord?id=CVE-2024-0750 https://www.cve.org/CVERecord?id=CVE-2024-0751 https://www.cve.org/CVERecord?id=CVE-2024-0753 https://www.cve.org/CVERecord?id=CVE-2024-0755 (* Security fix *)
* Mon Jan 22 20:57:12 UTC 202420240122205712 Patrick J Volkerding2024-01-222-1/+2
| | | | | | | | | | | | | | | | | | | | | | | l/SDL2_mixer-2.8.0-x86_64-1.txz: Upgraded. l/glib2-2.78.4-x86_64-1.txz: Upgraded. l/mozilla-nss-3.97-x86_64-1.txz: Upgraded. n/postfix-3.8.5-x86_64-1.txz: Upgraded. Security (inbound SMTP smuggling): with "smtpd_forbid_bare_newline = normalize" (default "no" for Postfix < 3.9), the Postfix SMTP server requires the standard End-of-DATA sequence <CR><LF>.<CR><LF>, and otherwise allows command or message content lines ending in the non-standard <LF>, processing them as if the client sent the standard <CR><LF>. The alternative setting, "smtpd_forbid_bare_newline = reject" will reject any command or message that contains a bare <LF>, and is more likely to cause problems with legitimate clients. For backwards compatibility, local clients are excluded by default with "smtpd_forbid_bare_newline_exclusions = $mynetworks". For more information, see: https://www.postfix.org/smtp-smuggling.html (* Security fix *)
* Sun Jan 21 20:50:08 UTC 202420240121205008 Patrick J Volkerding2024-01-214-25/+45
| | | | | | | | | | | | | | | | | | | | | | | a/ed-1.20-x86_64-1.txz: Upgraded. l/SDL2_ttf-2.22.0-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_27-x86_64-1.txz: Upgraded. l/libproxy-0.5.3-x86_64-1.txz: Upgraded. n/nghttp2-1.59.0-x86_64-1.txz: Upgraded. x/xbiff-1.0.5-x86_64-1.txz: Upgraded. extra/tigervnc/tigervnc-1.13.1-x86_64-3.txz: Rebuilt. Recompiled against xorg-server-21.1.11, including the latest patches for several security issues. Thanks to marav. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-6377 https://www.cve.org/CVERecord?id=CVE-2023-6478 https://www.cve.org/CVERecord?id=CVE-2023-6816 https://www.cve.org/CVERecord?id=CVE-2024-0229 https://www.cve.org/CVERecord?id=CVE-2024-0408 https://www.cve.org/CVERecord?id=CVE-2024-0409 https://www.cve.org/CVERecord?id=CVE-2024-21885 https://www.cve.org/CVERecord?id=CVE-2024-21886 https://www.cve.org/CVERecord?id=CVE-2024-21886 (* Security fix *)
* Sat Jan 20 21:04:49 UTC 202420240120210449 Patrick J Volkerding2024-01-2010-27/+31
| | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240117_bf0987d-noarch-1.txz: Upgraded. a/kernel-generic-6.6.13-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.13-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.13-x86_64-1.txz: Upgraded. ap/vim-9.1.0041-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.13-x86-1.txz: Upgraded. k/kernel-source-6.6.13-noarch-1.txz: Upgraded. l/ffmpeg-5.1.4-x86_64-3.txz: Rebuilt. Recompiled against libvpx-1.14.0. l/gst-plugins-good-1.22.8-x86_64-2.txz: Rebuilt. Recompiled against libvpx-1.14.0. l/libvpx-1.14.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/qt5-5.15.12_20240103_b8fd1448-x86_64-2.txz: Rebuilt. Recompiled against libvpx-1.14.0. xap/vim-gvim-9.1.0041-x86_64-1.txz: Upgraded. xap/xine-lib-1.2.13-x86_64-5.txz: Rebuilt. Recompiled against libvpx-1.14.0. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Jan 19 19:58:34 UTC 202420240119195834 Patrick J Volkerding2024-01-192-3/+3
| | | | | | | n/php-8.3.2-x86_64-1.txz: Upgraded. x/wayland-protocols-1.33-noarch-1.txz: Upgraded. xap/network-manager-applet-1.36.0-x86_64-1.txz: Upgraded. xap/xsnow-3.7.7-x86_64-1.txz: Upgraded.
* Fri Jan 19 04:40:13 UTC 202420240119044013 Patrick J Volkerding2024-01-199-2/+225
| | | | | | | | | | | e/emacs-29.2-x86_64-1.txz: Upgraded. l/gtk+3-3.24.40-x86_64-1.txz: Upgraded. l/gtk4-4.12.5-x86_64-1.txz: Upgraded. l/kdsoap-2.2.0-x86_64-1.txz: Upgraded. l/python-html5lib-1.1-x86_64-1.txz: Added. Thanks to alienBOB. l/python-webencodings-0.5.1-x86_64-1.txz: Added. Thanks to alienBOB.
* Tue Jan 16 20:49:28 UTC 202420240116204928 Patrick J Volkerding2024-01-163-7/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/attr-2.5.2-x86_64-1.txz: Upgraded. a/shadow-4.14.3-x86_64-1.txz: Upgraded. a/zoo-2.10_28-x86_64-1.txz: Upgraded. Merge final patches from Debian to fix various bugs. Thanks to jayjwa. ap/sqlite-3.45.0-x86_64-1.txz: Upgraded. l/iso-codes-4.16.0-noarch-1.txz: Upgraded. n/gnutls-3.8.3-x86_64-1.txz: Upgraded. This update fixes two medium severity security issues: Fix more timing side-channel inside RSA-PSK key exchange. Fix assertion failure when verifying a certificate chain with a cycle of cross signatures. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-0553 https://www.cve.org/CVERecord?id=CVE-2024-0567 (* Security fix *) x/xorg-server-21.1.11-x86_64-1.txz: Upgraded. This update fixes security issues: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer. Reattaching to different master device may lead to out-of-bounds memory access. Heap buffer overflow in XISendDeviceHierarchyEvent. Heap buffer overflow in DisableDevice. SELinux context corruption. SELinux unlabeled GLX PBuffer. For more information, see: https://lists.x.org/archives/xorg/2024-January/061525.html https://www.cve.org/CVERecord?id=CVE-2023-6816 https://www.cve.org/CVERecord?id=CVE-2024-0229 https://www.cve.org/CVERecord?id=CVE-2024-21885 https://www.cve.org/CVERecord?id=CVE-2024-21886 https://www.cve.org/CVERecord?id=CVE-2024-0408 https://www.cve.org/CVERecord?id=CVE-2024-0409 (* Security fix *) x/xorg-server-xephyr-21.1.11-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.11-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.11-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-23.2.4-x86_64-1.txz: Upgraded. This update fixes security issues: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer. Reattaching to different master device may lead to out-of-bounds memory access. Heap buffer overflow in XISendDeviceHierarchyEvent. Heap buffer overflow in DisableDevice. SELinux context corruption. SELinux unlabeled GLX PBuffer. For more information, see: https://lists.x.org/archives/xorg/2024-January/061525.html https://www.cve.org/CVERecord?id=CVE-2023-6816 https://www.cve.org/CVERecord?id=CVE-2024-0229 https://www.cve.org/CVERecord?id=CVE-2024-21885 https://www.cve.org/CVERecord?id=CVE-2024-21886 https://www.cve.org/CVERecord?id=CVE-2024-0408 https://www.cve.org/CVERecord?id=CVE-2024-0409 (* Security fix *) xfce/xfce4-whiskermenu-plugin-2.8.3-x86_64-1.txz: Upgraded.
* Mon Jan 15 21:08:12 UTC 202420240115210812 Patrick J Volkerding2024-01-1511-7/+387
| | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240115_9b6d0b0-noarch-1.txz: Upgraded. a/kernel-generic-6.6.12-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.12-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.12-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.12-x86-1.txz: Upgraded. k/kernel-source-6.6.12-noarch-1.txz: Upgraded. l/libxml2-2.12.4-x86_64-1.txz: Upgraded. l/pulseaudio-17.0-x86_64-2.txz: Rebuilt. Patch regressions: [PATCH] alsa-ucm: Check UCM verb before working with device status. [PATCH] alsa-ucm: Replace port device UCM context assertion with an error. l/readline-8.2.010-x86_64-1.txz: Upgraded. x/libinput-1.25.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sun Jan 14 19:16:48 UTC 202420240114191648 Patrick J Volkerding2024-01-147-1829/+3361
| | | | | | | | | a/bash-5.2.026-x86_64-1.txz: Upgraded. a/cpio-2.15-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against pulseaudio-qt-1.4.0. l/libidn-1.42-x86_64-1.txz: Upgraded. l/libpsl-0.21.5-x86_64-1.txz: Upgraded.
* Sat Jan 13 20:31:09 UTC 202420240113203109 Patrick J Volkerding2024-01-138-45/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/dcron-4.5-x86_64-15.txz: Rebuilt. run-parts: don't redirect stderr to stdout. Thanks to Thom1b. ap/vim-9.1.0027-x86_64-1.txz: Upgraded. d/mercurial-6.6.2-x86_64-1.txz: Upgraded. d/rust-bindgen-0.69.2-x86_64-1.txz: Upgraded. kde/attica-5.114.0-x86_64-1.txz: Upgraded. kde/baloo-5.114.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.114.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.114.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.114.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.114.0-x86_64-1.txz: Upgraded. kde/kactivities-5.114.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.114.0-x86_64-1.txz: Upgraded. kde/kapidox-5.114.0-x86_64-1.txz: Upgraded. kde/karchive-5.114.0-x86_64-1.txz: Upgraded. kde/kauth-5.114.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.114.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.114.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.114.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.114.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.114.0-x86_64-1.txz: Upgraded. kde/kconfig-5.114.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.114.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.114.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kcrash-5.114.0-x86_64-1.txz: Upgraded. kde/kdav-5.114.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.114.0-x86_64-1.txz: Upgraded. kde/kded-5.114.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.114.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.114.0-x86_64-1.txz: Upgraded. kde/kdesu-5.114.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.114.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.114.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.114.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.114.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.114.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.114.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kholidays-5.114.0-x86_64-1.txz: Upgraded. kde/khtml-5.114.0-x86_64-1.txz: Upgraded. kde/ki18n-5.114.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.114.0-x86_64-1.txz: Upgraded. kde/kidletime-5.114.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.114.0-x86_64-1.txz: Upgraded. kde/kinit-5.114.0-x86_64-1.txz: Upgraded. kde/kio-5.114.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.114.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.114.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.114.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.114.0-x86_64-1.txz: Upgraded. kde/kjs-5.114.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.114.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.114.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.114.0-x86_64-1.txz: Upgraded. kde/knotifications-5.114.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.114.0-x86_64-1.txz: Upgraded. kde/kpackage-5.114.0-x86_64-1.txz: Upgraded. kde/kparts-5.114.0-x86_64-1.txz: Upgraded. kde/kpeople-5.114.0-x86_64-1.txz: Upgraded. kde/kplotting-5.114.0-x86_64-1.txz: Upgraded. kde/kpty-5.114.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.114.0-x86_64-1.txz: Upgraded. kde/kross-5.114.0-x86_64-1.txz: Upgraded. kde/krunner-5.114.0-x86_64-1.txz: Upgraded. kde/kservice-5.114.0-x86_64-1.txz: Upgraded. kde/ktextaddons-1.5.3-x86_64-1.txz: Upgraded. kde/ktexteditor-5.114.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.114.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.114.0-x86_64-1.txz: Upgraded. kde/kwallet-5.114.0-x86_64-1.txz: Upgraded. kde/kwayland-5.114.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.114.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.114.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.114.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.114.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.114.0-x86_64-1.txz: Upgraded. kde/oxygen-icons-5.114.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.114.0-x86_64-1.txz: Upgraded. kde/prison-5.114.0-x86_64-1.txz: Upgraded. kde/pulseaudio-qt-1.4.0-x86_64-1.txz: Upgraded. kde/purpose-5.114.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.114.0-x86_64-1.txz: Upgraded. kde/solid-5.114.0-x86_64-1.txz: Upgraded. kde/sonnet-5.114.0-x86_64-1.txz: Upgraded. kde/syndication-5.114.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.114.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.114.0-x86_64-1.txz: Upgraded. l/jasper-4.1.2-x86_64-1.txz: Upgraded. l/pulseaudio-17.0-x86_64-1.txz: Upgraded. n/bluez-5.72-x86_64-1.txz: Upgraded. x/libdrm-2.4.120-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0027-x86_64-1.txz: Upgraded.
* Thu Jan 11 20:27:14 UTC 202420240111202714 Patrick J Volkerding2024-01-1114-94/+217
| | | | | | | | ap/mpg123-1.32.4-x86_64-1.txz: Upgraded. l/nodejs-20.11.0-x86_64-1.txz: Upgraded. l/pipewire-1.0.1-x86_64-1.txz: Upgraded. x/mesa-23.3.3-x86_64-1.txz: Upgraded. x/sddm-0.20.0-x86_64-4.txz: Rebuilt.
* Wed Jan 10 19:50:25 UTC 202420240110195025 Patrick J Volkerding2024-01-104-4/+4
| | | | | | | | | | | | | a/kernel-firmware-20240110_323d51e-noarch-1.txz: Upgraded. a/kernel-generic-6.6.11-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.11-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.11-x86_64-1.txz: Upgraded. ap/htop-3.3.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.11-x86-1.txz: Upgraded. k/kernel-source-6.6.11-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.