summaryrefslogtreecommitdiffstats
path: root/ChangeLog.rss
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2019-12-27 22:54:53 +0000
committer Eric Hameleers <alien@slackware.com>2019-12-28 08:59:51 +0100
commit2d09b7457a5c97591238b34ef717734a84167ec2 (patch)
tree431544def9c1218df72d0869edbfe9dfb816988b /ChangeLog.rss
parentbe35adbd1160550e441ead585a97faba68a83f27 (diff)
downloadcurrent-2d09b7457a5c97591238b34ef717734a84167ec2.tar.gz
current-2d09b7457a5c97591238b34ef717734a84167ec2.tar.xz
Fri Dec 27 22:54:53 UTC 201920191227225453
a/kernel-generic-5.4.6-x86_64-2.txz: Rebuilt. a/kernel-huge-5.4.6-x86_64-2.txz: Rebuilt. a/kernel-modules-5.4.6-x86_64-2.txz: Rebuilt. ap/vim-8.2.0050-x86_64-1.txz: Upgraded. d/kernel-headers-5.4.6-x86-2.txz: Rebuilt. k/kernel-source-5.4.6-noarch-2.txz: Rebuilt. Apparently MODULE_SIG was enabled by SECURITY_LOCKDOWN_LSM. We'll turn both of those off to avoid needlessly tainting the kernel. -LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY n -LOCK_DOWN_KERNEL_FORCE_INTEGRITY n -LOCK_DOWN_KERNEL_FORCE_NONE y -MODULE_SIG_ALL n -MODULE_SIG_FORCE n -MODULE_SIG_FORMAT y -MODULE_SIG_HASH "sha256" -MODULE_SIG_KEY "certs/signing_key.pem" -MODULE_SIG_SHA1 n -MODULE_SIG_SHA224 n -MODULE_SIG_SHA256 y -MODULE_SIG_SHA384 n -MODULE_SIG_SHA512 n -SECURITY_LOCKDOWN_LSM_EARLY y MODULE_SIG y -> n SECURITY_LOCKDOWN_LSM y -> n l/imagemagick-7.0.9_12-x86_64-1.txz: Upgraded. l/libcap-2.29-x86_64-1.txz: Upgraded. xap/vim-gvim-8.2.0050-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Rebuilt. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'ChangeLog.rss')
-rw-r--r--ChangeLog.rss44
1 files changed, 42 insertions, 2 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 620958a67..b255aa8f5 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,50 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Wed, 25 Dec 2019 19:00:02 GMT</pubDate>
- <lastBuildDate>Thu, 26 Dec 2019 07:59:44 GMT</lastBuildDate>
+ <pubDate>Fri, 27 Dec 2019 22:54:53 GMT</pubDate>
+ <lastBuildDate>Sat, 28 Dec 2019 07:59:45 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.11</generator>
<item>
+ <title>Fri, 27 Dec 2019 22:54:53 GMT</title>
+ <pubDate>Fri, 27 Dec 2019 22:54:53 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20191227225453</link>
+ <guid isPermaLink="false">20191227225453</guid>
+ <description>
+ <![CDATA[<pre>
+a/kernel-generic-5.4.6-x86_64-2.txz: Rebuilt.
+a/kernel-huge-5.4.6-x86_64-2.txz: Rebuilt.
+a/kernel-modules-5.4.6-x86_64-2.txz: Rebuilt.
+ap/vim-8.2.0050-x86_64-1.txz: Upgraded.
+d/kernel-headers-5.4.6-x86-2.txz: Rebuilt.
+k/kernel-source-5.4.6-noarch-2.txz: Rebuilt.
+ Apparently MODULE_SIG was enabled by SECURITY_LOCKDOWN_LSM. We'll turn both
+ of those off to avoid needlessly tainting the kernel.
+ -LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY n
+ -LOCK_DOWN_KERNEL_FORCE_INTEGRITY n
+ -LOCK_DOWN_KERNEL_FORCE_NONE y
+ -MODULE_SIG_ALL n
+ -MODULE_SIG_FORCE n
+ -MODULE_SIG_FORMAT y
+ -MODULE_SIG_HASH "sha256"
+ -MODULE_SIG_KEY "certs/signing_key.pem"
+ -MODULE_SIG_SHA1 n
+ -MODULE_SIG_SHA224 n
+ -MODULE_SIG_SHA256 y
+ -MODULE_SIG_SHA384 n
+ -MODULE_SIG_SHA512 n
+ -SECURITY_LOCKDOWN_LSM_EARLY y
+ MODULE_SIG y -> n
+ SECURITY_LOCKDOWN_LSM y -> n
+l/imagemagick-7.0.9_12-x86_64-1.txz: Upgraded.
+l/libcap-2.29-x86_64-1.txz: Upgraded.
+xap/vim-gvim-8.2.0050-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Rebuilt.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Wed, 25 Dec 2019 19:00:02 GMT</title>
<pubDate>Wed, 25 Dec 2019 19:00:02 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20191225190002</link>