summaryrefslogtreecommitdiffstats
path: root/ChangeLog.rss
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2022-12-14 21:19:34 +0000
committer Eric Hameleers <alien@slackware.com>2022-12-14 23:46:49 +0100
commitfc0ff5a5d7c45f929eb214b3147aa538e736e2aa (patch)
tree50597023627f75dde70715de78423e655589cdbd /ChangeLog.rss
parentac5857bb77042a1843e9436852630091adc75982 (diff)
downloadcurrent-fc0ff5a5d7c45f929eb214b3147aa538e736e2aa.tar.gz
current-fc0ff5a5d7c45f929eb214b3147aa538e736e2aa.tar.xz
Wed Dec 14 21:19:34 UTC 202220221214211934
a/bash-5.2.015-x86_64-1.txz: Upgraded. a/tcsh-6.24.06-x86_64-1.txz: Upgraded. ap/inxi-3.3.24_1-noarch-1.txz: Upgraded. ap/nano-7.1-x86_64-1.txz: Upgraded. d/git-2.39.0-x86_64-1.txz: Upgraded. d/rust-1.65.0-x86_64-1.txz: Upgraded. d/strace-6.1-x86_64-1.txz: Upgraded. kde/krita-5.1.4-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_54-x86_64-1.txz: Upgraded. l/nodejs-19.3.0-x86_64-1.txz: Upgraded. l/pcre2-10.42-x86_64-1.txz: Upgraded. n/iproute2-6.1.0-x86_64-1.txz: Upgraded. x/makedepend-1.0.8-x86_64-1.txz: Upgraded. x/xhost-1.0.9-x86_64-1.txz: Upgraded. x/xorg-server-21.1.5-x86_64-1.txz: Upgraded. This release fixes 6 recently reported security vulnerabilities in various extensions. For more information, see: https://lists.x.org/archives/xorg-announce/2022-December/003302.html https://www.cve.org/CVERecord?id=CVE-2022-46340 https://www.cve.org/CVERecord?id=CVE-2022-46341 https://www.cve.org/CVERecord?id=CVE-2022-46342 https://www.cve.org/CVERecord?id=CVE-2022-46343 https://www.cve.org/CVERecord?id=CVE-2022-46344 https://www.cve.org/CVERecord?id=CVE-2022-4283 (* Security fix *) x/xorg-server-xephyr-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-22.1.6-x86_64-1.txz: Upgraded. This release fixes 6 recently reported security vulnerabilities in various extensions. For more information, see: https://lists.x.org/archives/xorg-announce/2022-December/003302.html https://www.cve.org/CVERecord?id=CVE-2022-46340 https://www.cve.org/CVERecord?id=CVE-2022-46341 https://www.cve.org/CVERecord?id=CVE-2022-46342 https://www.cve.org/CVERecord?id=CVE-2022-46343 https://www.cve.org/CVERecord?id=CVE-2022-46344 https://www.cve.org/CVERecord?id=CVE-2022-4283 (* Security fix *) xap/mozilla-thunderbird-102.6.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/ https://www.cve.org/CVERecord?id=CVE-2022-46880 https://www.cve.org/CVERecord?id=CVE-2022-46872 https://www.cve.org/CVERecord?id=CVE-2022-46881 https://www.cve.org/CVERecord?id=CVE-2022-46874 https://www.cve.org/CVERecord?id=CVE-2022-46875 https://www.cve.org/CVERecord?id=CVE-2022-46882 https://www.cve.org/CVERecord?id=CVE-2022-46878 (* Security fix *) xap/xscreensaver-6.06-x86_64-1.txz: Upgraded. testing/packages/mozilla-firefox-108.0-x86_64-1.txz: Upgraded. Starting this out in /testing for now, since I've been trying for 2 days to get it to compile on 32-bit with no luck. It ends up failing with a bunch of errors like this: ld.lld: error: undefined hidden symbol: tabs_4d51_TabsStore_sync Any help getting this to build on 32-bit would be greatly appreciated. I've tried most of ponce's bag of tricks already. :-)
Diffstat (limited to 'ChangeLog.rss')
-rw-r--r--ChangeLog.rss75
1 files changed, 73 insertions, 2 deletions
diff --git a/ChangeLog.rss b/ChangeLog.rss
index 7430eb18d..1d757d2d2 100644
--- a/ChangeLog.rss
+++ b/ChangeLog.rss
@@ -11,10 +11,81 @@
<description>Tracking Slackware development in git.</description>
<language>en-us</language>
<id xmlns="http://www.w3.org/2005/Atom">urn:uuid:c964f45e-6732-11e8-bbe5-107b4450212f</id>
- <pubDate>Sat, 10 Dec 2022 19:28:02 GMT</pubDate>
- <lastBuildDate>Sat, 10 Dec 2022 20:34:41 GMT</lastBuildDate>
+ <pubDate>Wed, 14 Dec 2022 21:19:34 GMT</pubDate>
+ <lastBuildDate>Wed, 14 Dec 2022 22:46:45 GMT</lastBuildDate>
<generator>maintain_current_git.sh v 1.17</generator>
<item>
+ <title>Wed, 14 Dec 2022 21:19:34 GMT</title>
+ <pubDate>Wed, 14 Dec 2022 21:19:34 GMT</pubDate>
+ <link>https://git.slackware.nl/current/tag/?h=20221214211934</link>
+ <guid isPermaLink="false">20221214211934</guid>
+ <description>
+ <![CDATA[<pre>
+a/bash-5.2.015-x86_64-1.txz: Upgraded.
+a/tcsh-6.24.06-x86_64-1.txz: Upgraded.
+ap/inxi-3.3.24_1-noarch-1.txz: Upgraded.
+ap/nano-7.1-x86_64-1.txz: Upgraded.
+d/git-2.39.0-x86_64-1.txz: Upgraded.
+d/rust-1.65.0-x86_64-1.txz: Upgraded.
+d/strace-6.1-x86_64-1.txz: Upgraded.
+kde/krita-5.1.4-x86_64-1.txz: Upgraded.
+l/imagemagick-7.1.0_54-x86_64-1.txz: Upgraded.
+l/nodejs-19.3.0-x86_64-1.txz: Upgraded.
+l/pcre2-10.42-x86_64-1.txz: Upgraded.
+n/iproute2-6.1.0-x86_64-1.txz: Upgraded.
+x/makedepend-1.0.8-x86_64-1.txz: Upgraded.
+x/xhost-1.0.9-x86_64-1.txz: Upgraded.
+x/xorg-server-21.1.5-x86_64-1.txz: Upgraded.
+ This release fixes 6 recently reported security vulnerabilities in
+ various extensions.
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2022-December/003302.html
+ https://www.cve.org/CVERecord?id=CVE-2022-46340
+ https://www.cve.org/CVERecord?id=CVE-2022-46341
+ https://www.cve.org/CVERecord?id=CVE-2022-46342
+ https://www.cve.org/CVERecord?id=CVE-2022-46343
+ https://www.cve.org/CVERecord?id=CVE-2022-46344
+ https://www.cve.org/CVERecord?id=CVE-2022-4283
+ (* Security fix *)
+x/xorg-server-xephyr-21.1.5-x86_64-1.txz: Upgraded.
+x/xorg-server-xnest-21.1.5-x86_64-1.txz: Upgraded.
+x/xorg-server-xvfb-21.1.5-x86_64-1.txz: Upgraded.
+x/xorg-server-xwayland-22.1.6-x86_64-1.txz: Upgraded.
+ This release fixes 6 recently reported security vulnerabilities in
+ various extensions.
+ For more information, see:
+ https://lists.x.org/archives/xorg-announce/2022-December/003302.html
+ https://www.cve.org/CVERecord?id=CVE-2022-46340
+ https://www.cve.org/CVERecord?id=CVE-2022-46341
+ https://www.cve.org/CVERecord?id=CVE-2022-46342
+ https://www.cve.org/CVERecord?id=CVE-2022-46343
+ https://www.cve.org/CVERecord?id=CVE-2022-46344
+ https://www.cve.org/CVERecord?id=CVE-2022-4283
+ (* Security fix *)
+xap/mozilla-thunderbird-102.6.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/
+ https://www.cve.org/CVERecord?id=CVE-2022-46880
+ https://www.cve.org/CVERecord?id=CVE-2022-46872
+ https://www.cve.org/CVERecord?id=CVE-2022-46881
+ https://www.cve.org/CVERecord?id=CVE-2022-46874
+ https://www.cve.org/CVERecord?id=CVE-2022-46875
+ https://www.cve.org/CVERecord?id=CVE-2022-46882
+ https://www.cve.org/CVERecord?id=CVE-2022-46878
+ (* Security fix *)
+xap/xscreensaver-6.06-x86_64-1.txz: Upgraded.
+testing/packages/mozilla-firefox-108.0-x86_64-1.txz: Upgraded.
+ Starting this out in /testing for now, since I've been trying for 2 days to
+ get it to compile on 32-bit with no luck. It ends up failing with a bunch of
+ errors like this:
+ ld.lld: error: undefined hidden symbol: tabs_4d51_TabsStore_sync
+ Any help getting this to build on 32-bit would be greatly appreciated.
+ I've tried most of ponce's bag of tricks already. :-)
+ </pre>]]>
+ </description>
+ </item>
+ <item>
<title>Sat, 10 Dec 2022 19:28:02 GMT</title>
<pubDate>Sat, 10 Dec 2022 19:28:02 GMT</pubDate>
<link>https://git.slackware.nl/current/tag/?h=20221210192802</link>