summaryrefslogtreecommitdiffstats
path: root/source/k/kernel-configs
diff options
context:
space:
mode:
author Patrick J Volkerding <volkerdi@slackware.com>2023-05-01 20:22:43 +0000
committer Eric Hameleers <alien@slackware.com>2023-05-01 23:41:10 +0200
commit01f5c1cc791c79e9919a859891ede7d2f4a62ad1 (patch)
tree446883e3c34a86e86df0c383878148dd772dad0e /source/k/kernel-configs
parentaf89c2d6e832aae11b2e7e23a90e150a924ee016 (diff)
downloadcurrent-01f5c1cc791c79e9919a859891ede7d2f4a62ad1.tar.gz
current-01f5c1cc791c79e9919a859891ede7d2f4a62ad1.tar.xz
Mon May 1 20:22:43 UTC 202320230501202243
a/kernel-generic-6.1.27-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.27-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.27-x86_64-1.txz: Upgraded. a/pciutils-3.10.0-x86_64-1.txz: Upgraded. a/utempter-1.2.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.27-x86-1.txz: Upgraded. k/kernel-source-6.1.27-noarch-1.txz: Upgraded. l/libsoup3-3.4.2-x86_64-1.txz: Upgraded. l/libwpg-0.3.4-x86_64-1.txz: Upgraded. l/qca-2.3.6-x86_64-1.txz: Upgraded. n/gnupg2-2.4.1-x86_64-1.txz: Upgraded. n/netatalk-3.1.15-x86_64-1.txz: Upgraded. This update fixes security issues, including a critical vulnerability that allows remote attackers to execute arbitrary code on affected installations of Netatalk. Authentication is not required to exploit this vulnerability. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-43634 https://www.cve.org/CVERecord?id=CVE-2022-45188 (* Security fix *) xap/audacious-4.3.1-x86_64-1.txz: Upgraded. xap/audacious-plugins-4.3.1-x86_64-1.txz: Upgraded. xfce/thunar-4.18.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
Diffstat (limited to 'source/k/kernel-configs')
-rw-r--r--source/k/kernel-configs/config-generic-6.1.27 (renamed from source/k/kernel-configs/config-generic-6.1.26)2
-rw-r--r--source/k/kernel-configs/config-generic-6.1.27.x64 (renamed from source/k/kernel-configs/config-generic-6.1.26.x64)2
-rw-r--r--source/k/kernel-configs/config-generic-smp-6.1.27-smp (renamed from source/k/kernel-configs/config-generic-smp-6.1.26-smp)2
-rw-r--r--source/k/kernel-configs/config-huge-6.1.27 (renamed from source/k/kernel-configs/config-huge-6.1.26)2
-rw-r--r--source/k/kernel-configs/config-huge-6.1.27.x64 (renamed from source/k/kernel-configs/config-huge-6.1.26.x64)2
-rw-r--r--source/k/kernel-configs/config-huge-smp-6.1.27-smp (renamed from source/k/kernel-configs/config-huge-smp-6.1.26-smp)2
6 files changed, 6 insertions, 6 deletions
diff --git a/source/k/kernel-configs/config-generic-6.1.26 b/source/k/kernel-configs/config-generic-6.1.27
index d59d12568..d34d5f2cd 100644
--- a/source/k/kernel-configs/config-generic-6.1.26
+++ b/source/k/kernel-configs/config-generic-6.1.27
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.26 Kernel Configuration
+# Linux/x86 6.1.27 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-generic-6.1.26.x64 b/source/k/kernel-configs/config-generic-6.1.27.x64
index df8f7bd1d..23509295c 100644
--- a/source/k/kernel-configs/config-generic-6.1.26.x64
+++ b/source/k/kernel-configs/config-generic-6.1.27.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.26 Kernel Configuration
+# Linux/x86 6.1.27 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-generic-smp-6.1.26-smp b/source/k/kernel-configs/config-generic-smp-6.1.27-smp
index 268e229b4..44796b586 100644
--- a/source/k/kernel-configs/config-generic-smp-6.1.26-smp
+++ b/source/k/kernel-configs/config-generic-smp-6.1.27-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.26 Kernel Configuration
+# Linux/x86 6.1.27 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-6.1.26 b/source/k/kernel-configs/config-huge-6.1.27
index 0c025cb26..591cbcfc3 100644
--- a/source/k/kernel-configs/config-huge-6.1.26
+++ b/source/k/kernel-configs/config-huge-6.1.27
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.26 Kernel Configuration
+# Linux/x86 6.1.27 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-6.1.26.x64 b/source/k/kernel-configs/config-huge-6.1.27.x64
index 092b609b4..d5abbad36 100644
--- a/source/k/kernel-configs/config-huge-6.1.26.x64
+++ b/source/k/kernel-configs/config-huge-6.1.27.x64
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.26 Kernel Configuration
+# Linux/x86 6.1.27 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y
diff --git a/source/k/kernel-configs/config-huge-smp-6.1.26-smp b/source/k/kernel-configs/config-huge-smp-6.1.27-smp
index e1ea5831e..68412bd32 100644
--- a/source/k/kernel-configs/config-huge-smp-6.1.26-smp
+++ b/source/k/kernel-configs/config-huge-smp-6.1.27-smp
@@ -1,6 +1,6 @@
#
# Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.1.26 Kernel Configuration
+# Linux/x86 6.1.27 Kernel Configuration
#
CONFIG_CC_VERSION_TEXT="gcc (GCC) 12.2.0"
CONFIG_CC_IS_GCC=y