summaryrefslogtreecommitdiffstats
path: root/ChangeLog.txt
diff options
context:
space:
mode:
Diffstat (limited to 'ChangeLog.txt')
-rw-r--r--ChangeLog.txt11230
1 files changed, 6962 insertions, 4268 deletions
diff --git a/ChangeLog.txt b/ChangeLog.txt
index ea455f516..f603590b4 100644
--- a/ChangeLog.txt
+++ b/ChangeLog.txt
@@ -1,12 +1,13 @@
-Mon Nov 4 17:08:47 UTC 2013
-Slackware 14.1 x86_64 stable is released!
+Thu Jun 30 20:26:57 UTC 2016
+Slackware 14.2 x86_64 stable is released!
-It's been another interesting release cycle here at Slackware bringing
-new features like support for UEFI machines, updated compilers and
-development tools, the switch from MySQL to MariaDB, and many more
-improvements throughout the system. Thanks to the team, the upstream
-developers, the dedicated Slackware community, and everyone else who
-pitched in to help make this release a reality.
+The long development cycle (the Linux community has lately been living in
+"interesting times", as they say) is finally behind us, and we're proud to
+announce the release of Slackware 14.2. The new release brings many updates
+and modern tools, has switched from udev to eudev (no systemd), and adds
+well over a hundred new packages to the system. Thanks to the team, the
+upstream developers, the dedicated Slackware community, and everyone else
+who pitched in to help make this release a reality.
The ISOs are off to be replicated, a 6 CD-ROM 32-bit set and a dual-sided
32-bit/64-bit x86/x86_64 DVD. Please consider supporting the Slackware
@@ -15,633 +16,1003 @@ pre-orders now, and offer a discount if you sign up for a subscription.
Have fun! :-)
+--------------------------+
-Mon Nov 4 02:38:43 UTC 2013
-testing/source/config-testing-3.12/*: Added.
+Thu Jun 30 17:25:39 UTC 2016
+testing/packages/kernel-module-ecryptfs-4.4.14-x86_64-1.txz: Added.
+ This package contains a fixed version of the eCryptfs kernel module.
++--------------------------+
+Wed Jun 29 19:38:51 UTC 2016
+a/sysklogd-1.5.1-x86_64-2.txz: Rebuilt.
+ Add a new -c option to disable suppression of repeated messages, which helps
+ log parsing tools such as fail2ban work better.
+ap/at-3.1.19-x86_64-2.txz: Rebuilt.
+ Removed broken at_deny.5 man page symlink.
++--------------------------+
+Wed Jun 29 00:23:01 UTC 2016
+a/kernel-firmware-20160628git-noarch-1.txz: Upgraded.
++--------------------------+
+Sun Jun 26 01:28:27 UTC 2016
+ap/screen-4.4.0-x86_64-1.txz: Upgraded.
+xfce/xfce4-pulseaudio-plugin-0.2.4-x86_64-3.txz: Rebuilt.
+ Reverted the icon background color patch, which was causing artifacts around
+ the icon or other issues such as the icon being too wide. These seemed
+ worse than the background color issue, which at least doesn't affect the
+ default Xfce theme. The patch remains in the source directory, commented
+ out in case anyone wants to try it. Also, an alternate patch from
+ Jean-Philippe Guillemin has been added to the source directory (commented
+ out).
++--------------------------+
+Fri Jun 24 23:37:19 UTC 2016
+Sorry about the delay, but we had to wait for this kernel. At least we were
+able to get some other good fixes in this week while we were waiting. :-)
+a/aaa_elflibs-14.2-x86_64-23.txz: Rebuilt.
+a/kernel-generic-4.4.14-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.14-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.14-x86_64-1.txz: Upgraded.
+ap/mariadb-10.0.26-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.4.14-x86-1.txz: Upgraded.
+k/kernel-source-4.4.14-noarch-1.txz: Upgraded.
+ This kernel release fixes two security issues:
+ Corrupted offset allows for arbitrary decrements in compat
+ IPT_SO_SET_REPLACE setsockopt. Risk: High. Impact: Kernel memory
+ corruption, leading to elevation of privileges or kernel code execution.
+ This occurs in a compat_setsockopt() call that is normally restricted to
+ root, however, Linux 3/4 kernels that support user and network namespaces
+ can allow an unprivileged user to trigger this functionality. This is
+ exploitable from inside a container.
+ Out of bounds reads when processing IPT_SO_SET_REPLACE setsockopt.
+ Risk: Medium. Impact: Out of bounds heap memory access, leading to a
+ Denial of Service (or possibly heap disclosure or further impact).
+ This occurs in a setsockopt() call that is normally restricted to root,
+ however, Linux 3/4 kernels that support user and network namespaces can
+ allow an unprivileged user to trigger this functionality. This is
+ exploitable from inside a container.
+ For more information, see:
+ http://www.openwall.com/lists/oss-security/2016/06/24/5
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4997
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4998
+ (* Security fix *)
+l/libpng-1.6.23-x86_64-1.txz: Upgraded.
+l/librsvg-2.40.16-x86_64-1.txz: Upgraded.
+n/php-5.6.23-x86_64-1.txz: Upgraded.
+ This release fixes bugs and security issues.
+ For more information, see:
+ http://php.net/ChangeLog-5.php#5.6.23
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5766
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5767
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5768
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5769
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5770
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5771
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5772
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5773
+ (* Security fix *)
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Sun Nov 3 06:07:52 UTC 2013
-xap/mozilla-thunderbird-24.1.0-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
+Thu Jun 23 22:59:25 UTC 2016
+kde/kde-workspace-4.11.22-x86_64-4.txz: Rebuilt.
+ Fixed a bug with generating the initial panel where two Konqueror launchers
+ would be created. Instead, there will be one launcher each for Dolphin,
+ Konqueror, Firefox, and Konsole. Thanks to Eric Hameleers.
++--------------------------+
+Thu Jun 23 08:04:53 UTC 2016
+ap/cups-filters-1.9.0-x86_64-2.txz: Rebuilt.
+ Recompiled against poppler-0.45.0.
+kde/calligra-2.9.11-x86_64-5.txz: Rebuilt.
+ Recompiled against poppler-0.45.0.
+l/poppler-0.45.0-x86_64-1.txz: Upgraded.
+xfce/tumbler-0.1.31-x86_64-8.txz: Rebuilt.
+ Recompiled against poppler-0.45.0.
++--------------------------+
+Wed Jun 22 21:56:53 UTC 2016
+a/etc-14.2-x86_64-7.txz: Rebuilt.
+ Added root to the audio group.
+a/kernel-firmware-20160622git-noarch-1.txz: Upgraded.
+ap/nano-2.6.0-x86_64-1.txz: Upgraded.
+d/llvm-3.8.0-x86_64-2.txz: Rebuilt.
+ Don't remove LLVMHello.so as it is referenced in LLVMExports.cmake breaking
+ builds that use "find_package(LLVM 3.8 CONFIG)". Thanks to Hunter S.
+l/pulseaudio-9.0-x86_64-1.txz: Upgraded.
+ This release fixes many bugs, including this one that was commonly reported
+ during the Slackware 14.2 development cycle:
+ "Automatic routing improvements:
+ In 8.0, PulseAudio started to automatically switch to another profile when
+ the device associated with the current profile is unplugged. That seemingly
+ smart thing had some serious unintended consequences. One typical issue was
+ that when unplugging headphones, PulseAudio might switch to S/PDIF output
+ and not switch back to headphones when they are plugged in again. Another
+ issue was that HDMI in many cases appears to get temporarily unplugged when
+ the monitor goes to sleep mode, or even when switching the refresh rate of
+ the monitor -- PulseAudio 8.0 would move audio away from the HDMI monitor in
+ these cases and not move the audio back to HDMI when the monitor becomes
+ available again. These issues are now fixed."
+l/sip-4.18-x86_64-1.txz: Upgraded.
+xfce/xfce4-pulseaudio-plugin-0.2.4-x86_64-2.txz: Rebuilt.
+ Applied a patch to make the icon background match the theme (although this
+ will only work if the theme has a GTK+3 subtheme). Thanks to DarkVision.
++--------------------------+
+Tue Jun 21 19:11:38 UTC 2016
+a/aaa_elflibs-14.2-x86_64-22.txz: Rebuilt.
+l/gmp-6.1.1-x86_64-1.txz: Upgraded.
+testing/packages/screen-4.4.0-x86_64-1.txz: Added.
++--------------------------+
+Tue Jun 21 17:50:21 UTC 2016
+a/bash-4.3.046-x86_64-1.txz: Upgraded.
++--------------------------+
+Mon Jun 20 21:39:07 UTC 2016
+a/aaa_elflibs-14.2-x86_64-21.txz: Rebuilt.
+a/mkinitrd-1.4.8-x86_64-8.txz: Rebuilt.
+ In mkinitrd_command_generator.sh, include a few more modules that might be
+ needed to unlock a LUKS partition using a USB keyboard.
+ Thanks to Eric Hameleers.
+l/cairo-1.14.6-x86_64-2.txz: Rebuilt.
+ Patched an issue that was causing GTK3 applets to crash.
+ See: https://github.com/mate-desktop/mate-panel/issues/369
+ Thanks to Willy Sudiarto Raharjo.
+l/libarchive-3.2.1-x86_64-1.txz: Upgraded.
+ This release fixes several critical bugs, including some with security
+ implications.
+ (* Security fix *)
+l/pcre-8.39-x86_64-1.txz: Upgraded.
+ This release fixes bugs (including a couple of DoS security issues), and
+ retrofits to PCRE1 some appropriate JIT improvements from PCRE2.
For more information, see:
- http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1283
(* Security fix *)
+--------------------------+
-Fri Nov 1 02:06:40 UTC 2013
-ap/dc3dd-7.1.614-x86_64-1.txz: Upgraded.
-kde/kdevelop-4.5.2-x86_64-1.txz: Upgraded.
-kde/kdevelop-php-1.5.2-x86_64-1.txz: Upgraded.
-kde/kdevelop-php-docs-1.5.2-x86_64-1.txz: Upgraded.
-kde/kdevplatform-1.5.2-x86_64-1.txz: Upgraded.
-kde/lskat-4.10.5-x86_64-2.txz: Rebuilt.
- Fixed a typo in slack-desc.
-n/gnutls-3.1.16-x86_64-1.txz: Upgraded.
-n/network-scripts-14.1-noarch-2.txz: Rebuilt.
- Fixed a typo in netconfig.
+Fri Jun 17 22:43:09 UTC 2016
+xap/imagemagick-6.9.4_9-x86_64-1.txz: Upgraded.
++--------------------------+
+Thu Jun 16 21:52:57 UTC 2016
+l/gd-2.2.1-x86_64-1.txz: Upgraded.
+ This update fixes the following security issues:
+ Stack consumption vulnerability allows remote attackers to cause a denial of
+ service via a crafted imagefilltoborder call.
+ Integer signedness error allows remote attackers to cause a denial of service
+ or potentially execute arbitrary code via crafted compressed gd2 data, which
+ triggers a heap-based buffer overflow.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8874
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3074
+ (* Security fix *)
+n/php-5.6.22-x86_64-2.txz: Rebuilt.
+ Added option --with-vpx-dir=/usr. Thanks to Pierre ANDREENKO.
++--------------------------+
+Thu Jun 16 18:13:55 UTC 2016
+testing/packages/tmux-2.2-x86_64-2.txz: Rebuilt.
+ Added /usr/share/terminfo/tmux{,-256color}. Thanks to dugan.
++--------------------------+
+Wed Jun 15 18:56:13 UTC 2016
+a/aaa_elflibs-14.2-x86_64-20.txz: Rebuilt.
+kde/kdelibs-4.14.21-x86_64-1.txz: Upgraded.
+l/libjpeg-turbo-1.5.0-x86_64-1.txz: Upgraded.
+n/libgcrypt-1.7.1-x86_64-1.txz: Upgraded.
+n/libgpg-error-1.23-x86_64-1.txz: Upgraded.
++--------------------------+
+Wed Jun 15 06:13:17 UTC 2016
+a/aaa_elflibs-14.2-x86_64-19.txz: Rebuilt.
+ap/cups-2.1.4-x86_64-1.txz: Upgraded.
++--------------------------+
+Wed Jun 15 01:57:05 UTC 2016
+a/glibc-zoneinfo-2016e-noarch-1.txz: Upgraded.
+a/pkgtools-14.2-noarch-10.txz: Rebuilt.
+ In removepkg, fix package name matching so that (for example) "removepkg s"
+ will not remove a package whose name begins and ends with "s".
+ Thanks to Andreas Guldstrand.
+ Added internationalized man pages.
+ Thanks to Didier Spaier and the Slint translation team.
+ap/slackpkg-2.82.1-noarch-3.txz: Rebuilt.
+ Added internationalized man pages.
+ Thanks to Didier Spaier and the Slint translation team.
+ap/vim-7.4.1938-x86_64-1.txz: Upgraded.
+d/git-2.9.0-x86_64-1.txz: Upgraded.
+xap/gparted-0.26.1-x86_64-1.txz: Upgraded.
+xap/vim-gvim-7.4.1938-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
- Don't produce a flash of screen output when scanning for LVM volumes
- after completing the package installation.
usb-and-pxe-installers/usbboot.img: Rebuilt.
- Don't produce a flash of screen output when scanning for LVM volumes
- after completing the package installation.
-+--------------------------+
-Tue Oct 29 15:06:41 UTC 2013
-xap/mozilla-firefox-24.1.0esr-x86_64-1.txz: Upgraded.
-+--------------------------+
-Tue Oct 29 05:03:04 UTC 2013
-a/elilo-3.14-x86_64-6.txz: Rebuilt.
- Add some error messages to eliloconfig.
- Thanks to Nille_kungen.
-a/mkinitrd-1.4.8-x86_64-2.txz: Rebuilt.
- In mkinitrd_command_generator.sh, if a USB keyboard is detected add the
- hid_generic module (in addition to usbhid). Recent kernels need this.
- Thanks to mario.
-xap/xscreensaver-5.22-x86_64-2.txz: Rebuilt.
- Recompiled to pick up the GPL text (which is used by several screensavers)
- from libX11's docs. After the last libX11 upgrade the old location was no
- longer valid.
-+--------------------------+
-Mon Oct 28 22:08:47 UTC 2013
-kde/calligra-2.7.4-x86_64-1.txz: Upgraded.
-kdei/calligra-l10n-bs-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca@valencia-2.7.4-noarch-1.txz: Added.
-kdei/calligra-l10n-cs-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-da-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-de-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-el-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-es-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-et-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fi-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fr-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-gl-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-hu-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ia-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-it-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-kk-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nb-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nds-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nl-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pl-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt_BR-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ru-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sk-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sl-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sv-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-tr-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-uk-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_CN-2.7.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_TW-2.7.4-noarch-1.txz: Upgraded.
-+--------------------------+
-Mon Oct 28 06:03:16 UTC 2013
-Slackware 14.1 release candidate 3. Last call. :)
-a/grub-2.00-x86_64-2.txz: Rebuilt.
- Applied upstream patch to terminate EFI several times. This is a workaround
- for buggy UEFI implementations. Thanks to xflow7.
-a/lilo-24.0-x86_64-4.txz: Rebuilt.
- Test for Windows partitions better in liloconfig.
- Thanks to slacktroll for the bug report.
- Add commented out "compact" to lilo.conf.
-a/sysvinit-scripts-2.0-noarch-17.txz: Rebuilt.
- Check for devtmpfs (not tmpfs) before starting udev.
- Remove obsolete reference to rc.optical-symlinks in rc.M.
- Thanks to GazL.
-ap/pm-utils-1.4.1-x86_64-5.txz: Rebuilt.
- Set all the hooks in the power.d directory to non-executable. This package
- shouldn't be playing games with the user's settings. Thanks to jtsn.
-l/poppler-0.24.3-x86_64-1.txz: Upgraded.
-n/gnutls-3.1.15-x86_64-1.txz: Upgraded.
- Fixed an issue where a server that returns more 4 DANE entries could corrupt
- the memory of a requesting client.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4466
- (* Security fix *)
-xap/xine-ui-0.99.7-x86_64-1.txz: Upgraded.
- Fixed file open dialog with a patch from BLFS.
- Thanks to mats_b_tegner.
++--------------------------+
+Tue Jun 14 03:48:17 UTC 2016
+xap/pidgin-2.10.12-x86_64-2.txz: Rebuilt.
+ Use the much larger collection of SSL certs in /etc/ssl/certs rather
+ than the ones that ship with Pidgin, otherwise certificates issued by
+ Let's Encrypt (and others) cannot be verified. Thanks to Cesare.
++--------------------------+
+Mon Jun 13 21:34:08 UTC 2016
+a/gettext-0.19.8.1-x86_64-1.txz: Upgraded.
+a/pkgtools-14.2-noarch-9.txz: Rebuilt.
+ In setup.80.make-bootdisk, create a first bootable active primary partition
+ rather than using a filesystem on the unpartitioned device. Some BIOSes
+ won't boot it otherwise. Thanks to Richard Narron.
+d/gettext-tools-0.19.8.1-x86_64-1.txz: Upgraded.
++--------------------------+
+Mon Jun 13 07:07:39 UTC 2016
+a/grub-2.00-x86_64-5.txz: Rebuilt.
+ Use correct GRUB_DISABLE_RECOVERY option in /etc/default/grub.new.
+ Thanks to Eugen Wissner.
+a/mkinitrd-1.4.8-x86_64-7.txz: Rebuilt.
+ Fixed detecting USB partition in init, added proper USB storage modules
+ to mkinitrd, and added missing USB keyboard modules to
+ mkinitrd_command_generator.sh to fix entering LUKS password with some
+ newer USB keyboards. Thanks to Eric Hameleers.
+a/sysvinit-scripts-2.0-noarch-33.txz: Rebuilt.
+ rc.S: In cryptsetup script, support supplying a password of "none"
+ (interactive entry) for non-swap partitions to allow specifying additional
+ options. Support a new option "discard" to pass the --allow-discards option
+ to cryptsetup when unlocking a volume, which can potentially improve
+ performance and longevity on some SSDs. Thanks to Nathan Wallace.
+ap/cups-filters-1.9.0-x86_64-1.txz: Upgraded.
+ap/lxc-2.0.1-x86_64-4.txz: Rebuilt.
+ Merged rc.S changes.
+l/hicolor-icon-theme-0.15-noarch-1.txz: Upgraded.
+n/NetworkManager-1.2.2-x86_64-2.txz: Rebuilt.
+ Install udev rules in the correct directory. Thanks to gmgf.
+n/samba-4.4.4-x86_64-3.txz: Rebuilt.
+ When installing, move any files existing in /etc/samba/private to
+ /var/lib/samba/private, not just *.tdb files.
+ Thanks to Maciej Goluchowski.
+n/vsftpd-3.0.3-x86_64-3.txz: Rebuilt.
+ Patched to handle NULL returns from recent glibc crypt(). Thanks to nixi.
+n/wget-1.18-x86_64-1.txz: Upgraded.
+ This version fixes a security vulnerability present in all old versions
+ of wget. On a server redirect from HTTP to a FTP resource, wget would
+ trust the HTTP server and use the name in the redirected URL as the
+ destination filename. This behaviour was changed and now it works
+ similarly as a redirect from HTTP to another HTTP resource so the original
+ name is used as the destination file. To keep the previous behaviour the
+ user must provide --trust-server-names.
+ The vulnerability was discovered by Dawid Golunski and was reported by
+ Beyond Security's SecuriTeam.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4971
+ (* Security fix *)
+x/xterm-325-x86_64-1.txz: Upgraded.
+isolinux/efiboot.img: Rebuilt.
++--------------------------+
+Thu Jun 9 18:13:44 UTC 2016
+a/e2fsprogs-1.43.1-x86_64-1.txz: Upgraded.
+ap/groff-1.22.3-x86_64-2.txz: Rebuilt.
+ Use correct app-defaults directory. Thanks to DarkVision.
+kde/kdelibs-4.14.20-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-git_20160601_b617f80-x86_64-1.txz: Upgraded.
+ Rolling the git dice one more time since there are reports that this version
+ fixes video corruption and freezes after resume. Please let me know quickly
+ if it causes any regressions.
isolinux/initrd.img: Rebuilt.
- Don't list the USB installer partitions in the FAT/NTFS partition menu.
+ Rebuilt to update e2fsprogs.
usb-and-pxe-installers/usbboot.img: Rebuilt.
- Don't list the USB installer partitions in the FAT/NTFS partition menu.
-+--------------------------+
-Fri Oct 25 22:05:38 UTC 2013
-x/scim-1.4.14-x86_64-4.txz: Rebuilt.
- Put the Qt module in the proper inputmethods directory, and enable the
- plugin in /etc/profile.d/scim.{csh,sh}. Thanks to guanx.
-x/xterm-297-x86_64-1.txz: Upgraded.
-+--------------------------+
-Thu Oct 24 01:22:57 UTC 2013
-a/kernel-generic-3.10.17-x86_64-3.txz: Rebuilt.
-a/kernel-huge-3.10.17-x86_64-3.txz: Rebuilt.
-a/kernel-modules-3.10.17-x86_64-3.txz: Rebuilt.
-a/pciutils-3.2.0-x86_64-1.txz: Upgraded.
- Thanks to Jérôme Pinot.
-a/usbutils-007-x86_64-1.txz: Upgraded.
- Thanks to Jérôme Pinot.
-ap/acct-6.5.4-x86_64-2.txz: Rebuilt.
- Patched to fix broken sa output. Thanks to ktreadway.
-d/kernel-headers-3.10.17-x86-3.txz: Rebuilt.
-k/kernel-source-3.10.17-noarch-3.txz: Rebuilt.
-n/lftp-4.4.9-x86_64-1.txz: Upgraded.
- Reverted to lftp-4.4.9 due to a regression in the mirror function.
+ Rebuilt to update e2fsprogs.
++--------------------------+
+Wed Jun 8 21:20:46 UTC 2016
+a/kernel-generic-4.4.13-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.13-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.13-x86_64-1.txz: Upgraded.
+a/mkinitrd-1.4.8-x86_64-6.txz: Rebuilt.
+ Support LABEL= and UUID= for resume device. Thanks to SeB.
+a/pkgtools-14.2-noarch-8.txz: Rebuilt.
+ pkgtool: Correctly determine root device when running from the installer.
+ Thanks to Richard Narron.
+d/kernel-headers-4.4.13-x86-1.txz: Upgraded.
+d/python-setuptools-22.0.5-x86_64-1.txz: Upgraded.
+ Include documentation in package. Thanks to bassmadrigal.
+k/kernel-source-4.4.13-noarch-1.txz: Upgraded.
+l/sdl-1.2.15-x86_64-4.txz: Rebuilt.
+ Patched an SDL_ttf bug that prevents shaded text from displaying.
+ Thanks to Cheng Bao.
+n/samba-4.4.4-x86_64-2.txz: Rebuilt.
+ Patched doinst.sh to fix a couple possible (harmless) error messages upon
+ installation. Thanks to Maciej Goluchowski.
isolinux/initrd.img: Rebuilt.
-kernels/*: Rebuilt.
- Make CONFIG_USB_UHCI_HCD modular in the huge kernels.
+kernels/*: Upgraded.
+testing/source/linux-4.5.4-configs/*: Removed.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Tue Oct 22 21:29:12 UTC 2013
-t/transfig-3.2.5e-x86_64-2.txz: Rebuilt.
- Fixed package permissions. Thanks to a4z.
-t/xfig-3.2.5c-x86_64-2.txz: Rebuilt.
- Fixed package permissions. Thanks to a4z.
-+--------------------------+
-Tue Oct 22 03:06:58 UTC 2013
-x/mesa-9.1.7-x86_64-1.txz: Upgraded.
-+--------------------------+
-Mon Oct 21 23:34:20 UTC 2013
-a/usb_modeswitch-2.0.1-x86_64-1.txz: Upgraded.
-+--------------------------+
-Mon Oct 21 07:30:10 UTC 2013
-Looks like we get a Slackware 14.1 release candidate 2... but things are
-pretty much nailed down at this point. Please test and report any last
-minute issues!
-a/kernel-generic-3.10.17-x86_64-2.txz: Rebuilt.
-a/kernel-huge-3.10.17-x86_64-2.txz: Rebuilt.
-a/kernel-modules-3.10.17-x86_64-2.txz: Rebuilt.
-a/sharutils-4.14-x86_64-1.txz: Upgraded.
-ap/slackpkg-2.82.0-noarch-12.tgz: Rebuilt.
- Corrected typos in the slackpkg man page.
- Thanks to sycamorex.
-d/gcc-4.8.2-x86_64-1.txz: Upgraded.
-d/gcc-g++-4.8.2-x86_64-1.txz: Upgraded.
-d/gcc-gfortran-4.8.2-x86_64-1.txz: Upgraded.
-d/gcc-gnat-4.8.2-x86_64-1.txz: Upgraded.
-d/gcc-go-4.8.2-x86_64-1.txz: Upgraded.
-d/gcc-java-4.8.2-x86_64-1.txz: Upgraded.
-d/gcc-objc-4.8.2-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.10.17-x86-2.txz: Rebuilt.
-d/libtool-2.4.2-x86_64-2.txz: Rebuilt.
- Rebuilt to update GCC version, which is detected at compile time.
- Thanks to Larry Hajali.
-k/kernel-source-3.10.17-noarch-2.txz: Rebuilt.
-kde/kdelibs-4.10.5-x86_64-2.txz: Rebuilt.
- Reverted three upstream commits which (although technically correct) have
- the effect of causing KDE to display the wrong icons in some cases.
- Thanks to alienBOB.
-l/qt-4.8.5-x86_64-2.txz: Rebuilt.
- Adjusted the SlackBuild to make sure that libwebcore (which is used
- internally for the Qt build) doesn't end up in QtWebKit.pc.
- Thanks to Larry Hajali.
-n/mutt-1.5.22-x86_64-1.txz: Upgraded.
- Thanks to Markus Reichelt for the updates to the ./configure options.
-n/samba-4.1.0-x86_64-2.txz: Rebuilt.
- Added symlinks for libtalloc.so and libpytalloc-util.so.
- Thanks to Adis Nezirovic.
-xap/MPlayer-1.1_20130819-x86_64-2.txz: Rebuilt.
- Added a patch to fix subtitles in the case where MPlayer is recompiled
- on a system that has libass. Thanks to Marin Glibic.
-xap/rdesktop-1.8.0-x86_64-2.txz: Rebuilt.
- Patched to fix crash with -P and/or -N.
- Thanks to mancha.
-isolinux/initrd.img: Rebuilt.
-kernels/*: Rebuilt.
-usb-and-pxe-installers/usbboot.img: Rebuilt.
+Tue Jun 7 21:39:07 UTC 2016
+a/smartmontools-6.5-x86_64-1.txz: Upgraded.
+n/gnutls-3.4.13-x86_64-1.txz: Upgraded.
+ Use secure_getenv() where available to obtain environment variables to
+ fix an issue where setuid programs could potentially allow an attacker
+ to overwrite and corrupt arbitrary files.
+ This issue was only present in gnutls-3.4.12.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4456
+ (* Security fix *)
+n/samba-4.4.4-x86_64-1.txz: Upgraded.
+ Migrate any .tdb files in /etc/samba/private to /var/lib/samba/private.
+ Thanks to ivandi.
+xap/gkrellm-2.3.7-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-45.2.0esr-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
+ (* Security fix *)
+--------------------------+
-Sat Oct 19 03:42:15 UTC 2013
-a/kernel-generic-3.10.17-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.10.17-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.10.17-x86_64-1.txz: Upgraded.
-ap/hplip-3.13.10-x86_64-1.txz: Upgraded.
- This fixes a polkit race condition that could allow local users to bypass
- intended access restrictions.
+Tue Jun 7 06:03:13 UTC 2016
+a/pkgtools-14.2-noarch-7.txz: Rebuilt.
+ In setup.80.make-bootdisk, use -i option with syslinux.
+ Thanks to Richard Narron.
+ In setup.80.make-bootdisk, try to use syslinux-nomtools. This is more
+ reliable due to a race condition between udev and mtools when syslinux
+ makes rapid calls to mtools. If syslinux-nomtools is not available, then
+ run syslinux within strace which changes the timing enough that it works.
+l/aspell-en-7.1_0-x86_64-1.txz: Upgraded.
+ On all of these aspell dictionary packages, use a proper $ARCH.
+ Thanks to Didier Spaier.
+n/yptools-2.14-x86_64-7.txz: Rebuilt.
+ Compile with --libexecdir=/usr/lib${LIBDIRSUFFIX}/yp or else ypserv will
+ not be able to start ypxfr on 64-bit. Thanks to Jonathan Woithe.
+extra/aspell-word-lists/aspell-af-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-am-0.03_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-az-0.02_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-be-0.01-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-bg-4.1_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-bn-0.01.1_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-br-0.50_2-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-ca-20040130_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-cs-20040614_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-csb-0.02_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-cy-0.50_3-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-da-1.4.42_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-de-20030222_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-el-0.50_3-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-eo-2.1.20000225a_2-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-es-1.11_2-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-et-0.1.21_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-fa-0.11_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-fi-0.7_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-fo-0.2.16_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-fr-0.50_3-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-ga-4.5_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-gd-0.1.1_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-gl-0.5a_2-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-gu-0.03_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-gv-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-he-1.0_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-hi-0.02_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-hil-0.11_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-hr-0.51_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-hsb-0.02_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-hu-0.99.4.2_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-ia-0.50_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-id-1.2_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-is-0.51.1_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-it-2.2_20050523_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-ku-0.20_1-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-la-20020503_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-lt-1.2.1_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-lv-0.5.5_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-mg-0.03_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-mi-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-mk-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-mn-0.06_2-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-mr-0.10_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-ms-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-mt-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-nb-0.50.1_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-nds-0.01_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-nl-0.50_2-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-nn-0.50.1_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-no-0.50_2-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-ny-0.01_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-or-0.03_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-pa-0.01_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-pl-6.0_20061121_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-pt-0.50_2-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-pt_BR-20090702_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-qu-0.02_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-ro-3.3_2-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-ru-0.99f7_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-rw-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-sc-1.0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-sk-2.01_2-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-sl-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-sr-0.02-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-sv-0.51_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-sw-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-ta-20040424_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-te-0.01_2-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-tet-0.1.1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-tl-0.02_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-tn-1.0.1_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-tr-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-uk-1.4.0_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-uz-0.6_0-x86_64-1.txz: Upgraded.
+extra/aspell-word-lists/aspell-vi-0.01.1_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-wa-0.50_0-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-yi-0.01.1_1-x86_64-5.txz: Rebuilt.
+extra/aspell-word-lists/aspell-zu-0.50_0-x86_64-5.txz: Rebuilt.
++--------------------------+
+Sat Jun 4 20:56:31 UTC 2016
+d/pkg-config-0.29.1-x86_64-2.txz: Rebuilt.
+ Added /usr/local/share/pkgconfig to $PKG_CONFIG_PATH.
+ Thanks to bassmadrigal.
+n/nftables-0.6-x86_64-1.txz: Upgraded.
+n/samba-4.4.3-x86_64-2.txz: Rebuilt.
+ Moved /etc/samba/private/ to /var/lib/samba/private/.
+ Thanks to Pierre ANDREENKO.
+x/xf86-input-evdev-2.10.3-x86_64-1.txz: Upgraded.
++--------------------------+
+Fri Jun 3 23:36:07 UTC 2016
+ap/lxc-2.0.1-x86_64-3.txz: Rebuilt.
+ In /etc/inittab, use "shutdown -h now" for powerfail. Without this, lxc-stop
+ will send SIGPWR to attempt to stop the container, and will then force stop
+ it after a one minute timeout. Thanks to Andreas Vögele.
+ In the init scripts, wrap $container in double quotes to prevent syntax
+ errors if the variable is unset. Thanks to Jakub 'shasta' Jankowski.
+l/libxml2-2.9.4-x86_64-2.txz: Rebuilt.
+ Fix attribute decoding during XML schema validation.
+ Thanks to Andreas Vögele.
+n/net-snmp-5.7.3-x86_64-3.txz: Rebuilt.
+ Include support for the ucd-snmp/diskio module.
+ Thanks to Jakub 'shasta' Jankowski.
+n/ntp-4.2.8p8-x86_64-1.txz: Upgraded.
+ This release patches one high and four low severity security issues:
+ CVE-2016-4957: Crypto-NAK crash
+ CVE-2016-4953: Bad authentication demobilizes ephemeral associations
+ CVE-2016-4954: Processing spoofed server packets
+ CVE-2016-4955: Autokey association reset
+ CVE-2016-4956: Broadcast interleave
For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4325
+ http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4957
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4953
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4954
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4955
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4956
(* Security fix *)
-d/kernel-headers-3.10.17-x86-1.txz: Upgraded.
-k/kernel-source-3.10.17-noarch-1.txz: Upgraded.
+xap/imagemagick-6.9.4_7-x86_64-1.txz: Upgraded.
+xfce/xfce4-panel-4.12.0-x86_64-3.txz: Rebuilt.
+ Blink taskbar buttons for notification 4 times, not G_MAXUINT times.
+ Thanks to Andrzej Telszewski.
++--------------------------+
+Thu Jun 2 19:08:13 UTC 2016
+This could be the last batch of updates before 14.2 stable, so please test!
+a/kernel-firmware-20160601git-noarch-1.txz: Upgraded.
+a/kernel-generic-4.4.12-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.12-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.12-x86_64-1.txz: Upgraded.
+ap/hplip-3.16.5-x86_64-3.txz: Rebuilt.
+ Patched setup.py to set LC_ALL=C, which should fix parsing CUPS output.
+d/gdb-7.11.1-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.4.12-x86-1.txz: Upgraded.
+k/kernel-source-4.4.12-noarch-1.txz: Upgraded.
+l/harfbuzz-1.2.7-x86_64-1.txz: Upgraded.
+n/libnftnl-1.0.6-x86_64-1.txz: Upgraded.
+xap/imagemagick-6.9.4_6-x86_64-1.txz: Upgraded.
+xap/xscreensaver-5.35-x86_64-2.txz: Rebuilt.
+ Fixed missing '\' in the build script which caused a few configure options
+ to be skipped. Thanks to Stuart Winter.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Fri Oct 18 02:51:29 UTC 2013
-l/libtiff-3.9.7-x86_64-1.txz: Upgraded.
- Patched overflows, crashes, and out of bounds writes.
- Thanks to mancha for the backported patches.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2088
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2113
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4447
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4564
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1960
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1961
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4231
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4232
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4244
- (* Security fix *)
-n/ModemManager-1.0.0-x86_64-2.txz: Rebuilt.
- Recompiled using --with-polkit=no.
-n/NetworkManager-0.9.8.8-x86_64-1.txz: Upgraded.
-n/openssh-6.3p1-x86_64-1.txz: Upgraded.
-n/yptools-2.14-x86_64-2.txz: Rebuilt.
- Updated yp-tools crypt() patch. Thanks to mancha.
-+--------------------------+
-Thu Oct 17 05:21:47 UTC 2013
+Tue May 31 20:05:12 UTC 2016
+ap/cdrtools-3.01-x86_64-3.txz: Rebuilt.
+ Applied cdrtools-3.01-fix-20151126-mkisofs-isoinfo.patch. Thanks to gmgf.
+ap/hplip-3.16.5-x86_64-2.txz: Rebuilt.
+ Recompiled with these changed paths:
+ --with-hpppddir=/usr/share/ppd/HP
+ --with-drvdir=/usr/share/cups/drv/HP
+ This matches what is expected for Slackware in the distros.dat file and is
+ hardcoded in core_install.py. Thanks to kjhambrick.
+l/LibRaw-0.17.2-x86_64-1.txz: Upgraded.
+l/lcms2-2.7-x86_64-2.txz: Rebuilt.
+ Don't package PDF/RTF docs.
+n/bluez-5.40-x86_64-1.txz: Upgraded.
+extra/bash-completion/bash-completion-2.2-noarch-3.txz: Rebuilt.
+ Removed mpv -> mplayer symlink. Thanks to Robby Workman.
++--------------------------+
+Tue May 31 05:42:04 UTC 2016
+a/aaa_elflibs-14.2-x86_64-18.txz: Rebuilt.
+ap/tmux-2.1-x86_64-3.txz: Rebuilt.
+ Added /usr/share/terminfo/tmux{,-256color}. Thanks to dugan.
+d/python-setuptools-21.2.2-x86_64-1.txz: Upgraded.
+n/curl-7.49.1-x86_64-1.txz: Upgraded.
+xap/blueman-2.0.4-x86_64-1.txz: Upgraded.
+ Thanks to Robby Workman.
+xap/imagemagick-6.9.4_5-x86_64-1.txz: Upgraded.
+ Removed popen() support to prevent another shell vulnerability. This
+ issue was discovered by Bob Friesenhahn, of the GraphicsMagick project.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5118
+ (* Security fix *)
+xap/mozilla-thunderbird-45.1.1-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+xap/xscreensaver-5.35-x86_64-1.txz: Upgraded.
++--------------------------+
+Fri May 27 23:08:17 UTC 2016
+a/sysvinit-scripts-2.0-noarch-32.txz: Rebuilt.
+ rc.S: Fixed cgroup, cgmanager, and cgproxy handling so that it works if /usr
+ is a separate partition. Thanks to Richard Cranium and Matteo Bernardini.
+ap/ghostscript-9.19-x86_64-2.txz: Rebuilt.
+ Use the bundled version of openjpeg, which includes patches needed by
+ ghostscript. Thanks to qunying.
+ap/lxc-2.0.1-x86_64-2.txz: Rebuilt.
+ Merged rc.S changes.
+l/libxml2-2.9.4-x86_64-1.txz: Upgraded.
+ This release fixes bugs and security issues:
+ Heap-based buffer underreads due to xmlParseName (CVE-2016-4447).
+ Format string vulnerability (CVE-2016-4448).
+ Inappropriate fetch of entities content (CVE-2016-4449).
+ For more information, see:
+ http://xmlsoft.org/news.html
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4447
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4448
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4449
+ (* Security fix *)
+l/libxslt-1.1.29-x86_64-1.txz: Upgraded.
+ This release fixes bugs and a security issue:
+ Fix for type confusion in preprocessing attributes (Daniel Veillard).
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7995
+ (* Security fix *)
+n/php-5.6.22-x86_64-1.txz: Upgraded.
+ This release fixes bugs and security issues.
+ For more information, see:
+ http://php.net/ChangeLog-5.php#5.6.22
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7456
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5093
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5094
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5096
+ (* Security fix *)
+xap/geeqie-1.3-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
-kernels/memtest/memtest: Upgraded.
- Upgraded to memtest86+-5.01.
+ Make rc.dropbear executable. Thanks to Eduard Rozenberg.
usb-and-pxe-installers/usbboot.img: Rebuilt.
- Upgraded to memtest86+-5.01.
-+--------------------------+
-Thu Oct 17 02:13:05 UTC 2013
-a/elilo-3.14-x86_64-5.txz: Rebuilt.
- In eliloconfig:
- If old Slackware boot entries are found, offer to remove them.
- Display the new boot entry after installing it.
- Use backslashes in the loader path to efibootmgr. Thanks to John Yost.
-+--------------------------+
-Wed Oct 16 05:36:47 UTC 2013
-Here are a few more updates and bugfixes. The small networking utilities
-should be safe upgrades (thanks to Luiz Gustavo). I'd thought about Samba
-4.1 before the rc (and some more afterwards), and after testing it here
-without any issues decided we should try it out. The Samba project is
-known for very high quality releases, so I don't believe we'll be stung by
-a .0 version here. The kernels were rebuilt to fix a regression that
-occurred when the 3.10.0 kernel changed CONFIG_PARAVIRT_GUEST to
-CONFIG_HYPERVISOR_GUEST, which caused some previously included VMWare and
-Hyper-V drivers to not be built. These are the changed kernel options:
- HYPERVISOR_GUEST n -> y
- +FB_HYPERV n
- +HID_HYPERV_MOUSE m
- +HYPERV m
- +HYPERV_BALLOON m
- +HYPERV_NET m
- +HYPERV_STORAGE m
- +HYPERV_UTILS m
- +PARAVIRT n
- +VMWARE_BALLOON m
- +XEN_PRIVILEGED_GUEST n
-Thanks to Victor Miasnikov for the bug report.
-a/kernel-generic-3.10.16-x86_64-2.txz: Rebuilt.
-a/kernel-huge-3.10.16-x86_64-2.txz: Rebuilt.
-a/kernel-modules-3.10.16-x86_64-2.txz: Rebuilt.
-a/minicom-2.6.2-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.10.16-x86-2.txz: Rebuilt.
-d/mercurial-2.7.2-x86_64-1.txz: Upgraded.
-k/kernel-source-3.10.16-noarch-2.txz: Rebuilt.
-l/mozilla-nss-3.15.2-x86_64-2.txz: Rebuilt.
- Recompiled with NSS_ENABLE_ECC=1.
- Thanks to Janusz Dziemidowicz.
-n/iproute2-3.10.0-x86_64-2.txz: Rebuilt.
-n/iptraf-ng-1.1.4-x86_64-1.txz: Upgraded.
-n/iputils-s20121221-x86_64-1.txz: Upgraded.
-n/mtr-0.85-x86_64-1.txz: Upgraded.
-n/samba-4.1.0-x86_64-1.txz: Upgraded.
-n/tftp-hpa-5.2-x86_64-1.txz: Upgraded.
-tcl/tcl-8.6.1-x86_64-1.txz: Upgraded.
- Thanks to fskmh.
-tcl/tk-8.6.1-x86_64-1.txz: Upgraded.
- Thanks to fskmh.
+ Make rc.dropbear executable. Thanks to Eduard Rozenberg.
++--------------------------+
+Thu May 26 23:12:27 UTC 2016
+a/aaa_elflibs-14.2-x86_64-17.txz: Rebuilt.
+l/libpng-1.6.22-x86_64-1.txz: Upgraded.
+l/libtiff-4.0.6-x86_64-1.txz: Upgraded.
+n/bind-9.10.4_P1-x86_64-1.txz: Upgraded.
+x/libXfixes-5.0.2-x86_64-1.txz: Upgraded.
+x/xproto-7.0.29-noarch-1.txz: Upgraded.
+xap/imagemagick-6.9.4_4-x86_64-1.txz: Upgraded.
++--------------------------+
+Thu May 26 20:30:18 UTC 2016
+ap/ghostscript-9.19-x86_64-1.txz: Upgraded.
+ Dumped old unmaintained bundled libraries and linked with system libraries
+ instead. There had been a crash previously with the GIMP plugin and
+ ghostscript > 9.07, but now it works as expected. Thanks to qunying.
++--------------------------+
+Wed May 25 23:37:36 UTC 2016
+x/xf86-input-wacom-0.33.0-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+ In rc.dropbear, drop the option to use /etc/motd.net (this was preventing
+ dropbear from starting properly). Thanks to Eduard Rozenberg.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ In rc.dropbear, drop the option to use /etc/motd.net (this was preventing
+ dropbear from starting properly). Thanks to Eduard Rozenberg.
++--------------------------+
+Wed May 25 04:20:09 UTC 2016
+a/aaa_elflibs-14.2-x86_64-16.txz: Rebuilt.
+a/e2fsprogs-1.43-x86_64-2.txz: Rebuilt.
+ Do not use 64-bit by default on ext4, since some bootloaders cannot handle
+ it yet. But use "auto_64-bit_support = 1", which will enable 64-bit if the
+ number of blocks for the file system requires the feature to be enabled.
+a/syslinux-4.07-x86_64-1.txz: Upgraded.
+ap/cups-filters-1.8.3-x86_64-3.txz: Rebuilt.
+ Recompiled against poppler-0.44.0.
+ap/mpg123-1.23.4-x86_64-1.txz: Upgraded.
+ap/slackpkg-2.82.1-noarch-2.txz: Rebuilt.
+ Updated URLs for garr.it mirrors. Thanks to Andrej Sossi.
+d/git-2.8.3-x86_64-1.txz: Upgraded.
+kde/calligra-2.9.11-x86_64-4.txz: Rebuilt.
+ Recompiled against poppler-0.44.0.
+l/libarchive-3.1.2-x86_64-3.txz: Rebuilt.
+ Patched an issue with Zip archive handling that could allow an attacker
+ to overwrite parts of the heap in a controlled fashion and execute
+ arbitrary code.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1541
+ (* Security fix *)
+l/poppler-0.44.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+n/gnutls-3.4.12-x86_64-1.txz: Upgraded.
+xap/MPlayer-1.2_20160125-x86_64-3.txz: Rebuilt.
+ Recompiled with --disable-ossaudio.
+xfce/tumbler-0.1.31-x86_64-7.txz: Rebuilt.
+ Recompiled against poppler-0.44.0.
isolinux/initrd.img: Rebuilt.
-kernels/*: Rebuilt.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Mon Oct 14 22:09:17 UTC 2013
-And with this batch of updates and fixes (clearing the rest of the
-important stuff from the TODO list), we have arrived at Slackware 14.1
-release candidate 1! Please test and report any remaining issues.
-UEFI (with the exception of Secure Boot, which will have to wait until
-we have real hardware) should be fully implemented in the installer now,
-which will detect and warn about common problems, set up the EFI System
-Partition under /boot/efi, and install ELILO and a UEFI boot entry
-automatically. There's a new README_UEFI.TXT file with detailed
-instructions for installing 64-bit Slackware on UEFI (32-bit won't
-support native UEFI due to the mismatch between 64-bit UEFI firmware and
-a 32-bit kernel, so Legacy BIOS will be the only way to install 32-bit
-Slackware on UEFI). Several useful netfilter and networking utilities
-have been added (thanks to Robby Workman and /dev/rob0 for these).
-With this batch of updates, everything should be considered frozen
-(including the kernel) unless there's a good reason to change something.
-Enjoy! See you all for the release, hopefully soon. :-)
-a/aaa_base-14.1-x86_64-1.txz: Upgraded.
-a/aaa_elflibs-14.1-x86_64-3.txz: Rebuilt.
-a/cups-1.5.4-x86_64-3.txz: Rebuilt.
- Use a newer backport of the USB quirks patch. Thanks to mancha.
- Blacklist the usblp module just in case.
-a/elilo-3.14-x86_64-4.txz: Rebuilt.
- Added eliloconfig, a script to automatically set up elilo on the EFI
- System Partition and add a boot entry for it with efibootmgr.
-a/gptfdisk-0.8.7-x86_64-1.txz: Upgraded.
-a/kernel-firmware-20131008git-noarch-1.txz: Upgraded.
-a/kernel-generic-3.10.16-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.10.16-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.10.16-x86_64-1.txz: Upgraded.
-a/lilo-24.0-x86_64-3.txz: Rebuilt.
- In liloconfig script, suggest not installing LILO on UEFI.
-a/logrotate-3.8.6-x86_64-1.txz: Upgraded.
-a/pkgtools-14.1-noarch-2.tgz: Rebuilt.
- Removed obsolete makebootdisk script.
- Added an /sbin/makebootstick symlink for making a USB boot stick.
-a/shadow-4.1.5.1-x86_64-2.txz: Rebuilt.
- Updated crypt() patch. Thanks to mancha.
-a/sysvinit-scripts-2.0-noarch-16.txz: Rebuilt.
- Clean up stale cron directories in /var/spool/cron.
- Create lock/run directories for LVM.
- Thanks to GazL.
- Mount cgroup controllers in subfolders.
- Thanks to Matteo Bernardini.
-ap/diffutils-3.3-x86_64-1.txz: Upgraded.
-ap/mc-4.8.10-x86_64-2.txz: Rebuilt.
- Upstream fix for crash when moving directories.
- Upstream fix for command line directory handling.
-ap/powertop-2.4-x86_64-1.txz: Upgraded.
-ap/slackpkg-2.82.0-noarch-11.tgz: Rebuilt.
- Verified and corrected the mirrors lists for x86 and x86_64.
- Changed version numbers from 14.0 to 14.1 in preparation for the upcoming
- Slackware 14.1 release.
- Corrected a manpage bug in the file-search section.
-ap/tmux-1.8-x86_64-1.txz: Added.
-d/cmake-2.8.12-x86_64-1.txz: Upgraded.
-d/guile-2.0.9-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.10.16-x86-1.txz: Upgraded.
-f/linux-howtos-20131011-noarch-1.txz: Upgraded.
-k/kernel-source-3.10.16-noarch-1.txz: Upgraded.
-kde/ark-4.10.5-x86_64-2.txz: Rebuilt.
-kde/calligra-2.7.3-x86_64-1.txz: Upgraded.
-kde/networkmanagement-0.9.0.9-x86_64-1.txz: Upgraded.
-kdei/calligra-l10n-bs-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-cs-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-da-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-de-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-el-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-es-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-et-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fi-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fr-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-gl-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-hu-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ia-2.7.3-noarch-1.txz: Added.
-kdei/calligra-l10n-it-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-kk-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nb-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nds-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nl-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pl-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt_BR-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ru-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sk-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sl-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sv-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-tr-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-uk-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_CN-2.7.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_TW-2.7.3-noarch-1.txz: Upgraded.
-l/dconf-0.18.0-x86_64-1.txz: Upgraded.
-l/gc-7.2d-x86_64-1.txz: Added.
- New dependency for guile.
-l/gvfs-1.16.3-x86_64-2.txz: Rebuilt.
-l/libarchive-3.1.2-x86_64-1.txz: Upgraded.
-l/libevent-2.0.21-x86_64-1.txz: Added.
-l/libunistring-0.9.3-x86_64-1.txz: Added.
- New dependency for guile.
-n/ModemManager-1.0.0-x86_64-1.txz: Upgraded.
-n/NetworkManager-0.9.8.6-x86_64-1.txz: Upgraded.
-n/alpine-2.11-x86_64-1.txz: Upgraded.
-n/conntrack-tools-1.4.2-x86_64-1.txz: Added.
-n/ebtables-2.0.10-x86_64-1.txz: Added.
-n/epic5-1.1.6-x86_64-1.txz: Upgraded.
-n/gnupg-1.4.15-x86_64-1.txz: Upgraded.
- Fixed possible infinite recursion in the compressed packet
- parser. [CVE-2013-4402]
- Protect against rogue keyservers sending secret keys.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402
- (* Security fix *)
-n/gnupg2-2.0.22-x86_64-1.txz: Upgraded.
- Fixed possible infinite recursion in the compressed packet
- parser. [CVE-2013-4402]
- Protect against rogue keyservers sending secret keys.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4402
- (* Security fix *)
-n/gnutls-3.1.14-x86_64-1.txz: Upgraded.
-n/imapd-2.11-x86_64-1.txz: Upgraded.
-n/ipset-6.20-x86_64-1.txz: Added.
-n/iptables-1.4.20-x86_64-1.txz: Upgraded.
-n/lftp-4.4.10-x86_64-1.txz: Upgraded.
-n/libmbim-1.4.0-x86_64-1.txz: Added.
-n/libmnl-1.0.3-x86_64-1.txz: Added.
-n/libnetfilter_acct-1.0.2-x86_64-1.txz: Added.
-n/libnetfilter_conntrack-1.0.4-x86_64-1.txz: Added.
-n/libnetfilter_cthelper-1.0.0-x86_64-1.txz: Added.
-n/libnetfilter_cttimeout-1.0.0-x86_64-1.txz: Added.
-n/libnetfilter_log-1.0.1-x86_64-1.txz: Added.
-n/libnetfilter_queue-1.0.2-x86_64-1.txz: Added.
-n/libnfnetlink-1.0.1-x86_64-1.txz: Added.
-n/libqmi-1.4.0-x86_64-1.txz: Added.
-n/nfacct-1.0.1-x86_64-1.txz: Added.
-n/ntp-4.2.6p5-x86_64-4.txz: Rebuilt.
- If the hardware clock is kept in localtime, save the time to the hardware
- clock after starting ntpd. This prevents the kernel from saving the system
- time to the hardware clock every 11 minutes, which would cause the hardware
- clock to be off by the difference between localtime and UTC.
- Thanks to tux_dude.
-n/openvpn-2.3.2-x86_64-1.txz: Upgraded.
- Added configure option --enable-password-save. Thanks to Mario.
-n/php-5.4.20-x86_64-1.txz: Upgraded.
-n/rfkill-0.5-x86_64-1.txz: Upgraded.
-n/ulogd-2.0.2-x86_64-1.txz: Added.
-x/xauth-1.0.8-x86_64-1.txz: Upgraded.
-x/xbacklight-1.2.1-x86_64-1.txz: Upgraded.
-x/xcompmgr-1.1.6-x86_64-2.txz: Rebuilt.
-x/xf86-input-evdev-2.8.2-x86_64-1.txz: Upgraded.
-x/xf86-video-r128-6.9.2-x86_64-1.txz: Upgraded.
-x/xf86-video-savage-2.3.7-x86_64-1.txz: Upgraded.
-x/xorg-server-1.14.3-x86_64-2.txz: Rebuilt.
- Patched a use-after-free bug that can cause an X server crash or
- memory corruption.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4396
- (* Security fix *)
-x/xorg-server-xephyr-1.14.3-x86_64-2.txz: Rebuilt.
-x/xorg-server-xnest-1.14.3-x86_64-2.txz: Rebuilt.
-x/xorg-server-xvfb-1.14.3-x86_64-2.txz: Rebuilt.
-xap/network-manager-applet-0.9.8.4-x86_64-1.txz: Upgraded.
-xap/rdesktop-1.8.0-x86_64-1.txz: Upgraded.
-xap/sane-1.0.24-x86_64-1.txz: Upgraded.
- Upgraded to sane-backends-1.0.24.
-xfce/exo-0.10.2-x86_64-2.txz: Rebuilt.
- Fix URL handling to not reject magnet links.
- Thanks to Larry Hajali.
-extra/tigervnc/tigervnc-1.1.0-x86_64-1.txz: Added.
- Thanks to alienBOB.
-extra/tightvnc/tightvnc-1.3.10-x86_64-1.txz: Removed.
-extra/xf86-video-fbdev/xf86-video-fbdev-0.4.4-x86_64-1.txz: Upgraded.
+Fri May 20 21:20:29 UTC 2016
+a/aaa_base-14.2-x86_64-2.txz: Rebuilt.
+ Updated your your initial email. ;-)
+ Thanks to Tonus for the typo report.
+a/aaa_elflibs-14.2-x86_64-15.txz: Rebuilt.
+a/btrfs-progs-v4.5.3-x86_64-1.txz: Upgraded.
+a/e2fsprogs-1.43-x86_64-1.txz: Upgraded.
+a/gzip-1.8-x86_64-1.txz: Upgraded.
+a/kernel-generic-4.4.11-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.11-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.11-x86_64-1.txz: Upgraded.
+a/tar-1.29-x86_64-1.txz: Upgraded.
+ap/lxc-2.0.1-x86_64-1.txz: Upgraded.
+ap/sqlite-3.13.0-x86_64-1.txz: Upgraded.
+ap/vim-7.4.1832-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.4.11-x86-1.txz: Upgraded.
+k/kernel-source-4.4.11-noarch-1.txz: Upgraded.
+n/curl-7.49.0-x86_64-1.txz: Upgraded.
+ Fixed a TLS certificate check bypass with mbedTLS/PolarSSL.
+ For more information, see:
+ https://curl.haxx.se/docs/adv_20160518.html
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3739
+ (* Security fix *)
+n/dnsmasq-2.76-x86_64-1.txz: Upgraded.
+n/lftp-4.7.2-x86_64-1.txz: Upgraded.
+xap/vim-gvim-7.4.1832-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
-testing/source/config-testing-3.4.66/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Thu Oct 3 02:07:13 UTC 2013
-a/etc-14.1-x86_64-2.txz: Rebuilt.
- Added /lib{,64} and /usr/lib{,64} paths to the top of ld.so.conf.
-a/getty-ps-2.1.0b-x86_64-2.txz: Rebuilt.
- Patched crash bug. Thanks to mancha.
-a/pkgtools-14.1-noarch-1.tgz: Upgraded.
- In setup.80.make-bootdisk, also install an elilo bootloader on x86_64.
-a/sed-4.2.2-x86_64-1.txz: Upgraded.
-ap/vim-7.4.050-x86_64-1.txz: Upgraded.
-d/rcs-5.9.0-x86_64-1.txz: Upgraded.
-l/mozilla-nss-3.15.2-x86_64-1.txz: Upgraded.
- Upgraded to nss-3.15.2 and nspr-4.10.1.
-xap/vim-gvim-7.4.050-x86_64-1.txz: Upgraded.
-+--------------------------+
-Wed Oct 2 03:25:01 UTC 2013
-a/kernel-generic-3.10.14-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.10.14-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.10.14-x86_64-1.txz: Upgraded.
-ap/mc-4.8.10-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.10.14-x86-1.txz: Upgraded.
-k/kernel-source-3.10.14-noarch-1.txz: Upgraded.
-l/gmp-5.1.3-x86_64-1.txz: Upgraded.
-n/ca-certificates-20130906-noarch-1.txz: Upgraded.
-n/rsync-3.1.0-x86_64-1.txz: Upgraded.
+Tue May 17 21:52:11 UTC 2016
+a/aaa_elflibs-14.2-x86_64-14.txz: Rebuilt.
+d/mercurial-3.8.2-x86_64-1.txz: Upgraded.
+l/gdbm-1.12-x86_64-1.txz: Upgraded.
+l/libmtp-1.1.11-x86_64-1.txz: Upgraded.
+n/libndp-1.6-x86_64-1.txz: Upgraded.
+ This update fixes a security issue. It was found that libndp did
+ not properly validate and check the origin of Neighbor Discovery
+ Protocol (NDP) messages. An attacker on a non-local network could
+ use this flaw to advertise a node as a router, allowing them to
+ perform man-in-the-middle attacks on a connecting client, or
+ disrupt the network connectivity of that client.
+ Thanks to Julien Bernard (Viagénie) for reporting this issue.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3698
+ (* Security fix *)
+xap/gnuplot-5.0.3-x86_64-2.txz: Rebuilt.
+ Added libcaca support. Thanks to Andrew Clemons.
++--------------------------+
+Tue May 17 05:06:44 UTC 2016
+a/kernel-firmware-20160516git-noarch-1.txz: Upgraded.
+a/lvm2-2.02.154-x86_64-1.txz: Upgraded.
+d/python-setuptools-21.0.0-x86_64-1.txz: Upgraded.
+n/lftp-4.7.1-x86_64-1.txz: Upgraded.
+xap/imagemagick-6.9.4_1-x86_64-2.txz: Rebuilt.
+ Fixed .new config file installation. Thanks to ivandi.
+testing/source/linux-4.5.4-configs/*: Added.
+testing/source/linux-4.6-configs/*: Added.
++--------------------------+
+Thu May 12 01:50:21 UTC 2016
+a/kernel-firmware-20160511git-noarch-1.txz: Upgraded.
+a/kernel-generic-4.4.10-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.10-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.10-x86_64-1.txz: Upgraded.
+ap/man-pages-4.06-noarch-1.txz: Upgraded.
+d/kernel-headers-4.4.10-x86-1.txz: Upgraded.
+k/kernel-source-4.4.10-noarch-1.txz: Upgraded.
+n/NetworkManager-1.2.2-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-45.1.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+xap/network-manager-applet-1.2.2-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Sun Sep 29 02:39:29 UTC 2013
-a/udev-182-x86_64-7.txz: Rebuilt.
- Fix compilation. Thanks to alienBOB.
-ap/lm_sensors-3.3.4-x86_64-1.txz: Upgraded.
-d/m4-1.4.17-x86_64-1.txz: Upgraded.
-l/seamonkey-solibs-2.21-x86_64-1.txz: Upgraded.
-n/sendmail-8.14.7-x86_64-1.txz: Upgraded.
-n/sendmail-cf-8.14.7-noarch-1.txz: Upgraded.
-n/traceroute-2.0.19-x86_64-1.txz: Upgraded.
-xap/seamonkey-2.21-x86_64-1.txz: Upgraded.
- This update contains security fixes and improvements.
+Wed May 11 05:20:01 UTC 2016
+a/dcron-4.5-x86_64-5.txz: Rebuilt.
+ Patched bug where cron.update is not picked up while jobs are still running.
+ Thanks to Jeroen Hendriks.
+ap/lxc-2.0.0-x86_64-4.txz: Rebuilt.
+ Applied "[PATCH] cgfsng: don't require that systemd subsystem be mounted".
+ Thanks to Johannes Schöpfer.
+ap/moc-2.5.1-x86_64-1.txz: Upgraded.
+ap/slackpkg-2.82.1-noarch-1.txz: Upgraded.
+ Updated x86* mirrors lists for Slackware 14.2.
+n/openvpn-2.3.11-x86_64-1.txz: Upgraded.
+x/mesa-11.2.2-x86_64-1.txz: Upgraded.
+xap/imagemagick-6.9.4_1-x86_64-1.txz: Upgraded.
+ This release addresses several security issues in ImageMagick, including:
+ Insufficient shell characters filtering allows code execution (CVE-2016-3714)
+ Server Side Request Forgery (CVE-2016-3718)
+ File deletion (CVE-2016-3715)
+ File moving (CVE-2016-3716)
+ Local file read (CVE-2016-3717)
+ In addition, the default policy.xml config file has been modified to disable
+ all of the previously vulnerable coders, and to disable indirect reads.
For more information, see:
- http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ https://imagetragick.com
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3714
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3718
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3715
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3716
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3717
(* Security fix *)
+--------------------------+
-Wed Sep 25 08:45:38 UTC 2013
-UEFI boot of the ISO image should be working now! See the new instructions
-for mastering the ISO in isolinux/README.TXT. Thanks to Patrick Verner,
-Steven Shiau, and jtsn for confirming my findings about how to get GRUB to
-search for the disc after a UEFI El-Torito boot. Also, a new source option
-has been added to the installer (install the packages from a USB stick). The
-packages are expected to be found in /slackware64-$VERSION/slackware64/, or
-/slackware64/. The usbimg2disk.sh script has been slightly modified since
-it no longer needs to make changes to the installer. There's still no
-automatic bootloader installation for UEFI, but we'll look into setting up
-elilo there. Adding a UEFI boot menu entry will probably be left as an
-exercise for the end user. Test it, but I think it's finally working. :-)
-x/mesa-9.1.6-x86_64-2.txz: Rebuilt.
- Recompiled with --enable-osmesa.
+Thu May 5 05:17:19 UTC 2016
+a/kernel-generic-4.4.9-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.9-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.9-x86_64-1.txz: Upgraded.
+a/sysvinit-scripts-2.0-noarch-31.txz: Rebuilt.
+ In rc.M, bluetooth must start before NetworkManager (like it did in Slackware
+ 14.1) in order to enable bluetooth networking. Thanks to James Marca.
+ap/lxc-2.0.0-x86_64-3.txz: Rebuilt.
+ Merged rc.M changes.
+d/kernel-headers-4.4.9-x86-1.txz: Upgraded.
+k/kernel-source-4.4.9-noarch-1.txz: Upgraded.
+n/mutt-1.6.1-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Mon Sep 23 00:32:58 UTC 2013
-EFI/BOOT/*: Switch from elilo to GRUB for UEFI ISO boot. Bring up a menu that
- offers to start the installer with or without the KMS console since it seems
- that under UEFI some cards require KMS, while others won't work if KMS is
- active. Also, provide an option to scan for and offer to boot operating
- systems that are installed already. This works here on VirtualBox, but I'd
- like to get some feedback from people who have real UEFI machines. My
- understanding is that newer UEFI firmwares do support ISO9660 filesystems
- and this should work on those. Older machines may still require a USB
- stick to boot the installer.
-a/sysvinit-scripts-2.0-noarch-15.txz: Rebuilt.
- Fix entropy carry in rc.S and rc.6, since /proc/sys/kernel/random/poolsize
- now gives the pool size in bits rather than bytes.
- Thanks to Frank Molzahn.
-n/links-2.8-x86_64-1.txz: Upgraded.
-n/samba-4.0.9-x86_64-2.txz: Rebuilt.
- Added talloc.h, pytalloc-util.pc, and talloc.pc.
-x/dejavu-fonts-ttf-2.34-noarch-1.txz: Upgraded.
-+--------------------------+
-Fri Sep 20 00:38:57 UTC 2013
-x/libSM-1.2.2-x86_64-1.txz: Upgraded.
-x/libX11-1.6.2-x86_64-1.txz: Upgraded.
-x/libXaw-1.0.12-x86_64-1.txz: Upgraded.
-x/libXmu-1.1.2-x86_64-1.txz: Upgraded.
-x/libXpm-3.5.11-x86_64-1.txz: Upgraded.
-x/libXrandr-1.4.2-x86_64-1.txz: Upgraded.
-x/libXv-1.0.10-x86_64-1.txz: Upgraded.
-x/twm-1.0.8-x86_64-1.txz: Upgraded.
-x/util-macros-1.17.1-noarch-1.txz: Upgraded.
-x/xclipboard-1.1.3-x86_64-1.txz: Upgraded.
-x/xclock-1.0.7-x86_64-1.txz: Upgraded.
-x/xf86-video-dummy-0.3.7-x86_64-1.txz: Upgraded.
-x/xf86-video-vesa-2.3.3-x86_64-1.txz: Upgraded.
-x/xinit-1.3.3-x86_64-1.txz: Upgraded.
-x/xinput-1.6.1-x86_64-1.txz: Upgraded.
-x/xkill-1.0.4-x86_64-1.txz: Upgraded.
-x/xlsclients-1.1.3-x86_64-1.txz: Upgraded.
-x/xman-1.1.3-x86_64-1.txz: Upgraded.
-x/xmodmap-1.0.8-x86_64-1.txz: Upgraded.
-x/xorg-server-1.14.3-x86_64-1.txz: Upgraded.
-x/xorg-server-xephyr-1.14.3-x86_64-1.txz: Upgraded.
-x/xorg-server-xnest-1.14.3-x86_64-1.txz: Upgraded.
-x/xorg-server-xvfb-1.14.3-x86_64-1.txz: Upgraded.
-x/xrdb-1.1.0-x86_64-1.txz: Upgraded.
-+--------------------------+
-Thu Sep 19 06:48:59 UTC 2013
-a/efibootmgr-0.5.4-x86_64-1.txz: Upgraded.
- Well, reverted to an older version really. :) It was reported that
- efibootmgr-0.6.0 was silently failing to actually write the new variables
- to EFI, but that 0.5.4 works. I'm currently unable to test this here as I'm
- still using DUET UEFI, and changes to the UEFI variables do not persist
- between boots. I also added a few patches from Fedora's repo that seem
- reasonable to include. The old (newer) version was moved to /testing in
- case it might work better for someone.
- Thanks to John Yost for the bug report.
-a/lrzip-0.616-x86_64-1.txz: Upgraded.
-ap/cdrtools-3.01a17-x86_64-1.txz: Upgraded.
-t/transfig-3.2.5e-x86_64-1.txz: Upgraded.
-t/xfig-3.2.5c-x86_64-1.txz: Upgraded.
-xap/imagemagick-6.8.6_10-x86_64-1.txz: Upgraded.
-xap/windowmaker-0.95.5-x86_64-1.txz: Upgraded.
-testing/packages/efibootmgr-0.6.0-x86_64-1.txz: Moved here from A series.
-+--------------------------+
-Wed Sep 18 02:56:19 UTC 2013
-Hey folks, I'm calling this a beta! Really, it's been better than beta
-quality for a while. There will probably still be a few more updates
-here and there (and certainly updates to the docs). Enjoy, and please test.
-a/glibc-solibs-2.17-x86_64-7.txz: Rebuilt.
-a/glibc-zoneinfo-2013d-noarch-7.txz: Rebuilt.
-a/grub-2.00-x86_64-1.txz: Added.
- Welcome GRUB!
-a/kernel-generic-3.10.12-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.10.12-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.10.12-x86_64-1.txz: Upgraded.
-ap/slackpkg-2.82.0-noarch-10.tgz: Rebuilt.
- Patched core-functions.sh to fix searching for qt, phonon, and other
- packages in cases where package names overlap.
- Thanks to Sébastien Ballet.
-d/kernel-headers-3.10.12-x86-1.txz: Upgraded.
-k/kernel-source-3.10.12-noarch-1.txz: Upgraded.
-l/dconf-0.16.1-x86_64-2.txz: Rebuilt.
- Don't try to restart D-Bus from the installer. All it does is create
- noise on the console.
-l/glibc-2.17-x86_64-7.txz: Rebuilt.
- Patched to fix integer overflows in pvalloc, valloc, and
- posix_memalign/memalign/aligned_alloc.
- Thanks to mancha for the backported patch.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332
- (* Security fix *)
-l/glibc-i18n-2.17-x86_64-7.txz: Rebuilt.
-l/glibc-profile-2.17-x86_64-7.txz: Rebuilt.
-l/gnome-themes-standard-3.8.4-x86_64-1.txz: Upgraded.
-l/system-config-printer-1.3.13-x86_64-1.txz: Upgraded.
-xap/mozilla-firefox-24.0esr-x86_64-1.txz: Upgraded.
+Wed May 4 19:24:29 UTC 2016
+ap/hplip-3.16.5-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-45.1.1esr-x86_64-1.txz: Upgraded.
++--------------------------+
+Tue May 3 20:30:53 UTC 2016
+a/openssl-solibs-1.0.2h-x86_64-1.txz: Upgraded.
+n/bind-9.10.4-x86_64-1.txz: Upgraded.
+n/openssl-1.0.2h-x86_64-1.txz: Upgraded.
+ This update fixes the following security issues:
+ Memory corruption in the ASN.1 encoder (CVE-2016-2108)
+ Padding oracle in AES-NI CBC MAC check (CVE-2016-2107)
+ EVP_EncodeUpdate overflow (CVE-2016-2105)
+ EVP_EncryptUpdate overflow (CVE-2016-2106)
+ ASN.1 BIO excessive memory allocation (CVE-2016-2109)
+ EBCDIC overread (CVE-2016-2176)
+ For more information, see:
+ https://www.openssl.org/news/secadv/20160503.txt
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2108
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2107
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2105
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2106
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2109
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2176
+ (* Security fix *)
+xap/hexchat-2.12.1-x86_64-1.txz: Upgraded.
+testing/packages/tmux-2.2-x86_64-1.txz: Added.
+ For those using a UTF8 locale, I'm adding back the latest tmux in /testing.
+ Most likely we'll throw the switch on "UTF8 by default" shortly into the
+ next development cycle, but now isn't the time for it.
++--------------------------+
+Mon May 2 19:42:54 UTC 2016
+ap/tmux-2.1-x86_64-2.txz: Rebuilt.
+ Reverted to tmux-2.1, because tmux-2.2 has dropped support for non-UTF8
+ character sets "since supporting multiple character sets is a pain".
+ Thanks to Dan Church for the bug report.
+d/mercurial-3.8.1-x86_64-1.txz: Upgraded.
+ This update fixes possible arbitrary code execution when converting Git
+ repos. Mercurial prior to 3.8 allowed arbitrary code execution when using
+ the convert extension on Git repos with hostile names. This could affect
+ automated code conversion services that allow arbitrary repository names.
+ This is a further side-effect of Git CVE-2015-7545.
+ Reported and fixed by Blake Burkhart.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3105
+ (* Security fix *)
+l/icu4c-56.1-x86_64-2.txz: Rebuilt.
+ Patched pkgdata crash when using "-m". Thanks to Fabio Bas.
+l/librsvg-2.40.15-x86_64-2.txz: Rebuilt.
+ Reverted upstream patch that broke the rsvg-convert scaling functionality.
+ Thanks to haary.
+n/samba-4.4.3-x86_64-1.txz: Upgraded.
+xap/imagemagick-6.9.3_9-x86_64-1.txz: Upgraded.
++--------------------------+
+Sat Apr 30 20:28:33 UTC 2016
+a/aaa_elflibs-14.2-x86_64-13.txz: Rebuilt.
+a/lvm2-2.02.152-x86_64-1.txz: Upgraded.
+ap/gphoto2-2.5.10-x86_64-1.txz: Upgraded.
+ap/mariadb-10.0.25-x86_64-1.txz: Upgraded.
+ap/vim-7.4.1811-x86_64-1.txz: Upgraded.
+d/git-2.8.2-x86_64-1.txz: Upgraded.
+d/ruby-2.2.5-x86_64-1.txz: Upgraded.
+d/subversion-1.9.4-x86_64-1.txz: Upgraded.
+ This release fixes two security issues:
+ CVE-2016-2167: svnserve/sasl may authenticate users using the wrong realm.
+ CVE-2016-2168: Remotely triggerable DoS vulnerability in mod_authz_svn
+ during COPY/MOVE authorization check.
+ For more information, see:
+ http://subversion.apache.org/security/CVE-2016-2167-advisory.txt
+ http://subversion.apache.org/security/CVE-2016-2168-advisory.txt
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2167
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2168
+ (* Security fix *)
+l/libgphoto2-2.5.10-x86_64-1.txz: Upgraded.
+n/whois-5.2.12-x86_64-1.txz: Upgraded.
+n/yptools-2.14-x86_64-6.txz: Rebuilt.
+ Don't remove unmerged .new config files. Thanks to christian laubscher.
+x/xf86-input-evdev-2.10.2-x86_64-1.txz: Upgraded.
+xap/vim-gvim-7.4.1811-x86_64-1.txz: Upgraded.
++--------------------------+
+Sat Apr 30 05:51:33 UTC 2016
+d/perl-5.22.2-x86_64-1.txz: Upgraded.
++--------------------------+
+Fri Apr 29 20:54:01 UTC 2016
+ap/cups-filters-1.8.3-x86_64-2.txz: Rebuilt.
+ Recompiled against poppler-0.43.0.
+kde/calligra-2.9.11-x86_64-3.txz: Rebuilt.
+ Recompiled against poppler-0.43.0.
+l/poppler-0.43.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+n/ntp-4.2.8p7-x86_64-1.txz: Upgraded.
+ This release patches several low and medium severity security issues:
+ CVE-2016-1551: Refclock impersonation vulnerability, AKA: refclock-peering
+ CVE-2016-1549: Sybil vulnerability: ephemeral association attack,
+ AKA: ntp-sybil - MITIGATION ONLY
+ CVE-2016-2516: Duplicate IPs on unconfig directives will cause an assertion
+ botch
+ CVE-2016-2517: Remote configuration trustedkey/requestkey values are not
+ properly validated
+ CVE-2016-2518: Crafted addpeer with hmode > 7 causes array wraparound with
+ MATCH_ASSOC
+ CVE-2016-2519: ctl_getitem() return value not always checked
+ CVE-2016-1547: Validate crypto-NAKs, AKA: nak-dos
+ CVE-2016-1548: Interleave-pivot - MITIGATION ONLY
+ CVE-2015-7704: KoD fix: peer associations were broken by the fix for
+ NtpBug2901, AKA: Symmetric active/passive mode is broken
+ CVE-2015-8138: Zero Origin Timestamp Bypass, AKA: Additional KoD Checks
+ CVE-2016-1550: Improve NTP security against buffer comparison timing attacks,
+ authdecrypt-timing, AKA: authdecrypt-timing
+ For more information, see:
+ http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1547
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1548
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1549
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1550
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1551
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2516
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2517
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2518
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2519
+ (* Security fix *)
+n/php-5.6.21-x86_64-1.txz: Upgraded.
+ This release fixes bugs and security issues.
+ For more information, see:
+ http://php.net/ChangeLog-5.php#5.6.21
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3074
+ (* Security fix *)
+x/libdrm-2.4.68-x86_64-1.txz: Upgraded.
+xfce/tumbler-0.1.31-x86_64-6.txz: Rebuilt.
+ Recompiled against poppler-0.43.0.
++--------------------------+
+Wed Apr 27 21:16:37 UTC 2016
+n/yptools-2.14-x86_64-5.txz: Rebuilt.
+ Use /usr/lib$LIBDIRSUFFIX/yp in /var/yp/Makefile.new. Thanks to alex14641.
+xap/mozilla-firefox-45.1.0esr-x86_64-2.txz: Rebuilt.
+ Fixed $RELEASEVER to avoid installing extra files and placing a few files in
+ the wrong location. Thanks to Mikhail Zotov.
+xfce/xfce4-settings-4.12.0-x86_64-3.txz: Rebuilt.
+ Patched a bug that may prevent a display from waking up from standby mode
+ when running a 4.4.x (or newer) kernel. Thanks to Matthias Schuster.
++--------------------------+
+Wed Apr 27 04:20:57 UTC 2016
+xap/mozilla-firefox-45.1.0esr-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
- http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ http://www.mozilla.org/security/known-vulnerabilities/firefoxESR.html
+ (* Security fix *)
++--------------------------+
+Tue Apr 26 05:16:02 UTC 2016
+ap/lxc-2.0.0-x86_64-2.txz: Rebuilt.
+ rc.lxc: Stop containers with lxc-stop rather than having lxc-attach call
+ /sbin/halt. Thanks to linuxxer and Matteo Bernardini.
+xfce/xfce4-weather-plugin-0.8.7-x86_64-1.txz: Upgraded.
++--------------------------+
+Sun Apr 24 03:44:25 UTC 2016
+a/grep-2.25-x86_64-1.txz: Upgraded.
+a/kernel-generic-4.4.8-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.8-x86_64-1.txz: Upgraded.
+ Needed to be built into the huge kernel since virtio is. Thanks to Cal Peake.
+ NET_9P m -> y
+ NET_9P_VIRTIO m -> y
+a/kernel-modules-4.4.8-x86_64-1.txz: Upgraded.
+a/lilo-24.2-x86_64-2.txz: Rebuilt.
+ Patched usable memory bug. Thanks to Sl4ck3ver.
+ap/lxc-2.0.0-x86_64-1.txz: Upgraded.
+ap/sqlite-3.12.2-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.4.8-x86-1.txz: Upgraded.
+k/kernel-source-4.4.8-noarch-1.txz: Upgraded.
+n/NetworkManager-1.2.0-x86_64-1.txz: Upgraded.
+ Thanks to Robby Workman.
+n/ca-certificates-20160104-noarch-1.txz: Upgraded.
+ Thanks to Cal Peake for fixing a build script typo that created duplicate
+ certificates with each successive build.
+n/gnupg2-2.0.30-x86_64-1.txz: Upgraded.
+x/motif-2.3.5-x86_64-1.txz: Upgraded.
+xap/network-manager-applet-1.2.0-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+ Patched busybox umask bug. Thanks to Goran "CHUPCKO" Lazic.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ Patched busybox umask bug. Thanks to Goran "CHUPCKO" Lazic.
++--------------------------+
+Tue Apr 19 18:59:10 UTC 2016
+x/xf86-video-intel-git_20160418_562ae1f-x86_64-1.txz: Upgraded.
+ Bumped to latest git, dropped glamor fallback patch.
++--------------------------+
+Mon Apr 18 22:21:58 UTC 2016
+a/coreutils-8.25-x86_64-2.txz: Rebuilt.
+ Reverted new default ls quoting.
+a/glibc-zoneinfo-2016d-noarch-1.txz: Upgraded.
+ap/vim-7.4.1752-x86_64-1.txz: Upgraded.
+d/cmake-3.5.2-x86_64-1.txz: Upgraded.
+d/perl-5.22.1-x86_64-2.txz: Rebuilt.
+ Patched security issue "loss of taint in canonpath()". Thanks to ttk.
+ Patched to recognize gcc 5.x to allow using -D_FORTIFY_SOURCE=2.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8607
+ (* Security fix *)
+n/bluez-5.39-x86_64-2.txz: Rebuilt.
+ In rc.bluetooth, don't attempt to start/stop rfcomm. Thanks to e5150.
+n/libgcrypt-1.7.0-x86_64-1.txz: Upgraded.
+x/mesa-11.2.1-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-git_20160417_81029be-x86_64-1.txz: Upgraded.
+ Removed --with-default-dri=2 --with-default-accel=uxa options
+ Added patch for modesetting + glamor fallback on gen9+.
+ Hopefully the latest git, these option changes, and fallback patch will solve
+ the issues reported on LQ. Please test!
+xap/imagemagick-6.9.3_8-x86_64-1.txz: Upgraded.
+xap/vim-gvim-7.4.1752-x86_64-1.txz: Upgraded.
++--------------------------+
+Fri Apr 15 20:37:37 UTC 2016
+Finally got some fixes we were waiting for in this new kernel.
+It's been almost a month since 14.2rc1 so we'll call this Slackware
+14.2 release candidate 2. Almost there. Get in any last-minute
+bug reports quickly. :-)
+a/kernel-generic-4.4.7-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.7-x86_64-1.txz: Upgraded.
+ BLK_DEV_NVME m -> y
+a/kernel-modules-4.4.7-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.4.7-x86-1.txz: Upgraded.
+k/kernel-source-4.4.7-noarch-1.txz: Upgraded.
+l/alsa-lib-1.1.1-x86_64-2.txz: Rebuilt.
+ Applied upstream patch to fix error EBADFD. Thanks to e5150.
+l/glibmm-2.46.4-x86_64-1.txz: Upgraded.
+l/gst-plugins-base-1.6.4-x86_64-1.txz: Upgraded.
+l/gst-plugins-good-1.6.4-x86_64-1.txz: Upgraded.
+l/gstreamer-1.6.4-x86_64-1.txz: Upgraded.
+l/gtkmm3-3.18.1-x86_64-1.txz: Upgraded.
+l/qca-2.1.1-x86_64-2.txz: Rebuilt.
+ Install crypto.prf in the correct directory. Thanks to David Spencer.
+n/gnutls-3.4.11-x86_64-1.txz: Upgraded.
+n/nfs-utils-1.3.3-x86_64-2.txz: Rebuilt.
+ Fix nfsd startup on kernels without IPv6 support. Thanks to Mario Preksavec.
+n/samba-4.4.2-x86_64-1.txz: Upgraded.
+ This update fixes the security issues known as "badlock" (or "sadlock"),
+ which may allow man-in-the-middle or denial-of-service attacks:
+ CVE-2015-5370 (Multiple errors in DCE-RPC code)
+ CVE-2016-2110 (Man in the middle attacks possible with NTLMSSP)
+ CVE-2016-2111 (NETLOGON Spoofing Vulnerability)
+ CVE-2016-2112 (LDAP client and server don't enforce integrity)
+ CVE-2016-2113 (Missing TLS certificate validation)
+ CVE-2016-2114 ("server signing = mandatory" not enforced)
+ CVE-2016-2115 (SMB IPC traffic is not integrity protected)
+ CVE-2016-2118 (SAMR and LSA man in the middle attacks possible)
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5370
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2110
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2111
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2112
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2113
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2114
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2115
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2118
(* Security fix *)
-xap/mozilla-thunderbird-24.0-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-git_20160224_d167280-x86_64-1.txz: Upgraded.
+ So far, this version seems to be the most stable of the ones tested.
+ Thanks to Andrzej Telszewski.
+x/xf86-video-openchrome-0.4.0-x86_64-1.txz: Upgraded.
+x/xorg-server-1.18.3-x86_64-2.txz: Rebuilt.
+ Applied a patch from https://bugs.freedesktop.org/show_bug.cgi?id=49950
+ to fix applying keyboard layout settings when using a keyboard/mouse combo
+ device such as a Logitech wireless keyboard with the unifying receiver.
+ Thanks to Jean-Philippe Guillemin.
+x/xorg-server-xephyr-1.18.3-x86_64-2.txz: Rebuilt.
+x/xorg-server-xnest-1.18.3-x86_64-2.txz: Rebuilt.
+x/xorg-server-xvfb-1.18.3-x86_64-2.txz: Rebuilt.
+xap/geeqie-1.2.3-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-45.0-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
@@ -650,3879 +1021,6202 @@ isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Fri Sep 13 20:00:48 UTC 2013
-a/dosfstools-3.0.22-x86_64-1.txz: Upgraded.
-a/efibootmgr-0.6.0-x86_64-1.txz: Added.
-a/infozip-6.0-x86_64-2.txz: Rebuilt.
- Fixed bzip2 and UID/GID support in unzip.
- Thanks to Ruarí Ødegaard.
-a/kernel-firmware-20130912git-noarch-1.txz: Upgraded.
-d/help2man-1.43.3-x86_64-1.txz: Added.
-l/taglib-1.8-x86_64-2.txz: Rebuilt.
- Compile with -DCMAKE_BUILD_TYPE=Release to silence debug messages meant for
- developers. Thanks to Seb.
-extra/brltty/brltty-4.5-x86_64-1.txz: Upgraded.
-extra/emacspeak/emacspeak-38.0-x86_64-1.txz: Upgraded.
-extra/xf86-video-fbdev/xf86-video-fbdev-0.4.3-x86_64-2.txz: Rebuilt.
-+--------------------------+
-Mon Sep 9 03:34:59 UTC 2013
-a/glibc-solibs-2.17-x86_64-6.txz: Rebuilt.
-a/glibc-zoneinfo-2013d-noarch-6.txz: Rebuilt.
-a/hdparm-9.43-x86_64-1.txz: Upgraded.
-a/kernel-generic-3.10.11-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.10.11-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.10.11-x86_64-1.txz: Upgraded.
-a/lilo-24.0-x86_64-2.txz: Rebuilt.
- Use os-prober to filter unbootable FAT/NTFS partitions from the list of
- partitions that might contain a bootable Windows installation.
-a/os-prober-1.63-x86_64-1.txz: Added.
- This is a simple tool that searches partitions for bootable operating
- systems. It is useful for liloconfig to find Windows installations,
- and is also required for grub2.
-ap/man-pages-3.53-noarch-1.txz: Upgraded.
-d/gdb-7.6.1-x86_64-1.txz: Upgraded.
-d/git-1.8.4-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.10.11-x86-1.txz: Upgraded.
-d/perl-5.18.1-x86_64-1.txz: Upgraded.
- Upgraded to DBI-1.628. Added gettext-1.05.
-d/subversion-1.7.13-x86_64-1.txz: Upgraded.
- This update fixes a local privilege escalation vulnerability via
- symlink attack.
- For more information, see:
- http://subversion.apache.org/security/CVE-2013-4277-advisory.txt
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4277
- (* Security fix *)
-k/kernel-source-3.10.11-noarch-1.txz: Upgraded.
-l/glibc-2.17-x86_64-6.txz: Rebuilt.
- Patched to remove pt_chown. Thanks to mancha.
- Note that while this patches CVE-2013-2207 (a local privilege escalation
- vulnerability), the vulnerability depends upon insecure and non-default
- settings ("user_allow_other" in /etc/fuse.conf) and the patch is not
- trivial to port to older versions of glibc. For older versions, the
- best approach is to not set that option in fuse.conf, as it likely opens
- up other holes as well. Another approach to mitigate this is to make
- pt_chown a symlink to /bin/true, as the kernel has handled chowning
- pseudo terminals for a long time and pt_chown isn't needed at all.
-l/glibc-i18n-2.17-x86_64-6.txz: Rebuilt.
-l/glibc-profile-2.17-x86_64-6.txz: Rebuilt.
-l/gnome-icon-theme-3.8.3-x86_64-1.txz: Upgraded.
-l/libwnck-2.30.7-x86_64-3.txz: Rebuilt.
-l/startup-notification-0.12-x86_64-2.txz: Rebuilt.
-n/bluez-4.99-x86_64-3.txz: Rebuilt.
- Check executable status of rc.bluetooth before allowing a hotplugged
- device to load modules and start bluetoothd.
+Tue Apr 12 05:37:20 UTC 2016
+a/aaa_elflibs-14.2-x86_64-12.txz: Rebuilt.
+ Added libtdb.so.1.3.8.
+a/lvm2-2.02.150-x86_64-1.txz: Upgraded.
+ap/sqlite-3.12.1-x86_64-1.txz: Upgraded.
+ap/tmux-2.2-x86_64-1.txz: Upgraded.
+l/QScintilla-2.9.1-x86_64-1.txz: Upgraded.
+l/harfbuzz-1.2.6-x86_64-1.txz: Upgraded.
+l/libpng-1.6.21-x86_64-1.txz: Upgraded.
+l/libtasn1-4.8-x86_64-1.txz: Upgraded.
+l/sip-4.17-x86_64-1.txz: Upgraded.
+n/epic5-2.0-x86_64-1.txz: Upgraded.
+n/httpd-2.4.20-x86_64-1.txz: Upgraded.
+n/nmap-7.12-x86_64-1.txz: Upgraded.
+n/proftpd-1.3.5b-x86_64-1.txz: Upgraded.
+ Compiled with --enable-dso. Thanks to David M. Syzdek.
+ Compiled with --enable-nls. Thanks to Olek.
+n/samba-4.4.0-x86_64-1.txz: Upgraded.
+ This will probably be a very short-lived package, but it would be good to
+ hear about any bugs before 4.4.1 is packaged (probably tomorrow).
+n/vsftpd-3.0.3-x86_64-2.txz: Rebuilt.
+ In /etc/vsftpd.conf.new, set seccomp_sandbox=NO to work around bugs.
+x/xf86-video-amdgpu-1.1.0-x86_64-1.txz: Upgraded.
+x/xf86-video-ati-7.7.0-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-git_20160411_a7526ea-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-45.0.2-x86_64-1.txz: Upgraded.
++--------------------------+
+Wed Apr 6 05:07:44 UTC 2016
+d/git-2.8.1-x86_64-1.txz: Upgraded.
+d/nasm-2.12.01-x86_64-1.txz: Upgraded.
+d/strace-4.11-x86_64-1.txz: Upgraded.
+d/subversion-1.9.3-x86_64-1.txz: Upgraded.
+ Subversion servers and clients are vulnerable to remotely triggerable
+ heap-based buffer overflows and out-of-bounds reads that may allow remote
+ attackers to cause a denial of service or possibly execute arbitrary code
+ under the context of the targeted process.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5259
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5343
+ (* Security fix *)
+l/harfbuzz-1.2.5-x86_64-1.txz: Upgraded.
+l/librsvg-2.40.15-x86_64-1.txz: Upgraded.
+n/bluez-5.39-x86_64-1.txz: Upgraded.
+x/mesa-11.2.0-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-git_20160405_afddc9f-x86_64-1.txz: Upgraded.
+x/xorg-server-1.18.3-x86_64-1.txz: Upgraded.
+x/xorg-server-xephyr-1.18.3-x86_64-1.txz: Upgraded.
+x/xorg-server-xnest-1.18.3-x86_64-1.txz: Upgraded.
+x/xorg-server-xvfb-1.18.3-x86_64-1.txz: Upgraded.
+x/xterm-324-x86_64-1.txz: Upgraded.
+extra/tigervnc/tigervnc-1.6.0-x86_64-3.txz: Rebuilt.
+ Rebuilt for xorg-server-1.18.3.
++--------------------------+
+Mon Apr 4 19:54:22 UTC 2016
+a/lvm2-2.02.149-x86_64-1.txz: Upgraded.
+ap/sqlite-3.12.0-x86_64-1.txz: Upgraded.
+d/make-4.1-x86_64-2.txz: Rebuilt.
+ Applied patch: Handle NULL returns from ttyname(). Thanks to e5150.
+l/iso-codes-3.67-noarch-1.txz: Upgraded.
+n/NetworkManager-1.0.12-x86_64-1.txz: Upgraded.
+n/bluez-5.38-x86_64-3.txz: Rebuilt.
+ Added another patch from upstream git. Thanks to gmgf.
+n/mutt-1.6.0-x86_64-1.txz: Upgraded.
+x/inputproto-2.3.2-noarch-1.txz: Upgraded.
+xap/mozilla-thunderbird-38.7.2-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
++--------------------------+
+Fri Apr 1 21:17:37 UTC 2016
+a/elilo-3.16-x86_64-2.txz: Rebuilt.
+ eliloconfig: strip alphabetic characters from $EFI_PARTITION.
+ Rebuilt /boot/elilo-x86_64.efi against gnu-efi-3.0.4.
+a/kernel-firmware-20160401git-noarch-1.txz: Upgraded.
+ap/alsa-utils-1.1.1-x86_64-1.txz: Upgraded.
+ Don't run rc.alsa by default.
+ap/at-3.1.19-x86_64-1.txz: Upgraded.
+d/mercurial-3.7.3-x86_64-1.txz: Upgraded.
+ This update fixes security issues and bugs, including remote code execution
+ in binary delta decoding, arbitrary code execution with Git subrepos, and
+ arbitrary code execution when converting Git repos.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3630
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3068
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3069
+ (* Security fix *)
+f/linux-howtos-20160401-noarch-1.txz: Upgraded.
+l/alsa-lib-1.1.1-x86_64-1.txz: Upgraded.
+l/alsa-plugins-1.1.1-x86_64-1.txz: Upgraded.
+l/gnu-efi-3.0.4-x86_64-1.txz: Upgraded.
+l/newt-0.52.19-x86_64-1.txz: Upgraded.
+n/ModemManager-1.4.14-x86_64-1.txz: Upgraded.
+n/dhcp-4.3.4-x86_64-1.txz: Upgraded.
+ This update fixes bugs and (previously patched) security issues.
+n/php-5.6.20-x86_64-1.txz: Upgraded.
+ This release fixes bugs and security issues.
+ For more information, see:
+ http://php.net/ChangeLog-5.php#5.6.20
+ (* Security fix *)
+xap/audacious-3.7.2-x86_64-1.txz: Upgraded.
+xap/audacious-plugins-3.7.2-x86_64-1.txz: Upgraded.
++--------------------------+
+Tue Mar 29 07:43:02 UTC 2016
+d/git-2.8.0-x86_64-1.txz: Upgraded.
+n/iptables-1.6.0-x86_64-2.txz: Rebuilt.
+ Moved /usr/etc/ethertypes to /etc/ethertypes. Thanks to e5150.
+usb-and-pxe-installers/usbimg2disk.sh: Patched.
+ Exclude any dangling symlinks when copying files. Thanks to gsl.
+ Add new option -e (or --errors) to abort on any errors.
++--------------------------+
+Sun Mar 27 19:39:10 UTC 2016
+a/dbus-1.10.8-x86_64-1.txz: Upgraded.
+a/grub-2.00-x86_64-4.txz: Rebuilt.
+ Include support for 32-bit EFI. Thanks to Eric Hameleers.
+a/lvm2-2.02.148-x86_64-1.txz: Upgraded.
+ap/hplip-3.16.3-x86_64-1.txz: Upgraded.
+l/dbus-python-1.2.4-x86_64-1.txz: Upgraded.
+extra/brltty/brltty-5.3.1-x86_64-2.txz: Rebuilt.
+ Added upstream patch to prefer a blank if the same glyph is used for other
+ characters. Added udev rules. Thanks to Didier Spaier.
+testing/source/linux-4.6-rc1-configs/*: Added.
++--------------------------+
+Sat Mar 26 23:20:34 UTC 2016
+a/etc-14.2-x86_64-6.txz: Rebuilt.
+ Added polkitd user (UID 87) and group (GID 87).
+ap/mc-4.8.16-x86_64-2.txz: Rebuilt.
+ Applied some upstream patches. Thanks to th_r.
+d/cmake-3.5.1-x86_64-1.txz: Upgraded.
+l/iso-codes-3.66-noarch-1.txz: Upgraded.
+l/libsecret-0.18.5-x86_64-1.txz: Upgraded.
+l/polkit-0.113-x86_64-2.txz: Rebuilt.
+ Ensure that polkitd user (UID 87) and group (GID 87) exist.
+ Ensure correct permissions on /etc/polkit-1/rules.d.
+ Remove obsolete .pkla rules and /etc/polkit-1/localauthority directory.
+ Don't build and install examples.
+l/urwid-1.0.3-x86_64-1.txz: Upgraded.
+ Switch to version 1.0.3, since wicd has problems with newer versions.
+n/bluez-5.38-x86_64-2.txz: Rebuilt.
+ Use reset=1 when loading the btusb module.
+ Applied upstream patch to fix a crash when connecting to audio controllers.
+ Thanks to gmgf.
+n/curl-7.48.0-x86_64-1.txz: Upgraded.
+n/mtr-0.86-x86_64-1.txz: Upgraded.
+x/xkeyboard-config-2.17-noarch-1.txz: Upgraded.
+xap/fvwm-2.6.6-x86_64-1.txz: Upgraded.
+extra/brltty/brltty-5.3.1-x86_64-1.txz: Upgraded.
+extra/wicd/wicd-1.7.4-x86_64-2.txz: Rebuilt.
+ Fix wicd-curses crash bugs. Thanks to foobaru, Tonus, and comet.berkeley.
++--------------------------+
+Fri Mar 25 20:43:59 UTC 2016
+a/glibc-zoneinfo-2016c-noarch-1.txz: Upgraded.
+a/kernel-firmware-20160325git-noarch-1.txz: Upgraded.
+a/ntfs-3g-2016.2.22-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+ap/cups-filters-1.8.3-x86_64-1.txz: Upgraded.
+ap/sudo-1.8.16-x86_64-1.txz: Upgraded.
+ap/zsh-5.2-x86_64-1.txz: Upgraded.
+kde/ktouch-4.14.3-x86_64-3.txz: Rebuilt.
+ Patched to fix performance issues. Thanks to Andrzej Telszewski.
+l/libevent-2.0.22-x86_64-1.txz: Upgraded.
+ Multiple integer overflows in the evbuffer API allow context-dependent
+ attackers to cause a denial of service or possibly have other unspecified
+ impact via "insanely large inputs" to the (1) evbuffer_add,
+ (2) evbuffer_expand, or (3) bufferevent_write function, which triggers a
+ heap-based buffer overflow or an infinite loop.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6272
+ (* Security fix *)
+l/polkit-0.113-x86_64-1.txz: Upgraded.
+ Polkit config format change: Uses ".rules" files rather than ".pkla", and
+ the rules files are JavaScript. Thanks to Robby Workman.
+l/polkit-gnome-0.105-x86_64-1.txz: Upgraded.
+ Thanks to Robby Workman.
+n/NetworkManager-1.0.10-x86_64-5.txz: Rebuilt.
+ Patched rc.networkmanager to only attempt to kill wpa_supplicant on shutdown
+ using the first .pid found in /var/run or /run. Otherwise if those
+ directories are symlinked or bind mounted together there will be a race
+ condition that may result in an error message.
+ I'm still not certain that rc.networkmanager should be messing with
+ wpa_supplicant. What about cases where NetworkManager might be configured to
+ *not* manage the wireless interfaces at all?
+ Luckily, there is rarely any reason for stopping NetworkManager (outside of
+ shutdown or reboot), or for restarting it.
+n/irssi-0.8.19-x86_64-1.txz: Upgraded.
+n/nmap-7.11-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-38.7.1-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
++--------------------------+
+Mon Mar 21 03:19:48 UTC 2016
+a/aaa_elflibs-14.2-x86_64-11.txz: Rebuilt.
+a/lvm2-2.02.147-x86_64-1.txz: Upgraded.
+a/pciutils-3.4.1-x86_64-2.txz: Rebuilt.
+ Use a shared libpci, not a static one. This fixes linking some programs as
+ the static library won't pull in other recent dependencies such as libudev.
+ Thanks to 55020.
+a/pkgtools-14.2-noarch-6.txz: Rebuilt.
+ In installpkg's terse mode, make some dots connecting the description to the
+ uncompressed package size.
+a/utempter-1.1.6-x86_64-2.txz: Rebuilt.
+ Fixed manpage symlinks. Thanks to elyk.
+ap/cups-filters-1.8.2-x86_64-2.txz: Rebuilt.
+ Recompiled against poppler-0.42.0.
+ap/ddrescue-1.21-x86_64-1.txz: Upgraded.
+ap/man-pages-4.05-noarch-1.txz: Upgraded.
+ap/mc-4.8.16-x86_64-1.txz: Upgraded.
+kde/calligra-2.9.11-x86_64-2.txz: Rebuilt.
+ Recompiled against poppler-0.42.0.
+kde/kde-workspace-4.11.22-x86_64-3.txz: Rebuilt.
+ Recompiled against shared library from pciutils-3.4.1.
+kde/lskat-4.14.3-x86_64-3.txz: Rebuilt.
+ Fixed a typo in slack-desc.
+l/harfbuzz-1.2.4-x86_64-1.txz: Upgraded.
+l/libodfgen-0.1.6-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+l/librevenge-0.0.4-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+l/libvisio-0.1.5-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+l/libwpd-0.10.1-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+l/libzip-1.0.1-x86_64-2.txz: Rebuilt.
+ Fixed manpage symlinks. Thanks to elyk.
+l/poppler-0.42.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+l/taglib-1.10-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+l/wavpack-4.75.2-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+n/NetworkManager-1.0.10-x86_64-4.txz: Rebuilt.
+ When stopping NetworkManager, ensure that wpa_supplicant is also stopped.
+ Thanks to allend.
+n/bluez-5.38-x86_64-1.txz: Upgraded.
+tcl/tcl-8.6.5-x86_64-2.txz: Rebuilt.
+ Fixed manpage symlinks. Thanks to elyk.
+tcl/tk-8.6.5-x86_64-2.txz: Rebuilt.
+xap/hexchat-2.12.0-x86_64-2.txz: Rebuilt.
+ Recompiled against shared library from pciutils-3.4.1.
+xfce/tumbler-0.1.31-x86_64-5.txz: Rebuilt.
+ Recompiled against poppler-0.42.0.
+xfce/xfce4-power-manager-1.4.4-x86_64-4.txz: Rebuilt.
+ Removed dead symlinks in documentation. Thanks to elyk.
+extra/source/flashplayer-plugin/flashplayer-plugin.SlackBuild: Patched.
+ Scrape the webpage to determine the latest version.
+ Thanks to Eric Hameleers.
+isolinux/initrd.img: Rebuilt.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+usb-and-pxe-installers/usbimg2disk.sh: Patched.
+ Fixed the call to sfdisk to make the first partition active.
+ Thanks to Jonathan Woithe.
+ Leave syslinux files in the USB stick root rather than trying to move them.
++--------------------------+
+Fri Mar 18 20:02:40 UTC 2016
+d/git-2.7.4-x86_64-1.txz: Upgraded.
+ NOTE: Issuing this patch again since the bug reporter listed the
+ wrong git version (2.7.1) as fixed. The vulnerability was actually
+ patched in git-2.7.4.
+ Fixed buffer overflows allowing server and client side remote code
+ execution in all git versions before 2.7.4.
+ For more information, see:
+ http://seclists.org/oss-sec/2016/q1/645
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324
+ (* Security fix *)
+xap/hexchat-2.12.0-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-38.7.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+extra/bash-completion/bash-completion-2.2-noarch-2.txz: Rebuilt.
+ Applied upstream patches to fix tar filename completion and related issues.
Thanks to Robby Workman.
-x/libxcb-1.9.1-x86_64-1.txz: Upgraded.
-x/xbacklight-1.2.0-x86_64-2.txz: Rebuilt.
-x/xcb-util-0.3.9-x86_64-1.txz: Upgraded.
- This update bumps the shared library version, requiring some rebuilds.
-x/xcb-util-cursor-0.1.0-x86_64-1.txz: Added.
-x/xcb-util-image-0.3.9-x86_64-2.txz: Rebuilt.
-x/xf86-input-acecad-1.5.0-x86_64-5.txz: Rebuilt.
-x/xf86-input-aiptek-1.4.1-x86_64-5.txz: Rebuilt.
-x/xf86-input-evdev-2.8.1-x86_64-2.txz: Rebuilt.
-x/xf86-input-joystick-1.6.1-x86_64-5.txz: Rebuilt.
-x/xf86-input-keyboard-1.7.0-x86_64-3.txz: Rebuilt.
-x/xf86-input-mouse-1.9.0-x86_64-3.txz: Rebuilt.
-x/xf86-input-penmount-1.5.0-x86_64-5.txz: Rebuilt.
-x/xf86-input-synaptics-1.7.1-x86_64-2.txz: Rebuilt.
-x/xf86-input-vmmouse-13.0.0-x86_64-4.txz: Rebuilt.
-x/xf86-input-void-1.4.0-x86_64-5.txz: Rebuilt.
-x/xf86-input-wacom-0.19.0-x86_64-4.txz: Rebuilt.
-x/xf86-video-apm-1.2.5-x86_64-4.txz: Rebuilt.
-x/xf86-video-ark-0.7.5-x86_64-4.txz: Rebuilt.
-x/xf86-video-ast-0.98.0-x86_64-2.txz: Rebuilt.
-x/xf86-video-ati-7.2.0-x86_64-2.txz: Rebuilt.
-x/xf86-video-chips-1.2.5-x86_64-4.txz: Rebuilt.
-x/xf86-video-cirrus-1.5.2-x86_64-4.txz: Rebuilt.
-x/xf86-video-dummy-0.3.6-x86_64-4.txz: Rebuilt.
-x/xf86-video-glint-1.2.8-x86_64-4.txz: Rebuilt.
-x/xf86-video-i128-1.3.6-x86_64-4.txz: Rebuilt.
-x/xf86-video-i740-1.3.4-x86_64-4.txz: Rebuilt.
-x/xf86-video-intel-2.21.15-x86_64-1.txz: Upgraded.
-x/xf86-video-mach64-6.9.4-x86_64-4.txz: Rebuilt.
-x/xf86-video-mga-1.6.2-x86_64-4.txz: Rebuilt.
-x/xf86-video-modesetting-0.8.0-x86_64-2.txz: Rebuilt.
-x/xf86-video-neomagic-1.2.8-x86_64-2.txz: Rebuilt.
-x/xf86-video-nouveau-1.0.9-x86_64-2.txz: Rebuilt.
-x/xf86-video-nv-2.1.20-x86_64-5.txz: Rebuilt.
-x/xf86-video-openchrome-0.3.3-x86_64-2.txz: Rebuilt.
-x/xf86-video-r128-6.9.1-x86_64-5.txz: Rebuilt.
-x/xf86-video-rendition-4.2.5-x86_64-4.txz: Rebuilt.
-x/xf86-video-s3-0.6.5-x86_64-4.txz: Rebuilt.
-x/xf86-video-s3virge-1.10.6-x86_64-5.txz: Rebuilt.
-x/xf86-video-savage-2.3.6-x86_64-5.txz: Rebuilt.
-x/xf86-video-siliconmotion-1.7.7-x86_64-5.txz: Rebuilt.
-x/xf86-video-sis-0.10.7-x86_64-4.txz: Rebuilt.
-x/xf86-video-sisusb-0.9.6-x86_64-4.txz: Rebuilt.
-x/xf86-video-tdfx-1.4.5-x86_64-4.txz: Rebuilt.
-x/xf86-video-tga-1.2.2-x86_64-4.txz: Rebuilt.
-x/xf86-video-trident-1.3.6-x86_64-4.txz: Rebuilt.
-x/xf86-video-tseng-1.2.5-x86_64-4.txz: Rebuilt.
-x/xf86-video-v4l-0.2.0-x86_64-9.txz: Rebuilt.
-x/xf86-video-vesa-2.3.2-x86_64-4.txz: Rebuilt.
-x/xf86-video-vmware-13.0.1-x86_64-4.txz: Rebuilt.
-x/xf86-video-voodoo-1.2.5-x86_64-5.txz: Rebuilt.
-x/xf86-video-xgi-git_be3abf8570a-x86_64-4.txz: Rebuilt.
-x/xf86-video-xgixp-1.8.1-x86_64-4.txz: Rebuilt.
-x/xorg-server-1.14.2-x86_64-1.txz: Upgraded.
-x/xorg-server-xephyr-1.14.2-x86_64-1.txz: Upgraded.
-x/xorg-server-xnest-1.14.2-x86_64-1.txz: Upgraded.
-x/xorg-server-xvfb-1.14.2-x86_64-1.txz: Upgraded.
-xap/blueman-r708-x86_64-3.txz: Rebuilt.
-xfce/Thunar-1.6.3-x86_64-2.txz: Rebuilt.
-xfce/libxfce4ui-4.10.0-x86_64-2.txz: Rebuilt.
-xfce/libxfcegui4-4.10.0-x86_64-2.txz: Rebuilt.
-xfce/xfce4-clipman-plugin-1.2.3-x86_64-2.txz: Rebuilt.
-xfce/xfce4-panel-4.10.1-x86_64-2.txz: Rebuilt.
-xfce/xfce4-power-manager-1.2.0-x86_64-2.txz: Rebuilt.
-xfce/xfce4-screenshooter-1.8.1-x86_64-2.txz: Rebuilt.
-xfce/xfce4-session-4.10.1-x86_64-3.txz: Rebuilt.
-xfce/xfce4-systemload-plugin-1.1.1-x86_64-2.txz: Rebuilt.
-xfce/xfce4-taskmanager-1.0.0-x86_64-2.txz: Rebuilt.
-xfce/xfce4-weather-plugin-0.8.3-x86_64-2.txz: Rebuilt.
-xfce/xfwm4-4.10.1-x86_64-2.txz: Rebuilt.
++--------------------------+
+Thu Mar 17 22:09:16 UTC 2016
+Good hello, let's call this Slackware 14.2 release candidate 1. We still
+have a bit of work to do before this is fully ready to go, but we're done
+doing every little upgrade that comes along. Well, mostly.
+Have a great day, and beannachtai na Feile Padraig oraibh!
+a/kernel-generic-4.4.6-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.6-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.6-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.4.6-x86-1.txz: Upgraded.
+d/perl-5.22.1-x86_64-1.txz: Upgraded.
+ Also upgraded to DBD-mysql-4.033, URI-1.71, and XML-Simple-2.22.
+k/kernel-source-4.4.6-noarch-1.txz: Upgraded.
+l/M2Crypto-0.23.0-x86_64-1.txz: Upgraded.
+n/crda-3.18-x86_64-3.txz: Rebuilt.
+ Upgraded to wireless-regdb-2016.02.08. Thanks to USUARIONUEVO.
+n/nmap-7.10-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-45.0.1-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+extra/tigervnc/tigervnc-1.6.0-x86_64-2.txz: Rebuilt.
+ Rebuilt for xorg-server-1.18.2.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
+testing/source/linux-4.5-configs/*: Added.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Fri Aug 30 19:39:38 UTC 2013
-n/gnutls-3.0.31-x86_64-1.txz: Upgraded.
- [Updated to the correct version to fix fetching the "latest" from gnu.org]
- This update prevents a side-channel attack which may allow remote attackers
- to conduct distinguishing attacks and plaintext recovery attacks using
- statistical analysis of timing data for crafted packets.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619
- (* Security fix *)
-+--------------------------+
-Fri Aug 30 06:26:06 UTC 2013
-a/kmod-15-x86_64-1.txz: Upgraded.
-a/lvm2-2.02.100-x86_64-1.txz: Upgraded.
-ap/hplip-3.13.8-x86_64-2.txz: Rebuilt.
- Upstream added nohup to 56-hpmud.rules but didn't background the command,
- which caused the startup delay to return. Adding '&' to fix this.
- Thanks to burdi01.
-d/doxygen-1.8.5-x86_64-1.txz: Upgraded.
-kde/oxygen-gtk2-1.4.0-x86_64-1.txz: Upgraded.
-kde/oxygen-gtk3-1.2.0-x86_64-1.txz: Upgraded.
-l/boost-1.54.0-x86_64-3.txz: Rebuilt.
- Applied upstream patch to fix "long long" detection with glibc-2.17
- or newer.
-n/gnupg2-2.0.21-x86_64-1.txz: Upgraded.
-n/gnutls-3.0.26-x86_64-1.txz: Upgraded.
- This update prevents a side-channel attack which may allow remote attackers
- to conduct distinguishing attacks and plaintext recovery attacks using
- statistical analysis of timing data for crafted packets.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1619
- (* Security fix *)
-n/lftp-4.4.9-x86_64-1.txz: Upgraded.
-n/nettle-2.7.1-x86_64-1.txz: Upgraded.
-n/php-5.4.19-x86_64-1.txz: Upgraded.
- Fixed handling null bytes in subjectAltName (CVE-2013-4248).
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4248
- (* Security fix *)
-n/samba-4.0.9-x86_64-1.txz: Upgraded.
-xap/xlockmore-5.43-x86_64-1.txz: Upgraded.
-xap/xscreensaver-5.22-x86_64-1.txz: Upgraded.
-+--------------------------+
-Wed Aug 21 21:26:58 UTC 2013
-a/kernel-generic-3.10.9-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.10.9-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.10.9-x86_64-1.txz: Upgraded.
-ap/hplip-3.13.8-x86_64-1.txz: Upgraded.
- This update fixes a stack-based buffer overflow in the hpmud_get_pml
- function that can allow remote attackers to cause a denial of service
- (crash) and possibly execute arbitrary code via a crafted SNMP response
- with a large length value.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4267
- (* Security fix *)
-d/kernel-headers-3.10.9-x86-1.txz: Upgraded.
-k/kernel-source-3.10.9-noarch-1.txz: Upgraded.
-kde/calligra-2.7.2-x86_64-1.txz: Upgraded.
-kdei/calligra-l10n-bs-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-cs-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-da-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-de-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-el-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-es-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-et-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fi-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fr-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-gl-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-hu-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-it-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-kk-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nb-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nds-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nl-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pl-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt_BR-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ru-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sk-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sl-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sv-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-tr-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-uk-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_CN-2.7.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_TW-2.7.2-noarch-1.txz: Upgraded.
-l/poppler-0.24.0-x86_64-1.txz: Upgraded.
- Sanitize error messages to remove escape sequences that could be used to
- exploit vulnerable terminal emulators.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2142
- (* Security fix *)
-l/poppler-data-0.4.6-noarch-1.txz: Upgraded.
-l/zlib-1.2.8-x86_64-1.txz: Upgraded.
-x/pixman-0.30.2-x86_64-1.txz: Upgraded.
-x/xf86-video-ast-0.98.0-x86_64-1.txz: Upgraded.
-x/xf86-video-ati-7.2.0-x86_64-1.txz: Upgraded.
-x/xf86-video-neomagic-1.2.8-x86_64-1.txz: Upgraded.
-x/xload-1.1.2-x86_64-1.txz: Upgraded.
-x/xprop-1.2.2-x86_64-1.txz: Upgraded.
-x/xset-1.2.3-x86_64-1.txz: Upgraded.
-x/xwd-1.0.6-x86_64-1.txz: Upgraded.
-xap/xpdf-3.03-x86_64-3.txz: Rebuilt.
- Sanitize error messages to remove escape sequences that could be used to
- exploit vulnerable terminal emulators.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2142
- Thanks to mancha.
+Tue Mar 15 23:53:18 UTC 2016
+a/glibc-zoneinfo-2016b-noarch-1.txz: Upgraded.
+a/procps-ng-3.3.11-x86_64-1.txz: Upgraded.
+d/git-2.7.3-x86_64-1.txz: Upgraded.
+ Fixed buffer overflows allowing server and client side remote code
+ execution in all git versions before 2.7.1.
+ For more information, see:
+ http://seclists.org/oss-sec/2016/q1/645
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2315
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2324
+ (* Security fix *)
+kde/kdelibs-4.14.18-x86_64-1.txz: Upgraded.
+l/seamonkey-solibs-2.40-x86_64-1.txz: Upgraded.
+n/ethtool-4.5-x86_64-1.txz: Upgraded.
+xap/gnuplot-5.0.3-x86_64-1.txz: Upgraded.
+xap/seamonkey-2.40-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.seamonkey-project.org/releases/seamonkey2.40
+ (* Security fix *)
+xfce/xfce4-clipman-plugin-1.2.6-x86_64-1.txz: Upgraded.
++--------------------------+
+Mon Mar 14 02:18:20 UTC 2016
+a/grep-2.24-x86_64-1.txz: Upgraded.
+ap/sudo-1.8.15-x86_64-1.txz: Upgraded.
+ New options: --with-insults --with-all-insults --with-pc-insults.
+ Sorry about this, I know it's a bit silly. ;-)
+ Thanks to chytraeus for the suggestion.
+x/videoproto-2.3.3-noarch-1.txz: Upgraded.
+x/xorg-server-1.18.2-x86_64-1.txz: Upgraded.
+x/xorg-server-xephyr-1.18.2-x86_64-1.txz: Upgraded.
+x/xorg-server-xnest-1.18.2-x86_64-1.txz: Upgraded.
+x/xorg-server-xvfb-1.18.2-x86_64-1.txz: Upgraded.
+xap/MPlayer-1.2_20160125-x86_64-2.txz: Rebuilt.
+ Rebuilt against ffmpeg-2.8.6.
+ Force lavf for flac because the native demuxer can't handle embedded album
+ art. As a bonus (or a regression) you'll also get album art if it exists.
+xap/xine-lib-1.2.6-x86_64-8.txz: Rebuilt.
+ Rebuilt against ffmpeg-2.8.6.
++--------------------------+
+Thu Mar 10 23:43:47 UTC 2016
+a/kernel-firmware-20160310git-noarch-1.txz: Upgraded.
+a/kernel-generic-4.4.5-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.5-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.5-x86_64-1.txz: Upgraded.
+ap/vim-7.4.1530-x86_64-1.txz: Upgraded.
+ When building vim, we now fetch a prepatched archive from github rather than
+ applying hundreds or thousands of patches to the original sources. As a side
+ benefit, all you need to do in order to build the latest version of vim is
+ remove the existing tarball and run the SlackBuild again. It will scrape the
+ vim page at github for the latest version number and then fetch that version.
+ Thanks to USUARIONUEVO for posting a URL that got me thinking about it.
+d/git-2.7.2-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.4.5-x86-1.txz: Upgraded.
+k/kernel-source-4.4.5-noarch-1.txz: Upgraded.
+l/gtk+3-3.18.9-x86_64-1.txz: Upgraded.
+n/openssh-7.2p2-x86_64-1.txz: Upgraded.
+ This release fixes a security bug:
+ sshd(8): sanitise X11 authentication credentials to avoid xauth
+ command injection when X11Forwarding is enabled.
+ For more information, see:
+ http://www.openssh.com/txt/x11fwd.adv
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-3115
(* Security fix *)
-xfce/tumbler-0.1.25-x86_64-4.txz: Rebuilt.
+xap/vim-gvim-7.4.1530-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
+ Use "mkfs.brtfs -f" in SeTpartitions. Thanks to Didier Spaier.
kernels/*: Upgraded.
-testing/packages/xorg-server-1.14.x/xf86-video-ast-0.98.0-x86_64-1_testing.txz
-testing/packages/xorg-server-1.14.x/xf86-video-ati-7.2.0-x86_64-1_testing.txz
-testing/packages/xorg-server-1.14.x/xf86-video-intel-2.21.14-x86_64-1_testing.txz
-testing/packages/xorg-server-1.14.x/xf86-video-neomagic-1.2.8-x86_64-1_testing.txz
usb-and-pxe-installers/usbboot.img: Rebuilt.
+ Use "mkfs.brtfs -f" in SeTpartitions. Thanks to Didier Spaier.
++--------------------------+
+Thu Mar 10 02:46:49 UTC 2016
+a/cryptsetup-1.7.1-x86_64-1.txz: Upgraded.
+a/grep-2.23-x86_64-1.txz: Upgraded.
+ap/htop-2.0.1-x86_64-1.txz: Upgraded.
+d/cmake-3.5.0-x86_64-1.txz: Upgraded.
+kde/calligra-2.9.11-x86_64-1.txz: Upgraded.
+kde/kdelibs-4.14.17-x86_64-1.txz: Upgraded.
+kdei/calligra-l10n-bs-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca\@valencia-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-cs-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-da-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-de-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-el-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-en_GB-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-es-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-et-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fi-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fr-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-gl-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-hu-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-it-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ja-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-kk-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nb-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nl-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pl-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt_BR-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ru-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sk-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sv-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-tr-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-uk-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_CN-2.9.11-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_TW-2.9.11-noarch-1.txz: Upgraded.
+l/mozilla-nss-3.23-x86_64-1.txz: Upgraded.
+ Upgraded to nss-3.23 and nspr-4.12.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/nss.html
+ (* Security fix *)
+n/bind-9.10.3_P4-x86_64-1.txz: Upgraded.
+ Fixed security issues:
+ Duplicate EDNS COOKIE options in a response could trigger an assertion
+ failure. (CVE-2016-2088) [RT #41809]
+ Fix resolver assertion failure due to improper DNAME handling when
+ parsing fetch reply messages. (CVE-2016-1286) [RT #41753]
+ Malformed control messages can trigger assertions in named and rndc.
+ (CVE-2016-1285) [RT #41666]
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2088
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1286
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1285
+ (* Security fix *)
+n/gnupg-1.4.20-x86_64-1.txz: Upgraded.
+n/lynx-2.8.8rel.2-x86_64-1.txz: Upgraded.
+x/xf86-video-openchrome-git_20160309_74e95a6-x86_64-1.txz: Upgraded.
++--------------------------+
+Wed Mar 9 01:36:14 UTC 2016
+d/llvm-3.8.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+x/mesa-11.1.2-x86_64-2.txz: Rebuilt.
+ Recompiled against libLLVM-3.8.
+x/xf86-video-vmware-13.1.0-x86_64-7.txz: Rebuilt.
+ Recompiled against libLLVM-3.8.
++--------------------------+
+Tue Mar 8 20:30:19 UTC 2016
+l/shared-mime-info-1.6-x86_64-1.txz: Upgraded.
+n/samba-4.3.6-x86_64-1.txz: Upgraded.
+ This update fixes bugs, and two security issues:
+ Incorrect ACL get/set allowed on symlink path (CVE-2015-7560).
+ Out-of-bounds read in internal DNS server (CVE-2016-0771).
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7560
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0771
+ (* Security fix *)
+xap/mozilla-firefox-45.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+--------------------------+
-Mon Aug 19 22:49:15 UTC 2013
-a/lilo-24.0-x86_64-1.txz: Upgraded.
-d/strace-4.8-x86_64-1.txz: Upgraded.
-xap/MPlayer-1.1_20130819-x86_64-1.txz: Upgraded.
-+--------------------------+
-Mon Aug 19 02:43:01 UTC 2013
-kde/amarok-2.8.0-x86_64-1.txz: Upgraded.
-l/qt-4.8.5-x86_64-1.txz: Upgraded.
-xap/mozilla-firefox-23.0.1-x86_64-1.txz: Upgraded.
-+--------------------------+
-Sat Aug 17 03:30:00 UTC 2013
-a/e2fsprogs-1.42.8-x86_64-2.txz: Rebuilt.
- Moved /sbin/fsck to /sbin/fsck-e2fsprogs to eliminate package overlap
- with util-linux. Thanks to Sl4ck3ver.
-a/sysvinit-2.88dsf-x86_64-3.txz: Rebuilt.
- Removed /usr/bin/mountpoint, since this utility is part of util-linux.
- Thanks to Sl4ck3ver.
-ap/mariadb-5.5.32-x86_64-1.txz: Upgraded.
-l/boost-1.54.0-x86_64-2.txz: Rebuilt.
- Reverted changeset 82498 to fix building the OQGRAPH Engine for MariaDB.
+Tue Mar 8 01:54:33 UTC 2016
+A few more updates. Thanks to Robby Workman for prepping most of
+the minor version bumps.
+a/acpid-2.0.26-x86_64-1.txz: Upgraded.
+a/ed-1.13-x86_64-1.txz: Upgraded.
+a/hwdata-0.284-noarch-1.txz: Upgraded.
+a/lvm2-2.02.145-x86_64-1.txz: Upgraded.
+a/pciutils-3.4.1-x86_64-1.txz: Upgraded.
+ap/cups-filters-1.8.2-x86_64-1.txz: Upgraded.
+ap/diffstat-1.60-x86_64-1.txz: Upgraded.
+ap/enscript-1.6.6-x86_64-1.txz: Upgraded.
+ap/foomatic-filters-4.0.17-x86_64-1.txz: Removed.
+ The cups-filters package contains these programs.
+ap/lxc-1.1.5-x86_64-3.txz: Rebuilt.
+ Added modified versions of a few init scripts instead of having the
+ lxc-slackware template try to patch them (which invariably led to the
+ template breaking every time any of the other files were changed).
+ap/man-pages-4.04-noarch-1.txz: Upgraded.
+ap/sysstat-11.2.1.1-x86_64-1.txz: Upgraded.
+d/binutils-2.26-x86_64-3.txz: Rebuilt.
+ Rebuilt with --enable-install-libiberty, since the binutils version of
+ libiberty.a will be built with -fPIC where needed.
+d/cscope-15.8b-x86_64-1.txz: Upgraded.
+d/gcc-5.3.0-x86_64-3.txz: Rebuilt.
+ Rebuilt with --disable-install-libiberty.
+d/gcc-g++-5.3.0-x86_64-3.txz: Rebuilt.
+d/gcc-gfortran-5.3.0-x86_64-3.txz: Rebuilt.
+d/gcc-gnat-5.3.0-x86_64-3.txz: Rebuilt.
+d/gcc-go-5.3.0-x86_64-3.txz: Rebuilt.
+d/gcc-java-5.3.0-x86_64-3.txz: Rebuilt.
+d/gcc-objc-5.3.0-x86_64-3.txz: Rebuilt.
+d/pkg-config-0.29.1-x86_64-1.txz: Upgraded.
+d/python-setuptools-20.1.1-x86_64-1.txz: Upgraded.
+l/LibRaw-0.17.1-x86_64-1.txz: Upgraded.
+l/aspell-0.60.6.1-x86_64-1.txz: Upgraded.
+l/fribidi-0.19.7-x86_64-1.txz: Upgraded.
+l/fuse-2.9.5-x86_64-1.txz: Upgraded.
+l/gtk+2-2.24.30-x86_64-1.txz: Upgraded.
+l/gvfs-1.26.3-x86_64-1.txz: Upgraded.
+l/libgsf-1.14.36-x86_64-1.txz: Upgraded.
+l/libnl3-3.2.27-x86_64-1.txz: Upgraded.
+l/libsecret-0.18.4-x86_64-1.txz: Upgraded.
+l/libwpg-0.3.1-x86_64-1.txz: Upgraded.
+l/mpfr-3.1.4-x86_64-1.txz: Upgraded.
+l/pycurl-7.43.0-x86_64-1.txz: Upgraded.
+l/v4l-utils-1.10.0-x86_64-1.txz: Upgraded.
+n/lftp-4.6.5-x86_64-1.txz: Upgraded.
+n/nettle-3.2-x86_64-1.txz: Upgraded.
+n/netwatch-1.3.1_2-x86_64-1.txz: Upgraded.
+n/openssh-7.2p1-x86_64-1.txz: Upgraded.
+ Thanks to Alan Brantley for updating the libwrap patch.
+n/p11-kit-0.23.2-x86_64-1.txz: Upgraded.
+n/php-5.6.19-x86_64-1.txz: Upgraded.
+ This release fixes bugs and security issues.
+ For more information, see:
+ http://php.net/ChangeLog-5.php#5.6.19
+ (* Security fix *)
+x/libdrm-2.4.67-x86_64-1.txz: Upgraded.
+x/libva-1.6.2-x86_64-1.txz: Upgraded.
+x/libva-intel-driver-1.6.2-x86_64-1.txz: Upgraded.
+x/xorg-server-1.18.1-x86_64-2.txz: Rebuilt.
+ Applied a patch to fix crashes when making MPlayer (and some other video
+ players) go fullscreen after a resume. Thanks to orbea.
+x/xorg-server-xephyr-1.18.1-x86_64-2.txz: Rebuilt.
+x/xorg-server-xnest-1.18.1-x86_64-2.txz: Rebuilt.
+x/xorg-server-xvfb-1.18.1-x86_64-2.txz: Rebuilt.
+xap/geeqie-1.2.1-x86_64-2.txz: Rebuilt.
+ Patched to fix crashes and high CPU usage when used with modern versions
+ of GTK+. Thanks to Jas for pointing out the patch in upstream git.
+extra/bash-completion/bash-completion-2.2-noarch-1.txz: Upgraded.
++--------------------------+
+Fri Mar 4 18:22:42 UTC 2016
+a/kernel-generic-4.4.4-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.4-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.4-x86_64-1.txz: Upgraded.
+a/lvm2-2.02.144-x86_64-1.txz: Upgraded.
+a/mdadm-3.3.4-x86_64-1.txz: Upgraded.
+a/upower-0.9.23-x86_64-3.txz: Rebuilt.
+ Added several patches from the git master branch, including one to prevent
+ a bluetooth mouse or keyboard from being improperly detected as a power
+ source. Thanks to Robby Workman.
+ap/texinfo-6.1-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.4.4-x86-1.txz: Upgraded.
+k/kernel-source-4.4.4-noarch-1.txz: Upgraded.
+l/dbus-glib-0.106-x86_64-1.txz: Upgraded.
+l/dbus-python-1.2.2-x86_64-1.txz: Upgraded.
+n/conntrack-tools-1.4.3-x86_64-1.txz: Upgraded.
+n/gnutls-3.4.10-x86_64-1.txz: Upgraded.
+n/iproute2-4.4.0-x86_64-1.txz: Upgraded.
+n/iptables-1.6.0-x86_64-1.txz: Upgraded.
+n/irssi-0.8.18-x86_64-1.txz: Upgraded.
+n/libnetfilter_conntrack-1.0.5-x86_64-1.txz: Upgraded.
+n/libnftnl-1.0.5-x86_64-1.txz: Upgraded.
+n/nftables-0.5-x86_64-1.txz: Upgraded.
+n/stunnel-5.31-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
- Fixed series selection dialog to correctly parse the checklist output,
- which has changed in the new version of dialog.
- Thanks to Oleg Lapshin and Dave MacCormack for the bug report.
+kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
- Fixed series selection dialog to correctly parse the checklist output,
- which has changed in the new version of dialog.
- Thanks to Oleg Lapshin and Dave MacCormack for the bug report.
-+--------------------------+
-Thu Aug 15 21:23:13 UTC 2013
-a/bash-4.2.045-x86_64-1.txz: Upgraded.
-a/kernel-generic-3.10.7-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.10.7-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.10.7-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.10.7-x86-1.txz: Upgraded.
-k/kernel-source-3.10.7-noarch-1.txz: Upgraded.
-extra/bash-completion/bash-completion-2.1-noarch-1.txz: Upgraded.
++--------------------------+
+Thu Mar 3 20:05:41 UTC 2016
+ap/mariadb-10.0.24-x86_64-2.txz: Rebuilt.
+ Recompiled with patched binutils.
+d/binutils-2.26-x86_64-2.txz: Rebuilt.
+ Applied upstream patches for several bugs, including:
+ PR ld/19698
+ * elflink.c (bfd_elf_record_link_assignment): Set versioned if
+ symbol version is unknown.
+ Which was causing MariaDB to fail to start properly for Akonadi.
+d/python-2.7.11-x86_64-2.txz: Rebuilt.
+ Recompiled to drop support for OpenSSL SSLv2.
+ Thanks to Matteo Bernardini.
+l/neon-0.30.1-x86_64-2.txz: Rebuilt.
+ Recompiled to drop support for OpenSSL SSLv2.
+ Thanks to Matteo Bernardini.
++--------------------------+
+Thu Mar 3 05:41:26 UTC 2016
+a/aaa_elflibs-14.2-x86_64-10.txz: Rebuilt.
+a/kernel-firmware-20160302git-noarch-1.txz: Upgraded.
+a/openssl-solibs-1.0.2g-x86_64-1.txz: Upgraded.
+a/sysvinit-scripts-2.0-noarch-30.txz: Rebuilt.
+ rc.M: Start D-Bus and NetworkManager right after rc.inet1.
+ap/ksh93-2012_08_01-x86_64-2.txz: Rebuilt.
+ Removed broken locale files. Thanks to Didier Spaier.
+ap/nano-2.5.3-x86_64-1.txz: Upgraded.
+ap/sqlite-3.11.0-x86_64-1.txz: Upgraded.
+ap/vim-7.4.1424-x86_64-1.txz: Upgraded.
+d/ruby-2.2.4-x86_64-1.txz: Upgraded.
+l/libssh2-1.7.0-x86_64-1.txz: Moved.
+ Moved from N -> L series to be consistent with libssh.
+l/poppler-0.41.0-x86_64-1.txz: Upgraded.
+l/qca-2.1.1-x86_64-1.txz: Upgraded.
+l/qca-cyrus-sasl-2.0.0_beta3-x86_64-2.txz: Removed.
+l/qca-gnupg-2.0.0_beta3-x86_64-1.txz: Removed.
+l/qca-ossl-2.0.0_beta3-x86_64-3.txz: Removed.
+l/qt-4.8.7-x86_64-4.txz: Rebuilt.
+ Recompiled to drop support for OpenSSL SSLv2.
+n/curl-7.47.1-x86_64-2.txz: Rebuilt.
+ Recompiled to drop support for OpenSSL SSLv2.
+n/fetchmail-6.3.26-x86_64-2.txz: Rebuilt.
+ Recompiled to drop support for OpenSSL SSLv2.
+n/httpd-2.4.18-x86_64-1.txz: Upgraded.
+n/links-2.12-x86_64-2.txz: Rebuilt.
+ Recompiled to drop support for OpenSSL SSLv2.
+n/mailx-12.5-x86_64-2.txz: Rebuilt.
+ Drop SSLv2 support (no longer supported by OpenSSL), and fix security issues
+ that could allow a local attacker to cause mailx to execute arbitrary
+ shell commands through the use of a specially-crafted email address.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-2771
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7844
+ (* Security fix *)
+n/openssl-1.0.2g-x86_64-1.txz: Upgraded.
+ This update fixes the following security issues:
+ Cross-protocol attack on TLS using SSLv2 (DROWN) (CVE-2016-0800)
+ Double-free in DSA code (CVE-2016-0705)
+ Memory leak in SRP database lookups (CVE-2016-0798)
+ BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption (CVE-2016-0797)
+ Fix memory issues in BIO_*printf functions (CVE-2016-0799)
+ Side channel attack on modular exponentiation (CVE-2016-0702)
+ Note that this package drops all support for SSLv2, which breaks the ABI for
+ any binaries that make use of SSLv2_client_method.
+ For more information, see:
+ https://www.openssl.org/news/secadv/20160301.txt
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0705
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0798
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0797
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0799
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0702
+ (* Security fix *)
+n/php-5.6.18-x86_64-1.txz: Upgraded.
+ This release fixes bugs and security issues.
+ For more information, see:
+ http://php.net/ChangeLog-5.php#5.6.18
+ (* Security fix *)
+n/samba-4.3.5-x86_64-1.txz: Upgraded.
+n/stunnel-5.30-x86_64-2.txz: Rebuilt.
+ Allow OpenSSL to use the default key size for DH in generate-stunnel-key.sh.
+ Thanks to Markus Reichelt.
+ Recompiled to drop support for OpenSSL SSLv2.
+n/wget-1.17.1-x86_64-2.txz: Rebuilt.
+ Recompiled to drop support for OpenSSL SSLv2.
+tcl/expect-5.45-x86_64-1.txz: Upgraded.
+tcl/tcl-8.6.5-x86_64-1.txz: Upgraded.
+tcl/tk-8.6.5-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-git_20160229_d167280-x86_64-1.txz: Upgraded.
+x/xrandr-1.5.0-x86_64-1.txz: Upgraded.
+xap/vim-gvim-7.4.1424-x86_64-1.txz: Upgraded.
+xap/xpdf-3.04-x86_64-2.txz: Rebuilt.
+isolinux/initrd.img: Rebuilt.
+ Another attempt to get /sbin/probe to reliably handle nvme partitions.
+ Thanks to w9cf and Grant Coady.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ Another attempt to get /sbin/probe to reliably handle nvme partitions.
+ Thanks to w9cf and Grant Coady.
++--------------------------+
+Fri Feb 26 22:54:05 UTC 2016
+a/btrfs-progs-v4.4.1-x86_64-1.txz: Upgraded.
+a/kernel-generic-4.4.3-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.3-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.3-x86_64-1.txz: Upgraded.
+a/sdparm-1.10-x86_64-1.txz: Upgraded.
+ap/mariadb-10.0.24-x86_64-1.txz: Upgraded.
+d/gdb-7.11-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.4.3-x86-1.txz: Upgraded.
+k/kernel-source-4.4.3-noarch-1.txz: Upgraded.
+kde/kdepimlibs-4.14.10-x86_64-2.txz: Rebuilt.
+ Recompiled against libical-2.0.0.
+l/gtk+3-3.18.8-x86_64-1.txz: Upgraded.
+l/libical-2.0.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+l/libssh-0.7.3-x86_64-1.txz: Upgraded.
+ Fixed weak key generation. Due to a bug in the ephemeral secret key
+ generation for the diffie-hellman-group1 and diffie-hellman-group14
+ methods, ephemeral secret keys of size 128 bits are generated, instead
+ of the recommended sizes of 1024 and 2048 bits, giving a practical
+ security of 63 bits.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0739
+ (* Security fix *)
+l/sg3_utils-1.42-x86_64-1.txz: Upgraded.
+n/bluez-5.37-x86_64-2.txz: Rebuilt.
+ Recompiled against libical-2.0.0.
+n/libssh2-1.7.0-x86_64-1.txz: Upgraded.
+ Fixed weak key generation. During the SSHv2 handshake when libssh2 is to
+ get a suitable value for 'group order' in the Diffle Hellman negotiation,
+ it would pass in number of bytes to a function that expected number of bits.
+ This would result in the library generating numbers using only an 8th the
+ number of random bits than what were intended: 128 or 256 bits instead of
+ 1023 or 2047. Using such drastically reduced amount of random bits for
+ Diffie Hellman weakended the handshake security significantly.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0787
+ (* Security fix *)
+x/mesa-11.1.2-x86_64-1.txz: Upgraded.
+xfce/orage-4.12.1-x86_64-3.txz: Rebuilt.
+ Recompiled against libical-2.0.0.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Thu Aug 15 03:46:12 UTC 2013
-a/dialog-1.2_20130523-x86_64-1.txz: Upgraded.
-a/kernel-generic-3.10.6-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.10.6-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.10.6-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.10.6-x86-1.txz: Upgraded.
-k/kernel-source-3.10.6-noarch-1.txz: Upgraded.
-l/seamonkey-solibs-2.20-x86_64-2.txz: Rebuilt.
- Recompiled without the --enable-shared-js option to fix the Mozilla
- Lightning plugin. This removes libmozjs.so, but there's a standalone js
- package now anyway.
- Thanks to ljb643.
-n/dhcpcd-6.0.5-x86_64-2.txz: Rebuilt.
- Don't run the wpa_supplicant hook, since rc.inet1, NetworkManager, and wicd
- will all do that already, and running it with WEP breaks the network.
- Properly consider the search list (upstream patch).
- Thanks to Robby Workman.
-xap/seamonkey-2.20-x86_64-2.txz: Rebuilt.
- Recompiled without the --enable-shared-js option to fix the Mozilla
- Lightning plugin. This removes libmozjs.so, but there's a standalone js
- package now anyway.
- Thanks to ljb643.
-extra/source/flashplayer-plugin/flashplayer-plugin.SlackBuild: Upgraded.
+Tue Feb 23 19:31:59 UTC 2016
+a/glibc-solibs-2.23-x86_64-1.txz: Upgraded.
+a/kernel-generic-4.4.2-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.2-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.2-x86_64-1.txz: Upgraded.
+a/procps-ng-3.3.10-x86_64-5.txz: Rebuilt.
+ Restored FROM field in w. Thanks to Stuart Winter.
+ap/cups-2.1.3-x86_64-2.txz: Rebuilt.
+ Corrected CXXFLAGS to fix build for older CPUs. Thanks to ecd102.
+ap/mc-4.8.15-x86_64-2.txz: Rebuilt.
+ Patched to fix displaying man pages. Thanks to DarkVision.
+d/kernel-headers-4.4.2-x86-1.txz: Upgraded.
+k/kernel-source-4.4.2-noarch-1.txz: Upgraded.
+ Key .config changes for this kernel update:
+ CHECKPOINT_RESTORE n -> y
+ DEBUG_KERNEL n -> y
+ EXPERT n -> y
+ NR_CPUS 128 -> 256
+ KALLSYMS_ALL y
+ LIVEPATCH y
+l/GConf-3.2.6-x86_64-3.txz: Rebuilt.
+ Patched "GConf-WARNING **: Client failed to connect to the D-BUS daemon:"
+ and added a couple other patches from git. Thanks to Robby Workman.
+l/alsa-lib-1.1.0-x86_64-3.txz: Rebuilt.
+ Changed the default /etc/asound.conf.new to use a different configuration
+ for PulseAudio that is less likely to cause issues than the previous one,
+ especially on machines where the analog output is not recognized as card 0
+ by the BIOS. Thanks to Ryan P.C. McQuen who went above and beyond on this
+ bug report by convincing upstream to recommend this on their website in
+ order to convince me to make the change. :-)
+l/glibc-2.23-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ Of the security fixes, the most important and well-publicized is the
+ stack-based buffer overflow in libresolv that could allow specially
+ crafted DNS responses to seize control of execution flow in the DNS
+ client (CVE-2015-7547). However, due to a patch applied to Slackware's
+ glibc back in 2009 (don't use the gethostbyname4() lookup method as it
+ was causing some cheap routers to misbehave), we were not vulnerable to
+ that issue. The rest of the fixed security issues are less critical.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8776
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8777
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8778
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8779
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9761
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547
+ (* Security fix *)
+l/glibc-i18n-2.23-x86_64-1.txz: Upgraded.
+l/glibc-profile-2.23-x86_64-1.txz: Upgraded.
+l/libproxy-0.4.12-x86_64-1.txz: Upgraded.
+n/bind-9.10.3_P3-x86_64-1.txz: Upgraded.
+ This release fixes two possible denial-of-service issues:
+ render_ecs errors were mishandled when printing out a OPT record resulting
+ in a assertion failure. (CVE-2015-8705) [RT #41397]
+ Specific APL data could trigger a INSIST. (CVE-2015-8704) [RT #41396]
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8704
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8705
+ (* Security fix *)
+n/libgcrypt-1.6.5-x86_64-1.txz: Upgraded.
+ Mitigate side-channel attack on ECDH with Weierstrass curves.
+ For more information, see:
+ http://www.cs.tau.ac.IL/~tromer/ecdh/
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7511
+ (* Security fix *)
+n/nmap-7.01-x86_64-1.txz: Upgraded.
+n/ntp-4.2.8p6-x86_64-1.txz: Upgraded.
+ In addition to bug fixes and enhancements, this release fixes
+ several low and medium severity vulnerabilities.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5300
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7973
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7974
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7975
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7976
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7977
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7978
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7979
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8138
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8158
+ (* Security fix *)
+x/xf86-video-amdgpu-1.0.1-x86_64-1.txz: Upgraded.
+xap/blueman-2.0.3-x86_64-2.txz: Rebuilt.
+ Rewrite launcher scripts to use #!/usr/bin/python2.7 rather than
+ #!/usr/bin/env python.
+ For details, see: https://github.com/blueman-project/blueman/issues/435
+ Thanks to zakame and Robby Workman.
+extra/tigervnc/tigervnc-1.6.0-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Thu Aug 8 02:22:40 UTC 2013
-a/util-linux-2.21.2-x86_64-6.txz: Rebuilt.
- Fixed data type in partx.h to prevent partx from silently truncating
- kernel table partition sizes/offsets to 4GB on 32-bit platforms.
- Thanks to Sl4ck3ver.
-l/glib2-2.36.4-x86_64-1.txz: Upgraded.
-l/seamonkey-solibs-2.20-x86_64-1.txz: Upgraded.
-xap/mozilla-firefox-23.0-x86_64-1.txz: Upgraded.
+Sun Feb 14 19:40:04 UTC 2016
+xap/mozilla-thunderbird-38.6.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
++--------------------------+
+Thu Feb 11 21:56:21 UTC 2016
+a/sysvinit-scripts-2.0-noarch-29.txz: Rebuilt.
+ rc.S: Avoid mounting /dev/shm twice.
+ Thanks to Andrzej Telszewski and GazL.
+ rc.6, rc.K: Match 'type nfs ' rather than 'type nfs' to avoid false hits
+ (and error messages) from matching nfsd pseudo-filesystems.
+ Thanks to Jonathan Woithe.
+ap/hplip-3.16.2-x86_64-1.txz: Upgraded.
+ap/htop-2.0.0-x86_64-1.txz: Upgraded.
+l/freetype-2.6.3-x86_64-1.txz: Upgraded.
+l/libcap-ng-0.7.7-x86_64-1.txz: Added.
+ This is needed by mount.cifs in order to support making it setuid so that
+ normal users can mount remote CIFS partitions. And it is expected that
+ other programs will begin to use it in preference to the older libcap.
+n/cifs-utils-6.4-x86_64-2.txz: Rebuilt.
+ Recompiled against libcap-ng. Now mount.cifs will work for normal users
+ if setuid root. By default, mount.cifs remains NOT setuid root, though.
+x/pixman-0.34.0-x86_64-1.txz: Upgraded.
+x/xf86-video-r128-6.10.1-x86_64-1.txz: Upgraded.
+x/xorg-server-1.18.1-x86_64-1.txz: Upgraded.
+x/xorg-server-xephyr-1.18.1-x86_64-1.txz: Upgraded.
+x/xorg-server-xnest-1.18.1-x86_64-1.txz: Upgraded.
+x/xorg-server-xvfb-1.18.1-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-44.0.2-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
-xap/mozilla-thunderbird-17.0.8-x86_64-1.txz: Upgraded.
+ (* Security fix *)
++--------------------------+
+Mon Feb 8 22:08:35 UTC 2016
+a/mkinitrd-1.4.8-x86_64-5.txz: Rebuilt.
+ Blacklisted rules.d/60-openobex.rules to prevent error messages at boot.
+ Thanks to Eric Hameleers.
+ap/cups-2.1.3-x86_64-1.txz: Upgraded.
+ap/ghostscript-9.07-x86_64-3.txz: Rebuilt.
+ Reverted back to ghostscript-9.07, since any newer version causes the GIMP
+ ps plugin to crash when attempting to import a .ps or .eps file. Whatever
+ is causing the problem happened between gs-9.07 and gs-9.09, and is probably
+ also dependent on the libraries in use and perhaps the compiler, since some
+ other distributions appear to be using the latest ghostscript without issues.
+ If anyone can figure it out, hints are welcome. Meanwhile this gets
+ everything working again.
+d/gcc-5.3.0-x86_64-2.txz: Rebuilt.
+ Patched to fix internal compiler error building Wine.
+ Thanks to Kirill Smirnov.
+d/gcc-g++-5.3.0-x86_64-2.txz: Rebuilt.
+d/gcc-gfortran-5.3.0-x86_64-2.txz: Rebuilt.
+d/gcc-gnat-5.3.0-x86_64-2.txz: Rebuilt.
+d/gcc-go-5.3.0-x86_64-2.txz: Rebuilt.
+d/gcc-java-5.3.0-x86_64-2.txz: Rebuilt.
+d/gcc-objc-5.3.0-x86_64-2.txz: Rebuilt.
+l/libsndfile-1.0.26-x86_64-1.txz: Upgraded.
+ This release fixes security issues which may allow attackers to cause
+ a denial of service, or possibly execute arbitrary code.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9496
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9756
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7805
+ (* Security fix *)
+l/loudmouth-1.5.2-x86_64-1.txz: Upgraded.
+n/curl-7.47.1-x86_64-1.txz: Upgraded.
+ This update fixes a security issue where NTLM credentials are not checked
+ for proxy connection reuse. The effects of this flaw is that the application
+ could be reusing a proxy connection using the previously used credentials
+ and thus it could be given to or prevented access from resources that it
+ wasn't intended to. Thanks to Isaac Boukris.
+ For more information, see:
+ https://curl.haxx.se/docs/adv_20160127A.html
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0755
+ (* Security fix *)
+n/mcabber-1.0.1-x86_64-1.txz: Upgraded.
+n/stunnel-5.30-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-git_20160208_8b8c9a3-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-44.0.1-x86_64-1.txz: Upgraded.
+extra/wicd/wicd-1.7.4-x86_64-1.txz: Upgraded.
++--------------------------+
+Wed Feb 3 22:39:25 UTC 2016
+Welcome to Slackware 14.2 beta 2. Getting closer. :-)
+a/coreutils-8.25-x86_64-1.txz: Upgraded.
+a/glibc-zoneinfo-2016a-noarch-1.txz: Upgraded.
+a/kernel-firmware-20160201git-noarch-1.txz: Upgraded.
+a/kernel-generic-4.4.1-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4.1-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4.1-x86_64-1.txz: Upgraded.
+a/lvm2-2.02.141-x86_64-1.txz: Upgraded.
+a/openssl-solibs-1.0.2f-x86_64-1.txz: Upgraded.
+a/sysvinit-scripts-2.0-noarch-28.txz: Rebuilt.
+ rc.6: Change command variable to shutdown_command to avoid conflicting with
+ a same-named variable in rc.networkmanager. Thanks to Antonio Maretzek.
+ Added new script rc.cpufreq to set CPU frequency scaling.
+ If executable, it will be run from rc.M.
+ap/cups-filters-1.8.1-x86_64-1.txz: Upgraded.
+ap/dmidecode-3.0-x86_64-1.txz: Upgraded.
+ap/gutenprint-5.2.11-x86_64-2.txz: Rebuilt.
+ Run cups-genppdupdate after installing. Thanks to Lukasz Wieczorek.
+ap/soma-2.10.4-noarch-1.txz: Upgraded.
+d/binutils-2.26-x86_64-1.txz: Upgraded.
+d/cmake-3.4.3-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.4.1-x86-1.txz: Upgraded.
+d/mercurial-3.6.3-x86_64-1.txz: Upgraded.
+d/oprofile-1.1.0-x86_64-1.txz: Upgraded.
+d/python-setuptools-19.6-x86_64-1.txz: Upgraded.
+k/kernel-source-4.4.1-noarch-1.txz: Upgraded.
+ CPU_FREQ_DEFAULT_GOV_ONDEMAND n -> y
+ CPU_FREQ_DEFAULT_GOV_USERSPACE y -> n
+ CPU_FREQ_GOV_CONSERVATIVE m -> y
+ CPU_FREQ_GOV_ONDEMAND m -> y
+ CPU_FREQ_GOV_PERFORMANCE m -> y
+ CPU_FREQ_GOV_POWERSAVE m -> y
+l/gst-plugins-base-1.6.3-x86_64-1.txz: Upgraded.
+l/gst-plugins-good-1.6.3-x86_64-1.txz: Upgraded.
+l/gstreamer-1.6.3-x86_64-1.txz: Upgraded.
+l/gtk+2-2.24.29-x86_64-2.txz: Rebuilt.
+ In /usr/share/gtk-2.0/gtkrc, specify Adwaita as the icon theme, and Tango as
+ a fallback. This fixes icon issues when using fluxbox and other more basic
+ window managers. Thanks to schmatzler and dTd.
+l/gtk+3-3.18.7-x86_64-1.txz: Upgraded.
+l/harfbuzz-1.1.3-x86_64-1.txz: Upgraded.
+l/librsvg-2.40.13-x86_64-1.txz: Upgraded.
+l/pulseaudio-8.0-x86_64-1.txz: Upgraded.
+ Set "flat-volumes = no" in daemon.conf.new by default.
+l/seamonkey-solibs-2.39-x86_64-3.txz: Rebuilt.
+n/openssl-1.0.2f-x86_64-1.txz: Upgraded.
+ This update fixes the following security issues:
+ DH small subgroups (CVE-2016-0701).
+ SSLv2 doesn't block disabled ciphers (CVE-2015-3197).
+ For more information, see:
+ https://openssl.org/news/secadv/20160128.txt
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0701
+ (* Security fix *)
+n/php-5.6.17-x86_64-1.txz: Upgraded.
+ This release fixes security issues.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1903
+ (* Security fix *)
+n/proftpd-1.3.5a-x86_64-1.txz: Upgraded.
+n/traceroute-2.0.21-x86_64-1.txz: Upgraded.
+x/xterm-322-x86_64-1.txz: Upgraded.
+xap/MPlayer-1.2_20160125-x86_64-1.txz: Upgraded.
+ This is the latest MPlayer-1.2 branch, identical to the 1.2.1 stable release.
+ The bundled ffmpeg has been upgraded to 2.8.5, which fixes two security
+ issues by which a remote attacker may conduct a cross-origin attack and read
+ arbitrary files on the system.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1897
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1898
+ (* Security fix *)
+xap/gparted-0.25.0-x86_64-1.txz: Added.
+ Thanks to Erik W. Hanson.
+xap/hexchat-2.10.2-x86_64-1.txz: Added.
+ This package replaces xchat.
+xap/mozilla-firefox-44.0-x86_64-1.txz: Upgraded.
+ This compiles properly with -O2 optimization again.
This release contains security fixes and improvements.
For more information, see:
- http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
-xap/seamonkey-2.20-x86_64-1.txz: Upgraded.
- This update contains security fixes and improvements.
+xap/pidgin-2.10.12-x86_64-1.txz: Upgraded.
+xap/seamonkey-2.39-x86_64-3.txz: Rebuilt.
+ Recompiled with -Os optimization to fix random crashes.
+xap/xchat-2.8.8-x86_64-11.txz: Removed.
+xap/xine-lib-1.2.6-x86_64-7.txz: Rebuilt.
+ Rebuilt against ffmpeg-2.8.5, which fixes two security issues by which a
+ remote attacker may conduct a cross-origin attack and read arbitrary files
+ on the system.
For more information, see:
- http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1897
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-1898
(* Security fix *)
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Tue Aug 6 05:23:34 UTC 2013
-Looks like 3.10.x got LTS status, but more importantly fixes the power issue
-on resume with some Intel machines. So, we're bumping the kernel to 3.10.5,
-and will stick with that series for the release. A few more things to look at
-before calling this a beta, but it's pretty close. Enjoy!
-a/glibc-solibs-2.17-x86_64-5.txz: Rebuilt.
-a/glibc-zoneinfo-2013d-noarch-5.txz: Rebuilt.
- Upgraded to tzcode2013d and tzdata2013d.
-a/kernel-generic-3.10.5-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.10.5-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.10.5-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.10.5-x86-1.txz: Upgraded.
-k/kernel-source-3.10.5-noarch-1.txz: Upgraded.
-l/glibc-2.17-x86_64-5.txz: Rebuilt.
-l/glibc-i18n-2.17-x86_64-5.txz: Rebuilt.
-l/glibc-profile-2.17-x86_64-5.txz: Rebuilt.
-n/bind-9.9.3_P2-x86_64-1.txz: Upgraded.
- This update fixes a security issue where a specially crafted query can cause
- BIND to terminate abnormally, resulting in a denial of service.
- For more information, see:
- https://kb.isc.org/article/AA-01015
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4854
- (* Security fix *)
-n/httpd-2.4.6-x86_64-1.txz: Upgraded.
- This update addresses two security issues:
- * SECURITY: CVE-2013-1896 (cve.mitre.org) Sending a MERGE request against
- a URI handled by mod_dav_svn with the source href (sent as part of the
- request body as XML) pointing to a URI that is not configured for DAV
- will trigger a segfault.
- * SECURITY: CVE-2013-2249 (cve.mitre.org) mod_session_dbd: Make sure that
- dirty flag is respected when saving sessions, and ensure the session ID
- is changed each time the session changes. This changes the format of the
- updatesession SQL statement. Existing configurations must be changed.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1896
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2249
- (* Security fix *)
-n/samba-4.0.8-x86_64-1.txz: Upgraded.
- This update fixes missing integer wrap protection in an EA list reading
- that can allow authenticated or guest connections to cause the server to
- loop, resulting in a denial of service.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4124
+Sun Jan 17 07:24:08 UTC 2016
+a/sysvinit-scripts-2.0-noarch-27.txz: Upgraded.
+ rc.M: If rc.pulseaudio is executable, run it (not recommended though).
+ap/alsa-utils-1.1.0-x86_64-3.txz: Rebuilt.
+ On a fresh system, install rc.alsa as executable. It's apparently still
+ useful for loading some mixer defaults even when PulseAudio is used.
+ap/cups-filters-1.6.0-x86_64-1.txz: Upgraded.
+ap/gutenprint-5.2.11-x86_64-1.txz: Upgraded.
+ap/lxc-1.1.5-x86_64-2.txz: Rebuilt.
+ Fixed failed rc.M patch with lxc-create, and rebased against recent scripts.
+ Thanks to Jakub Jankowski.
+ap/mpg123-1.22.4-x86_64-3.txz: Rebuilt.
+ Don't depend on libpulsecommon-7.1.
+ap/sox-14.4.2-x86_64-3.txz: Rebuilt.
+ Don't depend on libpulsecommon-7.1.
+d/llvm-3.7.1-x86_64-1.txz: Upgraded.
+kde/calligra-2.9.10-x86_64-1.txz: Upgraded.
+kdei/calligra-l10n-bs-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca@valencia-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-cs-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-da-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-de-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-el-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-en_GB-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-es-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-et-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fi-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fr-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-gl-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-hu-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-it-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ja-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-kk-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nb-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nl-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pl-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt_BR-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ru-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sk-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sv-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-tr-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-uk-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_CN-2.9.10-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_TW-2.9.10-noarch-1.txz: Upgraded.
+l/a52dec-0.7.4-x86_64-2.txz: Rebuilt.
+ Include a52_internal.h header. Thanks to Johannes Schöpfer.
+l/alsa-plugins-1.1.0-x86_64-2.txz: Rebuilt.
+ Don't depend on libpulsecommon-7.1.
+l/libao-1.2.0-x86_64-3.txz: Rebuilt.
+ Don't depend on libpulsecommon-7.1.
+l/libcanberra-0.30-x86_64-5.txz: Rebuilt.
+ Don't depend on libpulsecommon-7.1.
+l/poppler-0.40.0-x86_64-1.txz: Upgraded.
+l/pulseaudio-7.1-x86_64-2.txz: Rebuilt.
+ Removed .la files to avoid linking things to libpulsecommon-7.1.
+ Thanks to chrisVV.
+ If autospawn is off, start the daemon manually in start-pulseaudio-x11.
+ And yes, if you're allergic to PulseAudio that means you might also need to
+ disable /etc/xdg/autostart/pulseaudio.desktop...
+n/NetworkManager-1.0.10-x86_64-3.txz: Rebuilt.
+ Fixed build script to properly apply the patches.
+ Thanks to K4rolis and rworkman.
+n/bluez-hcidump-2.5-x86_64-1.txz: Removed.
+ hcidump is included in the main bluez package.
+ Thanks to Audrius Kazukauskas.
+x/mesa-11.1.1-x86_64-1.txz: Upgraded.
+x/xf86-input-vmmouse-13.1.0-x86_64-4.txz: Rebuilt.
+ Put udev rules in correct directory. Thanks to chrisVV.
+x/xf86-video-vmware-13.1.0-x86_64-6.txz: Rebuilt.
+xfce/tumbler-0.1.31-x86_64-4.txz: Rebuilt.
++--------------------------+
+Fri Jan 15 02:29:54 UTC 2016
+l/gtkmm2-2.24.4-x86_64-1.txz: Added.
+n/openssh-7.1p2-x86_64-1.txz: Upgraded.
+ This update fixes an information leak and a buffer overflow. In particular,
+ the information leak allows a malicious SSH server to steal the client's
+ private keys. Thanks to Qualys for reporting this issue.
+ For more information, see:
+ https://www.qualys.com/2016/01/14/cve-2016-0777-cve-2016-0778/openssh-cve-2016-0777-cve-2016-0778.txt
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0777
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0778
(* Security fix *)
++--------------------------+
+Wed Jan 13 00:01:23 UTC 2016
+Hey folks, happy new year!
+After upgrading to BlueZ 5 recently, everything seemed to be working great,
+but then it was pointed out that Bluetooth audio was no longer working.
+The reason was that the newer BlueZ branch had dropped ALSA support and now
+required PulseAudio. So with some trepidation, we began investigating adding
+PulseAudio to Slackware. Going back to BlueZ 4 wasn't an option with various
+dependent projects either having dropped support for it, or considering doing
+so. After several iterations here refining the foundation packages and
+recompiling and tweaking other packages to use PulseAudio, it's working well
+and you'll likely not notice much of a change. But if you're using Bluetooth
+audio, or needing to direct audio through HDMI, you'll probably find it a lot
+easier to accomplish that.
+Best of all, we're finally a modern, relevant Linux distro! ;-)
+Thanks to Mario Preksavec, Heinz Wiesinger, and Robby Workman for a lot of
+help and testing. Bug reports, complaints, and threats can go to me.
+Also, enjoy a shiny new LTS 4.4.0 kernel and consider this 14.2 beta 1.
+a/apmd-3.2.2-x86_64-3.txz: Removed.
+ APM is no longer used in the shipped kernels, xapm was broken, and
+ it no longer compiles. It's time to remove it.
+a/etc-14.2-x86_64-5.txz: Rebuilt.
+ Added user (pulse) and group (pulse) for PulseAudio.
+ Added pulse user to the audio group.
+a/eudev-3.1.5-x86_64-8.txz: Rebuilt.
+ Blacklisted new watchdog modules (bcm7038_wdt, max63xx_wdt).
+a/kernel-generic-4.4-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.4-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.4-x86_64-1.txz: Upgraded.
+a/sysvinit-scripts-2.0-noarch-26.txz: Rebuilt.
+ rc.M: Don't try to start apmd.
+ap/alsa-utils-1.1.0-x86_64-2.txz: Rebuilt.
+ Change perms on /etc/rc.d/rc.alsa to 644.
+ap/ghostscript-9.18-x86_64-2.txz: Rebuilt.
+ Applied upstream patch to fix missing gerrors.h.
+ap/mpg123-1.22.4-x86_64-2.txz: Rebuilt.
+ Add support for PulseAudio and use it for output by default.
+ap/pamixer-1.3.1-x86_64-1.txz: Added.
+ A command-line mixer for PulseAudio.
+ap/sox-14.4.2-x86_64-2.txz: Rebuilt.
+d/kernel-headers-4.4-x86-1.txz: Upgraded.
+d/perl-5.22.0-x86_64-2.txz: Rebuilt.
+ Added TermReadKey for MariaDB's mytop. Thanks to Larry Hajali.
+ Removed dangling s2p symlinks. Thanks to DarkVision.
+k/kernel-source-4.4-noarch-1.txz: Upgraded.
+kde/kde-runtime-4.14.3-x86_64-3.txz: Rebuilt.
+kde/kmix-4.14.3-x86_64-3.txz: Rebuilt.
+l/alsa-lib-1.1.0-x86_64-2.txz: Rebuilt.
+ Added a default /etc/asound.conf redirecting ALSA output to PulseAudio.
+l/alsa-plugins-1.1.0-x86_64-1.txz: Added.
+ This provides a plugin to redirect ALSA output to PulseAudio.
+l/atkmm-2.24.2-x86_64-1.txz: Added.
+l/cairomm-1.12.0-x86_64-1.txz: Added.
+l/glibmm-2.46.3-x86_64-1.txz: Added.
+l/gst-plugins-good-1.6.2-x86_64-2.txz: Rebuilt.
+l/gst-plugins-good0-0.10.31-x86_64-2.txz: Rebuilt.
+l/gtkmm3-3.18.0-x86_64-1.txz: Added.
+l/json-c-0.12-x86_64-1.txz: Added.
+ This is needed by PulseAudio.
+l/keybinder-0.3.1-x86_64-1.txz: Upgraded.
+ Add support for GTK+3, which is needed by xfce4-pulseaudio-plugin to grab
+ multimedia keys.
+l/libao-1.2.0-x86_64-2.txz: Rebuilt.
+l/libasyncns-0.8-x86_64-1.txz: Added.
+ This is needed by PulseAudio.
+l/libcanberra-0.30-x86_64-4.txz: Rebuilt.
+l/libsigc++-2.6.2-x86_64-1.txz: Added.
+l/pangomm-2.38.1-x86_64-1.txz: Added.
+l/phonon-4.8.3-x86_64-2.txz: Rebuilt.
+l/pulseaudio-7.1-x86_64-1.txz: Added.
+l/qt-4.8.7-x86_64-3.txz: Rebuilt.
+ Make sure that .pc and .la files use $LIBDIRSUFFIX in the X11 library path.
+ Thanks to Dhaby Xiloj.
+l/sdl-1.2.15-x86_64-3.txz: Rebuilt.
+l/seamonkey-solibs-2.39-x86_64-2.txz: Rebuilt.
+l/speexdsp-1.2rc3-x86_64-1.txz: Added.
+ This is needed by PulseAudio.
+l/xapian-core-1.2.22-x86_64-1.txz: Upgraded.
+n/NetworkManager-1.0.10-x86_64-2.txz: Rebuilt.
+ Added patches from the upstream stable git branch.
+ Added back the pm-utils hook.
+ Thanks to Robby Workman.
+n/bluez-5.37-x86_64-1.txz: Upgraded.
+n/dhcp-4.3.3_P1-x86_64-1.txz: Upgraded.
+ This update fixes a denial-of-service vulnerability.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8605
+ (* Security fix *)
+n/dirmngr-1.1.1-x86_64-3.txz: Rebuilt.
+ Patched to fix problems when using libgcrypt-1.6.x. Thanks to xflow7.
+n/inetd-1.79s-x86_64-9.txz: Rebuilt.
+ Patched segfault of daytime. Thanks to tfonz.
+x/libdrm-2.4.66-x86_64-1.txz: Upgraded.
+x/xf86-input-evdev-2.10.1-x86_64-1.txz: Upgraded.
+x/xf86-video-amdgpu-1.0.0-x86_64-1.txz: Added.
+x/xf86-video-modesetting-0.9.0-x86_64-5.txz: Removed.
+ This driver has been incorporated into the xorg-server package.
+ Thanks to ReaperX.
+x/xorg-cf-files-1.0.6-x86_64-2.txz: Rebuilt.
+ Don't use noarch. Thanks to DarkVision.
+xap/MPlayer-20150721-x86_64-4.txz: Rebuilt.
+xap/audacious-3.7.1-x86_64-1.txz: Upgraded.
+xap/audacious-plugins-3.7.1-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-43.0.4-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-38.5.1-x86_64-1.txz: Upgraded.
+xap/pavucontrol-3.0-x86_64-1.txz: Added.
+ A mixer for PulseAudio. Requires the GTKmm stack.
+xap/seamonkey-2.39-x86_64-2.txz: Rebuilt.
+xap/xine-lib-1.2.6-x86_64-6.txz: Rebuilt.
+xfce/Thunar-1.6.10-x86_64-3.txz: Rebuilt.
+ Fix some crashes that occur with file moves.
+ Thanks to Jean-Philippe Guillemin.
+xfce/xfce4-mixer-4.10.0-x86_64-2.txz: Removed.
+ Replaced by xfce4-pulseaudio-plugin.
+xfce/xfce4-power-manager-1.4.4-x86_64-3.txz: Rebuilt.
+ Don't include NetworkManager; let pm-utils handle it.
+ Thanks to Robby Workman.
+xfce/xfce4-pulseaudio-plugin-0.2.4-x86_64-1.txz: Added.
+ This replaces xfce4-mixer and xfce4-volumed.
+xfce/xfce4-volumed-0.1.13-x86_64-3.txz: Removed.
+ Replaced by xfce4-pulseaudio-plugin.
+extra/bash-completion/bash-completion-2.1-noarch-4.txz: Rebuilt.
+ Corrected information in slack-desc. Thanks to Arkadiusz Drabczyk.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
+pasture/apmd-3.2.2-x86_64-3.txz: Moved to /pasture.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Sat Aug 3 20:36:53 UTC 2013
-a/etc-14.1-x86_64-1.txz: Upgraded.
- Disabled '.' at the end of non-root path, but added new scripts
- in /etc/profile.d/ to allow enabling it systemwide if desired.
-a/floppy-5.5-x86_64-1.txz: Upgraded.
- Upgraded to fdutils-5.5 and mtools-4.0.18.
-kde/calligra-2.7.1-x86_64-1.txz: Upgraded.
-kdei/calligra-l10n-bs-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca\@valencia-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-cs-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-da-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-de-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-el-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-es-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-et-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fi-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fr-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-gl-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-hu-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-it-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-kk-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nb-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nds-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nl-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pl-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt_BR-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ru-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sk-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sl-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sv-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-tr-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-uk-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_CN-2.7.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_TW-2.7.1-noarch-1.txz: Upgraded.
-n/dhcpcd-6.0.5-x86_64-1.txz: Upgraded.
- Thanks to Roy Marples and Robby Workman for the fixes in this new
- upstream release.
-n/ethtool-3.10-x86_64-1.txz: Upgraded.
-n/gnupg-1.4.14-x86_64-1.txz: Upgraded.
- Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA
- secret keys.
- For more information, see:
- http://eprint.iacr.org/2013/448
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242
- (* Security fix *)
-n/iproute2-3.10.0-x86_64-1.txz: Upgraded.
-n/libgcrypt-1.5.3-x86_64-1.txz: Upgraded.
- Mitigate the Yarom/Falkner flush+reload side-channel attack on RSA
- secret keys.
- For more information, see:
- http://eprint.iacr.org/2013/448
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4242
- (* Security fix *)
-x/iceauth-1.0.6-x86_64-1.txz: Upgraded.
-x/libX11-1.6.1-x86_64-1.txz: Upgraded.
-x/libXfont-1.4.6-x86_64-1.txz: Upgraded.
-x/libdrm-2.4.46-x86_64-1.txz: Upgraded.
-x/libpciaccess-0.13.2-x86_64-1.txz: Upgraded.
-x/mesa-9.1.6-x86_64-1.txz: Upgraded.
-x/mkfontscale-1.1.1-x86_64-1.txz: Upgraded.
-x/videoproto-2.3.2-noarch-1.txz: Upgraded.
-x/xconsole-1.0.6-x86_64-1.txz: Upgraded.
-x/xcursor-themes-1.0.4-noarch-1.txz: Upgraded.
-x/xf86-input-evdev-2.8.1-x86_64-1.txz: Upgraded.
-x/xf86-video-intel-2.21.13-x86_64-1.txz: Upgraded.
-x/xf86-video-nouveau-1.0.9-x86_64-1.txz: Upgraded.
-x/xfd-1.1.2-x86_64-1.txz: Upgraded.
-x/xhost-1.0.6-x86_64-1.txz: Upgraded.
-x/xrandr-1.4.1-x86_64-1.txz: Upgraded.
-x/xterm-296-x86_64-1.txz: Upgraded.
-Upgraded xorg-server in /testing and added _testing tags to all the drivers.
-This will make it easier to tell which drivers are installed on the system,
-and will allow them to otherwise have the same build number as the ones in
-the main tree.
-testing/packages/xorg-server-1.14.x/xf86-input-acecad-1.5.0-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-input-aiptek-1.4.1-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-input-evdev-2.8.1-x86_64-1_testing.txz: Upgraded.
-testing/packages/xorg-server-1.14.x/xf86-input-joystick-1.6.1-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-input-keyboard-1.7.0-x86_64-2_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-input-mouse-1.9.0-x86_64-2_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-input-penmount-1.5.0-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-input-synaptics-1.7.1-x86_64-1_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-input-vmmouse-13.0.0-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-input-void-1.4.0-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-input-wacom-0.19.0-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-apm-1.2.5-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-ark-0.7.5-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-ast-0.97.0-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-ati-7.1.0-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-chips-1.2.5-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-cirrus-1.5.2-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-dummy-0.3.6-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-glint-1.2.8-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-i128-1.3.6-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-i740-1.3.4-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-intel-2.21.13-x86_64-1_testing.txz: Upgraded.
-testing/packages/xorg-server-1.14.x/xf86-video-mach64-6.9.4-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-mga-1.6.2-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-modesetting-0.8.0-x86_64-1_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-neomagic-1.2.7-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-nouveau-1.0.9-x86_64-1_testing.txz: Upgraded.
-testing/packages/xorg-server-1.14.x/xf86-video-nv-2.1.20-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-openchrome-0.3.3-x86_64-1_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-r128-6.9.1-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-rendition-4.2.5-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-s3-0.6.5-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-s3virge-1.10.6-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-savage-2.3.6-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-siliconmotion-1.7.7-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-sis-0.10.7-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-sisusb-0.9.6-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-tdfx-1.4.5-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-tga-1.2.2-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-trident-1.3.6-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-tseng-1.2.5-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-v4l-0.2.0-x86_64-8_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-vesa-2.3.2-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-vmware-13.0.1-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-voodoo-1.2.5-x86_64-4_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-xgi-git_be3abf8570a-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xf86-video-xgixp-1.8.1-x86_64-3_testing.txz: Rebuilt.
-testing/packages/xorg-server-1.14.x/xorg-server-1.14.2-x86_64-1.txz: Upgraded.
-testing/packages/xorg-server-1.14.x/xorg-server-xephyr-1.14.2-x86_64-1.txz: Upgraded.
-testing/packages/xorg-server-1.14.x/xorg-server-xnest-1.14.2-x86_64-1.txz: Upgraded.
-testing/packages/xorg-server-1.14.x/xorg-server-xvfb-1.14.2-x86_64-1.txz: Upgraded.
-+--------------------------+
-Wed Jul 31 05:38:51 UTC 2013
-Thanks to Robby Workman for updates on libnl*, dhcpcd, and wpa_supplicant.
-a/gawk-4.1.0-x86_64-2.txz: Rebuilt.
- Fixed --libdir. Thanks to Speek.
-ap/sqlite-3.7.17-x86_64-1.txz: Upgraded.
-l/libnl-1.1.4-x86_64-1.txz: Upgraded.
-l/libnl3-3.2.21-x86_64-1.txz: Upgraded.
-n/NetworkManager-0.9.8.2-x86_64-2.txz: Rebuilt.
- Switched back to dhcpcd instead of dhclient as the default DHCP client in
- the NetworkManager.conf file. Either one will work, but it's probably
- better to use dhcpcd by default to avoid a nasty surprise for people who
- didn't install the dhcp package since they aren't running a DHCP server.
-n/dhcpcd-6.0.4-x86_64-1.txz: Upgraded.
-n/nmap-6.40-x86_64-1.txz: Upgraded.
- Thanks to ponce for the SlackBuild patch.
-n/wpa_supplicant-2.0-x86_64-1.txz: Upgraded.
-+--------------------------+
-Fri Jul 26 03:25:08 UTC 2013
-d/llvm-3.3-x86_64-2.txz: Rebuilt.
- Recompiled with --enable-experimental-targets=R600.
- Thanks to Nick Blizzard.
-l/dconf-0.16.1-x86_64-1.txz: Upgraded.
-l/gnome-themes-standard-3.8.2-x86_64-1.txz: Upgraded.
-l/gtk+2-2.24.20-x86_64-1.txz: Upgraded.
- This moves immodules.cache (formerly gtk.immodules) under libdir, allowing
- us to drop the hostname triplet patch that was needed for multilib.
+Tue Dec 29 04:45:53 UTC 2015
+a/aaa_base-14.2-x86_64-1.txz: Upgraded.
+ Removed obsolete /var/rwho symlink. Thanks to yars.
+ Bumped version to 14.2.
+a/glibc-solibs-2.22-x86_64-4.txz: Rebuilt.
+a/quota-4.03-x86_64-1.txz: Upgraded.
+l/glibc-2.22-x86_64-4.txz: Rebuilt.
+ Removed /usr/include/rpcsvc/rquota.{h,x}, as these are provided by the
+ quota package. Thanks to BrZ.
+l/glibc-i18n-2.22-x86_64-4.txz: Rebuilt.
+l/glibc-profile-2.22-x86_64-4.txz: Rebuilt.
+l/pycurl-7.19.5.3-x86_64-2.txz: Rebuilt.
+ Added --with-ssl to use libssl. Thanks to walecha.
+xap/mozilla-firefox-43.0.3-x86_64-1.txz: Upgraded.
++--------------------------+
+Thu Dec 24 20:49:54 UTC 2015
+isolinux/initrd.img: Rebuilt.
+ Patched /sbin/probe to handle nvme partitions. Thanks to Didier Spaier.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ Patched /sbin/probe to handle nvme partitions. Thanks to Didier Spaier.
++--------------------------+
+Wed Dec 23 22:44:58 UTC 2015
+a/lvm2-2.02.138-x86_64-1.txz: Upgraded.
+ap/ghostscript-9.18-x86_64-1.txz: Upgraded.
+ap/lsof-4.89-x86_64-1.txz: Upgraded.
+l/pycups-1.9.73-x86_64-1.txz: Upgraded.
+l/pycurl-7.19.5.3-x86_64-1.txz: Upgraded.
+n/NetworkManager-1.0.10-x86_64-1.txz: Upgraded.
+n/curl-7.46.0-x86_64-1.txz: Upgraded.
+n/links-2.12-x86_64-1.txz: Upgraded.
+n/obexfs-0.12-x86_64-1.txz: Removed.
+ This functionality is now included in the obexftp package.
+n/obexftp-0.24-x86_64-1.txz: Upgraded.
Thanks to Robby Workman.
-l/gtk+3-3.8.2-x86_64-2.txz: Rebuilt.
- Dropped the host triplet patch since GTK+3 will use a reasonable directory
- for immodules.cache by default. Fixed the update script to work properly.
+n/openobex-1.7.1-x86_64-1.txz: Upgraded.
Thanks to Robby Workman.
-l/gstreamer-0.10.36-x86_64-2.txz: Rebuilt.
- Recompiled with --enable-glib-asserts=no to reduce debugging output.
- Thanks to Willy Sudiarto Raharjo.
-l/media-player-info-18-noarch-1.txz: Upgraded.
-n/ca-certificates-20130610-noarch-2.txz: Rebuilt.
- Fixed packaging bug that resulted in missing cacert.org certs.
- Thanks to mancha.
-x/mesa-9.1.5-x86_64-1.txz: Upgraded.
-+--------------------------+
-Tue Jul 16 21:18:56 UTC 2013
-a/kernel-generic-3.9.10-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.9.10-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.9.10-x86_64-1.txz: Upgraded.
-ap/ddrescue-1.17-x86_64-1.txz: Upgraded.
-ap/mc-4.8.9-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.9.10-x86-1.txz: Upgraded.
-k/kernel-source-3.9.10-noarch-1.txz: Upgraded.
-n/cyrus-sasl-2.1.23-x86_64-5.txz: Rebuilt.
- Patched for new glibc crypt(). Thanks to mancha.
-n/php-5.4.17-x86_64-1.txz: Upgraded.
- This update fixes an issue where XML in PHP does not properly consider
- parsing depth, which allows remote attackers to cause a denial of service
- (heap memory corruption) or possibly have unspecified other impact via a
- crafted document that is processed by the xml_parse_into_struct function.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4113
+n/rsync-3.1.2-x86_64-1.txz: Upgraded.
+x/libXi-1.7.6-x86_64-1.txz: Upgraded.
+x/pixman-0.33.6-x86_64-1.txz: Upgraded.
+x/xorg-cf-files-1.0.6-noarch-1.txz: Upgraded.
+xap/mozilla-firefox-43.0.2-x86_64-2.txz: Rebuilt.
+ Compile with -Os instead of -O2 to work around crash issues.
+ Recent betas are working fine with -O2, so we'll probably be
+ able to switch back to that again soon. Thanks to j_v.
+xap/mozilla-thunderbird-38.5.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+xap/network-manager-applet-1.0.10-x86_64-1.txz: Upgraded.
++--------------------------+
+Wed Dec 23 05:20:09 UTC 2015
+a/glibc-solibs-2.22-x86_64-3.txz: Rebuilt.
+a/sharutils-4.15.2-x86_64-1.txz: Upgraded.
+ap/cups-filters-1.5.0-x86_64-1.txz: Upgraded.
+ap/libx86-1.1-x86_64-2.txz: Rebuilt.
+ Add a pkgconfig file.
+ap/rpm-4.12.0.1-x86_64-1.txz: Upgraded.
+ap/vbetool-1.2.2-x86_64-1.txz: Upgraded.
+d/Cython-0.23.4-x86_64-1.txz: Added.
+ Cython is required to build blueman.
+kde/bluedevil-2.1.1-x86_64-3.txz: Rebuilt.
+l/M2Crypto-0.22.5-x86_64-1.txz: Upgraded.
+l/djvulibre-3.5.27-x86_64-1.txz: Upgraded.
+l/fuse-2.9.4-x86_64-1.txz: Upgraded.
+l/glibc-2.22-x86_64-3.txz: Rebuilt.
+ Fixed empty /etc/nscd.conf.new. Thanks to Jakub Jankowski.
+l/glibc-i18n-2.22-x86_64-3.txz: Rebuilt.
+l/glibc-profile-2.22-x86_64-3.txz: Rebuilt.
+l/libcroco-0.6.11-x86_64-1.txz: Upgraded.
+l/libssh-0.7.2-x86_64-1.txz: Upgraded.
+l/libxml2-2.9.3-x86_64-1.txz: Upgraded.
+l/loudmouth-1.5.1-x86_64-1.txz: Upgraded.
+l/sbc-1.3-x86_64-1.txz: Added.
+ Sub Band Codec is an audio library for bluetooth.
+n/ModemManager-1.4.12-x86_64-1.txz: Upgraded.
+n/NetworkManager-1.0.8-x86_64-2.txz: Rebuilt.
+ Removed obsolete 55NetworkManager script.
+n/bluez-5.36-x86_64-1.txz: Upgraded.
+ Thanks to Dugan Chen and Robby Workman.
+n/cifs-utils-6.4-x86_64-1.txz: Upgraded.
+n/libtirpc-1.0.1-x86_64-2.txz: Rebuilt.
+ Fixed typo in slack-desc. Thanks to Ricardo Nabinger Sanchez.
+n/mcabber-1.0.0-x86_64-1.txz: Upgraded.
+n/nfs-utils-1.3.3-x86_64-1.txz: Upgraded.
+n/obex-data-server-0.4.6-x86_64-3.txz: Removed.
+n/openvpn-2.3.9-x86_64-1.txz: Upgraded.
+x/mesa-11.0.8-x86_64-1.txz: Upgraded.
+xap/blueman-2.0.3-x86_64-1.txz: Upgraded.
+ Thanks to Robby Workman.
+ This update fixes a local privilege escalation vulnerability.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8612
(* Security fix *)
+xap/mozilla-firefox-43.0.2-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
-kernels/*: Upgraded.
-testing/source/config-testing-3.10.1/*: Upgraded.
+ Fixed NFS install. Thanks to Stuart Winter.
+ Added nvme and sdhci-acpi kernel modules.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+ Fixed NFS install. Thanks to Stuart Winter.
+ Added nvme and sdhci-acpi kernel modules.
++--------------------------+
+Fri Dec 18 05:28:25 UTC 2015
+a/aaa_elflibs-14.2-x86_64-9.txz: Rebuilt.
+ Added libstdc++.so.5.0.7. Thanks to schmatzler.
+a/glibc-solibs-2.22-x86_64-2.txz: Rebuilt.
+a/glibc-zoneinfo-2015g-noarch-2.txz: Rebuilt.
+ This is now built independently from glibc.
+ Don't list posix/ and right/ zones in the timeconfig menu.
+ Hardlink more files in /usr/share/zoneinfo/posix/ to save space.
+ Fix a bug in timeconfig when the zone selection in text mode is left empty.
+ Thanks to Xsane for the suggestions... I used some of them. :) But,
+ in my opinion, listing only the canonical timezone names in zone1970.tab
+ goes a bit too far. Many of the non-canonical names are commonly used
+ (such as US/Central vs. America/Chicago).
+a/grub-2.00-x86_64-3.txz: Rebuilt.
+ Patched bug where password protection during system startup may be
+ bypassed by hitting the backspace key 28 times giving a rescue shell.
+ Thanks to Hector Marco and Ismael Ripoll.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8370
+ (* Security fix *)
+a/mcelog-128-x86_64-1.txz: Upgraded.
+a/os-prober-1.70-x86_64-1.txz: Upgraded.
+a/pcmciautils-018-x86_64-1.txz: Upgraded.
+a/sdparm-1.09-x86_64-1.txz: Upgraded.
+a/usbutils-008-x86_64-1.txz: Upgraded.
+ap/joe-4.1-x86_64-1.txz: Upgraded.
+ap/mpg123-1.22.4-x86_64-1.txz: Upgraded.
+l/M2Crypto-0.22.3-x86_64-1.txz: Upgraded.
+l/glibc-2.22-x86_64-2.txz: Rebuilt.
+ Don't include a copy of the timezone database or timeconfig script.
+ Only ship locale files for C, POSIX, and en_US in the main package.
+l/glibc-i18n-2.22-x86_64-2.txz: Rebuilt.
+ Add a C.UTF-8 locale.
+l/glibc-profile-2.22-x86_64-2.txz: Rebuilt.
+l/keyutils-1.5.9-x86_64-1.txz: Upgraded.
+l/sg3_utils-1.41-x86_64-1.txz: Upgraded.
+n/gnupg2-2.0.29-x86_64-1.txz: Upgraded.
+n/gpa-0.9.9-x86_64-1.txz: Upgraded.
+n/gpgme-1.6.0-x86_64-1.txz: Upgraded.
+n/libassuan-2.4.2-x86_64-1.txz: Upgraded.
+n/libgcrypt-1.6.4-x86_64-1.txz: Upgraded.
+n/libgpg-error-1.21-x86_64-1.txz: Upgraded.
+n/libksba-1.3.3-x86_64-1.txz: Upgraded.
+n/pinentry-0.9.7-x86_64-1.txz: Upgraded.
+n/ulogd-2.0.5-x86_64-1.txz: Upgraded.
+extra/bash-completion/bash-completion-2.1-noarch-3.txz: Rebuilt.
+ Create /etc/bash_completion.d/ in the bash-completion package.
+ Thanks to Robby Workman.
+--------------------------+
-Wed Jul 10 07:15:30 UTC 2013
-Thanks to Robby Workman for help with these updates.
-a/acpid-2.0.19-x86_64-1.txz: Upgraded.
-a/dbus-1.6.12-x86_64-1.txz: Upgraded.
- This update fixes a security issue where misuse of va_list could be used to
- cause a denial of service for system services.
- Vulnerability reported by Alexandru Cornea.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2168
- (* Security fix *)
-a/lvm2-2.02.98-x86_64-1.txz: Upgraded.
-a/reiserfsprogs-3.6.23-x86_64-1.txz: Upgraded.
-a/sdparm-1.08-x86_64-1.txz: Upgraded.
-a/xz-5.0.5-x86_64-1.tgz: Upgraded.
-ap/linuxdoc-tools-0.9.68-x86_64-4.txz: Rebuilt.
- Added docbook2X-0.8.8.
- Added dependencies for docbook2X: perl-XML-SAX-0.99,
- perl-XML-NamespaceSupport-1.11, and perl-XML-SAX-Base-1.08.
- Upgraded to gtk-doc-1.19.
- Thanks to Stuart Winter.
-ap/lsscsi-0.27-x86_64-1.txz: Upgraded.
-ap/lxc-0.9.0-x86_64-2.txz: Rebuilt.
- Fixed manpage generation. Thanks to Stuart Winter.
-d/doxygen-1.8.4-x86_64-1.txz: Upgraded.
-d/git-1.8.3.2-x86_64-1.txz: Upgraded.
-l/alsa-lib-1.0.27.2-x86_64-1.txz: Upgraded.
-l/dbus-python-1.2.0-x86_64-1.txz: Upgraded.
-l/freetype-2.5.0.1-x86_64-1.txz: Upgraded.
-l/sg3_utils-1.36-x86_64-1.txz: Upgraded.
-n/dirmngr-1.1.1-x86_64-1.txz: Upgraded.
-n/gnupg-1.4.13-x86_64-1.txz: Upgraded.
-n/gnupg2-2.0.20-x86_64-1.txz: Upgraded.
-n/gpa-0.9.4-x86_64-1.txz: Upgraded.
-n/gpgme-1.4.1-x86_64-1.txz: Upgraded.
-n/libassuan-2.1.0-x86_64-1.txz: Upgraded.
-n/libgcrypt-1.5.2-x86_64-1.txz: Upgraded.
-n/libgpg-error-1.11-x86_64-1.txz: Upgraded.
-n/libksba-1.3.0-x86_64-1.txz: Upgraded.
-n/pinentry-0.8.3-x86_64-1.txz: Upgraded.
-x/libXi-1.7.2-x86_64-1.txz: Upgraded.
-x/mesa-9.1.4-x86_64-1.txz: Upgraded.
-x/xf86-video-vmware-13.0.1-x86_64-3.txz: Rebuilt.
-x/xterm-295-x86_64-1.txz: Upgraded.
-+--------------------------+
-Sun Jul 7 22:17:14 UTC 2013
-x/xdm-1.1.11-x86_64-4.txz: Rebuilt.
- After rebuilding this package, several config files had numerous blank
- lines at the beginning. I suspected the new version of gawk, but reverting
- to the version from Slackware 14.0 didn't help. So, we'll use awk to strip
- these before building the package. If anyone knows why this is happening,
- I'd be interested to know what the real fix is rather than just papering
- over the problem. Thanks to BroX for the bug report.
-+--------------------------+
-Sun Jul 7 08:39:01 UTC 2013
-d/cvs-1.11.23-x86_64-2.txz: Rebuilt.
- Patched for new glibc crypt(). Thanks to mancha.
-kde/kde-workspace-4.10.5-x86_64-2.txz: Rebuilt.
- Patched for new glibc crypt(). Thanks to mancha.
-n/ModemManager-0.6.2.0-x86_64-1.txz: Upgraded.
-n/NetworkManager-0.9.8.2-x86_64-1.txz: Upgraded.
-x/xdm-1.1.11-x86_64-3.txz: Rebuilt.
- Patched for new glibc crypt(). Thanks to mancha.
-xap/network-manager-applet-0.9.8.2-x86_64-1.txz: Upgraded.
-+--------------------------+
-Sun Jul 7 01:31:24 UTC 2013
-d/llvm-3.3-x86_64-1.txz: Upgraded.
-l/seamonkey-solibs-2.19-x86_64-1.txz: Upgraded.
-n/whois-5.0.25-x86_64-1.txz: Upgraded.
-xap/seamonkey-2.19-x86_64-1.txz: Upgraded.
-+--------------------------+
-Sat Jul 6 02:14:00 UTC 2013
-a/kernel-firmware-20130705git-noarch-1.txz: Upgraded.
-a/kernel-generic-3.9.9-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.9.9-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.9.9-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.9.9-x86-1.txz: Upgraded.
-k/kernel-source-3.9.9-noarch-1.txz: Upgraded.
-kde/analitza-4.10.5-x86_64-1.txz: Upgraded.
-kde/ark-4.10.5-x86_64-1.txz: Upgraded.
-kde/audiocd-kio-4.10.5-x86_64-1.txz: Upgraded.
-kde/blinken-4.10.5-x86_64-1.txz: Upgraded.
-kde/bomber-4.10.5-x86_64-1.txz: Upgraded.
-kde/bovo-4.10.5-x86_64-1.txz: Upgraded.
-kde/cantor-4.10.5-x86_64-1.txz: Upgraded.
-kde/dragon-4.10.5-x86_64-1.txz: Upgraded.
-kde/filelight-4.10.5-x86_64-1.txz: Upgraded.
-kde/granatier-4.10.5-x86_64-1.txz: Upgraded.
-kde/gwenview-4.10.5-x86_64-1.txz: Upgraded.
-kde/juk-4.10.5-x86_64-1.txz: Upgraded.
-kde/kaccessible-4.10.5-x86_64-1.txz: Upgraded.
-kde/kactivities-4.10.5-x86_64-1.txz: Upgraded.
-kde/kalgebra-4.10.5-x86_64-1.txz: Upgraded.
-kde/kalzium-4.10.5-x86_64-1.txz: Upgraded.
-kde/kamera-4.10.5-x86_64-1.txz: Upgraded.
-kde/kanagram-4.10.5-x86_64-1.txz: Upgraded.
-kde/kapman-4.10.5-x86_64-1.txz: Upgraded.
-kde/kate-4.10.5-x86_64-1.txz: Upgraded.
-kde/katomic-4.10.5-x86_64-1.txz: Upgraded.
-kde/kblackbox-4.10.5-x86_64-1.txz: Upgraded.
-kde/kblocks-4.10.5-x86_64-1.txz: Upgraded.
-kde/kbounce-4.10.5-x86_64-1.txz: Upgraded.
-kde/kbreakout-4.10.5-x86_64-1.txz: Upgraded.
-kde/kbruch-4.10.5-x86_64-1.txz: Upgraded.
-kde/kcalc-4.10.5-x86_64-1.txz: Upgraded.
-kde/kcharselect-4.10.5-x86_64-1.txz: Upgraded.
-kde/kcolorchooser-4.10.5-x86_64-1.txz: Upgraded.
-kde/kde-base-artwork-4.10.5-x86_64-1.txz: Upgraded.
-kde/kde-baseapps-4.10.5-x86_64-1.txz: Upgraded.
-kde/kde-runtime-4.10.5-x86_64-1.txz: Upgraded.
-kde/kde-wallpapers-4.10.5-noarch-1.txz: Upgraded.
-kde/kde-workspace-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdeadmin-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdeartwork-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdegraphics-mobipocket-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdegraphics-strigi-analyzer-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdegraphics-thumbnailers-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdelibs-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdenetwork-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdepim-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdepim-runtime-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdepimlibs-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdeplasma-addons-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdesdk-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdetoys-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdewebdev-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdf-4.10.5-x86_64-1.txz: Upgraded.
-kde/kdiamond-4.10.5-x86_64-1.txz: Upgraded.
-kde/kfloppy-4.10.5-x86_64-1.txz: Upgraded.
-kde/kfourinline-4.10.5-x86_64-1.txz: Upgraded.
-kde/kgamma-4.10.5-x86_64-1.txz: Upgraded.
-kde/kgeography-4.10.5-x86_64-1.txz: Upgraded.
-kde/kgoldrunner-4.10.5-x86_64-1.txz: Upgraded.
-kde/kgpg-4.10.5-x86_64-1.txz: Upgraded.
-kde/khangman-4.10.5-x86_64-1.txz: Upgraded.
-kde/kig-4.10.5-x86_64-1.txz: Upgraded.
-kde/kigo-4.10.5-x86_64-1.txz: Upgraded.
-kde/killbots-4.10.5-x86_64-1.txz: Upgraded.
-kde/kiriki-4.10.5-x86_64-1.txz: Upgraded.
-kde/kiten-4.10.5-x86_64-1.txz: Upgraded.
-kde/kjumpingcube-4.10.5-x86_64-1.txz: Upgraded.
-kde/klettres-4.10.5-x86_64-1.txz: Upgraded.
-kde/klickety-4.10.5-x86_64-1.txz: Upgraded.
-kde/klines-4.10.5-x86_64-1.txz: Upgraded.
-kde/kmag-4.10.5-x86_64-1.txz: Upgraded.
-kde/kmahjongg-4.10.5-x86_64-1.txz: Upgraded.
-kde/kmines-4.10.5-x86_64-1.txz: Upgraded.
-kde/kmix-4.10.5-x86_64-1.txz: Upgraded.
-kde/kmousetool-4.10.5-x86_64-1.txz: Upgraded.
-kde/kmouth-4.10.5-x86_64-1.txz: Upgraded.
-kde/kmplot-4.10.5-x86_64-1.txz: Upgraded.
-kde/knavalbattle-4.10.5-x86_64-1.txz: Upgraded.
-kde/knetwalk-4.10.5-x86_64-1.txz: Upgraded.
-kde/kolf-4.10.5-x86_64-1.txz: Upgraded.
-kde/kollision-4.10.5-x86_64-1.txz: Upgraded.
-kde/kolourpaint-4.10.5-x86_64-1.txz: Upgraded.
-kde/konquest-4.10.5-x86_64-1.txz: Upgraded.
-kde/konsole-4.10.5-x86_64-1.txz: Upgraded.
-kde/korundum-4.10.5-x86_64-1.txz: Upgraded.
-kde/kpat-4.10.5-x86_64-1.txz: Upgraded.
-kde/kremotecontrol-4.10.5-x86_64-1.txz: Upgraded.
-kde/kreversi-4.10.5-x86_64-1.txz: Upgraded.
-kde/kross-interpreters-4.10.5-x86_64-1.txz: Upgraded.
-kde/kruler-4.10.5-x86_64-1.txz: Upgraded.
-kde/ksaneplugin-4.10.5-x86_64-1.txz: Upgraded.
-kde/kshisen-4.10.5-x86_64-1.txz: Upgraded.
-kde/ksirk-4.10.5-x86_64-1.txz: Upgraded.
-kde/ksnakeduel-4.10.5-x86_64-1.txz: Upgraded.
-kde/ksnapshot-4.10.5-x86_64-1.txz: Upgraded.
-kde/kspaceduel-4.10.5-x86_64-1.txz: Upgraded.
-kde/ksquares-4.10.5-x86_64-1.txz: Upgraded.
-kde/kstars-4.10.5-x86_64-1.txz: Upgraded.
-kde/ksudoku-4.10.5-x86_64-1.txz: Upgraded.
-kde/ktimer-4.10.5-x86_64-1.txz: Upgraded.
-kde/ktouch-4.10.5-x86_64-1.txz: Upgraded.
-kde/ktuberling-4.10.5-x86_64-1.txz: Upgraded.
-kde/kturtle-4.10.5-x86_64-1.txz: Upgraded.
-kde/kubrick-4.10.5-x86_64-1.txz: Upgraded.
-kde/kwallet-4.10.5-x86_64-1.txz: Upgraded.
-kde/kwordquiz-4.10.5-x86_64-1.txz: Upgraded.
-kde/libkcddb-4.10.5-x86_64-1.txz: Upgraded.
-kde/libkcompactdisc-4.10.5-x86_64-1.txz: Upgraded.
-kde/libkdcraw-4.10.5-x86_64-1.txz: Upgraded.
-kde/libkdeedu-4.10.5-x86_64-1.txz: Upgraded.
-kde/libkdegames-4.10.5-x86_64-1.txz: Upgraded.
-kde/libkexiv2-4.10.5-x86_64-1.txz: Upgraded.
-kde/libkipi-4.10.5-x86_64-1.txz: Upgraded.
-kde/libkmahjongg-4.10.5-x86_64-1.txz: Upgraded.
-kde/libksane-4.10.5-x86_64-1.txz: Upgraded.
-kde/lskat-4.10.5-x86_64-1.txz: Upgraded.
-kde/marble-4.10.5-x86_64-1.txz: Upgraded.
-kde/mplayerthumbs-4.10.5-x86_64-1.txz: Upgraded.
-kde/nepomuk-core-4.10.5-x86_64-1.txz: Upgraded.
-kde/nepomuk-widgets-4.10.5-x86_64-1.txz: Upgraded.
-kde/okular-4.10.5-x86_64-1.txz: Upgraded.
-kde/oxygen-icons-4.10.5-x86_64-1.txz: Upgraded.
-kde/pairs-4.10.5-x86_64-1.txz: Upgraded.
-kde/palapeli-4.10.5-x86_64-1.txz: Upgraded.
-kde/parley-4.10.5-x86_64-1.txz: Upgraded.
-kde/perlkde-4.10.5-x86_64-1.txz: Upgraded.
-kde/perlqt-4.10.5-x86_64-1.txz: Upgraded.
-kde/picmi-4.10.5-x86_64-1.txz: Upgraded.
-kde/print-manager-4.10.5-x86_64-1.txz: Upgraded.
-kde/pykde4-4.10.5-x86_64-1.txz: Upgraded.
-kde/qtruby-4.10.5-x86_64-1.txz: Upgraded.
-kde/rocs-4.10.5-x86_64-1.txz: Upgraded.
-kde/smokegen-4.10.5-x86_64-1.txz: Upgraded.
-kde/smokekde-4.10.5-x86_64-1.txz: Upgraded.
-kde/smokeqt-4.10.5-x86_64-1.txz: Upgraded.
-kde/step-4.10.5-x86_64-1.txz: Upgraded.
-kde/superkaramba-4.10.5-x86_64-1.txz: Upgraded.
-kde/svgpart-4.10.5-x86_64-1.txz: Upgraded.
-kde/sweeper-4.10.5-x86_64-1.txz: Upgraded.
-kdei/kde-l10n-ar-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-bg-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-bs-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ca-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ca@valencia-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-cs-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-da-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-de-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-el-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-en_GB-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-es-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-et-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-eu-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fa-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fi-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fr-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ga-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-gl-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-he-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hi-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hr-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hu-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ia-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-is-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-it-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ja-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-kk-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-km-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ko-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-lt-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-lv-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-mr-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nb-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nds-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nl-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nn-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pa-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pl-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pt-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pt_BR-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ro-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ru-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-si-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sk-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sl-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sr-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sv-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-tg-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-th-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-tr-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ug-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-uk-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-vi-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-wa-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-zh_CN-4.10.5-noarch-1.txz: Upgraded.
-kdei/kde-l10n-zh_TW-4.10.5-noarch-1.txz: Upgraded.
-l/akonadi-1.9.2-x86_64-1.txz: Upgraded.
-l/boost-1.54.0-x86_64-1.txz: Upgraded.
-l/libpcap-1.4.0-x86_64-1.txz: Upgraded.
-n/epic5-1.1.3-x86_64-2.txz: Rebuilt.
- Configured using --with-tcl=/usr/lib${LIBDIRSUFFIX}/tclConfig.sh.
-n/samba-4.0.7-x86_64-1.txz: Upgraded.
-n/tcpdump-4.4.0-x86_64-1.txz: Upgraded.
-xap/xscreensaver-5.21-x86_64-2.txz: Rebuilt.
- Recompiled to fix the path to the GPL for various screensavers that use it
- as a source of text.
+Wed Dec 16 07:03:12 UTC 2015
+ap/slackpkg-2.82.0-noarch-16.txz: Rebuilt.
+ Bugfix for a syntax error in core-functions.sh.
++--------------------------+
+Wed Dec 16 04:21:07 UTC 2015
+a/aaa_elflibs-14.2-x86_64-8.txz: Rebuilt.
+a/kernel-firmware-20151215git-noarch-1.txz: Upgraded.
+a/kernel-generic-4.1.15-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.1.15-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.1.15-x86_64-1.txz: Upgraded.
+a/lrzip-0.621-x86_64-1.txz: Upgraded.
+a/lvm2-2.02.137-x86_64-1.txz: Upgraded.
+a/ncompress-4.2.4.4-x86_64-1.txz: Upgraded.
+a/openssl-solibs-1.0.2e-x86_64-1.txz: Upgraded.
+a/patch-2.7.5-x86_64-1.txz: Upgraded.
+a/sysklogd-1.5.1-x86_64-1.txz: Upgraded.
+ rc.syslog: Don't run klogd in a container.
+a/sysvinit-scripts-2.0-noarch-25.txz: Rebuilt.
+ rc.modules: New simplfied module dep script.
+ NOTE: This will be installed as /etc/rc.d/rc.modules.new by default.
+ To use it, remove the existing rc.modules symlink and move the new
+ file into place.
+ rc.modules.local: New local module loading script.
+ Thanks to GazL and rworkman for helping clean out the rc.modules cruft.
+ rc.S: If executable, start rc.cgmanager.
+ rc.6: If executable, stop rc.cgmanager.
+a/tree-1.7.0-x86_64-1.txz: Upgraded.
+a/usb_modeswitch-2.2.6-x86_64-1.txz: Upgraded.
+a/utempter-1.1.6-x86_64-1.txz: Upgraded.
+a/util-linux-2.27.1-x86_64-1.txz: Upgraded.
+a/which-2.21-x86_64-1.txz: Upgraded.
+a/xfsprogs-4.3.0-x86_64-1.txz: Upgraded.
+ap/cgmanager-0.39-x86_64-1.txz: Upgraded.
+ Thanks to Matteo Bernardini and Robby Workman.
+ap/cups-2.1.2-x86_64-1.txz: Upgraded.
+ap/cups-filters-1.4.0-x86_64-1.txz: Upgraded.
+ foomatic-rip: SECURITY FIX: Also consider the back tick ('`') as an illegal
+ shell escape character.
+ Thanks to Michal Kowalczyk from the Google Security Team for the hint.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8327
+ (* Security fix *)
+ap/man-pages-4.03-noarch-1.txz: Upgraded.
+ap/nano-2.5.0-x86_64-1.txz: Upgraded.
+ap/qpdf-6.0.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+ap/slackpkg-2.82.0-noarch-15.txz: Rebuilt.
+ Don't blacklist aaa_elflibs. Upgrade it right after glibc-solibs.
+ Suggest http://mirrors.slackware.com rather than ftp (which won't redirect).
+ Prompt to restart the upgrade process if slackpkg is upgraded.
+ Thanks to Robby Workman.
+ap/terminus-font-4.40-noarch-1.txz: Upgraded.
+ap/xfsdump-3.1.6-x86_64-1.txz: Upgraded.
+d/cmake-3.4.1-x86_64-1.txz: Upgraded.
+d/flex-2.6.0-x86_64-1.txz: Upgraded.
+d/gcc-5.3.0-x86_64-1.txz: Upgraded.
+d/gcc-g++-5.3.0-x86_64-1.txz: Upgraded.
+d/gcc-gfortran-5.3.0-x86_64-1.txz: Upgraded.
+d/gcc-gnat-5.3.0-x86_64-1.txz: Upgraded.
+d/gcc-go-5.3.0-x86_64-1.txz: Upgraded.
+d/gcc-java-5.3.0-x86_64-1.txz: Upgraded.
+d/gcc-objc-5.3.0-x86_64-1.txz: Upgraded.
+d/gdb-7.10.1-x86_64-1.txz: Upgraded.
+d/git-2.6.4-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.1.15-x86-1.txz: Upgraded.
+d/libtool-2.4.6-x86_64-4.txz: Rebuilt.
+ Rebuilt to fix embedded GCC version number.
+d/nasm-2.11.08-x86_64-1.txz: Upgraded.
+d/python-2.7.11-x86_64-1.txz: Upgraded.
+d/scons-2.4.1-x86_64-1.txz: Upgraded.
+k/kernel-source-4.1.15-noarch-1.txz: Upgraded.
+l/cairo-1.14.6-x86_64-1.txz: Upgraded.
+l/dconf-editor-3.18.2-x86_64-1.txz: Upgraded.
+l/gdk-pixbuf2-2.32.3-x86_64-1.txz: Upgraded.
+l/gst-plugins-base-1.6.2-x86_64-1.txz: Upgraded.
+l/gst-plugins-good-1.6.2-x86_64-1.txz: Upgraded.
+l/gstreamer-1.6.2-x86_64-1.txz: Upgraded.
+l/gtk+2-2.24.29-x86_64-1.txz: Upgraded.
+l/gtk+3-3.18.6-x86_64-1.txz: Upgraded.
+l/iso-codes-3.63-noarch-1.txz: Upgraded.
+l/libcroco-0.6.10-x86_64-1.txz: Upgraded.
+l/libgphoto2-2.5.9-x86_64-2.txz: Rebuilt.
+ Patched to fix Nikon CoolPix Sxxxx detection.
+ Thanks to Ondrej Kubecka and Marcus Meissner.
+l/libnih-1.0.3-x86_64-2.txz: Rebuilt.
+ Write .pid files in /run, not /var/run.
+l/libpng-1.6.20-x86_64-1.txz: Upgraded.
+ Fixed incorrect implementation of png_set_PLTE() that uses png_ptr
+ not info_ptr, that left png_set_PLTE() open to the CVE-2015-8126
+ vulnerability.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8472
+ (* Security fix *)
+l/libraw1394-2.1.1-x86_64-1.txz: Upgraded.
+l/neon-0.30.1-x86_64-1.txz: Upgraded.
+n/bind-9.10.3_P2-x86_64-1.txz: Upgraded.
+ This update fixes three security issues:
+ Update allowed OpenSSL versions as named is potentially vulnerable
+ to CVE-2015-3193.
+ Insufficient testing when parsing a message allowed records with an
+ incorrect class to be be accepted, triggering a REQUIRE failure when
+ those records were subsequently cached. (CVE-2015-8000)
+ Address fetch context reference count handling error on socket error.
+ (CVE-2015-8461)
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3193
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8000
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8461
+ (* Security fix *)
+n/dhcp-4.3.3-x86_64-1.txz: Upgraded.
+n/dnsmasq-2.75-x86_64-1.txz: Upgraded.
+n/ethtool-4.2-x86_64-1.txz: Upgraded.
+n/iw-4.3-x86_64-1.txz: Upgraded.
+n/libtirpc-1.0.1-x86_64-1.txz: Added.
+ This is needed by rpcbind. Thanks to Jan Rafaj.
+n/mobile-broadband-provider-info-20151214-x86_64-1.txz: Upgraded.
+n/openssl-1.0.2e-x86_64-1.txz: Upgraded.
+ This update fixes the following security issues:
+ BN_mod_exp may produce incorrect results on x86_64 (CVE-2015-3193).
+ Certificate verify crash with missing PSS parameter (CVE-2015-3194).
+ X509_ATTRIBUTE memory leak (CVE-2015-3195).
+ Race condition handling PSK identify hint (CVE-2015-3196).
+ Anon DH ServerKeyExchange with 0 p parameter (CVE-2015-1794).
+ For more information, see:
+ https://openssl.org/news/secadv_20151203.txt
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1794
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3193
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3194
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3195
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3196
+ (* Security fix *)
+n/portmap-6.0-x86_64-1.txz: Removed.
+ This is replaced by the new libtirpc and rpcbind packages.
+n/rpcbind-0.2.3-x86_64-1.txz: Added.
+ This replaces the portmap package. Thanks to Jan Rafaj.
+n/samba-4.3.2-x86_64-1.txz: Upgraded.
+n/wget-1.17.1-x86_64-1.txz: Upgraded.
+n/wpa_supplicant-2.5-x86_64-1.txz: Upgraded.
+x/liberation-fonts-ttf-1.07.4-noarch-1.txz: Upgraded.
+x/mesa-11.0.7-x86_64-1.txz: Upgraded.
+x/xf86-video-nouveau-1.0.12-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-43.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+extra/fltk/fltk-1.3.3-x86_64-2.txz: Rebuilt.
+ Patched to fix undefined reference to `Fl_XFont_On_Demand::value()'.
+ Build shared libraries, not static.
+ Thanks to Stefan Steier.
+extra/tigervnc/tigervnc-1.5.0-x86_64-2.txz: Rebuilt.
+ Recompiled against shared fltk libraries.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
-testing/source/config-testing-3.10/*: Added.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Sat Jun 29 22:08:25 UTC 2013
-n/ca-certificates-20130610-noarch-1.txz: Upgraded.
-xap/mozilla-firefox-22.0-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
+Thu Dec 3 07:28:30 UTC 2015
+a/cpio-2.12-x86_64-1.txz: Upgraded.
+a/dbus-1.10.6-x86_64-1.txz: Upgraded.
+a/eudev-3.1.5-x86_64-7.txz: Rebuilt.
+ In rc.udev, create static nodes with better initial permissions.
+a/lvm2-2.02.136-x86_64-1.txz: Upgraded.
+a/openssl-solibs-1.0.2d-x86_64-1.txz: Upgraded.
+a/pkgtools-14.2-noarch-5.txz: Rebuilt.
+ Set LANG=C in pkgtool.
+a/tar-1.28-x86_64-1.txz: Upgraded.
+ap/cups-2.1.0-x86_64-1.txz: Upgraded.
+kde/kio-mtp-2063e75_20131020git-x86_64-3.txz: Rebuilt.
+ Fix invalid UTF-8 sequence in slack-desc. Thanks to turtleli.
+l/eigen3-3.2.7-x86_64-2.txz: Rebuilt.
+ Fixed eigen3.pc include directory. Thanks to chris.willing.
+l/freetype-2.6.2-x86_64-1.txz: Upgraded.
+l/glib2-2.46.2-x86_64-2.txz: Rebuilt.
+ Applied upstream patch to fix a memory leak.
+l/gmp-6.1.0-x86_64-1.txz: Upgraded.
+l/harfbuzz-1.1.2-x86_64-1.txz: Upgraded.
+l/libmtp-1.1.10-x86_64-2.txz: Rebuilt.
+ Put the udev stuff in the right directory. Thanks to yars.
+l/libpng-1.6.19-x86_64-1.txz: Upgraded.
+ Fixed buffer overflows in the png_set_PLTE(), png_get_PLTE(),
+ png_set_tIME(), and png_convert_to_rfc1123() functions that allow
+ attackers to cause a denial of service (application crash) or
+ possibly have unspecified other impact via a small bit-depth value
+ in an IHDR (aka image header) chunk in a PNG image.
For more information, see:
- http://www.mozilla.org/security/known-vulnerabilities/firefox.html
-xap/mozilla-thunderbird-17.0.7-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7981
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8126.
+ (* Security fix *)
+l/librsvg-2.40.12-x86_64-1.txz: Upgraded.
+n/openssl-1.0.2d-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-38.4.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
+--------------------------+
-Thu Jun 27 23:56:34 UTC 2013
-a/ed-1.9-x86_64-1.txz: Upgraded.
-a/procps-3.2.8-x86_64-4.txz: Rebuilt.
- Include header files. Thanks to mancha.
-ap/pm-utils-1.4.1-x86_64-4.txz: Rebuilt.
- In the 49bluetooth-generic hook, don't take action unless the kernel supports
- rfkill, the rfkill binary is present, and rc.bluetooth is executable.
- Thanks to Grifulkin and Darth Vader for the bug report.
-d/ruby-1.9.3_p448-x86_64-1.txz: Upgraded.
- This update patches a vulnerability in Ruby's SSL client that could allow
- man-in-the-middle attackers to spoof SSL servers via a valid certificate
- issued by a trusted certification authority.
- For more information, see:
- http://www.ruby-lang.org/en/news/2013/06/27/hostname-check-bypassing-vulnerability-in-openssl-client-cve-2013-4073/
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4073
- (* Security fix *)
-+--------------------------+
-Sun Jun 23 21:00:00 UTC 2013
-l/aalib-1.4rc5-x86_64-5.txz: Rebuilt.
- Patched aalib.m4 to fix linking problems. Thanks to gmgf.
-l/gst-plugins-good-0.10.31-x86_64-5.txz: Rebuilt.
-n/curl-7.31.0-x86_64-1.txz: Upgraded.
- This fixes a minor security issue where a decode buffer boundary flaw in
- libcurl could lead to heap corruption.
- For more information, see:
- http://curl.haxx.se/docs/adv_20130622.html
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2174
- (* Security fix *)
-x/xf86-video-intel-2.21.9-x86_64-1.txz: Upgraded.
- Switched to previous (working) version.
-xap/gimp-2.8.6-x86_64-1.txz: Upgraded.
-xap/xine-ui-0.99.6-x86_64-3.txz: Rebuilt.
-+--------------------------+
-Sun Jun 23 01:08:14 UTC 2013
-More updates... thanks to Robby Workman for help on many of these, and also
-for updating README_RAID.TXT for a few changes to mdadm's configuration.
-We've tested the new RAID instructions here, but given our familiarity with
-the process it wouldn't be a bad idea to have a few more eyes looking for
-bugs. If you find any, let us know. Enjoy! :)
-a/aaa_elflibs-14.1-x86_64-2.txz: Rebuilt.
-a/cxxlibs-6.0.18-x86_64-1.txz: Upgraded.
-a/dosfstools-3.0.20-x86_64-1.txz: Upgraded.
-a/e2fsprogs-1.42.8-x86_64-1.txz: Upgraded.
-a/kernel-generic-3.9.7-x86_64-1.txz: Upgraded.
- This kernel now handles up to 128 cores.
-a/kernel-huge-3.9.7-x86_64-1.txz: Upgraded.
- This kernel now handles up to 128 cores.
-a/kernel-modules-3.9.7-x86_64-1.txz: Upgraded.
-a/mdadm-3.2.6-x86_64-1.txz: Upgraded.
-a/mkinitrd-1.4.8-x86_64-1.txz: Upgraded.
- New busybox, changes to mdadm handling.
+Wed Nov 25 06:36:06 UTC 2015
+a/aaa_elflibs-14.2-x86_64-7.txz: Rebuilt.
+ Added libudev.so.1.
+a/eudev-3.1.5-x86_64-6.txz: Rebuilt.
+ rc.udev: create all static modes in /dev before starting udevd.
Thanks to Robby Workman.
- Bugfix for new file command in mkinitrd_command_generator.sh.
- Thanks to Eric Hameleers.
-a/sysklogd-1.5-x86_64-2.txz: Rebuilt.
- On new installations, restrict the ability to read logs to members of the
- root group. Thanks to Kees Theunissen.
-ap/alsa-utils-1.0.27.1-x86_64-1.txz: Upgraded.
-ap/cdrtools-3.01a15-x86_64-1.txz: Upgraded.
-ap/jed-0.99_19-x86_64-2.txz: Rebuilt.
-ap/lxc-0.9.0-x86_64-1.txz: Upgraded.
-ap/mpg123-1.15.4-x86_64-1.txz: Upgraded.
-ap/pm-utils-1.4.1-x86_64-3.txz: Rebuilt.
- Merged various patches. Thanks to Robby Workman.
- Documentation fixes. Thanks to Fabio Sangiovanni.
- Removed hooks that cause repeated commit=0 mount options with ext
- filesystems after suspend/resume. Thanks to Marin Glibic.
-d/kernel-headers-3.9.7-x86-1.txz: Upgraded.
-k/kernel-source-3.9.7-noarch-1.txz: Upgraded.
-kde/kscreen-1.0-x86_64-1.txz: Upgraded.
-kde/libkscreen-1.0-x86_64-1.txz: Upgraded.
-l/aalib-1.4rc5-x86_64-4.txz: Rebuilt.
-l/alsa-lib-1.0.27.1-x86_64-1.txz: Upgraded.
-l/gdk-pixbuf2-2.28.2-x86_64-1.txz: Upgraded.
-l/glib2-2.36.3-x86_64-1.txz: Upgraded.
-l/gnome-icon-theme-3.8.2-x86_64-2.txz: Rebuilt.
- Upgraded to gnome-icon-theme-symbolic-3.8.3.
-l/gst-plugins-good-0.10.31-x86_64-4.txz: Rebuilt.
-l/gtk+2-2.24.19-x86_64-1.txz: Upgraded.
-l/gvfs-1.16.3-x86_64-1.txz: Upgraded.
-l/pcre-8.33-x86_64-1.txz: Upgraded.
- Add --enable-pcre16 and --enable-pcre32 options, needed to build Qt5 with
- the system PCRE library. Thanks to Larry Hajali.
-l/qtscriptgenerator-0.2.0-x86_64-2.txz: Rebuilt.
- Packaged libqtscript_uitools. Thanks to Luigi Trovato.
-l/v4l-utils-0.9.5-x86_64-1.txz: Upgraded.
-n/links-2.7-x86_64-2.txz: Rebuilt.
-n/openssh-6.2p2-x86_64-1.txz: Upgraded.
-x/libFS-1.0.5-x86_64-1.txz: Upgraded.
-x/libX11-1.6.0-x86_64-1.txz: Upgraded.
-x/libXau-1.0.8-x86_64-1.txz: Upgraded.
-x/libXcursor-1.1.14-x86_64-1.txz: Upgraded.
-x/libXext-1.3.2-x86_64-1.txz: Upgraded.
-x/libXfixes-5.0.1-x86_64-1.txz: Upgraded.
-x/libXinerama-1.1.3-x86_64-1.txz: Upgraded.
-x/libXp-1.0.2-x86_64-1.txz: Upgraded.
-x/libXrandr-1.4.1-x86_64-1.txz: Upgraded.
-x/libXrender-0.9.8-x86_64-1.txz: Upgraded.
-x/libXres-1.0.7-x86_64-1.txz: Upgraded.
-x/libXt-1.1.4-x86_64-1.txz: Upgraded.
-x/libXtst-1.2.2-x86_64-1.txz: Upgraded.
-x/libXv-1.0.8-x86_64-1.txz: Upgraded.
-x/libXvMC-1.0.8-x86_64-1.txz: Upgraded.
-x/libXxf86dga-1.1.4-x86_64-1.txz: Upgraded.
-x/libXxf86vm-1.1.3-x86_64-1.txz: Upgraded.
-x/libdmx-1.1.3-x86_64-1.txz: Upgraded.
-x/xdpyinfo-1.3.1-x86_64-1.txz: Upgraded.
-x/xf86-video-intel-2.21.10-x86_64-1.txz: Upgraded.
-x/xf86-video-modesetting-0.8.0-x86_64-1.txz: Upgraded.
-x/xf86-video-nouveau-1.0.8-x86_64-1.txz: Upgraded.
-x/xf86-video-openchrome-0.3.3-x86_64-1.txz: Upgraded.
-x/xterm-293-x86_64-1.txz: Upgraded.
-x/mesa-9.1.3-x86_64-1.txz: Upgraded.
-xap/xine-ui-0.99.6-x86_64-2.txz: Rebuilt.
+ Support loading additional devices from /etc/udev/devices.
+ Set correct permissions on /dev/ppp.
+a/pkgtools-14.2-noarch-4.txz: Rebuilt.
+ installpkg: calculate installed package size using numfmt.
+a/sysvinit-scripts-2.0-noarch-24.txz: Rebuilt.
+ In rc.K and rc.6, don't kill mdmon. If it's running at shutdown, it needs
+ to stay up through the shutdown of userspace in order to prevent a hang
+ followed by the rebuilding of the RAID array after the power is cycled.
+ Thanks to Csaba Biegl.
+l/pcre-8.38-x86_64-1.txz: Upgraded.
+ Fixed overflows that could lead to a denial of service or the execution
+ of arbitrary code.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3210
+ (* Security fix *)
isolinux/initrd.img: Rebuilt.
-kernels/*: Upgraded.
+ Calculate partition sizes with numfmt. Thanks to bassmadrigal.
usb-and-pxe-installers/usbboot.img: Rebuilt.
-+--------------------------+
-Tue Jun 11 21:36:35 UTC 2013
-a/ntfs-3g-2013.1.13-x86_64-1.txz: Upgraded.
- Removed the HAL 10-ntfs-3g-policy.fdi file.
-xap/sane-1.0.23-x86_64-3.txz: Rebuilt.
- Fixed the build script to apply the add|change fix to 80-libsane.rules
- correctly. Thanks to Phil Bevan.
- Removed the HAL 10-libsane.fdi file.
-+--------------------------+
-Mon Jun 10 21:51:54 UTC 2013
-After careful consideration and a lot of testing as the 3.9.x kernel series
-has progressed, we have decided to move to the latest kernel. It should be
-a nice improvement over 3.8.13, which as you all know has reached EOL (at
-kernel.org anyway... I do know about Ubuntu's git maintained version).
-After the last experience with upgrading 14.0 to a newer LTS kernel, I can't
-say that I have too much faith in the idea that LTS kernels can be upgraded
-without causing any regressions. If the kernel we're using in -current
-happens to be delared an LTS kernel, sure, that's a nice plus, but I don't
-think it's worth rolling all the way back to 3.4.x just to have an LTS kernel.
-Anyway, test it out and report any issues!
-a/glibc-solibs-2.17-x86_64-4.txz: Rebuilt.
-a/glibc-zoneinfo-2013c-noarch-4.txz: Rebuilt.
-a/gzip-1.6-x86_64-1.txz: Upgraded.
-a/kernel-firmware-20130610git-noarch-1.txz: Upgraded.
-a/kernel-generic-3.9.5-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.9.5-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.9.5-x86_64-1.txz: Upgraded.
-ap/gphoto2-2.5.2-x86_64-1.txz: Upgraded.
-ap/hplip-3.13.5-x86_64-3.txz: Rebuilt.
- Recompiled against libgphoto2-2.5.2.
-ap/ksh93-2012_08_01-x86_64-1.txz: Upgraded.
-d/gcc-4.8.1-x86_64-1.txz: Upgraded.
-d/gcc-g++-4.8.1-x86_64-1.txz: Upgraded.
-d/gcc-gfortran-4.8.1-x86_64-1.txz: Upgraded.
-d/gcc-gnat-4.8.1-x86_64-1.txz: Upgraded.
-d/gcc-go-4.8.1-x86_64-1.txz: Upgraded.
-d/gcc-java-4.8.1-x86_64-1.txz: Upgraded.
-d/gcc-objc-4.8.1-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.9.5-x86-1.txz: Upgraded.
-k/kernel-source-3.9.5-noarch-1.txz: Upgraded.
-kde/kamera-4.10.4-x86_64-2.txz: Rebuilt.
- Recompiled against libgphoto2-2.5.2.
-kde/kde-runtime-4.10.4-x86_64-2.txz: Rebuilt.
- Use -DSAMBA_INCLUDE_DIR=/usr/include/samba-4.0 with cmake to fix
- building kio_smb.so. Thanks to alienBOB.
-l/glibc-2.17-x86_64-4.txz: Rebuilt.
-l/glibc-i18n-2.17-x86_64-4.txz: Rebuilt.
-l/glibc-profile-2.17-x86_64-4.txz: Rebuilt.
-l/gvfs-1.16.2-x86_64-2.txz: Rebuilt.
- Recompiled against libgphoto2-2.5.2.
-l/libgphoto2-2.5.2-x86_64-1.txz: Upgraded.
-l/libxml2-2.9.1-x86_64-1.txz: Upgraded.
-l/libxslt-1.1.28-x86_64-1.txz: Upgraded.
-l/pil-1.1.7-x86_64-4.txz: Rebuilt.
- Recompiled against libgphoto2-2.5.2.
-n/php-5.4.16-x86_64-1.txz: Upgraded.
- This is a bugfix release. It also fixes a security issue -- a heap-based
- overflow in the quoted_printable_encode() function, which could be used by
- a remote attacker to crash PHP or execute code as the 'apache' user.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2110
- (* Security fix *)
-tcl/tclx-8.4.1-x86_64-3.txz: Rebuilt.
-x/mesa-9.1.2-x86_64-3.txz: Rebuilt.
- Recompiled adding svga to the list of gallium drivers, and with --enable-xa.
- This fixes acceleration under VMware. Thanks to bartgymnast.
-x/xdg-utils-1.1.0_rc1-noarch-2.txz: Rebuilt.
- Support the MATE DE. Thanks to T3slider.
-xap/sane-1.0.23-x86_64-2.txz: Rebuilt.
- Recompiled against libgphoto2-2.5.2.
- Modified the udev rules so they'll be processed on change actions as well
- as add actions, which might fix the device permissions errors some people
- have reported. Thanks to Phil Bevan.
+ Calculate partition sizes with numfmt. Thanks to bassmadrigal.
++--------------------------+
+Tue Nov 24 03:31:43 UTC 2015
+a/dbus-1.10.4-x86_64-1.txz: Upgraded.
+a/kmod-22-x86_64-1.txz: Upgraded.
+a/lilo-24.2-x86_64-1.txz: Upgraded.
+a/sysvinit-scripts-2.0-noarch-23.txz: Rebuilt.
+ rc.6: Don't clear /var/lock/subsys.
+ rc.S: Clear /var/lock/subsys here instead, so that the directory will be
+ cleared out on startup after a power failure.
+ rc.sysvinit: Run kill scripts for the current, not previous, runlevel.
+ Thanks to Sl4ck3ver.
+a/upower-0.9.23-x86_64-2.txz: Rebuilt.
+ap/cups-filters-1.0.76-x86_64-2.txz: Rebuilt.
+ap/lm_sensors-3.4.0-x86_64-1.txz: Upgraded.
+ Thanks to Robby Workman.
+d/intltool-0.51.0-x86_64-2.txz: Rebuilt.
+ Fix warnings with perl-5.22.0. Thanks to Stuart Winter.
+d/llvm-3.7.0-x86_64-2.txz: Rebuilt.
+ Build using cmake and clang. This results in a smaller package size, fixes
+ compiler-rt, and changes the shared library name from libLLVM-3.7.so to
+ libLLVM.so.3.7.0 (which requires recompiling any binaries linked to libLLVM).
+ Thanks to Heinz Wiesinger.
+kde/calligra-2.9.9-x86_64-3.txz: Rebuilt.
+l/babl-0.1.14-x86_64-1.txz: Upgraded.
+l/harfbuzz-1.1.0-x86_64-1.txz: Upgraded.
+l/poppler-0.38.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+n/NetworkManager-1.0.8-x86_64-1.txz: Upgraded.
+n/lftp-4.6.4-x86_64-1.txz: Upgraded.
+n/wget-1.17-x86_64-1.txz: Upgraded.
+x/glew-1.13.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+x/mesa-11.0.6-x86_64-1.txz: Upgraded.
+ Patched to find the new LLVM library.
+ Thanks to Heinz Wiesinger.
+x/xf86-video-vmware-13.1.0-x86_64-5.txz: Rebuilt.
+xap/gimp-2.8.16-x86_64-1.txz: Upgraded.
+xap/network-manager-applet-1.0.8-x86_64-1.txz: Upgraded.
+xap/windowmaker-0.95.7-x86_64-2.txz: Rebuilt.
+ Patch to fix a segfault in wmmenugen.c. Thanks to imitheos.
+xfce/tumbler-0.1.31-x86_64-3.txz: Rebuilt.
++--------------------------+
+Sun Nov 22 23:37:53 UTC 2015
+a/eudev-3.1.5-x86_64-5.txz: Rebuilt.
+ Add eudev startup message for kmsg. Thanks to Richard Narron.
+ Blacklist some more watchdog modules to work around broken hardware.
+ Thanks to Robby Workman.
+ Added /dev/net/tun.
+a/kernel-firmware-20151122git-noarch-1.txz: Upgraded.
++--------------------------+
+Sat Nov 21 19:18:17 UTC 2015
+Some more recompiles and a couple upgrades. Most of these were needed to
+fix packages on 32-bit that were needlessly linking the old libudev.so.0.
+Thanks to bormant for spotting these. After rebuilding them, they no longer
+link to libudev at all... Since this got us close to having Xfce built
+entirely for 586 on 32-bit, those packages were rebuilt as well.
+l/gcr-3.16.0-x86_64-2.txz: Rebuilt.
+l/gtk+2-2.24.28-x86_64-3.txz: Rebuilt.
+l/gtkspell-2.0.16-x86_64-3.txz: Rebuilt.
+l/libiodbc-3.52.10-x86_64-2.txz: Rebuilt.
+l/libwnck-2.31.0-x86_64-2.txz: Rebuilt.
+l/polkit-gnome-0.102-x86_64-3.txz: Rebuilt.
+l/virtuoso-ose-6.1.8-x86_64-3.txz: Rebuilt.
+l/vte-0.28.2-x86_64-4.txz: Rebuilt.
+x/compiz-0.8.8-x86_64-4.txz: Rebuilt.
+xap/blueman-r708-x86_64-5.txz: Rebuilt.
+xap/gucharmap-3.12.1-x86_64-2.txz: Rebuilt.
+xap/imagemagick-6.9.2_6-x86_64-1.txz: Upgraded.
+xap/pidgin-2.10.11-x86_64-4.txz: Rebuilt.
+xfce/Thunar-1.6.10-x86_64-2.txz: Rebuilt.
+xfce/garcon-0.4.0-x86_64-2.txz: Rebuilt.
+xfce/gtk-xfce-engine-2.10.1-x86_64-2.txz: Rebuilt.
+xfce/libxfce4ui-4.12.1-x86_64-2.txz: Rebuilt.
+xfce/libxfce4util-4.12.1-x86_64-2.txz: Rebuilt.
+xfce/orage-4.12.1-x86_64-2.txz: Rebuilt.
+xfce/thunar-volman-0.8.1-x86_64-2.txz: Rebuilt.
+xfce/xfce4-appfinder-4.12.0-x86_64-2.txz: Rebuilt.
+xfce/xfce4-clipman-plugin-1.2.3-x86_64-4.txz: Rebuilt.
+xfce/xfce4-dev-tools-4.12.0-x86_64-2.txz: Rebuilt.
+xfce/xfce4-mixer-4.10.0-x86_64-2.txz: Rebuilt.
+xfce/xfce4-notifyd-0.2.4-x86_64-3.txz: Rebuilt.
+xfce/xfce4-panel-4.12.0-x86_64-2.txz: Rebuilt.
+xfce/xfce4-power-manager-1.4.4-x86_64-2.txz: Rebuilt.
+xfce/xfce4-session-4.12.1-x86_64-2.txz: Rebuilt.
+xfce/xfce4-settings-4.12.0-x86_64-2.txz: Rebuilt.
+xfce/xfce4-systemload-plugin-1.1.2-x86_64-2.txz: Rebuilt.
+xfce/xfce4-taskmanager-1.1.0-x86_64-2.txz: Rebuilt.
+xfce/xfce4-terminal-0.6.3-x86_64-2.txz: Rebuilt.
+xfce/xfce4-volumed-0.1.13-x86_64-3.txz: Rebuilt.
+xfce/xfconf-4.12.0-x86_64-2.txz: Rebuilt.
+xfce/xfdesktop-4.12.3-x86_64-2.txz: Rebuilt.
+xfce/xfwm4-4.12.3-x86_64-1.txz: Upgraded.
++--------------------------+
+Fri Nov 20 21:52:15 UTC 2015
+a/eudev-3.1.5-x86_64-4.txz: Rebuilt.
+ rc.udev: Don't update the hardware database index until / is read-write.
+ Remove obsolete /lib/udev/udevd symlink.
+a/udisks-1.0.5-x86_64-3.txz: Rebuilt.
+ Eliminate redundant udev rule trying to call pci-db.
++--------------------------+
+Fri Nov 20 05:25:18 UTC 2015
+We've made the switch from udev to eudev, and everything seems to be working
+perfectly. Big thanks to the eudev team for helping us bring Slackware's
+udev up to date! Make sure you remove the old udev and install both of the
+new packages (eudev and libgudev), and then the changeover to eudev should
+go as smooth as silk. Really, the icu4c upgrade seemed more disruptive. :)
+A reboot after this is probably better than "/etc/rc.d/rc.udev force-restart",
+but that worked fine here, too. It would also be a good idea to regenerate
+the initrd so that it uses eudev, but once again things worked fine here
+either way. Have fun!
+a/aaa_elflibs-14.2-x86_64-6.txz: Rebuilt.
+a/etc-14.2-x86_64-4.txz: Rebuilt.
+ Added input group, GID 71.
+ Added SDDM user/group, UID 64, GID 64.
+a/eudev-3.1.5-x86_64-3.txz: Added.
+ This replaces the udev package.
+ rc.udev: Fix mounting /dev/shm.
+ rc.udev: Remove devtmpfs check.
+ rc.udev: Remove persistent CD rules support.
+ udev.conf: Remove obsolete udev_root setting.
+ Patch 60-cdrom_id.rules to create alternate device names.
+ Move system installed hwdb files under /lib.
+ Remove obsolete udev_root references from the manpages, and install them.
+ Thanks to Robby Workman.
+a/libgudev-230-x86_64-1.txz: Added.
+ This library is required to use eudev.
+a/lvm2-2.02.134-x86_64-1.txz: Upgraded.
+a/sysvinit-scripts-2.0-noarch-22.txz: Rebuilt.
+ rc.S: Remove obsolete UMSDOS related error messages.
+a/udev-182-x86_64-7.txz: Removed.
+ This is replaced by the eudev and libgudev packages.
+a/udisks-1.0.5-x86_64-2.txz: Rebuilt.
+a/udisks2-2.1.5-x86_64-2.txz: Rebuilt.
+a/usbutils-007-x86_64-3.txz: Rebuilt.
+a/util-linux-2.26.2-x86_64-2.txz: Rebuilt.
+ap/gphoto2-2.5.9-x86_64-1.txz: Upgraded.
+ap/gutenprint-5.2.10-x86_64-2.txz: Rebuilt.
+ap/hplip-3.15.11-x86_64-1.txz: Upgraded.
+ap/nano-2.4.3-x86_64-1.txz: Upgraded.
+ap/sqlite-3.9.2-x86_64-2.txz: Rebuilt.
+ap/usbmuxd-1.1.0-x86_64-1.txz: Upgraded.
+d/gcc-5.2.0-x86_64-2.txz: Rebuilt.
+ Patched to fix problems with Wine (and possibly other things.)
+ Thanks to Spinlock.
+d/gcc-g++-5.2.0-x86_64-2.txz: Rebuilt.
+d/gcc-gfortran-5.2.0-x86_64-2.txz: Rebuilt.
+d/gcc-gnat-5.2.0-x86_64-2.txz: Rebuilt.
+d/gcc-go-5.2.0-x86_64-2.txz: Rebuilt.
+d/gcc-java-5.2.0-x86_64-2.txz: Rebuilt.
+d/gcc-objc-5.2.0-x86_64-2.txz: Rebuilt.
+d/mercurial-3.6.1-x86_64-1.txz: Upgraded.
+ Renamed bash-completion file from mercurial to hg, otherwise it doesn't work.
+ Thanks to Audrius Kazukauskas.
+d/subversion-1.9.2-x86_64-3.txz: Rebuilt.
+kde/calligra-2.9.9-x86_64-2.txz: Rebuilt.
+kde/kde-workspace-4.11.22-x86_64-2.txz: Rebuilt.
+kde/kdeconnect-kde-0.8-x86_64-3.txz: Rebuilt.
+ Patched to fix problems with OpenSSH 7.x. Thanks to Eric Hameleers.
+kde/kdelibs-4.14.14-x86_64-2.txz: Rebuilt.
+kde/kig-4.14.3-x86_64-3.txz: Rebuilt.
+l/ConsoleKit2-1.0.0-x86_64-3.txz: Rebuilt.
+l/akonadi-1.13.0-x86_64-2.txz: Rebuilt.
+l/apr-util-1.5.4-x86_64-2.txz: Rebuilt.
+l/boost-1.59.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+l/gtk+3-3.18.5-x86_64-1.txz: Upgraded.
+l/gvfs-1.26.2-x86_64-2.txz: Rebuilt.
+l/harfbuzz-1.0.6-x86_64-1.txz: Upgraded.
+l/icu4c-56.1-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+l/libatasmart-0.19-x86_64-2.txz: Rebuilt.
+l/libcanberra-0.30-x86_64-3.txz: Rebuilt.
+l/libgphoto2-2.5.9-x86_64-1.txz: Upgraded.
+l/libgpod-0.8.3-x86_64-2.txz: Rebuilt.
+l/libmtp-1.1.10-x86_64-1.txz: Upgraded.
+l/libsoup-2.52.2-x86_64-2.txz: Rebuilt.
+l/libusb-1.0.20-x86_64-1.txz: Upgraded.
+l/libusb-compat-0.1.5-x86_64-2.txz: Rebuilt.
+l/libvisio-0.1.3-x86_64-2.txz: Rebuilt.
+l/qt-4.8.7-x86_64-2.txz: Rebuilt.
+l/raptor2-2.0.15-x86_64-2.txz: Rebuilt.
+l/system-config-printer-1.3.13-x86_64-2.txz: Rebuilt.
+n/ModemManager-1.4.10-x86_64-2.txz: Rebuilt.
+n/NetworkManager-1.0.6-x86_64-2.txz: Rebuilt.
+n/bluez-4.101-x86_64-2.txz: Rebuilt.
+n/dhcpcd-6.8.2-x86_64-2.txz: Rebuilt.
+n/httpd-2.4.17-x86_64-2.txz: Rebuilt.
+n/libmbim-1.12.2-x86_64-2.txz: Rebuilt.
+n/network-scripts-14.2-noarch-1.txz: Upgraded.
+ Add loopback up/down/start/stop features.
+ Fix bringing down a single non-bridge interface.
+ Thanks to Xsane.
+n/nmap-7.00-x86_64-1.txz: Upgraded.
+n/php-5.6.15-x86_64-1.txz: Upgraded.
+n/tin-2.2.1-x86_64-3.txz: Rebuilt.
+x/intel-gpu-tools-1.9-x86_64-2.txz: Rebuilt.
+x/xf86-input-evdev-2.10.0-x86_64-3.txz: Rebuilt.
+x/xf86-input-vmmouse-13.1.0-x86_64-3.txz: Rebuilt.
+x/xf86-video-ati-7.6.1-x86_64-2.txz: Rebuilt.
+x/xf86-video-intel-git_20151119_666f25b-x86_64-1.txz: Upgraded.
+x/xf86-video-modesetting-0.9.0-x86_64-5.txz: Rebuilt.
+x/xf86-video-nouveau-git_20151119_6e6d8ac-x86_64-1.txz: Upgraded.
+x/xf86-video-openchrome-0.3.3-x86_64-7.txz: Rebuilt.
+x/xorg-server-1.18.0-x86_64-2.txz: Rebuilt.
+x/xorg-server-xephyr-1.18.0-x86_64-2.txz: Rebuilt.
+x/xorg-server-xnest-1.18.0-x86_64-2.txz: Rebuilt.
+x/xorg-server-xvfb-1.18.0-x86_64-2.txz: Rebuilt.
+xap/audacious-3.7-x86_64-1.txz: Upgraded.
+xap/audacious-plugins-3.7-x86_64-1.txz: Upgraded.
+xap/network-manager-applet-1.0.6-x86_64-2.txz: Rebuilt.
+xap/sane-1.0.25-x86_64-2.txz: Rebuilt.
+xfce/exo-0.10.7-x86_64-1.txz: Upgraded.
+xfce/xfce4-screenshooter-1.8.2-x86_64-2.txz: Rebuilt.
+xfce/xfce4-weather-plugin-0.8.6-x86_64-2.txz: Rebuilt.
+isolinux/initrd.img: Rebuilt.
+ Removed udev, added eudev and libgudev.
+ Fixed partition size output.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ Removed udev, added eudev and libgudev.
+ Fixed partition size output.
++--------------------------+
+Sun Nov 15 20:26:58 UTC 2015
+testing/packages/eudev-3.1.5-x86_64-2.txz: Rebuilt.
+ Use --with-rootlibexecdir=/lib/udev regardless of $ARCH.
++--------------------------+
+Sat Nov 14 21:35:57 UTC 2015
+Please enjoy "almost a beta." Sorry we missed Friday the 13th this time.
+a/aaa_elflibs-14.2-x86_64-5.txz: Rebuilt.
+a/bash-4.3.042-x86_64-1.txz: Upgraded.
+a/e2fsprogs-1.42.13-x86_64-2.txz: Rebuilt.
+ Fixed uncompressed manpages.
+a/file-5.25-x86_64-1.txz: Upgraded.
+a/gettext-0.19.6-x86_64-1.txz: Upgraded.
+a/hwdata-0.283-noarch-1.txz: Added.
+ Thanks to Robby Workman.
+a/kernel-firmware-20151112git-noarch-1.txz: Upgraded.
+a/kernel-generic-4.1.13-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.1.13-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.1.13-x86_64-1.txz: Upgraded.
+a/pciutils-3.4.0-x86_64-1.txz: Upgraded.
+ Thanks to Robby Workman.
+a/tcsh-6.19.00-x86_64-1.txz: Upgraded.
+a/usbutils-007-x86_64-2.txz: Rebuilt.
+ Use the usb.ids from the hwdata package.
+ap/alsa-utils-1.1.0-x86_64-1.txz: Upgraded.
+ap/lxc-1.1.5-x86_64-1.txz: Upgraded.
+ap/man-1.6g-x86_64-3.txz: Rebuilt.
+ Fixed conditional in makewhatis. Thanks to mancha.
+ap/man-pages-4.02-noarch-1.txz: Upgraded.
+ap/mc-4.8.15-x86_64-1.txz: Upgraded.
+ap/powertop-2.8-x86_64-1.txz: Upgraded.
+ap/sqlite-3.9.2-x86_64-1.txz: Upgraded.
+ap/squashfs-tools-4.3-x86_64-1.txz: Added.
+ Thanks to Eric Hameleers.
+d/cmake-3.4.0-x86_64-1.txz: Upgraded.
+d/gcc-5.2.0-x86_64-1.txz: Upgraded.
+d/gcc-g++-5.2.0-x86_64-1.txz: Upgraded.
+d/gcc-gfortran-5.2.0-x86_64-1.txz: Upgraded.
+d/gcc-gnat-5.2.0-x86_64-1.txz: Upgraded.
+d/gcc-go-5.2.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+d/gcc-java-5.2.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+d/gcc-objc-5.2.0-x86_64-1.txz: Upgraded.
+d/gettext-tools-0.19.6-x86_64-1.txz: Upgraded.
+d/git-2.6.3-x86_64-1.txz: Upgraded.
+d/intltool-0.51.0-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.1.13-x86-1.txz: Upgraded.
+d/libtool-2.4.6-x86_64-3.txz: Rebuilt.
+d/subversion-1.9.2-x86_64-2.txz: Rebuilt.
+ Moved DAV SVN modules to the correct Apache directory. Thanks to cendryon.
+k/kernel-source-4.1.13-noarch-1.txz: Upgraded.
+ MICROCODE m -> y
+ X86_CPUID m -> y
+ X86_MSR m -> y
+ +MICROCODE_AMD_EARLY y
+ +MICROCODE_EARLY y
+ +MICROCODE_INTEL_EARLY y
+kde/calligra-2.9.9-x86_64-1.txz: Upgraded.
+kde/kdelibs-4.14.14-x86_64-1.txz: Upgraded.
+kde/libkdcraw-4.14.3-x86_64-3.txz: Rebuilt.
+kde/step-4.14.3-x86_64-4.txz: Rebuilt.
+kdei/calligra-l10n-bs-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca\@valencia-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-cs-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-da-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-de-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-el-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-en_GB-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-es-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-et-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fi-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fr-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-gl-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-hu-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-it-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ja-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-kk-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nb-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nl-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pl-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt_BR-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ru-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sk-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sv-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-tr-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-uk-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_CN-2.9.9-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_TW-2.9.9-noarch-1.txz: Upgraded.
+l/ConsoleKit2-1.0.0-x86_64-2.txz: Rebuilt.
+ Fixed uncompressed manpage.
+l/LibRaw-0.17.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+l/alsa-lib-1.1.0-x86_64-1.txz: Upgraded.
+l/at-spi2-core-2.18.3-x86_64-1.txz: Upgraded.
+l/eigen2-2.0.17-x86_64-1.txz: Upgraded.
+l/eigen3-3.2.7-x86_64-1.txz: Upgraded.
+l/gdk-pixbuf2-2.32.2-x86_64-1.txz: Upgraded.
+l/glib2-2.46.2-x86_64-1.txz: Upgraded.
+l/gnome-keyring-3.16.0-x86_64-2.txz: Rebuilt.
+ Fixed uncompressed manpages.
+l/gsl-2.1-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+l/gst-plugins-good-1.6.1-x86_64-2.txz: Rebuilt.
+l/gtk+3-3.18.4-x86_64-1.txz: Upgraded.
+l/gvfs-1.26.2-x86_64-1.txz: Upgraded.
+l/libsoup-2.52.2-x86_64-1.txz: Upgraded.
+l/libvpx-1.5.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+l/pilot-link-0.12.5-x86_64-10.txz: Rebuilt.
+ Fixed uncompressed manpage.
+l/readline-6.3-x86_64-2.txz: Rebuilt.
+ Applied two upstream patches. Thanks to gmgf.
+l/seamonkey-solibs-2.39-x86_64-1.txz: Upgraded.
+l/xapian-core-1.2.21-x86_64-1.txz: Upgraded.
+n/bind-9.10.3-x86_64-1.txz: Upgraded.
+n/rp-pppoe-3.12-x86_64-1.txz: Upgraded.
+n/whois-5.2.10-x86_64-1.txz: Upgraded.
+tcl/tcl-8.6.4-x86_64-2.txz: Rebuilt.
+ Fixed uncompressed manpages.
+x/mesa-11.0.5-x86_64-1.txz: Upgraded.
+x/xf86-input-acecad-1.5.0-x86_64-9.txz: Rebuilt.
+x/xf86-input-aiptek-1.4.1-x86_64-8.txz: Removed.
+ This driver is unmaintained and no longer compiles.
+x/xf86-input-evdev-2.10.0-x86_64-2.txz: Rebuilt.
+x/xf86-input-joystick-1.6.1-x86_64-9.txz: Rebuilt.
+x/xf86-input-keyboard-1.8.1-x86_64-2.txz: Rebuilt.
+x/xf86-input-mouse-1.9.1-x86_64-4.txz: Rebuilt.
+x/xf86-input-penmount-1.5.0-x86_64-9.txz: Rebuilt.
+x/xf86-input-synaptics-1.8.3-x86_64-2.txz: Rebuilt.
+x/xf86-input-vmmouse-13.1.0-x86_64-2.txz: Rebuilt.
+x/xf86-input-void-1.4.0-x86_64-9.txz: Rebuilt.
+x/xf86-input-wacom-0.19.0-x86_64-8.txz: Rebuilt.
+x/xf86-video-apm-1.2.5-x86_64-8.txz: Rebuilt.
+x/xf86-video-ark-0.7.5-x86_64-8.txz: Rebuilt.
+x/xf86-video-ast-1.1.5-x86_64-2.txz: Rebuilt.
+x/xf86-video-ati-7.6.1-x86_64-1.txz: Upgraded.
+x/xf86-video-chips-1.2.6-x86_64-2.txz: Rebuilt.
+x/xf86-video-cirrus-1.5.3-x86_64-2.txz: Rebuilt.
+x/xf86-video-dummy-0.3.7-x86_64-5.txz: Rebuilt.
+x/xf86-video-glint-1.2.8-x86_64-8.txz: Rebuilt.
+x/xf86-video-i128-1.3.6-x86_64-8.txz: Rebuilt.
+x/xf86-video-i740-1.3.5-x86_64-3.txz: Rebuilt.
+x/xf86-video-intel-git_20151112_7490b9e-x86_64-1.txz: Upgraded.
+x/xf86-video-mach64-6.9.5-x86_64-2.txz: Rebuilt.
+x/xf86-video-mga-1.6.4-x86_64-3.txz: Rebuilt.
+x/xf86-video-modesetting-0.9.0-x86_64-4.txz: Rebuilt.
+x/xf86-video-neomagic-1.2.9-x86_64-2.txz: Rebuilt.
+x/xf86-video-nouveau-git_20151112_1ff13a9-x86_64-1.txz: Upgraded.
+x/xf86-video-nv-2.1.20-x86_64-9.txz: Rebuilt.
+x/xf86-video-openchrome-0.3.3-x86_64-6.txz: Rebuilt.
+x/xf86-video-r128-6.10.0-x86_64-2.txz: Rebuilt.
+x/xf86-video-rendition-4.2.6-x86_64-1.txz: Upgraded.
+x/xf86-video-s3-0.6.5-x86_64-8.txz: Rebuilt.
+x/xf86-video-s3virge-1.10.7-x86_64-2.txz: Rebuilt.
+x/xf86-video-savage-2.3.8-x86_64-2.txz: Rebuilt.
+x/xf86-video-siliconmotion-1.7.8-x86_64-2.txz: Rebuilt.
+x/xf86-video-sis-0.10.8-x86_64-2.txz: Rebuilt.
+x/xf86-video-sisusb-0.9.6-x86_64-8.txz: Rebuilt.
+x/xf86-video-tdfx-1.4.6-x86_64-3.txz: Rebuilt.
+x/xf86-video-tga-1.2.2-x86_64-8.txz: Rebuilt.
+x/xf86-video-trident-1.3.7-x86_64-3.txz: Rebuilt.
+x/xf86-video-tseng-1.2.5-x86_64-8.txz: Rebuilt.
+x/xf86-video-v4l-0.2.0-x86_64-13.txz: Rebuilt.
+x/xf86-video-vesa-2.3.4-x86_64-2.txz: Rebuilt.
+x/xf86-video-vmware-13.1.0-x86_64-4.txz: Rebuilt.
+x/xf86-video-voodoo-1.2.5-x86_64-9.txz: Rebuilt.
+x/xf86-video-xgi-1.6.1-x86_64-2.txz: Rebuilt.
+x/xf86-video-xgixp-1.8.1-x86_64-8.txz: Rebuilt.
+x/xorg-server-1.18.0-x86_64-1.txz: Upgraded.
+x/xorg-server-xephyr-1.18.0-x86_64-1.txz: Upgraded.
+x/xorg-server-xnest-1.18.0-x86_64-1.txz: Upgraded.
+x/xorg-server-xvfb-1.18.0-x86_64-1.txz: Upgraded.
+x/xterm-320-x86_64-1.txz: Upgraded.
+xap/MPlayer-20150721-x86_64-3.txz: Rebuilt.
+xap/gnuplot-5.0.1-x86_64-1.txz: Upgraded.
+xap/seamonkey-2.39-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ (* Security fix *)
+xap/windowmaker-0.95.7-x86_64-1.txz: Upgraded.
+xap/xine-lib-1.2.6-x86_64-5.txz: Rebuilt.
+xap/xscreensaver-5.34-x86_64-1.txz: Upgraded.
+extra/fltk/fltk-1.3.3-x86_64-1.txz: Added.
+ FLTK is needed to compile tigervnc.
+extra/tigervnc/tigervnc-1.5.0-x86_64-1.txz: Upgraded.
+ Thanks to Eric Hameleers.
+extra/xf86-video-fbdev/xf86-video-fbdev-0.4.4-x86_64-4.txz: Rebuilt.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
+testing/packages/eudev-3.1.5-x86_64-1.txz: Added.
+ Thanks to Jean-Philippe Guillemin.
+ Expect problems (especially with an initrd) unless everything depending upon
+ libudev.so.0 is recompiled. Those packages include: ConsoleKit2,
+ ModemManager, NetworkManager, aaa_elflibs, bluez, dhcpcd, gutenprint, gvfs,
+ intel-gpu-tools, kde-workspace, kdelibs, libatasmart, libcanberra, libgphoto2,
+ libgpod, libmbim, libmtp, libusb, libusb-compat, lvm2, network-manager-applet,
+ qt, sane, system-config-printer, udisks, udisks2, usbmuxd, usbutils,
+ util-linux, xf86-input-evdev, xf86-input-vmmouse, xf86-video-ati,
+ xf86-video-intel, xf86-video-modesetting, xf86-video-nouveau,
+ xf86-video-openchrome, and xorg-server.
+testing/packages/libgudev-230-x86_64-1.txz: Added.
+ This package is also needed in order to test eudev.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+usb-and-pxe-installers/usbimg2disk.sh: Upgraded.
+ Patched to handle spaces in the FAT label. Thanks to Eric Hameleers.
+ Patched to fix directory layout for UEFI boot. Thanks to Didier Spaier.
+--------------------------+
-Thu Jun 6 18:36:44 UTC 2013
-ap/linuxdoc-tools-0.9.68-x86_64-3.txz: Rebuilt.
- Recompiled against perl-5.18.0.
-d/git-1.8.3-x86_64-1.txz: Upgraded.
-d/perl-5.18.0-x86_64-1.txz: Upgraded.
-d/subversion-1.7.10-x86_64-1.txz: Upgraded.
-d/swig-2.0.10-x86_64-1.txz: Upgraded.
-kde/analitza-4.10.4-x86_64-1.txz: Upgraded.
-kde/ark-4.10.4-x86_64-1.txz: Upgraded.
-kde/audiocd-kio-4.10.4-x86_64-1.txz: Upgraded.
-kde/blinken-4.10.4-x86_64-1.txz: Upgraded.
-kde/bomber-4.10.4-x86_64-1.txz: Upgraded.
-kde/bovo-4.10.4-x86_64-1.txz: Upgraded.
-kde/calligra-2.6.4-x86_64-1.txz: Upgraded.
-kde/cantor-4.10.4-x86_64-1.txz: Upgraded.
-kde/dragon-4.10.4-x86_64-1.txz: Upgraded.
-kde/filelight-4.10.4-x86_64-1.txz: Upgraded.
-kde/granatier-4.10.4-x86_64-1.txz: Upgraded.
-kde/gwenview-4.10.4-x86_64-1.txz: Upgraded.
-kde/juk-4.10.4-x86_64-1.txz: Upgraded.
-kde/kaccessible-4.10.4-x86_64-1.txz: Upgraded.
-kde/kactivities-4.10.4-x86_64-1.txz: Upgraded.
-kde/kalgebra-4.10.4-x86_64-1.txz: Upgraded.
-kde/kalzium-4.10.4-x86_64-1.txz: Upgraded.
-kde/kamera-4.10.4-x86_64-1.txz: Upgraded.
-kde/kanagram-4.10.4-x86_64-1.txz: Upgraded.
-kde/kapman-4.10.4-x86_64-1.txz: Upgraded.
-kde/kate-4.10.4-x86_64-1.txz: Upgraded.
-kde/katomic-4.10.4-x86_64-1.txz: Upgraded.
-kde/kblackbox-4.10.4-x86_64-1.txz: Upgraded.
-kde/kblocks-4.10.4-x86_64-1.txz: Upgraded.
-kde/kbounce-4.10.4-x86_64-1.txz: Upgraded.
-kde/kbreakout-4.10.4-x86_64-1.txz: Upgraded.
-kde/kbruch-4.10.4-x86_64-1.txz: Upgraded.
-kde/kcalc-4.10.4-x86_64-1.txz: Upgraded.
-kde/kcharselect-4.10.4-x86_64-1.txz: Upgraded.
-kde/kcolorchooser-4.10.4-x86_64-1.txz: Upgraded.
-kde/kde-base-artwork-4.10.4-x86_64-1.txz: Upgraded.
-kde/kde-baseapps-4.10.4-x86_64-1.txz: Upgraded.
-kde/kde-runtime-4.10.4-x86_64-1.txz: Upgraded.
-kde/kde-wallpapers-4.10.4-noarch-1.txz: Upgraded.
-kde/kde-workspace-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdeadmin-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdeartwork-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdegraphics-mobipocket-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdegraphics-strigi-analyzer-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdegraphics-thumbnailers-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdelibs-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdenetwork-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdepim-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdepim-runtime-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdepimlibs-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdeplasma-addons-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdesdk-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdetoys-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdevelop-4.5.1-x86_64-1.txz: Upgraded.
-kde/kdevelop-php-1.5.1-x86_64-1.txz: Added.
-kde/kdevelop-php-docs-1.5.1-x86_64-1.txz: Added.
-kde/kdevplatform-1.5.1-x86_64-1.txz: Upgraded.
-kde/kdewebdev-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdf-4.10.4-x86_64-1.txz: Upgraded.
-kde/kdiamond-4.10.4-x86_64-1.txz: Upgraded.
-kde/kfloppy-4.10.4-x86_64-1.txz: Upgraded.
-kde/kfourinline-4.10.4-x86_64-1.txz: Upgraded.
-kde/kgamma-4.10.4-x86_64-1.txz: Upgraded.
-kde/kgeography-4.10.4-x86_64-1.txz: Upgraded.
-kde/kgoldrunner-4.10.4-x86_64-1.txz: Upgraded.
-kde/kgpg-4.10.4-x86_64-1.txz: Upgraded.
-kde/khangman-4.10.4-x86_64-1.txz: Upgraded.
-kde/kig-4.10.4-x86_64-1.txz: Upgraded.
-kde/kigo-4.10.4-x86_64-1.txz: Upgraded.
-kde/killbots-4.10.4-x86_64-1.txz: Upgraded.
-kde/kiriki-4.10.4-x86_64-1.txz: Upgraded.
-kde/kiten-4.10.4-x86_64-1.txz: Upgraded.
-kde/kjumpingcube-4.10.4-x86_64-1.txz: Upgraded.
-kde/klettres-4.10.4-x86_64-1.txz: Upgraded.
-kde/klickety-4.10.4-x86_64-1.txz: Upgraded.
-kde/klines-4.10.4-x86_64-1.txz: Upgraded.
-kde/kmag-4.10.4-x86_64-1.txz: Upgraded.
-kde/kmahjongg-4.10.4-x86_64-1.txz: Upgraded.
-kde/kmines-4.10.4-x86_64-1.txz: Upgraded.
-kde/kmix-4.10.4-x86_64-1.txz: Upgraded.
-kde/kmousetool-4.10.4-x86_64-1.txz: Upgraded.
-kde/kmouth-4.10.4-x86_64-1.txz: Upgraded.
-kde/kmplot-4.10.4-x86_64-1.txz: Upgraded.
-kde/knavalbattle-4.10.4-x86_64-1.txz: Upgraded.
-kde/knetwalk-4.10.4-x86_64-1.txz: Upgraded.
-kde/kolf-4.10.4-x86_64-1.txz: Upgraded.
-kde/kollision-4.10.4-x86_64-1.txz: Upgraded.
-kde/kolourpaint-4.10.4-x86_64-1.txz: Upgraded.
-kde/konquest-4.10.4-x86_64-1.txz: Upgraded.
-kde/konsole-4.10.4-x86_64-1.txz: Upgraded.
-kde/korundum-4.10.4-x86_64-1.txz: Upgraded.
-kde/kpat-4.10.4-x86_64-1.txz: Upgraded.
-kde/kremotecontrol-4.10.4-x86_64-1.txz: Upgraded.
-kde/kreversi-4.10.4-x86_64-1.txz: Upgraded.
-kde/kross-interpreters-4.10.4-x86_64-1.txz: Upgraded.
-kde/kruler-4.10.4-x86_64-1.txz: Upgraded.
-kde/ksaneplugin-4.10.4-x86_64-1.txz: Upgraded.
-kde/kshisen-4.10.4-x86_64-1.txz: Upgraded.
-kde/ksirk-4.10.4-x86_64-1.txz: Upgraded.
-kde/ksnakeduel-4.10.4-x86_64-1.txz: Upgraded.
-kde/ksnapshot-4.10.4-x86_64-1.txz: Upgraded.
-kde/kspaceduel-4.10.4-x86_64-1.txz: Upgraded.
-kde/ksquares-4.10.4-x86_64-1.txz: Upgraded.
-kde/kstars-4.10.4-x86_64-1.txz: Upgraded.
-kde/ksudoku-4.10.4-x86_64-1.txz: Upgraded.
-kde/ktimer-4.10.4-x86_64-1.txz: Upgraded.
-kde/ktouch-4.10.4-x86_64-1.txz: Upgraded.
-kde/ktuberling-4.10.4-x86_64-1.txz: Upgraded.
-kde/kturtle-4.10.4-x86_64-1.txz: Upgraded.
-kde/kubrick-4.10.4-x86_64-1.txz: Upgraded.
-kde/kwallet-4.10.4-x86_64-1.txz: Upgraded.
-kde/kwordquiz-4.10.4-x86_64-1.txz: Upgraded.
-kde/libkcddb-4.10.4-x86_64-1.txz: Upgraded.
-kde/libkcompactdisc-4.10.4-x86_64-1.txz: Upgraded.
-kde/libkdcraw-4.10.4-x86_64-1.txz: Upgraded.
-kde/libkdeedu-4.10.4-x86_64-1.txz: Upgraded.
-kde/libkdegames-4.10.4-x86_64-1.txz: Upgraded.
-kde/libkexiv2-4.10.4-x86_64-1.txz: Upgraded.
-kde/libkipi-4.10.4-x86_64-1.txz: Upgraded.
-kde/libkmahjongg-4.10.4-x86_64-1.txz: Upgraded.
-kde/libksane-4.10.4-x86_64-1.txz: Upgraded.
-kde/lskat-4.10.4-x86_64-1.txz: Upgraded.
-kde/marble-4.10.4-x86_64-1.txz: Upgraded.
-kde/mplayerthumbs-4.10.4-x86_64-1.txz: Upgraded.
-kde/nepomuk-core-4.10.4-x86_64-1.txz: Upgraded.
-kde/nepomuk-widgets-4.10.4-x86_64-1.txz: Upgraded.
-kde/okular-4.10.4-x86_64-1.txz: Upgraded.
-kde/oxygen-gtk2-1.3.4-x86_64-1.txz: Upgraded.
-kde/oxygen-gtk3-1.1.4-x86_64-1.txz: Upgraded.
-kde/oxygen-icons-4.10.4-x86_64-1.txz: Upgraded.
-kde/pairs-4.10.4-x86_64-1.txz: Upgraded.
-kde/palapeli-4.10.4-x86_64-1.txz: Upgraded.
-kde/parley-4.10.4-x86_64-1.txz: Upgraded.
-kde/perlkde-4.10.4-x86_64-1.txz: Upgraded.
-kde/perlqt-4.10.4-x86_64-1.txz: Upgraded.
-kde/picmi-4.10.4-x86_64-1.txz: Upgraded.
-kde/print-manager-4.10.4-x86_64-1.txz: Upgraded.
-kde/pykde4-4.10.4-x86_64-1.txz: Upgraded.
-kde/qtruby-4.10.4-x86_64-1.txz: Upgraded.
-kde/rocs-4.10.4-x86_64-1.txz: Upgraded.
-kde/smokegen-4.10.4-x86_64-1.txz: Upgraded.
-kde/smokekde-4.10.4-x86_64-1.txz: Upgraded.
-kde/smokeqt-4.10.4-x86_64-1.txz: Upgraded.
-kde/step-4.10.4-x86_64-1.txz: Upgraded.
-kde/superkaramba-4.10.4-x86_64-1.txz: Upgraded.
-kde/svgpart-4.10.4-x86_64-1.txz: Upgraded.
-kde/sweeper-4.10.4-x86_64-1.txz: Upgraded.
-kdei/calligra-l10n-bs-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca\@valencia-2.6.3-noarch-1.txz: Removed.
-kdei/calligra-l10n-cs-2.6.4-noarch-1.txz: Added.
-kdei/calligra-l10n-da-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-de-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-el-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-en_GB-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-es-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-et-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fi-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fr-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-gl-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-hu-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-it-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-kk-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nb-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nds-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nl-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pl-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt_BR-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ru-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sk-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sl-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sv-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-tr-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-uk-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_CN-2.6.4-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_TW-2.6.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ar-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-bg-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-bs-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ca-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ca@valencia-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-cs-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-da-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-de-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-el-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-en_GB-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-es-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-et-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-eu-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fa-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fi-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fr-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ga-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-gl-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-he-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hi-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hr-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hu-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ia-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-is-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-it-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ja-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-kk-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-km-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ko-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-lt-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-lv-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-mr-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nb-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nds-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nl-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nn-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pa-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pl-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pt-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pt_BR-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ro-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ru-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-si-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sk-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sl-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sr-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sv-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-tg-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-th-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-tr-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ug-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-uk-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-vi-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-wa-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-zh_CN-4.10.4-noarch-1.txz: Upgraded.
-kdei/kde-l10n-zh_TW-4.10.4-noarch-1.txz: Upgraded.
-l/icu4c-51.2-x86_64-1.txz: Upgraded.
-l/libical-1.0-x86_64-1.txz: Upgraded.
-l/libproxy-0.4.11-x86_64-2.txz: Rebuilt.
- Recompiled against perl-5.18.0.
-l/pilot-link-0.12.5-x86_64-7.txz: Rebuilt.
- Recompiled against perl-5.18.0.
-n/irssi-0.8.15-x86_64-7.txz: Rebuilt.
- Recompiled against perl-5.18.0.
-n/net-snmp-5.7.2-x86_64-2.txz: Rebuilt.
- Recompiled against perl-5.18.0.
-n/obexftp-0.23-x86_64-9.txz: Rebuilt.
- Recompiled against perl-5.18.0.
-n/samba-4.0.6-x86_64-2.txz: Rebuilt.
- Recompiled against perl-5.18.0.
-xap/imagemagick-6.8.5_9-x86_64-1.txz: Upgraded.
-xap/pidgin-2.10.7-x86_64-5.txz: Rebuilt.
- Recompiled against perl-5.18.0.
-xap/xchat-2.8.8-x86_64-8.txz: Rebuilt.
- Recompiled against perl-5.18.0.
-xfce/orage-4.8.4-x86_64-2.txz: Rebuilt.
- Recompiled against libical-1.0.
-+--------------------------+
-Tue Jun 4 23:30:57 UTC 2013
-ap/hplip-3.13.5-x86_64-2.txz: Rebuilt.
- Background the udev hp-config_usb_printer process to avoid long delays.
- Thanks to timkb4cq.
-ap/vim-7.3.1087-x86_64-1.txz: Upgraded.
- Vim patch 7.0.88 rewrote the regexp engine. Unfortunately the new
- implementation was causing long delays of 10 seconds or more when opening or
- scrolling any file of a type for which vim does color syntax highlighting.
- Patch 7.3.1110 attempted to fix this, and more patches released today
- correct other bugs in this new regexp engine (including patch 7.3.1111 which
- doesn't even fully apply correctly). Even with all the fixes applied, the
- new engine is grossly inefficient when compared with the old one, and it is
- obvious that vim is running much more slowly even on my fastest machine.
- It seems like the best course of action is to take all the patches before
- the one that changed the regexp engine and then give upstream some time to
- figure this all out. Thanks to Benjamin Trigona-Harany for the bug report.
-l/libffi-3.0.13-x86_64-2.txz: Rebuilt.
- Patched to move the ffi include files back to /usr/include, and patched
- the pkgconfig file to point there as well. The relocation of the include
- files to be outside of /usr/include worked for programs that used
- pkgconfig, but there are many programs that do not and this change broke
- compiling them. Thanks to gmgf.
-xap/vim-gvim-7.3.1087-x86_64-1.txz: Upgraded.
-+--------------------------+
-Mon Jun 3 22:10:16 UTC 2013
-ap/vim-7.3.1109-x86_64-1.txz: Upgraded.
-d/open-cobol-1.1-x86_64-2.txz: Rebuilt.
- Fixed slack-desc typo.
-xap/vim-gvim-7.3.1109-x86_64-1.txz: Upgraded.
-+--------------------------+
-Wed May 29 08:38:37 UTC 2013
-ap/mariadb-5.5.31-x86_64-1.txz: Upgraded.
-ap/mc-4.8.8-x86_64-1.txz: Upgraded.
-d/python-2.7.5-x86_64-1.txz: Upgraded.
-n/samba-4.0.6-x86_64-1.txz: Upgraded.
-+--------------------------+
-Fri May 24 04:18:18 UTC 2013
-ap/slackpkg-2.82.0-noarch-9.tgz: Rebuilt.
- Set DOWNLOAD_ALL=on in slackpkg.conf by default to avoid script failures
- caused by programs (wget is an example) that may require library updates.
- Without this option, a program might be needed again before the supporting
- libraries have been upgraded.
-d/slacktrack-2.15-x86_64-1.txz: Upgraded.
-x/fontconfig-2.10.93-x86_64-1.txz: Upgraded.
-xfce/xfce4-session-4.10.1-x86_64-2.txz: Rebuilt.
- Recompiled with --disable-systemd.
-+--------------------------+
-Wed May 22 14:11:13 UTC 2013
-a/gawk-4.1.0-x86_64-1.txz: Upgraded.
-d/gdb-7.6-x86_64-1.txz: Upgraded.
-l/gmp-5.1.2-x86_64-1.txz: Upgraded.
-n/nettle-2.7-x86_64-1.txz: Upgraded.
-+--------------------------+
-Tue May 21 08:38:12 UTC 2013
-a/file-5.14-x86_64-1.txz: Upgraded.
- Use magic.mgc instead of the flat magic files.
-a/tcsh-6.18.01-x86_64-2.txz: Rebuilt.
- Patched for new glibc crypt(). Thanks to mancha.
-ap/ghostscript-9.07-x86_64-2.txz: Rebuilt.
- Applied upstream patch to add Trio library and use the included sprintf()
- function. This fixes a rendering failure with locales that use commas
- for decimal. Thanks to Heinz Wiesinger for the heads-up on this.
-n/nfs-utils-1.2.8-x86_64-1.txz: Upgraded.
-n/popa3d-1.0.2-x86_64-4.txz: Rebuilt.
- Patched for new glibc crypt(). Thanks to mancha.
-n/yptools-2.14-x86_64-1.txz: Upgraded.
- Upgraded to yp-tools-2.14, ypbind-mt-1.37.1, and ypserv-2.31.
- Patched for new glibc crypt(). Thanks to mancha.
-x/wqy-zenhei-font-ttf-0.8.38_1-noarch-2.txz: Upgraded.
- The package reverts to the 0.8.38 version due to reports that the newer
- version causes rendering issues with Japanese and Korean fonts. I've
- found many references to this issue online, and have yet to see any
- solution for it besides reverting or removing the wqy-zenhei-font-ttf
- package altogether. Some people have suggested dropping wqy-zenhei in
- favor of Droid Sans Fallback, but the glyph coverage is not as good with
- that font. Probably the best solution for now is to go back to the
- version that seems to work (with a patch to the .conf file for
- compatibility with recent versions of fontconfig).
-+--------------------------+
-Mon May 20 21:01:33 UTC 2013
-Thanks to Robby Workman for help with many of these updates!
-a/aaa_elflibs-14.1-x86_64-1.txz: Upgraded.
-a/sysvinit-scripts-2.0-noarch-14.txz: Rebuilt.
- Update glib schemas in rc.M.
-ap/hplip-3.13.5-x86_64-1.txz: Upgraded.
-ap/itstool-1.2.0-x86_64-1.txz: Added.
- New dependency for gucharmap.
-d/clisp-2.49-x86_64-2.txz: Rebuilt.
- Recompiled against pcre-8.32.
-d/open-cobol-1.1-x86_64-1.txz: Added.
- We're finally a mature operating system. Enjoy. :)
-d/slacktrack-2.14-x86_64-1.txz: Upgraded.
- Thanks to Stuart Winter.
-d/swig-2.0.9-x86_64-1.txz: Upgraded.
-kde/kajongg-4.10.3-x86_64-1.txz: Removed.
- This requires some libraries that we don't ship, and that aren't worth
- adding just for a single game.
-kde/kdelibs-4.10.3-x86_64-3.txz: Rebuilt.
- Recompiled against pcre-8.32.
-l/at-spi2-atk-2.8.1-x86_64-1.txz: Upgraded.
-l/at-spi2-core-2.8.0-x86_64-1.txz: Upgraded.
-l/atk-2.8.0-x86_64-1.txz: Upgraded.
-l/dconf-0.16.0-x86_64-1.txz: Upgraded.
-l/gcr-3.8.2-x86_64-1.txz: Upgraded.
-l/gdk-pixbuf2-2.28.1-x86_64-1.txz: Upgraded.
-l/glib-networking-2.36.2-x86_64-1.txz: Upgraded.
-l/glib2-2.36.2-x86_64-1.txz: Upgraded.
-l/gnome-icon-theme-3.8.2-x86_64-1.txz: Upgraded.
-l/gnome-keyring-3.8.2-x86_64-1.txz: Upgraded.
-l/gnome-themes-standard-3.8.1-x86_64-1.txz: Added.
- New dependency for gtk+3.
-l/gobject-introspection-1.36.0-x86_64-1.txz: Upgraded.
-l/gsettings-desktop-schemas-3.8.2-x86_64-1.txz: Upgraded.
-l/gtk+2-2.24.18-x86_64-1.txz: Upgraded.
-l/gtk+3-3.8.2-x86_64-1.txz: Upgraded.
-l/gvfs-1.16.2-x86_64-1.txz: Upgraded.
-l/harfbuzz-0.9.16-x86_64-1.txz: Added.
- New dependency for pango.
-l/libcroco-0.6.8-x86_64-1.txz: Upgraded.
-l/libgnome-keyring-3.8.0-x86_64-1.txz: Upgraded.
-l/libsecret-0.15-x86_64-1.txz: Upgraded.
-l/libsoup-2.42.2-x86_64-1.txz: Upgraded.
-l/libtasn1-3.3-x86_64-1.txz: Upgraded.
-l/pango-1.34.1-x86_64-1.txz: Upgraded.
-l/pcre-8.32-x86_64-1.txz: Upgraded.
-l/popt-1.16-x86_64-2.txz: Rebuilt.
- Make sure pkgconfig directory is in the right location.
-l/slang-2.2.4-x86_64-3.txz: Rebuilt.
- Recompiled against pcre-8.32.
-n/httpd-2.4.4-x86_64-2.txz: Rebuilt.
- Patched htpasswd hash generation bug.
- Thanks to MadMaverick9.
-n/network-scripts-14.1-noarch-1.txz: Rebuilt.
- Handle ipv6 forwarding in rc.ip_forward.
- Thanks to ricky_cardo.
-n/nmap-6.25-x86_64-2.txz: Rebuilt.
- Recompiled against pcre-8.32.
-n/p11-kit-0.16.4-x86_64-1.txz: Upgraded.
-n/php-5.4.15-x86_64-1.txz: Upgraded.
- Moved php-fpm.conf.default to /etc/php-fpm/.
- Thanks to Hristo Simeonov.
-n/wget-1.14-x86_64-2.txz: Rebuilt.
- Recompiled against pcre-8.32.
-tcl/tclx-8.4.1-x86_64-2.txz: Rebuilt.
- This wasn't working without another recompile.
- Thanks to Leopold E. Midha.
-x/appres-1.0.4-x86_64-1.txz: Upgraded.
-x/bitmap-1.0.7-x86_64-1.txz: Upgraded.
-x/fontconfig-2.10.92-x86_64-1.txz: Upgraded.
-x/libfontenc-1.1.2-x86_64-1.txz: Upgraded.
-x/pixman-0.30.0-x86_64-1.txz: Upgraded.
-x/transset-1.0.1-x86_64-1.txz: Upgraded.
-x/xf86-input-synaptics-1.7.1-x86_64-1.txz: Upgraded.
-x/xfontsel-1.0.5-x86_64-1.txz: Upgraded.
-x/xrefresh-1.0.5-x86_64-1.txz: Upgraded.
-x/xterm-292-x86_64-1.txz: Upgraded.
-x/xwininfo-1.1.3-x86_64-1.txz: Upgraded.
-xap/gucharmap-3.8.2-x86_64-1.txz: Upgraded.
-xfce/Thunar-1.6.3-x86_64-1.txz: Upgraded.
-xfce/garcon-0.2.1-x86_64-1.txz: Upgraded.
-xfce/libxfce4util-4.10.1-x86_64-1.txz: Upgraded.
-xfce/xfce4-appfinder-4.10.1-x86_64-1.txz: Upgraded.
-xfce/xfce4-notifyd-0.2.4-x86_64-1.txz: Upgraded.
-xfce/xfce4-panel-4.10.1-x86_64-1.txz: Upgraded.
-xfce/xfce4-session-4.10.1-x86_64-1.txz: Upgraded.
-xfce/xfce4-settings-4.10.1-x86_64-1.txz: Upgraded.
-xfce/xfce4-terminal-0.6.2-x86_64-1.txz: Upgraded.
-xfce/xfwm4-4.10.1-x86_64-1.txz: Upgraded.
-+--------------------------+
-Fri May 17 04:18:10 UTC 2013
-a/shadow-4.1.5.1-x86_64-1.txz: Upgraded.
- Thanks to mancha for the improved crypt() NULL handling patch.
-a/xfsprogs-3.1.11-x86_64-1.txz: Upgraded.
-ap/dmapi-2.2.12-x86_64-1.txz: Upgraded.
-ap/screen-4.0.3-x86_64-4.txz: Rebuilt.
- Patched for newer glibc crypt().
-ap/sudo-1.8.6p8-x86_64-1.txz: Upgraded.
-ap/xfsdump-3.1.3-x86_64-1.txz: Upgraded.
-n/ppp-2.4.5-x86_64-2.txz: Rebuilt.
- Patched for newer glibc crypt().
- Removed internal header file that conflicts with recent kernels.
-+--------------------------+
-Thu May 16 21:42:08 UTC 2013
-d/ruby-1.9.3_p429-x86_64-1.txz: Upgraded.
- This update fixes a security issue in DL and Fiddle included in Ruby where
- tainted strings can be used by system calls regardless of the $SAFE level
- setting.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2065
- http://www.ruby-lang.org/en/news/2013/05/14/taint-bypass-dl-fiddle-cve-2013-2065/
- (* Security fix *)
-+--------------------------+
-Thu May 16 18:28:01 UTC 2013
-kde/amarok-2.7.1-x86_64-1.txz: Upgraded.
-+--------------------------+
-Wed May 15 23:46:00 UTC 2013
-ap/rexima-1.4-x86_64-2.txz: Removed.
- This only works with OSS (or the ALSA OSS compatibility modules, which are
- now disabled by default). Moving to /pasture.
-kde/kdelibs-4.10.3-x86_64-2.txz: Rebuilt.
- Patched to fix a crash exiting KDE or quitting some apps.
-l/mozilla-nss-3.14.3-x86_64-1.txz: Upgraded.
- Upgraded to nss-3.14.3 with nspr-4.9.6.
-x/mesa-9.1.2-x86_64-2.txz: Rebuilt.
- Recompiled using gcc rather than LLVM/Clang for swrast. This avoids an
- illegal instruction failure on older (but not that old -- Pentium III)
- CPUs.
-xap/mozilla-firefox-21.0-x86_64-1.txz: Upgraded.
+Fri Nov 6 01:15:43 UTC 2015
+l/mozilla-nss-3.20.1-x86_64-1.txz: Upgraded.
+ Upgraded to nss-3.20.1 and nspr-4.10.10.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7181
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7182
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7183
+ (* Security fix *)
++--------------------------+
+Tue Nov 3 19:50:31 UTC 2015
+a/aaa_elflibs-14.2-x86_64-4.txz: Rebuilt.
+l/pcre-8.37-x86_64-1.txz: Upgraded.
+ Moved libraries into /lib{,64} since grep needs them.
+ Thanks to Michal Cieslakiewicz.
+xap/mozilla-firefox-42.0-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
-xap/mozilla-thunderbird-17.0.6-x86_64-1.txz: Upgraded.
++--------------------------+
+Mon Nov 2 19:34:58 UTC 2015
+a/grep-2.22-x86_64-1.txz: Upgraded.
+a/lvm2-2.02.133-x86_64-1.txz: Upgraded.
+ap/mariadb-10.0.22-x86_64-1.txz: Upgraded.
+l/gst-plugins-base-1.6.1-x86_64-1.txz: Upgraded.
+l/gst-plugins-good-1.6.1-x86_64-1.txz: Upgraded.
+l/gstreamer-1.6.1-x86_64-1.txz: Upgraded.
+x/xf86-input-evdev-2.10.0-x86_64-1.txz: Upgraded.
+x/xf86-input-synaptics-1.8.3-x86_64-1.txz: Upgraded.
+x/xorg-server-1.17.4-x86_64-1.txz: Upgraded.
+x/xorg-server-xephyr-1.17.4-x86_64-1.txz: Upgraded.
+x/xorg-server-xnest-1.17.4-x86_64-1.txz: Upgraded.
+x/xorg-server-xvfb-1.17.4-x86_64-1.txz: Upgraded.
++--------------------------+
+Sun Nov 1 17:11:32 UTC 2015
+kde/calligra-2.9.8-x86_64-2.txz: Rebuilt.
+ Recompiled against gsl-2.0.
+kde/step-4.14.3-x86_64-3.txz: Rebuilt.
+ Recompiled against gsl-2.0.
+l/cairo-1.14.4-x86_64-1.txz: Upgraded.
+l/gsl-2.0-x86_64-1.txz: Upgraded.
+l/orc-0.4.24-x86_64-1.txz: Upgraded.
++--------------------------+
+Sat Oct 31 17:39:05 UTC 2015
+a/lvm2-2.02.132-x86_64-1.txz: Upgraded.
+a/pkgtools-14.2-noarch-3.txz: Rebuilt.
+ Fix unnecessary bashism "==" in makepkg. Thanks to Lars Lindqvist.
+a/xz-5.2.2-x86_64-1.txz: Upgraded.
+x/xdg-utils-1.1.1-noarch-1.txz: Upgraded.
+xap/sane-1.0.25-x86_64-1.txz: Upgraded.
++--------------------------+
+Sat Oct 31 00:13:40 UTC 2015
+a/dbus-1.10.2-x86_64-1.txz: Upgraded.
+l/glib2-2.46.1-x86_64-2.txz: Rebuilt.
+ Applied upstream patch to work around an issue with Java.
+ Thanks to Robby Workman.
+l/gvfs-1.26.1.1-x86_64-1.txz: Upgraded.
+n/bridge-utils-1.5-x86_64-1.txz: Upgraded.
+ Thanks to Stuart Winter.
++--------------------------+
+Thu Oct 29 20:12:14 UTC 2015
+a/aaa_elflibs-14.2-x86_64-3.txz: Rebuilt.
+ Added libgdbm.so.4.
+ Added libssh2.so.1.
+ Added libudev.so.0.
+ Added libgudev-1.0.so.0.
+a/btrfs-progs-v4.2.3-x86_64-1.txz: Upgraded.
+a/cryptsetup-1.6.8-x86_64-1.txz: Upgraded.
+a/dbus-1.10.0-x86_64-1.txz: Upgraded.
+ Thanks to Robby Workman.
+a/e2fsprogs-1.42.13-x86_64-1.txz: Upgraded.
+a/etc-14.2-x86_64-3.txz: Rebuilt.
+ Improved comments in lang.{csh,sh} concerning UTF-8.
+ Thanks to Didier Spaier.
+a/hdparm-9.48-x86_64-1.txz: Upgraded.
+a/kernel-generic-4.1.12-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.1.12-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.1.12-x86_64-1.txz: Upgraded.
+a/less-481-x86_64-1.txz: Upgraded.
+a/pkgtools-14.2-noarch-2.txz: Rebuilt.
+ Sort the file lists in /var/log/packages when installing.
+ Thanks to Erik Jan Tromp.
+ap/cups-filters-1.0.76-x86_64-1.txz: Upgraded.
+ap/dc3dd-7.2.641-x86_64-1.txz: Upgraded.
+ap/linuxdoc-tools-0.9.69-x86_64-5.txz: Rebuilt.
+ap/moc-2.5.0-x86_64-2.txz: Rebuilt.
+ap/tmux-2.1-x86_64-1.txz: Upgraded.
+ap/vim-7.4.898-x86_64-1.txz: Upgraded.
+ap/zsh-5.1.1-x86_64-1.txz: Upgraded.
+d/automake-1.15-noarch-1.txz: Upgraded.
+d/ccache-3.2.4-x86_64-1.txz: Upgraded.
+d/cmake-3.3.2-x86_64-1.txz: Upgraded.
+d/dev86-0.16.21-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+d/git-2.6.2-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.1.12-x86-1.txz: Upgraded.
+d/make-4.1-x86_64-1.txz: Upgraded.
+d/perl-5.22.0-x86_64-1.txz: Upgraded.
+ Upgraded perl modules: DBD-mysql-4.032, DBI-1.634, URI-1.69,
+ XML-Parser-2.44, gettext-1.07.
+d/python-2.7.10-x86_64-2.txz: Rebuilt.
+d/python-setuptools-18.4-x86_64-1.txz: Upgraded.
+d/ruby-2.2.3-x86_64-3.txz: Rebuilt.
+d/scons-2.4.0-x86_64-1.txz: Added.
+ Thanks to Heinz Wiesinger.
+d/subversion-1.9.2-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+k/kernel-source-4.1.12-noarch-1.txz: Upgraded.
+kde/amarok-2.8.0-x86_64-3.txz: Rebuilt.
+kde/amor-4.14.3-x86_64-2.txz: Rebuilt.
+kde/analitza-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ark-4.14.3-x86_64-2.txz: Rebuilt.
+kde/artikulate-4.14.3-x86_64-2.txz: Rebuilt.
+kde/audiocd-kio-4.14.3-x86_64-2.txz: Rebuilt.
+kde/baloo-4.14.3-x86_64-2.txz: Rebuilt.
+kde/baloo-widgets-4.14.3-x86_64-2.txz: Rebuilt.
+kde/blinken-4.14.3-x86_64-2.txz: Rebuilt.
+kde/bluedevil-2.1.1-x86_64-2.txz: Rebuilt.
+kde/bomber-4.14.3-x86_64-2.txz: Rebuilt.
+kde/bovo-4.14.3-x86_64-2.txz: Rebuilt.
+kde/calligra-2.9.8-x86_64-1.txz: Upgraded.
+kde/cantor-4.14.3-x86_64-2.txz: Rebuilt.
+kde/cervisia-4.14.3-x86_64-2.txz: Rebuilt.
+kde/dolphin-plugins-4.14.3-x86_64-2.txz: Rebuilt.
+kde/dragon-4.14.3-x86_64-2.txz: Rebuilt.
+kde/filelight-4.14.3-x86_64-2.txz: Rebuilt.
+kde/granatier-4.14.3-x86_64-2.txz: Rebuilt.
+kde/gwenview-4.14.3-x86_64-2.txz: Rebuilt.
+kde/juk-4.14.3-x86_64-2.txz: Rebuilt.
+kde/k3b-2.0.3-x86_64-2.txz: Rebuilt.
+kde/kaccessible-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kactivities-4.13.3-x86_64-2.txz: Rebuilt.
+kde/kajongg-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kalgebra-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kalzium-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kamera-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kanagram-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kapman-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kapptemplate-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kate-4.14.3-x86_64-2.txz: Rebuilt.
+kde/katomic-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kaudiocreator-1.3-x86_64-2.txz: Rebuilt.
+kde/kblackbox-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kblocks-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kbounce-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kbreakout-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kbruch-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kcachegrind-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kcalc-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kcharselect-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kcolorchooser-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kcron-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kde-base-artwork-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kde-baseapps-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kde-dev-scripts-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kde-dev-utils-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kde-runtime-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kde-workspace-4.11.22-x86_64-1.txz: Upgraded.
+kde/kdeartwork-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdeconnect-kde-0.8-x86_64-2.txz: Rebuilt.
+kde/kdegraphics-mobipocket-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdegraphics-strigi-analyzer-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdegraphics-thumbnailers-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdelibs-4.14.13-x86_64-1.txz: Upgraded.
+kde/kdenetwork-filesharing-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdenetwork-strigi-analyzers-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdepim-4.14.10-x86_64-1.txz: Upgraded.
+kde/kdepim-runtime-4.14.10-x86_64-1.txz: Upgraded.
+kde/kdepimlibs-4.14.10-x86_64-1.txz: Upgraded.
+kde/kdeplasma-addons-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdesdk-kioslaves-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdesdk-strigi-analyzers-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdesdk-thumbnailers-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdev-python-1.7.2-x86_64-1.txz: Upgraded.
+kde/kdevelop-4.7.2-x86_64-1.txz: Upgraded.
+kde/kdevelop-pg-qt-1.0.0-x86_64-2.txz: Rebuilt.
+kde/kdevelop-php-1.7.2-x86_64-1.txz: Upgraded.
+kde/kdevelop-php-docs-1.7.2-x86_64-1.txz: Upgraded.
+kde/kdevplatform-1.7.2-x86_64-1.txz: Upgraded.
+kde/kdewebdev-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdf-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kdiamond-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kfilemetadata-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kfloppy-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kfourinline-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kgamma-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kgeography-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kget-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kgoldrunner-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kgpg-4.14.3-x86_64-2.txz: Rebuilt.
+kde/khangman-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kig-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kigo-4.14.3-x86_64-2.txz: Rebuilt.
+kde/killbots-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kio-mtp-2063e75_20131020git-x86_64-2.txz: Rebuilt.
+kde/kiriki-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kiten-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kjumpingcube-4.14.3-x86_64-2.txz: Rebuilt.
+kde/klettres-4.14.3-x86_64-2.txz: Rebuilt.
+kde/klickety-4.14.3-x86_64-2.txz: Rebuilt.
+kde/klines-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kmag-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kmahjongg-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kmines-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kmix-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kmousetool-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kmouth-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kmplot-4.14.3-x86_64-2.txz: Rebuilt.
+kde/knavalbattle-4.14.3-x86_64-2.txz: Rebuilt.
+kde/knetwalk-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kolf-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kollision-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kolourpaint-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kompare-4.14.3-x86_64-2.txz: Rebuilt.
+kde/konquest-4.14.3-x86_64-2.txz: Rebuilt.
+kde/konsole-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kopete-4.14.3-x86_64-2.txz: Rebuilt.
+kde/korundum-4.14.3-x86_64-3.txz: Rebuilt.
+kde/kpat-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kplayer-0.7.2-x86_64-2.txz: Rebuilt.
+kde/kppp-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kqtquickcharts-4.14.3-x86_64-2.txz: Rebuilt.
+kde/krdc-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kremotecontrol-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kreversi-4.14.3-x86_64-2.txz: Rebuilt.
+kde/krfb-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kross-interpreters-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kruler-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ksaneplugin-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kscreen-1.0.2.1-x86_64-2.txz: Rebuilt.
+kde/kshisen-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ksirk-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ksnakeduel-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ksnapshot-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kspaceduel-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ksquares-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kstars-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ksudoku-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ksystemlog-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kteatime-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ktimer-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ktorrent-4.3.1-x86_64-2.txz: Rebuilt.
+kde/ktouch-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ktuberling-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kturtle-4.14.3-x86_64-2.txz: Rebuilt.
+kde/ktux-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kubrick-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kuser-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kwalletmanager-4.14.3-x86_64-2.txz: Rebuilt.
+kde/kwebkitpart-1.3.4-x86_64-2.txz: Rebuilt.
+kde/kwordquiz-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libkcddb-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libkcompactdisc-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libkdcraw-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libkdeedu-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libkdegames-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libkexiv2-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libkipi-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libkmahjongg-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libkomparediff2-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libksane-4.14.3-x86_64-2.txz: Rebuilt.
+kde/libkscreen-1.0.5-x86_64-2.txz: Rebuilt.
+kde/libktorrent-1.3.1-x86_64-3.txz: Rebuilt.
+kde/libmm-qt-1.0.1-x86_64-2.txz: Rebuilt.
+kde/libnm-qt-0.9.8.3-x86_64-2.txz: Rebuilt.
+kde/lokalize-4.14.3-x86_64-2.txz: Rebuilt.
+kde/lskat-4.14.3-x86_64-2.txz: Rebuilt.
+kde/marble-4.14.3-x86_64-2.txz: Rebuilt.
+kde/mplayerthumbs-4.14.3-x86_64-2.txz: Rebuilt.
+kde/nepomuk-core-4.14.3-x86_64-2.txz: Rebuilt.
+kde/nepomuk-widgets-4.14.3-x86_64-2.txz: Rebuilt.
+kde/okteta-4.14.3-x86_64-2.txz: Rebuilt.
+kde/okular-4.14.3-x86_64-2.txz: Rebuilt.
+kde/oxygen-gtk2-1.4.6-x86_64-2.txz: Rebuilt.
+kde/oxygen-icons-4.14.3-x86_64-2.txz: Rebuilt.
+kde/pairs-4.14.3-x86_64-2.txz: Rebuilt.
+kde/palapeli-4.14.3-x86_64-2.txz: Rebuilt.
+kde/parley-4.14.3-x86_64-2.txz: Rebuilt.
+kde/partitionmanager-1.1.1-x86_64-2.txz: Rebuilt.
+kde/perlkde-4.14.3-x86_64-2.txz: Rebuilt.
+kde/perlqt-4.14.3-x86_64-2.txz: Rebuilt.
+kde/picmi-4.14.3-x86_64-2.txz: Rebuilt.
+kde/plasma-nm-0.9.3.6-x86_64-1.txz: Upgraded.
+kde/polkit-kde-agent-1-9d74ae3_20120104git-x86_64-2.txz: Rebuilt.
+kde/polkit-kde-kcmodules-1-001bdf7_20120111git-x86_64-2.txz: Rebuilt.
+kde/poxml-4.14.3-x86_64-2.txz: Rebuilt.
+kde/print-manager-4.14.3-x86_64-2.txz: Rebuilt.
+kde/pykde4-4.14.3-x86_64-3.txz: Rebuilt.
+kde/qtruby-4.14.3-x86_64-4.txz: Rebuilt.
+kde/rocs-4.14.3-x86_64-2.txz: Rebuilt.
+kde/skanlite-1.1-x86_64-2.txz: Rebuilt.
+kde/smokegen-4.14.3-x86_64-2.txz: Rebuilt.
+kde/smokekde-4.14.3-x86_64-2.txz: Rebuilt.
+kde/smokeqt-4.14.3-x86_64-3.txz: Rebuilt.
+kde/step-4.14.3-x86_64-2.txz: Rebuilt.
+kde/superkaramba-4.14.3-x86_64-2.txz: Rebuilt.
+kde/svgpart-4.14.3-x86_64-2.txz: Rebuilt.
+kde/sweeper-4.14.3-x86_64-2.txz: Rebuilt.
+kde/umbrello-4.14.3-x86_64-2.txz: Rebuilt.
+kde/wicd-kde-0.3.0_bcf27d8-x86_64-2.txz: Rebuilt.
+kde/zeroconf-ioslave-4.14.3-x86_64-2.txz: Rebuilt.
+kdei/calligra-l10n-bs-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca@valencia-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-cs-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-da-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-de-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-el-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-en_GB-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-es-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-et-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fi-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fr-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-gl-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-hu-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-it-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ja-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-kk-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nb-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nl-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pl-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt_BR-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ru-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sk-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sv-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-tr-2.9.8-noarch-1.txz: Added.
+kdei/calligra-l10n-uk-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_CN-2.9.8-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_TW-2.9.8-noarch-1.txz: Upgraded.
+l/ConsoleKit-0.4.5-x86_64-1.txz: Removed.
+l/ConsoleKit2-1.0.0-x86_64-1.txz: Added.
+ This replaces the ConsoleKit package.
+ Thanks to Eric Hameleers and Robby Workman.
+l/GConf-3.2.6-x86_64-2.txz: Rebuilt.
+l/adwaita-icon-theme-3.18.0-noarch-1.txz: Upgraded.
+l/apr-1.5.2-x86_64-1.txz: Upgraded.
+l/apr-util-1.5.4-x86_64-1.txz: Upgraded.
+l/at-spi2-atk-2.18.1-x86_64-1.txz: Upgraded.
+l/at-spi2-core-2.18.1-x86_64-1.txz: Upgraded.
+l/atk-2.18.0-x86_64-1.txz: Upgraded.
+l/dconf-editor-3.18.1-x86_64-1.txz: Upgraded.
+l/ebook-tools-0.2.2-x86_64-3.txz: Rebuilt.
+ Applied upstream patch to support epub3 fixed layout.
+ Thanks to Heinz Wiesinger.
+l/exiv2-0.25-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump. Thanks to Heinz Wiesinger.
+l/freetype-2.6.1-x86_64-1.txz: Upgraded.
+l/gdbm-1.11-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump. Thanks to Heinz Wiesinger.
+l/gdk-pixbuf2-2.32.1-x86_64-1.txz: Upgraded.
+l/glib-networking-2.46.1-x86_64-1.txz: Upgraded.
+l/glib2-2.46.1-x86_64-1.txz: Upgraded.
+ Thanks to Robby Workman for preparing the most recent gtk/glib stack
+ that's marked as stable.
+l/gnome-themes-standard-3.18.0-x86_64-1.txz: Upgraded.
+l/gobject-introspection-1.46.0-x86_64-1.txz: Upgraded.
+l/gsettings-desktop-schemas-3.18.1-x86_64-1.txz: Upgraded.
+l/gsl-1.16-x86_64-1.txz: Added.
+l/gst-plugins-base-1.6.0-x86_64-1.txz: Upgraded.
+l/gst-plugins-good-1.6.0-x86_64-1.txz: Upgraded.
+l/gstreamer-1.6.0-x86_64-1.txz: Upgraded.
+l/gtk+3-3.18.2-x86_64-1.txz: Upgraded.
+l/gvfs-1.26.1-x86_64-1.txz: Upgraded.
+l/jasper-1.900.1-x86_64-5.txz: Rebuilt.
+ Applied many security and bug fixes.
+ Thanks to Heinz Wiesinger.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3520
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-3522
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4516
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4517
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8137
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8138
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8157
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8158
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9029
+ (* Security fix *)
+l/libcanberra-0.30-x86_64-2.txz: Rebuilt.
+ Fixed building against tdb. Thanks to Heinz Wiesinger.
+l/libodfgen-0.1.4-x86_64-1.txz: Upgraded.
+l/libproxy-0.4.11-x86_64-3.txz: Rebuilt.
+l/librsvg-2.40.11-x86_64-1.txz: Upgraded.
+l/libsoup-2.52.1-x86_64-1.txz: Upgraded.
+l/libtiff-4.0.5-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+l/libvisio-0.1.3-x86_64-1.txz: Added.
+ Thanks to Heinz Wiesinger.
+l/libvpx-1.4.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump. Thanks to Heinz Wiesinger.
+l/libwpg-0.3.0-x86_64-1.txz: Added.
+ Thanks to Heinz Wiesinger.
+l/libzip-1.0.1-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump. Thanks to Heinz Wiesinger.
+l/pango-1.38.1-x86_64-1.txz: Upgraded.
+l/pilot-link-0.12.5-x86_64-9.txz: Rebuilt.
+l/poppler-0.37.0-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+l/pygobject3-3.18.2-x86_64-1.txz: Added.
+l/python-pillow-3.0.0-x86_64-1.txz: Upgraded.
+ Upgraded to Pillow 3.0.0 and Sane 2.8.2.
+l/qca-2.0.3-x86_64-1.txz: Upgraded.
+l/qca-cyrus-sasl-2.0.0_beta3-x86_64-2.txz: Rebuilt.
+l/serf-1.3.8-x86_64-1.txz: Added.
+ Thanks to Heinz Wiesinger.
+l/strigi-0.7.8-x86_64-2.txz: Rebuilt.
+l/virtuoso-ose-6.1.8-x86_64-2.txz: Rebuilt.
+n/alpine-2.20-x86_64-2.txz: Rebuilt.
+n/curl-7.45.0-x86_64-1.txz: Upgraded.
+ This is now compiled against libssh2 for sftp support.
+ Thanks to Jonathan Woithe.
+ Fixes some security issues.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3143
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3144
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3145
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3148
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3236
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3237
+ (* Security fix *)
+n/cyrus-sasl-2.1.26-x86_64-1.txz: Upgraded.
+ Shared library .so-version bump.
+n/epic5-1.4-x86_64-1.txz: Upgraded.
+n/httpd-2.4.17-x86_64-1.txz: Upgraded.
+n/icmpinfo-1.11-x86_64-2.txz: Rebuilt.
+ Patched to avoid a segfault on 64-bit systems. Thanks to Zoltán Pósfai.
+n/imapd-2.20-x86_64-2.txz: Rebuilt.
+n/irssi-0.8.17-x86_64-2.txz: Rebuilt.
+n/libssh2-1.6.0-x86_64-1.txz: Added.
+ Apologies to Jonathan Woithe for taking so long to add this one. :-)
+n/mutt-1.5.24-x86_64-2.txz: Rebuilt.
+n/net-snmp-5.7.3-x86_64-2.txz: Rebuilt.
+n/netatalk-2.2.3-x86_64-6.txz: Rebuilt.
+n/ntp-4.2.8p4-x86_64-1.txz: Upgraded.
+ In addition to bug fixes and enhancements, this release fixes
+ several low and medium severity vulnerabilities.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9750
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5196
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7691
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7692
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7701
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7702
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7704
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7705
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7848
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7849
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7850
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7851
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7852
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7853
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7854
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7855
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7871
+ (* Security fix *)
+n/obexftp-0.23-x86_64-11.txz: Rebuilt.
+n/openldap-client-2.4.42-x86_64-1.txz: Upgraded.
+n/php-5.6.14-x86_64-1.txz: Upgraded.
+ This update fixes some bugs and security issues.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7803
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7804
+ (* Security fix *)
+n/samba-4.3.1-x86_64-1.txz: Upgraded.
+n/sendmail-8.15.2-x86_64-2.txz: Rebuilt.
+n/sendmail-cf-8.15.2-noarch-2.txz: Rebuilt.
+n/vsftpd-3.0.3-x86_64-1.txz: Upgraded.
+n/yptools-2.14-x86_64-4.txz: Rebuilt.
+ Upgraded to ypbind-mt-1.38 and ypserv-2.32.1.
+x/libdrm-2.4.65-x86_64-1.txz: Upgraded.
+x/libva-1.6.1-x86_64-1.txz: Upgraded.
+x/libva-intel-driver-1.6.1-x86_64-1.txz: Upgraded.
+x/mesa-11.0.4-x86_64-1.txz: Upgraded.
+x/pixman-0.33.4-x86_64-1.txz: Upgraded.
+x/scim-1.4.15-x86_64-2.txz: Rebuilt.
+ Applied upstream patch to fix segfault with GTK3 apps.
+ Thanks to Heinz Wiesinger.
+x/scim-anthy-1.2.7-x86_64-1.txz: Upgraded.
+x/scim-hangul-0.4.0-x86_64-1.txz: Upgraded.
+x/scim-input-pad-0.1.3.1-x86_64-1.txz: Upgraded.
+x/scim-pinyin-0.5.92-x86_64-1.txz: Upgraded.
+x/scim-tables-0.5.14.1-x86_64-1.txz: Upgraded.
+x/xinput-1.6.2-x86_64-1.txz: Upgraded.
+x/xorg-server-1.17.3-x86_64-1.txz: Upgraded.
+x/xorg-server-xephyr-1.17.3-x86_64-1.txz: Upgraded.
+x/xorg-server-xnest-1.17.3-x86_64-1.txz: Upgraded.
+x/xorg-server-xvfb-1.17.3-x86_64-1.txz: Upgraded.
+xap/MPlayer-20150721-x86_64-2.txz: Rebuilt.
+xap/audacious-3.6.2-x86_64-1.txz: Upgraded.
+xap/audacious-plugins-3.6.2-x86_64-1.txz: Upgraded.
+xap/geeqie-1.2.1-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+xap/gnuchess-6.2.2-x86_64-1.txz: Upgraded.
+xap/imagemagick-6.9.2_4-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-41.0.2-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
- http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
-pasture/rexima-1.4-x86_64-2.txz: Moved here from the AP series.
-+--------------------------+
-Tue May 14 06:33:30 UTC 2013
-ap/aumix-2.9.1-x86_64-1.txz: Removed.
- This only works with OSS (or the ALSA OSS compatibility modules, which are
- now disabled by default). Moving to /pasture.
-d/ccache-3.1.9-x86_64-1.txz: Upgraded.
-d/python-2.7.4-x86_64-2.txz: Rebuilt.
-d/ruby-1.9.3_p392-x86_64-2.txz: Rebuilt.
-kde/quanta-29a3f8e_20111223git-x86_64-2.txz: Removed.
- I think this is finally dead since it no longer compiles against the new
- version of kdevplatform.
-l/pil-1.1.7-x86_64-3.txz: Rebuilt.
-n/samba-4.0.5-x86_64-1.txz: Upgraded.
-n/tin-2.0.1-x86_64-1.txz: Upgraded.
-tcl/expect-5.44.1.15-x86_64-2.txz: Rebuilt.
-tcl/hfsutils-3.2.6-x86_64-5.txz: Rebuilt.
-tcl/tcl-8.6.0-x86_64-1.txz: Upgraded.
-tcl/tclx-8.4.1-x86_64-1.txz: Upgraded.
-tcl/tix-8.4.3-x86_64-3.txz: Rebuilt.
-tcl/tk-8.6.0-x86_64-1.txz: Upgraded.
-xap/pidgin-2.10.7-x86_64-4.txz: Rebuilt.
-xap/xchat-2.8.8-x86_64-7.txz: Rebuilt.
-pasture/aumix-2.9.1-x86_64-1.txz: Moved here from the AP series.
-+--------------------------+
-Mon May 13 06:11:15 UTC 2013
-a/kernel-firmware-20130512git-noarch-1.txz: Upgraded.
-a/kernel-generic-3.8.13-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.8.13-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.8.13-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.8.13-x86-1.txz: Upgraded.
-k/kernel-source-3.8.13-noarch-1.txz: Upgraded.
+xap/pidgin-2.10.11-x86_64-3.txz: Rebuilt.
+xap/vim-gvim-7.4.898-x86_64-1.txz: Upgraded.
+xap/xchat-2.8.8-x86_64-11.txz: Rebuilt.
+xap/xine-lib-1.2.6-x86_64-4.txz: Rebuilt.
+xfce/tumbler-0.1.31-x86_64-2.txz: Rebuilt.
+extra/xf86-video-fbdev/xf86-video-fbdev-0.4.4-x86_64-3.txz: Rebuilt.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
-testing/source/config-testing-3.4.45/*: Added.
-testing/source/config-testing-3.9.2/*: Added.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Tue May 7 18:13:13 UTC 2013
-kde/analitza-4.10.3-x86_64-1.txz: Upgraded.
-kde/ark-4.10.3-x86_64-1.txz: Upgraded.
-kde/audiocd-kio-4.10.3-x86_64-1.txz: Upgraded.
-kde/blinken-4.10.3-x86_64-1.txz: Upgraded.
-kde/bomber-4.10.3-x86_64-1.txz: Upgraded.
-kde/bovo-4.10.3-x86_64-1.txz: Upgraded.
-kde/cantor-4.10.3-x86_64-1.txz: Upgraded.
-kde/dragon-4.10.3-x86_64-1.txz: Upgraded.
-kde/filelight-4.10.3-x86_64-1.txz: Upgraded.
-kde/granatier-4.10.3-x86_64-1.txz: Upgraded.
-kde/gwenview-4.10.3-x86_64-1.txz: Upgraded.
-kde/juk-4.10.3-x86_64-1.txz: Upgraded.
-kde/kaccessible-4.10.3-x86_64-1.txz: Upgraded.
-kde/kactivities-4.10.3-x86_64-1.txz: Upgraded.
-kde/kajongg-4.10.3-x86_64-1.txz: Upgraded.
-kde/kalgebra-4.10.3-x86_64-1.txz: Upgraded.
-kde/kalzium-4.10.3-x86_64-1.txz: Upgraded.
-kde/kamera-4.10.3-x86_64-1.txz: Upgraded.
-kde/kanagram-4.10.3-x86_64-1.txz: Upgraded.
-kde/kapman-4.10.3-x86_64-1.txz: Upgraded.
-kde/kate-4.10.3-x86_64-1.txz: Upgraded.
-kde/katomic-4.10.3-x86_64-1.txz: Upgraded.
-kde/kblackbox-4.10.3-x86_64-1.txz: Upgraded.
-kde/kblocks-4.10.3-x86_64-1.txz: Upgraded.
-kde/kbounce-4.10.3-x86_64-1.txz: Upgraded.
-kde/kbreakout-4.10.3-x86_64-1.txz: Upgraded.
-kde/kbruch-4.10.3-x86_64-1.txz: Upgraded.
-kde/kcalc-4.10.3-x86_64-1.txz: Upgraded.
-kde/kcharselect-4.10.3-x86_64-1.txz: Upgraded.
-kde/kcolorchooser-4.10.3-x86_64-1.txz: Upgraded.
-kde/kde-base-artwork-4.10.3-x86_64-1.txz: Upgraded.
-kde/kde-baseapps-4.10.3-x86_64-1.txz: Upgraded.
-kde/kde-runtime-4.10.3-x86_64-1.txz: Upgraded.
-kde/kde-wallpapers-4.10.3-noarch-1.txz: Upgraded.
-kde/kde-workspace-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdeadmin-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdeartwork-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdegraphics-mobipocket-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdegraphics-strigi-analyzer-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdegraphics-thumbnailers-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdelibs-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdenetwork-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdepim-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdepim-runtime-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdepimlibs-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdeplasma-addons-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdesdk-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdetoys-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdewebdev-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdf-4.10.3-x86_64-1.txz: Upgraded.
-kde/kdiamond-4.10.3-x86_64-1.txz: Upgraded.
-kde/kfloppy-4.10.3-x86_64-1.txz: Upgraded.
-kde/kfourinline-4.10.3-x86_64-1.txz: Upgraded.
-kde/kgamma-4.10.3-x86_64-1.txz: Upgraded.
-kde/kgeography-4.10.3-x86_64-1.txz: Upgraded.
-kde/kgoldrunner-4.10.3-x86_64-1.txz: Upgraded.
-kde/kgpg-4.10.3-x86_64-1.txz: Upgraded.
-kde/khangman-4.10.3-x86_64-1.txz: Upgraded.
-kde/kig-4.10.3-x86_64-1.txz: Upgraded.
-kde/kigo-4.10.3-x86_64-1.txz: Upgraded.
-kde/killbots-4.10.3-x86_64-1.txz: Upgraded.
-kde/kiriki-4.10.3-x86_64-1.txz: Upgraded.
-kde/kiten-4.10.3-x86_64-1.txz: Upgraded.
-kde/kjumpingcube-4.10.3-x86_64-1.txz: Upgraded.
-kde/klettres-4.10.3-x86_64-1.txz: Upgraded.
-kde/klickety-4.10.3-x86_64-1.txz: Upgraded.
-kde/klines-4.10.3-x86_64-1.txz: Upgraded.
-kde/kmag-4.10.3-x86_64-1.txz: Upgraded.
-kde/kmahjongg-4.10.3-x86_64-1.txz: Upgraded.
-kde/kmines-4.10.3-x86_64-1.txz: Upgraded.
-kde/kmix-4.10.3-x86_64-1.txz: Upgraded.
-kde/kmousetool-4.10.3-x86_64-1.txz: Upgraded.
-kde/kmouth-4.10.3-x86_64-1.txz: Upgraded.
-kde/kmplot-4.10.3-x86_64-1.txz: Upgraded.
-kde/knavalbattle-4.10.3-x86_64-1.txz: Upgraded.
-kde/knetwalk-4.10.3-x86_64-1.txz: Upgraded.
-kde/kolf-4.10.3-x86_64-1.txz: Upgraded.
-kde/kollision-4.10.3-x86_64-1.txz: Upgraded.
-kde/kolourpaint-4.10.3-x86_64-1.txz: Upgraded.
-kde/konquest-4.10.3-x86_64-1.txz: Upgraded.
-kde/konsole-4.10.3-x86_64-1.txz: Upgraded.
-kde/korundum-4.10.3-x86_64-1.txz: Upgraded.
-kde/kpat-4.10.3-x86_64-1.txz: Upgraded.
-kde/kremotecontrol-4.10.3-x86_64-1.txz: Upgraded.
-kde/kreversi-4.10.3-x86_64-1.txz: Upgraded.
-kde/kross-interpreters-4.10.3-x86_64-1.txz: Upgraded.
-kde/kruler-4.10.3-x86_64-1.txz: Upgraded.
-kde/ksaneplugin-4.10.3-x86_64-1.txz: Upgraded.
-kde/kshisen-4.10.3-x86_64-1.txz: Upgraded.
-kde/ksirk-4.10.3-x86_64-1.txz: Upgraded.
-kde/ksnakeduel-4.10.3-x86_64-1.txz: Upgraded.
-kde/ksnapshot-4.10.3-x86_64-1.txz: Upgraded.
-kde/kspaceduel-4.10.3-x86_64-1.txz: Upgraded.
-kde/ksquares-4.10.3-x86_64-1.txz: Upgraded.
-kde/kstars-4.10.3-x86_64-1.txz: Upgraded.
-kde/ksudoku-4.10.3-x86_64-1.txz: Upgraded.
-kde/ktimer-4.10.3-x86_64-1.txz: Upgraded.
-kde/ktouch-4.10.3-x86_64-1.txz: Upgraded.
-kde/ktuberling-4.10.3-x86_64-1.txz: Upgraded.
-kde/kturtle-4.10.3-x86_64-1.txz: Upgraded.
-kde/kubrick-4.10.3-x86_64-1.txz: Upgraded.
-kde/kwallet-4.10.3-x86_64-1.txz: Upgraded.
-kde/kwordquiz-4.10.3-x86_64-1.txz: Upgraded.
-kde/libkcddb-4.10.3-x86_64-1.txz: Upgraded.
-kde/libkcompactdisc-4.10.3-x86_64-1.txz: Upgraded.
-kde/libkdcraw-4.10.3-x86_64-1.txz: Upgraded.
-kde/libkdeedu-4.10.3-x86_64-1.txz: Upgraded.
-kde/libkdegames-4.10.3-x86_64-1.txz: Upgraded.
-kde/libkexiv2-4.10.3-x86_64-1.txz: Upgraded.
-kde/libkipi-4.10.3-x86_64-1.txz: Upgraded.
-kde/libkmahjongg-4.10.3-x86_64-1.txz: Upgraded.
-kde/libksane-4.10.3-x86_64-1.txz: Upgraded.
-kde/lskat-4.10.3-x86_64-1.txz: Upgraded.
-kde/marble-4.10.3-x86_64-1.txz: Upgraded.
-kde/mplayerthumbs-4.10.3-x86_64-1.txz: Upgraded.
-kde/nepomuk-core-4.10.3-x86_64-1.txz: Upgraded.
-kde/nepomuk-widgets-4.10.3-x86_64-1.txz: Upgraded.
-kde/okular-4.10.3-x86_64-1.txz: Upgraded.
-kde/oxygen-gtk2-1.3.3-x86_64-1.txz: Upgraded.
-kde/oxygen-gtk3-1.1.3-x86_64-1.txz: Upgraded.
-kde/oxygen-icons-4.10.3-x86_64-1.txz: Upgraded.
-kde/pairs-4.10.3-x86_64-1.txz: Upgraded.
-kde/palapeli-4.10.3-x86_64-1.txz: Upgraded.
-kde/parley-4.10.3-x86_64-1.txz: Upgraded.
-kde/perlkde-4.10.3-x86_64-1.txz: Upgraded.
-kde/perlqt-4.10.3-x86_64-1.txz: Upgraded.
-kde/picmi-4.10.3-x86_64-1.txz: Upgraded.
-kde/print-manager-4.10.3-x86_64-1.txz: Upgraded.
-kde/pykde4-4.10.3-x86_64-1.txz: Upgraded.
-kde/qtruby-4.10.3-x86_64-1.txz: Upgraded.
-kde/rocs-4.10.3-x86_64-1.txz: Upgraded.
-kde/smokegen-4.10.3-x86_64-1.txz: Upgraded.
-kde/smokekde-4.10.3-x86_64-1.txz: Upgraded.
-kde/smokeqt-4.10.3-x86_64-1.txz: Upgraded.
-kde/step-4.10.3-x86_64-1.txz: Upgraded.
-kde/superkaramba-4.10.3-x86_64-1.txz: Upgraded.
-kde/svgpart-4.10.3-x86_64-1.txz: Upgraded.
-kde/sweeper-4.10.3-x86_64-1.txz: Upgraded.
-kdei/kde-l10n-ar-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-bg-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-bs-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-ca-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-ca@valencia-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-cs-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-da-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-de-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-el-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-en_GB-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-es-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-et-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-eu-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-fa-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-fi-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-fr-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-ga-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-gl-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-he-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-hi-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-hr-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-hu-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-ia-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-is-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-it-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-ja-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-kk-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-km-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-ko-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-lt-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-lv-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-mr-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-nb-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-nds-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-nl-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-nn-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-pa-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-pl-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-pt-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-pt_BR-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-ro-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-ru-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-si-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-sk-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-sl-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-sr-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-sv-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-tg-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-th-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-tr-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-ug-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-uk-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-vi-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-wa-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-zh_CN-4.10.3-noarch-1.txz: Upgraded
-kdei/kde-l10n-zh_TW-4.10.3-noarch-1.txz: Upgraded
-l/alsa-lib-1.0.27-x86_64-2.txz: Rebuilt.
- Use __inline__ in the include files, not inline. Otherwise programs that use
- c90 won't compile (noticed with libkcompactdisc).
-l/clucene-2.3.3.4-x86_64-2.txz: Rebuilt.
- Include contrib-libs. Thanks to Thomas Choi.
-l/ncurses-5.9-x86_64-2.txz: Rebuilt.
- Applied all upstream patches for ncurses-5.9 and installed pkgconfig files.
- Thanks to Marin Glibic.
-+--------------------------+
-Mon May 6 07:41:56 UTC 2013
-a/glibc-solibs-2.17-x86_64-3.txz: Rebuilt.
-a/glibc-zoneinfo-2013c-noarch-3.txz: Upgraded.
-a/kernel-firmware-20130505git-noarch-1.txz: Upgraded.
-a/kernel-generic-3.8.11-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.8.11-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.8.11-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.8.11-x86-1.txz: Upgraded.
-k/kernel-source-3.8.11-noarch-1.txz: Upgraded.
-l/glibc-2.17-x86_64-3.txz: Rebuilt.
-l/glibc-i18n-2.17-x86_64-3.txz: Rebuilt.
-l/glibc-profile-2.17-x86_64-3.txz: Rebuilt.
-xap/gnuchess-6.0.3-x86_64-2.txz: Rebuilt.
- Upgraded xboard to version 4.7.1.
-isolinux/initrd.img: Rebuilt.
-kernels/*: Upgraded.
-usb-and-pxe-installers/usbboot.img: Rebuilt.
+Thu Oct 8 23:09:33 UTC 2015
+d/ccache-3.2.3-x86_64-2.txz: Rebuilt.
+ Recompiled with --sysconfdir=/etc so that ccache will look there for a
+ system-wide config (not in /usr/etc). Thanks to David Spencer.
+d/libtool-2.4.6-x86_64-2.txz: Rebuilt.
+xap/mozilla-thunderbird-38.3.0-x86_64-2.txz: Rebuilt.
+ Recompiled with --enable-calendar.
+xap/xine-lib-1.2.6-x86_64-3.txz: Rebuilt.
+ Removed broken .la files. Thanks to David Spencer.
++--------------------------+
+Mon Oct 5 17:24:30 UTC 2015
+a/glibc-zoneinfo-2015g-noarch-1.txz: Upgraded.
+ Upgraded to tzcode2015g and tzdata2015g.
+ap/cdrtools-3.01-x86_64-2.txz: Rebuilt.
+ Removed useless man pages in /usr/man/man3. Thanks to Adrien Nader.
++--------------------------+
+Thu Oct 1 21:21:36 UTC 2015
+a/pkgtools-14.2-noarch-1.txz: Upgraded.
+ Patched makepkg and removepkg to support spaces in symlinks. Spaces in file
+ and directory names also work, so support should be complete.
+ Thanks to Erik Jan Tromp.
+ Patched makepkg to ensure that the root of a package is chmod 755.
+ Patched installpkg to speed up several parts of the script, especially when
+ symlinks are created by an install script. If bash is available, install
+ scripts will be translated to avoid spawning two subshells per link.
+ Also, reduced UUOC! :-)
+ Patched removepkg to speed up several parts of the script.
+ Thanks to Stuart Winter and Jim Hawkins.
+ Patched upgradepkg to speed up several parts of the script by using native
+ bash rather than calling out to sed. (Similar changes might be applied to
+ installpkg/removepkg in the future, but upgradepkg looping against the full
+ set of packages is where the most improvement is seen)
+ Thanks to Michal "mina86" Nazarewicz.
+l/mozilla-nss-3.20-x86_64-1.txz: Upgraded.
+ Upgraded to nss-3.20 and nspr-4.10.9.
+l/seamonkey-solibs-2.38-x86_64-1.txz: Upgraded.
+n/php-5.6.13-x86_64-1.txz: Upgraded.
+ This update fixes some bugs and security issues.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6834
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6835
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6836
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6837
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6838
+ (* Security fix *)
+x/libXi-1.7.5-x86_64-1.txz: Upgraded.
+x/libxcb-1.11.1-x86_64-1.txz: Upgraded.
+x/mesa-11.0.2-x86_64-1.txz: Upgraded.
+x/xf86-video-chips-1.2.6-x86_64-1.txz: Upgraded.
+x/xf86-video-s3virge-1.10.7-x86_64-1.txz: Upgraded.
+x/xf86-video-sis-0.10.8-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-41.0.1-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/mozilla-thunderbird-38.3.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+xap/seamonkey-2.38-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ (* Security fix *)
+--------------------------+
-Fri May 3 03:23:05 UTC 2013
-ap/alsa-utils-1.0.27-x86_64-1.txz: Upgraded.
- Added rc.alsa-oss script, disabled by default so that applications that try
- to use OSS compatibility when they could be using ALSA won't steal exclusive
- access to the audio device. Thanks to B. Watson.
-l/alsa-lib-1.0.27-x86_64-1.txz: Upgraded.
-x/mesa-9.1.2-x86_64-1.txz: Upgraded.
-xap/gnuplot-4.6.3-x86_64-1.txz: Upgraded.
-xap/imagemagick-6.8.5_4-x86_64-1.txz: Upgraded.
- Patched to fix an issue detecting the glib2 version at compile time.
- This should get SVG support working again. Thanks to GazL.
-xap/xmms-1.2.11-x86_64-5.txz: Rebuilt.
- Patched to use ALSA by default. Thanks to B. Watson.
-+--------------------------+
-Mon Apr 29 05:59:01 UTC 2013
-a/kernel-firmware-20130428git-noarch-1.txz: Upgraded.
-d/gcc-4.8.0-x86_64-3.txz: Rebuilt.
- Patched to fix a bug that was breaking WINE with -O2 on x86_64, and probably
- affected other programs as well. Thanks to Kirill Smirnov.
-d/gcc-g++-4.8.0-x86_64-3.txz: Rebuilt.
-d/gcc-gfortran-4.8.0-x86_64-3.txz: Rebuilt.
-d/gcc-gnat-4.8.0-x86_64-3.txz: Rebuilt.
-d/gcc-go-4.8.0-x86_64-3.txz: Rebuilt.
-d/gcc-java-4.8.0-x86_64-3.txz: Rebuilt.
-d/gcc-objc-4.8.0-x86_64-3.txz: Rebuilt.
-kde/kdevelop-4.5.0-x86_64-1.txz: Upgraded.
-kde/kdevplatform-1.5.0-x86_64-1.txz: Upgraded.
-kde/kwebkitpart-1.3.2-x86_64-1.txz: Upgraded.
-l/expat-2.1.0-x86_64-1.txz: Upgraded.
-n/curl-7.30.0-x86_64-1.txz: Upgraded.
-xap/imagemagick-6.8.5_3-x86_64-1.txz: Upgraded.
-+--------------------------+
-Tue Apr 23 23:35:24 UTC 2013
-e/emacs-24.3-x86_64-3.txz: Rebuilt.
- Recompiled using --with-x-toolkit=gtk2.
-l/qt-4.8.4-x86_64-5.txz: Rebuilt.
- Patched to fix a plasma crash in KDE.
-xap/imagemagick-6.8.4_10-x86_64-1.txz: Upgraded.
-+--------------------------+
-Fri Apr 19 21:24:48 UTC 2013
-Hey folks, a few more updates are ready. I'd like to thank everyone who
-weighed in on the thread on LQ concerning reverting a few things to more
-stable versions. Your opinions were very helpful. Here's what was
-concluded after careful consideration:
-1) kernel: Stick with 3.8 for now. It remains a concern that the nVidia
-6150SE and nouveau could be broken with kernels above 3.6.1, however.
-Does anyone know if the blob fixes the issues? If not, there may still be
-a compelling reason to switch to the 3.4 kernel for the release. The
-release of the 3.9 kernel might be another reason as well, since moving to
-a newer branch could bring more problems and would basically require testing
-to start again at square one (and then the 3.8 branch would be dead). But
-since we're sticking with 3.8 for now, might as well bump it to 3.8.8.
-2) gcc: I really have not run into any compiler bugs with this. There was
-a single report of issues with the radeon R300 when the kernel was compiled
-with 4.8.0, and it wasn't reported on any bug trackers or anywhere else.
-None of the other reports of issues could be reproduced here, or were merely
-a case of getting rid of -Werror. I see no reason to downgrade this.
-3) xorg-server: Here, it does appear that going with the better supported
-branch (1.13.x) is a good idea to help support external drivers. Many
-people reported when the batch containing 1.14.0 was shipped that things were
-working better, but I attribute this to the driver updates that went out at
-the same time. I've moved the 1.14.x (upgraded to 1.14.1) server and the
-drivers that were build against it into testing, so anyone that wants to use
-that branch is free to continue to do so. But I think that the average user
-is more likely to run into problems with the 1.14.x branch and the lack of
-driver support from AMD than they are to require one of the improvements such
-as in the area of touch input support.
-Thanks again for the advice!
-a/btrfs-progs-20130418-x86_64-1.txz: Upgraded.
- Make fsck.btrfs a link to /bin/true as recommended on the btrfs wiki.
-a/glibc-solibs-2.17-x86_64-2.txz: Rebuilt.
-a/glibc-zoneinfo-2013b-noarch-2.txz: Rebuilt.
-a/kernel-firmware-20130419git-noarch-1.txz: Upgraded.
-a/kernel-generic-3.8.8-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.8.8-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.8.8-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.8.8-x86-1.txz: Upgraded.
-k/kernel-source-3.8.8-noarch-1.txz: Upgraded.
-l/glibc-2.17-x86_64-2.txz: Rebuilt.
- Patched two crash bugs (CVE-2013-0242, CVE-2013-1914). These do not allow
- code execution, and upstream agrees that they are low priority/severity.
- They are patched here since glibc was due for a kernel related rebuild
- anyway, but given the low priority/severity and possibility of introducing
- problems in production versions of glibc, they will backported only if
- further review indicates a necessity.
-l/glibc-i18n-2.17-x86_64-2.txz: Rebuilt.
-l/glibc-profile-2.17-x86_64-2.txz: Rebuilt.
-n/autofs-5.0.7-x86_64-2.txz: Rebuilt.
- Added /etc/auto.master.d directory. Thanks to GazL.
-n/proftpd-1.3.4c-x86_64-1.txz: Upgraded.
- Added mod_radius to the build as requested by chemfire. I wasn't sure about
- this at first since it's a non-default and seldom used module, but since it
- doesn't do anything unless it has been configured it should be safe to
- include.
-x/xf86-input-acecad-1.5.0-x86_64-4.txz: Rebuilt.
-x/xf86-input-aiptek-1.4.1-x86_64-4.txz: Rebuilt.
-x/xf86-input-evdev-2.8.0-x86_64-2.txz: Rebuilt.
-x/xf86-input-joystick-1.6.1-x86_64-4.txz: Rebuilt.
-x/xf86-input-keyboard-1.7.0-x86_64-2.txz: Rebuilt.
-x/xf86-input-mouse-1.9.0-x86_64-2.txz: Rebuilt.
-x/xf86-input-penmount-1.5.0-x86_64-4.txz: Rebuilt.
-x/xf86-input-synaptics-1.7.0-x86_64-2.txz: Rebuilt.
-x/xf86-input-vmmouse-13.0.0-x86_64-3.txz: Rebuilt.
-x/xf86-input-void-1.4.0-x86_64-4.txz: Rebuilt.
-x/xf86-input-wacom-0.19.0-x86_64-3.txz: Rebuilt.
-x/xf86-video-apm-1.2.5-x86_64-3.txz: Rebuilt.
-x/xf86-video-ark-0.7.5-x86_64-3.txz: Rebuilt.
-x/xf86-video-ast-0.97.0-x86_64-3.txz: Rebuilt.
-x/xf86-video-ati-7.1.0-x86_64-3.txz: Rebuilt.
-x/xf86-video-chips-1.2.5-x86_64-3.txz: Rebuilt.
-x/xf86-video-cirrus-1.5.2-x86_64-3.txz: Rebuilt.
-x/xf86-video-dummy-0.3.6-x86_64-3.txz: Rebuilt.
-x/xf86-video-glint-1.2.8-x86_64-3.txz: Rebuilt.
-x/xf86-video-i128-1.3.6-x86_64-3.txz: Rebuilt.
-x/xf86-video-i740-1.3.4-x86_64-3.txz: Rebuilt.
-x/xf86-video-intel-2.21.6-x86_64-2.txz: Rebuilt.
-x/xf86-video-mach64-6.9.4-x86_64-3.txz: Rebuilt.
-x/xf86-video-mga-1.6.2-x86_64-3.txz: Rebuilt.
-x/xf86-video-modesetting-0.7.0-x86_64-2.txz: Rebuilt.
-x/xf86-video-neomagic-1.2.7-x86_64-3.txz: Rebuilt.
-x/xf86-video-nouveau-1.0.7-x86_64-2.txz: Rebuilt.
-x/xf86-video-nv-2.1.20-x86_64-4.txz: Rebuilt.
-x/xf86-video-openchrome-0.3.2-x86_64-2.txz: Rebuilt.
-x/xf86-video-r128-6.9.1-x86_64-4.txz: Rebuilt.
-x/xf86-video-rendition-4.2.5-x86_64-3.txz: Rebuilt.
-x/xf86-video-s3-0.6.5-x86_64-3.txz: Rebuilt.
-x/xf86-video-s3virge-1.10.6-x86_64-4.txz: Rebuilt.
-x/xf86-video-savage-2.3.6-x86_64-4.txz: Rebuilt.
-x/xf86-video-siliconmotion-1.7.7-x86_64-4.txz: Rebuilt.
-x/xf86-video-sis-0.10.7-x86_64-3.txz: Rebuilt.
-x/xf86-video-sisusb-0.9.6-x86_64-3.txz: Rebuilt.
-x/xf86-video-tdfx-1.4.5-x86_64-3.txz: Rebuilt.
-x/xf86-video-tga-1.2.2-x86_64-3.txz: Rebuilt.
-x/xf86-video-trident-1.3.6-x86_64-3.txz: Rebuilt.
-x/xf86-video-tseng-1.2.5-x86_64-3.txz: Rebuilt.
-x/xf86-video-v4l-0.2.0-x86_64-8.txz: Rebuilt.
-x/xf86-video-vesa-2.3.2-x86_64-3.txz: Rebuilt.
-x/xf86-video-vmware-13.0.1-x86_64-2.txz: Rebuilt.
-x/xf86-video-voodoo-1.2.5-x86_64-4.txz: Rebuilt.
-x/xf86-video-xgi-git_be3abf8570a-x86_64-3.txz: Rebuilt.
-x/xf86-video-xgixp-1.8.1-x86_64-3.txz: Rebuilt.
-x/xfs-1.1.3-x86_64-1.txz: Upgraded.
-x/xorg-server-1.13.4-x86_64-1.txz: Upgraded.
- This update fixes an input flush bug with evdev. Under exceptional
- conditions (keyboard input during device hotplugging), this could leak
- a small amount of information intended for the X server.
- This issue was evaluated to be of low impact.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1940
- http://lists.x.org/archives/xorg-devel/2013-April/036014.html
- (* Security fix *)
-x/xorg-server-xephyr-1.13.4-x86_64-1.txz: Upgraded.
-x/xorg-server-xnest-1.13.4-x86_64-1.txz: Upgraded.
-x/xorg-server-xvfb-1.13.4-x86_64-1.txz: Upgraded.
-testing/packages/xorg-server-1.14.x/*: Added xorg-server 1.14.1 and drivers.
+Wed Sep 23 01:10:36 UTC 2015
+a/smartmontools-6.4-x86_64-1.txz: Upgraded.
+ap/cdrtools-3.01-x86_64-1.txz: Upgraded.
+ap/ddrescue-1.20-x86_64-1.txz: Upgraded.
+d/ccache-3.2.3-x86_64-1.txz: Upgraded.
+l/gc-7.4.2-x86_64-3.txz: Rebuilt.
+ Build without --disable-static, but don't package the extra static libraries.
+ This ensures that all the symbols are exported in the shared libraries.
+l/libjpeg-turbo-1.4.2-x86_64-1.txz: Upgraded.
+l/libtasn1-4.7-x86_64-1.txz: Upgraded.
+l/notify-python-0.1.1-x86_64-5.txz: Rebuilt.
+ Patched to fix hplip-tools. Thanks to gmgf.
+n/stunnel-5.23-x86_64-2.txz: Rebuilt.
+ Server certificate config file name changed from stunnel.cnf to openssl.cnf.
+ Thanks to Iouri Kharon.
+xap/mozilla-firefox-41.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
++--------------------------+
+Tue Sep 15 22:36:17 UTC 2015
+ap/hplip-3.15.9-x86_64-1.txz: Upgraded.
+ap/sqlite-3.8.11.1-x86_64-1.txz: Upgraded.
+d/llvm-3.7.0-x86_64-1.txz: Upgraded.
+n/ca-certificates-20150426-noarch-2.txz: Rebuilt.
+ Patched update-ca-certificates to remove incompatible command operators
+ used to call 'run-parts'. Thanks to Stuart Winter.
+n/stunnel-5.23-x86_64-1.txz: Upgraded.
+x/mesa-11.0.0-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-git_20150915_23986f0-x86_64-1.txz: Upgraded.
+ Set default acceleration method to DRI2/UXA.
+x/xf86-video-vmware-13.1.0-x86_64-3.txz: Rebuilt.
++--------------------------+
+Thu Sep 10 14:12:07 UTC 2015
+d/gdb-7.10-x86_64-1.txz: Upgraded.
+l/gobject-introspection-1.44.0-x86_64-1.txz: Upgraded.
+l/netpbm-10.66.02-x86_64-4.txz: Rebuilt.
+ Removed junk /usr/pkgconfig_template and /usr/bin/manweb files.
+ Thanks to j_v on LQ.
+l/parted-3.2-x86_64-2.txz: Rebuilt.
+n/sendmail-8.15.2-x86_64-1.txz: Upgraded.
+n/sendmail-cf-8.15.2-noarch-1.txz: Upgraded.
+x/mesa-10.6.6-x86_64-1.txz: Upgraded.
++--------------------------+
+Thu Sep 3 22:02:39 UTC 2015
+l/seamonkey-solibs-2.35-x86_64-1.txz: Upgraded.
+n/mutt-1.5.24-x86_64-1.txz: Upgraded.
+x/mesa-10.6.5-x86_64-2.txz: Rebuilt.
+ Recompiled with --enable-nine.
+xap/seamonkey-2.35-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ (* Security fix *)
++--------------------------+
+Wed Sep 2 19:36:31 UTC 2015
+n/bind-9.10.2_P4-x86_64-1.txz: Upgraded.
+ This update fixes two denial-of-service vulnerabilities:
+ + CVE-2015-5722 is a denial-of-service vector which can be
+ exploited remotely against a BIND server that is performing
+ validation on DNSSEC-signed records. Validating recursive
+ resolvers are at the greatest risk from this defect, but it has not
+ been ruled out that it could be exploited against an
+ authoritative-only nameserver under limited conditions. Servers
+ that are not performing validation are not vulnerable. However,
+ ISC does not recommend disabling validation as a workaround to
+ this issue as it exposes the server to other types of attacks.
+ Upgrading to the patched versions is the recommended solution.
+ All versions of BIND since 9.0.0 are vulnerable to CVE-2015-5722.
+ + CVE-2015-5986 is a denial-of-service vector which can be used
+ against a BIND server that is performing recursion. Validation
+ is not required. Recursive resolvers are at the greatest risk
+ from this defect, but it has not been ruled out that it could
+ be exploited against an authoritative-only nameserver under
+ limited conditions.
+ Only versions of BIND since 9.9.7 and 9.10.2 are vulnerable to
+ CVE-2015-5986.
+ For more information, see:
+ https://kb.isc.org/article/AA-01287/0
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5722
+ https://kb.isc.org/article/AA-01291/0
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5986
+ (* Security fix *)
++--------------------------+
+Tue Sep 1 23:29:22 UTC 2015
+a/aaa_elflibs-14.2-x86_64-2.txz: Rebuilt.
+a/cryptsetup-1.6.7-x86_64-1.txz: Upgraded.
+a/lvm2-2.02.129-x86_64-1.txz: Upgraded.
+ap/lxc-1.1.3-x86_64-1.txz: Upgraded.
+d/git-2.5.1-x86_64-1.txz: Upgraded.
+l/dconf-editor-3.16.1-x86_64-1.txz: Added.
+l/gdk-pixbuf2-2.31.7-x86_64-1.txz: Upgraded.
+ Gustavo Grieco discovered a heap overflow in the processing of BMP images
+ which may result in the execution of arbitrary code if a malformed image
+ is opened.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4491
+ (* Security fix *)
+n/ModemManager-1.4.10-x86_64-1.txz: Upgraded.
+n/NetworkManager-1.0.6-x86_64-1.txz: Upgraded.
+n/openssh-7.1p1-x86_64-1.txz: Upgraded.
+x/libvdpau-1.1.1-x86_64-1.txz: Upgraded.
+ libvdpau versions 1.1 and earlier, when used in setuid or setgid
+ applications, contain vulnerabilities related to environment variable
+ handling that could allow an attacker to execute arbitrary code or
+ overwrite arbitrary files. This release uses the secure_getenv()
+ function to fix these problems.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5198
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5199
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5200
+ (* Security fix *)
+x/mesa-10.6.5-x86_64-1.txz: Upgraded.
+xap/network-manager-applet-1.0.6-x86_64-1.txz: Upgraded.
++--------------------------+
+Sun Aug 30 22:43:36 UTC 2015
+l/adwaita-icon-theme-3.16.2-noarch-2.txz: Rebuilt.
+ Patched to remove bogus /usr/locale/ directory tree. Thanks to ponce.
+l/gvfs-1.24.2-x86_64-2.txz: Rebuilt.
+ Rebuilt to fix missing CIFS filesystem support. Thanks to lems.
+x/xorg-server-1.17.2-x86_64-2.txz: Rebuilt.
+ Recompiled with stability patches from upstream. Thanks to ponce.
+x/xorg-server-xephyr-1.17.2-x86_64-2.txz: Rebuilt.
+x/xorg-server-xnest-1.17.2-x86_64-2.txz: Rebuilt.
+x/xorg-server-xvfb-1.17.2-x86_64-2.txz: Rebuilt.
++--------------------------+
+Sat Aug 29 05:27:29 UTC 2015
+a/procps-ng-3.3.10-x86_64-4.txz: Rebuilt.
+ Recompiled without --enable-timeout-stat to fix fuser hang.
+kde/oxygen-gtk3-1.4.1-x86_64-1.txz: Removed.
+x/libXaw3dXft-1.6.2d-x86_64-2.txz: Rebuilt.
+xap/mozilla-firefox-40.0.3-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
++--------------------------+
+Mon Aug 24 19:03:07 UTC 2015
+d/ruby-2.2.3-x86_64-2.txz: Rebuilt.
+x/intel-gpu-tools-1.9-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-git_20150824_3e07681-x86_64-1.txz: Upgraded.
+ Thanks to ponce for helpful hints on getting this working again.
+x/xf86-video-xgi-1.6.1-x86_64-1.txz: Upgraded.
++--------------------------+
+Fri Aug 21 21:17:48 UTC 2015
+a/aaa_elflibs-14.2-x86_64-1.txz: Upgraded.
+a/dosfstools-3.0.28-x86_64-1.txz: Upgraded.
+a/etc-14.2-x86_64-2.txz: Rebuilt.
+a/glibc-solibs-2.22-x86_64-1.txz: Upgraded.
+a/glibc-zoneinfo-2015f-noarch-1.txz: Upgraded.
+a/kernel-firmware-20150820git-noarch-1.txz: Upgraded.
+a/kernel-generic-4.1.6-x86_64-1.txz: Upgraded.
+a/kernel-huge-4.1.6-x86_64-1.txz: Upgraded.
+a/kernel-modules-4.1.6-x86_64-1.txz: Upgraded.
+a/procps-ng-3.3.10-x86_64-3.txz: Rebuilt.
+ Fix "fuser -s $FILE" with patch from upstream git.
+ Thanks to Dan Church.
+ap/cups-2.0.4-x86_64-2.txz: Rebuilt.
+ap/cups-filters-1.0.73-x86_64-1.txz: Upgraded.
+ap/hplip-3.15.7-x86_64-2.txz: Rebuilt.
+ Patched a bug. Thanks to gmgf.
+ap/linuxdoc-tools-0.9.69-x86_64-4.txz: Rebuilt.
+ Upgraded to asciidoc-8.6.9 and gtk-doc-1.24.
+ Thanks to Stuart Winter.
+d/gcc-4.9.3-x86_64-1.txz: Upgraded.
+d/gcc-g++-4.9.3-x86_64-1.txz: Upgraded.
+d/gcc-gfortran-4.9.3-x86_64-1.txz: Upgraded.
+d/gcc-gnat-4.9.3-x86_64-1.txz: Upgraded.
+d/gcc-go-4.9.3-x86_64-1.txz: Upgraded.
+d/gcc-java-4.9.3-x86_64-1.txz: Upgraded.
+d/gcc-objc-4.9.3-x86_64-1.txz: Upgraded.
+d/kernel-headers-4.1.6-x86-1.txz: Upgraded.
+d/pkg-config-0.28-x86_64-2.txz: Rebuilt.
+d/ruby-2.2.3-x86_64-1.txz: Upgraded.
+ Thanks to Vincent Batts.
+e/emacs-24.5-x86_64-2.txz: Rebuilt.
+k/kernel-source-4.1.6-noarch-1.txz: Upgraded.
+kde/korundum-4.14.3-x86_64-2.txz: Rebuilt.
+kde/qtruby-4.14.3-x86_64-3.txz: Rebuilt.
+l/elfutils-0.163-x86_64-1.txz: Added.
+l/glib-networking-2.44.0-x86_64-2.txz: Rebuilt.
+l/glibc-2.22-x86_64-1.txz: Upgraded.
+l/glibc-i18n-2.22-x86_64-1.txz: Upgraded.
+l/glibc-profile-2.22-x86_64-1.txz: Upgraded.
+l/gtk+2-2.24.28-x86_64-2.txz: Rebuilt.
+l/gtk+3-3.16.6-x86_64-1.txz: Upgraded.
+l/gvfs-1.24.2-x86_64-1.txz: Upgraded.
+l/libarchive-3.1.2-x86_64-2.txz: Rebuilt.
+l/libelf-0.8.13-x86_64-5.txz: Removed.
+l/libmng-2.0.3-x86_64-1.txz: Upgraded.
+l/librsvg-2.40.10-x86_64-1.txz: Upgraded.
+l/libvncserver-0.9.10-x86_64-2.txz: Rebuilt.
+l/loudmouth-1.5.0_20121201-x86_64-2.txz: Rebuilt.
+l/pango-1.36.8-x86_64-2.txz: Rebuilt.
+l/urwid-1.3.0-x86_64-1.txz: Upgraded.
+n/gnutls-3.4.4.1-x86_64-1.txz: Upgraded.
+ This update fixes some bugs and security issues.
+ For more information, see:
+ http://www.gnutls.org/security.html#GNUTLS-SA-2015-2
+ http://www.gnutls.org/security.html#GNUTLS-SA-2015-3
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6251
+ (* Security fix *)
+n/iputils-s20140519-x86_64-1.txz: Upgraded.
+n/nettle-3.1.1-x86_64-1.txz: Upgraded.
+n/obexftp-0.23-x86_64-10.txz: Rebuilt.
+n/samba-4.2.3-x86_64-1.txz: Upgraded.
+ Modified wscript files to install talloc, tevent, and tdb directly.
+ Thanks to Christoph Willing.
+x/appres-1.0.4-x86_64-2.txz: Rebuilt.
+x/bdftopcf-1.0.5-x86_64-2.txz: Rebuilt.
+x/beforelight-1.0.5-x86_64-2.txz: Rebuilt.
+x/bitmap-1.0.8-x86_64-2.txz: Rebuilt.
+x/compiz-0.8.8-x86_64-3.txz: Rebuilt.
+x/dri2proto-2.8-x86_64-2.txz: Rebuilt.
+x/dri3proto-1.0-x86_64-2.txz: Rebuilt.
+x/editres-1.0.6-x86_64-2.txz: Rebuilt.
+x/fixesproto-5.0-x86_64-2.txz: Rebuilt.
+x/font-util-1.3.1-x86_64-2.txz: Rebuilt.
+x/fonttosfnt-1.0.4-x86_64-2.txz: Rebuilt.
+x/fslsfonts-1.0.5-x86_64-2.txz: Rebuilt.
+x/fstobdf-1.0.6-x86_64-2.txz: Rebuilt.
+x/glamor-egl-0.6.0-x86_64-1.txz: Removed.
+x/iceauth-1.0.7-x86_64-2.txz: Rebuilt.
+x/ico-1.0.4-x86_64-2.txz: Rebuilt.
+x/imake-1.0.7-x86_64-2.txz: Rebuilt.
+x/intel-gpu-tools-1.3-x86_64-2.txz: Rebuilt.
+x/kbproto-1.0.7-noarch-1.txz: Upgraded.
+x/libFS-1.0.7-x86_64-1.txz: Upgraded.
+x/libICE-1.0.9-x86_64-2.txz: Rebuilt.
+x/libSM-1.2.2-x86_64-2.txz: Rebuilt.
+x/libX11-1.6.3-x86_64-2.txz: Rebuilt.
+x/libXScrnSaver-1.2.2-x86_64-2.txz: Rebuilt.
+x/libXau-1.0.8-x86_64-2.txz: Rebuilt.
+x/libXaw-1.0.13-x86_64-1.txz: Upgraded.
+x/libXaw3d-1.6.2-x86_64-3.txz: Rebuilt.
+x/libXcm-0.5.2-x86_64-2.txz: Rebuilt.
+x/libXcomposite-0.4.4-x86_64-2.txz: Rebuilt.
+x/libXcursor-1.1.14-x86_64-2.txz: Rebuilt.
+x/libXdamage-1.1.4-x86_64-2.txz: Rebuilt.
+x/libXdmcp-1.1.2-x86_64-2.txz: Rebuilt.
+x/libXevie-1.0.3-x86_64-2.txz: Rebuilt.
+x/libXext-1.3.3-x86_64-2.txz: Rebuilt.
+x/libXfixes-5.0.1-x86_64-2.txz: Rebuilt.
+x/libXfont-1.5.1-x86_64-2.txz: Rebuilt.
+x/libXfontcache-1.0.5-x86_64-2.txz: Rebuilt.
+x/libXft-2.3.2-x86_64-3.txz: Rebuilt.
+x/libXi-1.7.4-x86_64-2.txz: Rebuilt.
+x/libXinerama-1.1.3-x86_64-2.txz: Rebuilt.
+x/libXmu-1.1.2-x86_64-2.txz: Rebuilt.
+x/libXp-1.0.3-x86_64-2.txz: Rebuilt.
+x/libXpm-3.5.11-x86_64-2.txz: Rebuilt.
+x/libXpresent-1.0.0-x86_64-1.txz: Added.
+x/libXrandr-1.5.0-x86_64-1.txz: Upgraded.
+x/libXrender-0.9.9-x86_64-1.txz: Upgraded.
+x/libXres-1.0.7-x86_64-2.txz: Rebuilt.
+x/libXt-1.1.5-x86_64-1.txz: Upgraded.
+x/libXtst-1.2.2-x86_64-2.txz: Rebuilt.
+x/libXv-1.0.10-x86_64-2.txz: Rebuilt.
+x/libXvMC-1.0.9-x86_64-2.txz: Rebuilt.
+x/libXxf86dga-1.1.4-x86_64-2.txz: Rebuilt.
+x/libXxf86misc-1.0.3-x86_64-2.txz: Rebuilt.
+x/libXxf86vm-1.1.4-x86_64-2.txz: Rebuilt.
+x/libdmx-1.1.3-x86_64-2.txz: Rebuilt.
+x/libdrm-2.4.64-x86_64-1.txz: Upgraded.
+x/libepoxy-1.3.1-x86_64-1.txz: Added.
+x/libfontenc-1.1.3-x86_64-1.txz: Upgraded.
+x/libpciaccess-0.13.4-x86_64-1.txz: Upgraded.
+x/libxcb-1.11-x86_64-2.txz: Rebuilt.
+x/libxkbfile-1.0.9-x86_64-1.txz: Upgraded.
+x/libxshmfence-1.2-x86_64-2.txz: Rebuilt.
+x/listres-1.0.3-x86_64-2.txz: Rebuilt.
+x/lndir-1.0.3-x86_64-2.txz: Rebuilt.
+x/luit-1.1.1-x86_64-2.txz: Rebuilt.
+x/makedepend-1.0.5-x86_64-2.txz: Rebuilt.
+x/mesa-10.6.4-x86_64-1.txz: Upgraded.
+x/mkcomposecache-1.2.1-x86_64-2.txz: Rebuilt.
+x/mkfontscale-1.1.2-x86_64-2.txz: Rebuilt.
+x/oclock-1.0.3-x86_64-2.txz: Rebuilt.
+x/pixman-0.33.2-x86_64-1.txz: Upgraded.
+x/presentproto-1.0-x86_64-2.txz: Rebuilt.
+x/randrproto-1.5.0-noarch-1.txz: Upgraded.
+x/rendercheck-1.5-x86_64-1.txz: Upgraded.
+x/rgb-1.0.6-x86_64-2.txz: Rebuilt.
+x/sessreg-1.1.0-x86_64-2.txz: Rebuilt.
+x/setxkbmap-1.3.1-x86_64-1.txz: Upgraded.
+x/showfont-1.0.5-x86_64-2.txz: Rebuilt.
+x/smproxy-1.0.6-x86_64-1.txz: Upgraded.
+x/transset-1.0.1-x86_64-2.txz: Rebuilt.
+x/twm-1.0.9-x86_64-1.txz: Upgraded.
+x/viewres-1.0.4-x86_64-2.txz: Rebuilt.
+x/x11perf-1.6.0-x86_64-1.txz: Upgraded.
+x/xauth-1.0.9-x86_64-2.txz: Rebuilt.
+x/xbacklight-1.2.1-x86_64-2.txz: Rebuilt.
+x/xbiff-1.0.3-x86_64-2.txz: Rebuilt.
+x/xbitmaps-1.1.1-x86_64-2.txz: Rebuilt.
+x/xcalc-1.0.6-x86_64-2.txz: Rebuilt.
+x/xcb-proto-1.11-x86_64-2.txz: Rebuilt.
+x/xcb-util-0.4.0-x86_64-2.txz: Rebuilt.
+x/xcb-util-cursor-0.1.2-x86_64-2.txz: Rebuilt.
+x/xcb-util-errors-1.0-x86_64-1.txz: Added.
+x/xcb-util-image-0.4.0-x86_64-2.txz: Rebuilt.
+x/xcb-util-keysyms-0.4.0-x86_64-2.txz: Rebuilt.
+x/xcb-util-renderutil-0.3.9-x86_64-2.txz: Rebuilt.
+x/xcb-util-wm-0.4.1-x86_64-2.txz: Rebuilt.
+x/xclipboard-1.1.3-x86_64-2.txz: Rebuilt.
+x/xclock-1.0.7-x86_64-2.txz: Rebuilt.
+x/xcm-0.5.2-x86_64-2.txz: Rebuilt.
+x/xcmsdb-1.0.5-x86_64-1.txz: Upgraded.
+x/xcompmgr-1.1.7-x86_64-1.txz: Upgraded.
+x/xconsole-1.0.6-x86_64-2.txz: Rebuilt.
+x/xcursorgen-1.0.6-x86_64-3.txz: Rebuilt.
+x/xdbedizzy-1.1.0-x86_64-2.txz: Rebuilt.
+x/xditview-1.0.4-x86_64-1.txz: Upgraded.
+x/xdm-1.1.11-x86_64-6.txz: Rebuilt.
+x/xdpyinfo-1.3.2-x86_64-1.txz: Upgraded.
+x/xdriinfo-1.0.5-x86_64-1.txz: Upgraded.
+x/xedit-1.2.2-x86_64-2.txz: Rebuilt.
+x/xev-1.2.2-x86_64-1.txz: Upgraded.
+x/xextproto-7.3.0-x86_64-2.txz: Rebuilt.
+x/xeyes-1.1.1-x86_64-2.txz: Rebuilt.
+x/xf86-input-acecad-1.5.0-x86_64-8.txz: Rebuilt.
+x/xf86-input-aiptek-1.4.1-x86_64-8.txz: Rebuilt.
+x/xf86-input-evdev-2.9.2-x86_64-2.txz: Rebuilt.
+x/xf86-input-joystick-1.6.1-x86_64-8.txz: Rebuilt.
+x/xf86-input-keyboard-1.8.1-x86_64-1.txz: Upgraded.
+x/xf86-input-mouse-1.9.1-x86_64-3.txz: Rebuilt.
+x/xf86-input-penmount-1.5.0-x86_64-8.txz: Rebuilt.
+x/xf86-input-synaptics-1.8.2-x86_64-2.txz: Rebuilt.
+x/xf86-input-vmmouse-13.1.0-x86_64-1.txz: Upgraded.
+x/xf86-input-void-1.4.0-x86_64-8.txz: Rebuilt.
+x/xf86-input-wacom-0.19.0-x86_64-7.txz: Rebuilt.
+x/xf86-video-apm-1.2.5-x86_64-7.txz: Rebuilt.
+x/xf86-video-ark-0.7.5-x86_64-7.txz: Rebuilt.
+x/xf86-video-ast-1.1.5-x86_64-1.txz: Upgraded.
+x/xf86-video-ati-7.5.0-x86_64-2.txz: Rebuilt.
+x/xf86-video-chips-1.2.5-x86_64-7.txz: Rebuilt.
+x/xf86-video-cirrus-1.5.3-x86_64-1.txz: Upgraded.
+x/xf86-video-dummy-0.3.7-x86_64-4.txz: Rebuilt.
+x/xf86-video-glint-1.2.8-x86_64-7.txz: Rebuilt.
+x/xf86-video-i128-1.3.6-x86_64-7.txz: Rebuilt.
+x/xf86-video-i740-1.3.5-x86_64-2.txz: Rebuilt.
+x/xf86-video-intel-2.99.917-x86_64-2.txz: Rebuilt.
+x/xf86-video-mach64-6.9.5-x86_64-1.txz: Upgraded.
+x/xf86-video-mga-1.6.4-x86_64-2.txz: Rebuilt.
+x/xf86-video-modesetting-0.9.0-x86_64-3.txz: Rebuilt.
+x/xf86-video-neomagic-1.2.9-x86_64-1.txz: Upgraded.
+x/xf86-video-nouveau-1.0.11-x86_64-2.txz: Rebuilt.
+x/xf86-video-nv-2.1.20-x86_64-8.txz: Rebuilt.
+x/xf86-video-openchrome-0.3.3-x86_64-5.txz: Rebuilt.
+x/xf86-video-r128-6.10.0-x86_64-1.txz: Upgraded.
+x/xf86-video-rendition-4.2.5-x86_64-7.txz: Rebuilt.
+x/xf86-video-s3-0.6.5-x86_64-7.txz: Rebuilt.
+x/xf86-video-s3virge-1.10.6-x86_64-8.txz: Rebuilt.
+x/xf86-video-savage-2.3.8-x86_64-1.txz: Upgraded.
+x/xf86-video-siliconmotion-1.7.8-x86_64-1.txz: Upgraded.
+x/xf86-video-sis-0.10.7-x86_64-8.txz: Rebuilt.
+x/xf86-video-sisusb-0.9.6-x86_64-7.txz: Rebuilt.
+x/xf86-video-tdfx-1.4.6-x86_64-2.txz: Rebuilt.
+x/xf86-video-tga-1.2.2-x86_64-7.txz: Rebuilt.
+x/xf86-video-trident-1.3.7-x86_64-2.txz: Rebuilt.
+x/xf86-video-tseng-1.2.5-x86_64-7.txz: Rebuilt.
+x/xf86-video-v4l-0.2.0-x86_64-12.txz: Rebuilt.
+x/xf86-video-vesa-2.3.4-x86_64-1.txz: Upgraded.
+x/xf86-video-vmware-13.1.0-x86_64-2.txz: Rebuilt.
+x/xf86-video-voodoo-1.2.5-x86_64-8.txz: Rebuilt.
+x/xf86-video-xgi-git_5a3e0de677b7-x86_64-2.txz: Rebuilt.
+x/xf86-video-xgixp-1.8.1-x86_64-7.txz: Rebuilt.
+x/xf86dga-1.0.3-x86_64-2.txz: Rebuilt.
+x/xfd-1.1.2-x86_64-2.txz: Rebuilt.
+x/xfontsel-1.0.5-x86_64-2.txz: Rebuilt.
+x/xfs-1.1.4-x86_64-2.txz: Rebuilt.
+x/xfsinfo-1.0.5-x86_64-2.txz: Rebuilt.
+x/xgamma-1.0.6-x86_64-1.txz: Upgraded.
+x/xgc-1.0.5-x86_64-1.txz: Upgraded.
+x/xhost-1.0.7-x86_64-1.txz: Upgraded.
+x/xinit-1.3.4-x86_64-2.txz: Rebuilt.
+x/xinput-1.6.1-x86_64-2.txz: Rebuilt.
+x/xkbcomp-1.3.0-x86_64-2.txz: Rebuilt.
+x/xkbevd-1.1.4-x86_64-1.txz: Upgraded.
+x/xkbprint-1.0.4-x86_64-1.txz: Upgraded.
+x/xkbutils-1.0.4-x86_64-2.txz: Rebuilt.
+x/xkill-1.0.4-x86_64-2.txz: Rebuilt.
+x/xload-1.1.2-x86_64-2.txz: Rebuilt.
+x/xlogo-1.0.4-x86_64-2.txz: Rebuilt.
+x/xlsatoms-1.1.2-x86_64-1.txz: Upgraded.
+x/xlsclients-1.1.3-x86_64-2.txz: Rebuilt.
+x/xlsfonts-1.0.5-x86_64-1.txz: Upgraded.
+x/xmag-1.0.6-x86_64-1.txz: Upgraded.
+x/xman-1.1.4-x86_64-2.txz: Rebuilt.
+x/xmessage-1.0.4-x86_64-2.txz: Rebuilt.
+x/xmh-1.0.3-x86_64-1.txz: Upgraded.
+x/xmodmap-1.0.9-x86_64-1.txz: Upgraded.
+x/xmore-1.0.2-x86_64-2.txz: Rebuilt.
+x/xorg-docs-1.7.1-noarch-1.txz: Upgraded.
+x/xorg-server-1.17.2-x86_64-1.txz: Upgraded.
+x/xorg-server-xephyr-1.17.2-x86_64-1.txz: Upgraded.
+x/xorg-server-xnest-1.17.2-x86_64-1.txz: Upgraded.
+x/xorg-server-xvfb-1.17.2-x86_64-1.txz: Upgraded.
+x/xorg-sgml-doctools-1.11-x86_64-2.txz: Rebuilt.
+x/xpr-1.0.4-x86_64-2.txz: Rebuilt.
+x/xprop-1.2.2-x86_64-2.txz: Rebuilt.
+x/xproto-7.0.28-noarch-1.txz: Upgraded.
+x/xpyb-1.3.1-x86_64-3.txz: Rebuilt.
+x/xrandr-1.4.3-x86_64-2.txz: Rebuilt.
+x/xrdb-1.1.0-x86_64-2.txz: Rebuilt.
+x/xrefresh-1.0.5-x86_64-2.txz: Rebuilt.
+x/xscope-1.4.1-x86_64-2.txz: Rebuilt.
+x/xset-1.2.3-x86_64-2.txz: Rebuilt.
+x/xsetroot-1.1.1-x86_64-2.txz: Rebuilt.
+x/xsm-1.0.3-x86_64-2.txz: Rebuilt.
+x/xstdcmap-1.0.3-x86_64-2.txz: Rebuilt.
+x/xvidtune-1.0.3-x86_64-2.txz: Rebuilt.
+x/xvinfo-1.1.3-x86_64-1.txz: Upgraded.
+x/xwd-1.0.6-x86_64-2.txz: Rebuilt.
+x/xwininfo-1.1.3-x86_64-2.txz: Rebuilt.
+x/xwud-1.0.4-x86_64-2.txz: Rebuilt.
+xap/MPlayer-20150721-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+xap/ddd-3.3.12-x86_64-4.txz: Rebuilt.
+xap/pan-0.139-x86_64-3.txz: Rebuilt.
+xap/xine-lib-1.2.6-x86_64-2.txz: Rebuilt.
+extra/wicd/wicd-1.7.3-x86_64-1.txz: Upgraded.
+ Probably better to use NetworkManager, but this seems to work for now.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Wed Apr 17 02:09:43 UTC 2013
-l/seamonkey-solibs-2.17.1-x86_64-1.txz: Upgraded.
-xap/seamonkey-2.17.1-x86_64-1.txz: Upgraded.
- This is a bugfix release.
+Fri Aug 14 19:31:42 UTC 2015
+ap/hplip-3.15.7-x86_64-1.txz: Upgraded.
+kde/pykde4-4.14.3-x86_64-2.txz: Rebuilt.
+kde/qtruby-4.14.3-x86_64-2.txz: Rebuilt.
+kde/smokeqt-4.14.3-x86_64-2.txz: Rebuilt.
+l/PyQt-4.11.4-x86_64-1.txz: Upgraded.
+l/QScintilla-2.9-x86_64-1.txz: Upgraded.
+n/dhcpcd-6.8.2-x86_64-1.txz: Upgraded.
+ Tested and found to work here. We'll probably avoid the 6.9.x series
+ until the bugs get worked out (or we have a real need to upgrade).
+xap/mozilla-thunderbird-38.2.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+--------------------------+
-Thu Apr 11 03:52:06 UTC 2013
-ap/sox-14.4.1-x86_64-1.txz: Upgraded.
-kde/calligra-2.6.3-x86_64-1.txz: Upgraded.
-kdei/calligra-l10n-bs-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca\@valencia-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-da-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-de-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-el-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-en_GB-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-es-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-et-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fi-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fr-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-gl-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-hu-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-it-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-kk-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nb-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nds-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nl-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pl-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt_BR-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ru-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sk-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sl-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sv-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-tr-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-uk-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_CN-2.6.3-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_TW-2.6.3-noarch-1.txz: Upgraded.
-+--------------------------+
-Tue Apr 9 22:36:41 UTC 2013
-Some more X updates from upstream. Also, several video drivers that didn't
-fail to compile were found to still be using the obsolete and removed
-miInitializeBackingStore() function. One of them was the s3virge driver
-that was reported on LQ to not be working... perhaps it works now?
-Thanks to Andrey Panov for the bug report.
-x/libXi-1.7.1-x86_64-1.txz: Upgraded.
-x/xf86-input-evdev-2.8.0-x86_64-1.txz: Upgraded.
-x/xf86-input-keyboard-1.7.0-x86_64-1.txz: Upgraded.
-x/xf86-input-mouse-1.9.0-x86_64-1.txz: Upgraded.
-x/xf86-input-synaptics-1.7.0-x86_64-1.txz: Upgraded.
-x/xf86-video-intel-2.21.6-x86_64-1.txz: Upgraded.
-x/xf86-video-modesetting-0.7.0-x86_64-1.txz: Upgraded.
-x/xf86-video-nouveau-1.0.7-x86_64-1.txz: Upgraded.
-x/xf86-video-openchrome-0.3.2-x86_64-1.txz: Upgraded.
-x/xf86-video-r128-6.9.1-x86_64-3.txz: Rebuilt.
-x/xf86-video-s3virge-1.10.6-x86_64-3.txz: Rebuilt.
-x/xf86-video-savage-2.3.6-x86_64-3.txz: Rebuilt.
-x/xf86-video-siliconmotion-1.7.7-x86_64-3.txz: Rebuilt.
-x/xf86-video-voodoo-1.2.5-x86_64-3.txz: Rebuilt.
-x/xproto-7.0.24-noarch-1.txz: Upgraded.
-+--------------------------+
-Tue Apr 9 06:07:39 UTC 2013
-kde/kdepim-4.10.2-x86_64-2.txz: Rebuilt.
- Patched to fix kmail autocompletion.
-xap/network-manager-applet-0.9.8.0-x86_64-3.txz: Rebuilt.
- Fixed sed on ce-page-general.ui to use GtkHBox, not GtkVBox.
-+--------------------------+
-Sun Apr 7 23:23:38 UTC 2013
-d/python-2.7.4-x86_64-1.txz: Upgraded.
-d/slacktrack-2.13-x86_64-1.txz: Upgraded.
- Thanks to Stuart Winter.
-l/liblastfm-1.0.7-x86_64-1.txz: Upgraded.
-l/libmtp-1.1.6-x86_64-1.txz: Upgraded.
-l/seamonkey-solibs-2.17-x86_64-1.txz: Upgraded.
-n/autofs-5.0.7-x86_64-1.txz: Upgraded.
-n/openvpn-2.3.1-x86_64-1.txz: Upgraded.
-xap/seamonkey-2.17-x86_64-1.txz: Upgraded.
+Wed Aug 12 05:50:41 UTC 2015
+n/openssh-7.0p1-x86_64-1.txz: Upgraded.
++--------------------------+
+Tue Aug 11 18:11:12 UTC 2015
+a/procps-ng-3.3.10-x86_64-2.txz: Rebuilt.
+ Recompiled with --disable-modern-top to restore classic display defaults.
+l/libjpeg-turbo-1.4.1-x86_64-1.txz: Upgraded.
+l/sip-4.16.9-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-40.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ Thanks to Matteo Bernardini and Stephen M. Wright II for help with some
+ build script improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
++--------------------------+
+Sun Aug 9 19:42:38 UTC 2015
+a/file-5.24-x86_64-1.txz: Upgraded.
+ap/slackpkg-2.82.0-noarch-14.tgz: Rebuilt.
+ Patched to avoid false package name matches when the full name of a
+ package is a substring of another package's name, as happened recently
+ with atk-2.16.0 and at-spi2-atk-2.16.0. Thanks to Eric Hameleers.
+n/dhcpcd-6.9.1-x86_64-2.txz: Rebuilt.
+ Recompiled with --rundir=/run.
++--------------------------+
+Fri Aug 7 23:32:05 UTC 2015
+Thanks to rworkman for help on many of these!
+a/bash-4.3.039-x86_64-1.txz: Upgraded.
+a/coreutils-8.24-x86_64-1.txz: Upgraded.
+a/dbus-1.8.20-x86_64-1.txz: Upgraded.
+a/file-5.23-x86_64-1.txz: Upgraded.
+a/gawk-4.1.3-x86_64-1.txz: Upgraded.
+a/kmod-21-x86_64-1.txz: Upgraded.
+a/lvm2-2.02.125-x86_64-1.txz: Upgraded.
+a/procps-3.2.8-x86_64-4.txz: Removed.
+a/procps-ng-3.3.10-x86_64-1.txz: Added.
+ Thanks to Larry Hajali for the initial SlackBuild diff.
+a/sysvinit-2.88dsf-x86_64-4.txz: Rebuilt.
+ Removed pidof which is now part of the procps-ng package.
+a/sysvinit-scripts-2.0-noarch-21.txz: Rebuilt.
+ Handle changed sysctl syntax in rc.S.
+a/util-linux-2.26.2-x86_64-1.txz: Upgraded.
+a/xfsprogs-3.2.4-x86_64-1.txz: Upgraded.
+ap/cups-2.0.4-x86_64-1.txz: Upgraded.
+ap/mc-4.8.14-x86_64-1.txz: Upgraded.
+ap/sc-7.16-x86_64-4.txz: Rebuilt.
+ Added SC.MACROS to the documentation. Thanks to Dario Niedermann.
+ap/screen-4.3.1-x86_64-2.txz: Rebuilt.
+ Drop dependency on libelf.
+ap/tmux-2.0-x86_64-1.txz: Upgraded.
+d/binutils-2.25.1-x86_64-1.txz: Upgraded.
+d/gcc-4.9.2-x86_64-3.txz: Rebuilt.
+ Added c89 and c99 shell scripts.
+d/gcc-g++-4.9.2-x86_64-3.txz: Rebuilt.
+d/gcc-gfortran-4.9.2-x86_64-3.txz: Rebuilt.
+d/gcc-gnat-4.9.2-x86_64-3.txz: Rebuilt.
+d/gcc-go-4.9.2-x86_64-3.txz: Rebuilt.
+d/gcc-java-4.9.2-x86_64-3.txz: Rebuilt.
+d/gcc-objc-4.9.2-x86_64-3.txz: Rebuilt.
+d/git-2.5.0-x86_64-1.txz: Upgraded.
+d/llvm-3.6.2-x86_64-1.txz: Upgraded.
+d/mercurial-3.5-x86_64-1.txz: Upgraded.
+d/oprofile-1.0.0-x86_64-1.txz: Upgraded.
+d/swig-3.0.7-x86_64-1.txz: Upgraded.
+l/adwaita-icon-theme-3.16.2-noarch-1.txz: Upgraded.
+l/at-spi2-atk-2.16.0-x86_64-1.txz: Upgraded.
+l/at-spi2-core-2.16.0-x86_64-1.txz: Upgraded.
+l/atk-2.16.0-x86_64-1.txz: Upgraded.
+l/dconf-0.24.0-x86_64-1.txz: Upgraded.
+l/freetype-2.6-x86_64-1.txz: Upgraded.
+l/gcr-3.16.0-x86_64-1.txz: Upgraded.
+l/glib-networking-2.44.0-x86_64-1.txz: Upgraded.
+l/glib2-2.44.1-x86_64-1.txz: Upgraded.
+ Drop dependency on libelf.
+l/gnome-keyring-3.16.0-x86_64-1.txz: Upgraded.
+l/gnome-themes-standard-3.16.2-x86_64-1.txz: Upgraded.
+l/gsettings-desktop-schemas-3.16.1-x86_64-1.txz: Upgraded.
+l/gtk+2-2.24.28-x86_64-1.txz: Upgraded.
+l/gvfs-1.24.1-x86_64-1.txz: Upgraded.
+l/harfbuzz-1.0.1-x86_64-1.txz: Upgraded.
+l/libgsf-1.14.34-x86_64-1.txz: Upgraded.
+l/libpcap-1.7.4-x86_64-1.txz: Upgraded.
+l/libsecret-0.18.3-x86_64-1.txz: Upgraded.
+l/libsoup-2.50.0-x86_64-1.txz: Upgraded.
+l/mozilla-nss-3.19.2-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/nss.html
+ (* Security fix *)
+l/mpfr-3.1.3-x86_64-1.txz: Upgraded.
+n/NetworkManager-1.0.4-x86_64-1.txz: Upgraded.
+n/ca-certificates-20150426-noarch-1.txz: Upgraded.
+ This package updates to the latest CA certificates.
+n/dhcpcd-6.9.1-x86_64-1.txz: Upgraded.
+n/lftp-4.6.3a-x86_64-1.txz: Upgraded.
+n/tcpdump-4.7.4-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-39.0.3-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/network-manager-applet-1.0.4-x86_64-1.txz: Upgraded.
+xfce/Thunar-1.6.10-x86_64-1.txz: Upgraded.
+xfce/exo-0.10.6-x86_64-1.txz: Upgraded.
+xfce/xfce4-weather-plugin-0.8.6-x86_64-1.txz: Upgraded.
+xfce/xfdesktop-4.12.3-x86_64-1.txz: Upgraded.
++--------------------------+
+Tue Jul 28 19:36:39 UTC 2015
+n/bind-9.10.2_P3-x86_64-1.txz: Upgraded.
+ This update fixes a security issue where an error in the handling of TKEY
+ queries can be exploited by an attacker for use as a denial-of-service
+ vector, as a constructed packet can use the defect to trigger a REQUIRE
+ assertion failure, causing BIND to exit.
+ Impact:
+ Both recursive and authoritative servers are vulnerable to this defect.
+ Additionally, exposure is not prevented by either ACLs or configuration
+ options limiting or denying service because the exploitable code occurs
+ early in the packet handling, before checks enforcing those boundaries.
+ Operators should take steps to upgrade to a patched version as soon as
+ possible.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5477
+ https://kb.isc.org/article/AA-01272
+ (* Security fix *)
++--------------------------+
+Fri Jul 17 19:38:52 UTC 2015
+n/httpd-2.4.16-x86_64-1.txz: Upgraded.
+ This update fixes the following security issues:
+ * CVE-2015-0253: Fix a crash with ErrorDocument 400 pointing to a local
+ URL-path with the INCLUDES filter active, introduced in 2.4.11.
+ * CVE-2015-0228: mod_lua: A maliciously crafted websockets PING after a
+ script calls r:wsupgrade() can cause a child process crash.
+ * CVE-2015-3183: core: Fix chunk header parsing defect. Remove
+ apr_brigade_flatten(), buffering and duplicated code from the HTTP_IN
+ filter, parse chunks in a single pass with zero copy. Limit accepted
+ chunk-size to 2^63-1 and be strict about chunk-ext authorized characters.
+ * CVE-2015-3185: Replacement of ap_some_auth_required (unusable in Apache
+ httpd 2.4) with new ap_some_authn_required and ap_force_authn hook.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0228
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0253
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3183
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3185
+ (* Security fix *)
+n/php-5.6.11-x86_64-1.txz: Upgraded.
+ This update fixes some bugs and security issues.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2325
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2326
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3152
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3414
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3415
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3416
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4642
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4643
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4644
+ (* Security fix *)
+xap/xscreensaver-5.33-x86_64-1.txz: Upgraded.
++--------------------------+
+Sun Jul 12 04:28:10 UTC 2015
+xap/mozilla-thunderbird-38.1.0-x86_64-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
- http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+testing/packages/e2fsprogs-1.43_WIP_20150518-x86_64-1.txz: Added.
++--------------------------+
+Thu Jul 9 18:29:23 UTC 2015
+a/kernel-firmware-20150709git-noarch-1.txz: Upgraded.
+a/openssl-solibs-1.0.1p-x86_64-1.txz: Upgraded.
+n/openssl-1.0.1p-x86_64-1.txz: Upgraded.
+ This update fixes the following security issue:
+ Alternative chains certificate forgery (CVE-2015-1793).
+ During certificate verification, OpenSSL (starting from version 1.0.1n and
+ 1.0.2b) will attempt to find an alternative certificate chain if the first
+ attempt to build such a chain fails. An error in the implementation of this
+ logic can mean that an attacker could cause certain checks on untrusted
+ certificates to be bypassed, such as the CA flag, enabling them to use a
+ valid leaf certificate to act as a CA and "issue" an invalid certificate.
+ This issue will impact any application that verifies certificates including
+ SSL/TLS/DTLS clients and SSL/TLS/DTLS servers using client authentication.
+ This issue affects OpenSSL versions 1.0.2c, 1.0.2b, 1.0.1n and 1.0.1o.
+ This issue was reported to OpenSSL on 24th June 2015 by Adam Langley/David
+ Benjamin (Google/BoringSSL). The fix was developed by the BoringSSL project.
+ For more information, see:
+ https://openssl.org/news/secadv_20150709.txt
+ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1793
(* Security fix *)
+--------------------------+
-Sat Apr 6 05:25:15 UTC 2013
-ap/linuxdoc-tools-0.9.68-x86_64-2.txz: Rebuilt.
- Added VERSION.xsl -> VERSION symlink.
-kde/analitza-4.10.2-x86_64-1.txz: Upgraded.
-kde/ark-4.10.2-x86_64-1.txz: Upgraded.
-kde/audiocd-kio-4.10.2-x86_64-1.txz: Upgraded.
-kde/blinken-4.10.2-x86_64-1.txz: Upgraded.
-kde/bluedevil-1.3.1-x86_64-1.txz: Upgraded.
-kde/bomber-4.10.2-x86_64-1.txz: Upgraded.
-kde/bovo-4.10.2-x86_64-1.txz: Upgraded.
-kde/cantor-4.10.2-x86_64-1.txz: Upgraded.
-kde/dragon-4.10.2-x86_64-1.txz: Upgraded.
-kde/filelight-4.10.2-x86_64-1.txz: Upgraded.
-kde/granatier-4.10.2-x86_64-1.txz: Upgraded.
-kde/gwenview-4.10.2-x86_64-1.txz: Upgraded.
-kde/juk-4.10.2-x86_64-1.txz: Upgraded.
-kde/kaccessible-4.10.2-x86_64-1.txz: Upgraded.
-kde/kactivities-4.10.2-x86_64-1.txz: Upgraded.
-kde/kajongg-4.10.2-x86_64-1.txz: Upgraded.
-kde/kalgebra-4.10.2-x86_64-1.txz: Upgraded.
-kde/kalzium-4.10.2-x86_64-1.txz: Upgraded.
-kde/kamera-4.10.2-x86_64-1.txz: Upgraded.
-kde/kanagram-4.10.2-x86_64-1.txz: Upgraded.
-kde/kapman-4.10.2-x86_64-1.txz: Upgraded.
-kde/kate-4.10.2-x86_64-1.txz: Upgraded.
-kde/katomic-4.10.2-x86_64-1.txz: Upgraded.
-kde/kblackbox-4.10.2-x86_64-1.txz: Upgraded.
-kde/kblocks-4.10.2-x86_64-1.txz: Upgraded.
-kde/kbounce-4.10.2-x86_64-1.txz: Upgraded.
-kde/kbreakout-4.10.2-x86_64-1.txz: Upgraded.
-kde/kbruch-4.10.2-x86_64-1.txz: Upgraded.
-kde/kcalc-4.10.2-x86_64-1.txz: Upgraded.
-kde/kcharselect-4.10.2-x86_64-1.txz: Upgraded.
-kde/kcolorchooser-4.10.2-x86_64-1.txz: Upgraded.
-kde/kde-base-artwork-4.10.2-x86_64-1.txz: Upgraded.
-kde/kde-baseapps-4.10.2-x86_64-1.txz: Upgraded.
-kde/kde-runtime-4.10.2-x86_64-1.txz: Upgraded.
-kde/kde-wallpapers-4.10.2-noarch-1.txz: Upgraded.
-kde/kde-workspace-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdeadmin-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdeartwork-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdegraphics-mobipocket-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdegraphics-strigi-analyzer-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdegraphics-thumbnailers-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdelibs-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdenetwork-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdepim-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdepim-runtime-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdepimlibs-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdeplasma-addons-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdesdk-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdetoys-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdewebdev-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdf-4.10.2-x86_64-1.txz: Upgraded.
-kde/kdiamond-4.10.2-x86_64-1.txz: Upgraded.
-kde/kfloppy-4.10.2-x86_64-1.txz: Upgraded.
-kde/kfourinline-4.10.2-x86_64-1.txz: Upgraded.
-kde/kgamma-4.10.2-x86_64-1.txz: Upgraded.
-kde/kgeography-4.10.2-x86_64-1.txz: Upgraded.
-kde/kgoldrunner-4.10.2-x86_64-1.txz: Upgraded.
-kde/kgpg-4.10.2-x86_64-1.txz: Upgraded.
-kde/khangman-4.10.2-x86_64-1.txz: Upgraded.
-kde/kig-4.10.2-x86_64-1.txz: Upgraded.
-kde/kigo-4.10.2-x86_64-1.txz: Upgraded.
-kde/killbots-4.10.2-x86_64-1.txz: Upgraded.
-kde/kiriki-4.10.2-x86_64-1.txz: Upgraded.
-kde/kiten-4.10.2-x86_64-1.txz: Upgraded.
-kde/kjumpingcube-4.10.2-x86_64-1.txz: Upgraded.
-kde/klettres-4.10.2-x86_64-1.txz: Upgraded.
-kde/klickety-4.10.2-x86_64-1.txz: Upgraded.
-kde/klines-4.10.2-x86_64-1.txz: Upgraded.
-kde/kmag-4.10.2-x86_64-1.txz: Upgraded.
-kde/kmahjongg-4.10.2-x86_64-1.txz: Upgraded.
-kde/kmines-4.10.2-x86_64-1.txz: Upgraded.
-kde/kmix-4.10.2-x86_64-1.txz: Upgraded.
-kde/kmousetool-4.10.2-x86_64-1.txz: Upgraded.
-kde/kmouth-4.10.2-x86_64-1.txz: Upgraded.
-kde/kmplot-4.10.2-x86_64-1.txz: Upgraded.
-kde/knavalbattle-4.10.2-x86_64-1.txz: Upgraded.
-kde/knetwalk-4.10.2-x86_64-1.txz: Upgraded.
-kde/kolf-4.10.2-x86_64-1.txz: Upgraded.
-kde/kollision-4.10.2-x86_64-1.txz: Upgraded.
-kde/kolourpaint-4.10.2-x86_64-1.txz: Upgraded.
-kde/konquest-4.10.2-x86_64-1.txz: Upgraded.
-kde/konsole-4.10.2-x86_64-1.txz: Upgraded.
-kde/korundum-4.10.2-x86_64-1.txz: Upgraded.
-kde/kpat-4.10.2-x86_64-1.txz: Upgraded.
-kde/kremotecontrol-4.10.2-x86_64-1.txz: Upgraded.
-kde/kreversi-4.10.2-x86_64-1.txz: Upgraded.
-kde/kross-interpreters-4.10.2-x86_64-1.txz: Upgraded.
-kde/kruler-4.10.2-x86_64-1.txz: Upgraded.
-kde/ksaneplugin-4.10.2-x86_64-1.txz: Upgraded.
-kde/kshisen-4.10.2-x86_64-1.txz: Upgraded.
-kde/ksirk-4.10.2-x86_64-1.txz: Upgraded.
-kde/ksnakeduel-4.10.2-x86_64-1.txz: Upgraded.
-kde/ksnapshot-4.10.2-x86_64-1.txz: Upgraded.
-kde/kspaceduel-4.10.2-x86_64-1.txz: Upgraded.
-kde/ksquares-4.10.2-x86_64-1.txz: Upgraded.
-kde/kstars-4.10.2-x86_64-1.txz: Upgraded.
-kde/ksudoku-4.10.2-x86_64-1.txz: Upgraded.
-kde/ktimer-4.10.2-x86_64-1.txz: Upgraded.
-kde/ktouch-4.10.2-x86_64-1.txz: Upgraded.
-kde/ktuberling-4.10.2-x86_64-1.txz: Upgraded.
-kde/kturtle-4.10.2-x86_64-1.txz: Upgraded.
-kde/kubrick-4.10.2-x86_64-1.txz: Upgraded.
-kde/kwallet-4.10.2-x86_64-1.txz: Upgraded.
-kde/kwordquiz-4.10.2-x86_64-1.txz: Upgraded.
-kde/libkcddb-4.10.2-x86_64-1.txz: Upgraded.
-kde/libkcompactdisc-4.10.2-x86_64-1.txz: Upgraded.
-kde/libkdcraw-4.10.2-x86_64-1.txz: Upgraded.
-kde/libkdeedu-4.10.2-x86_64-1.txz: Upgraded.
-kde/libkdegames-4.10.2-x86_64-1.txz: Upgraded.
-kde/libkexiv2-4.10.2-x86_64-1.txz: Upgraded.
-kde/libkipi-4.10.2-x86_64-1.txz: Upgraded.
-kde/libkmahjongg-4.10.2-x86_64-1.txz: Upgraded.
-kde/libksane-4.10.2-x86_64-1.txz: Upgraded.
-kde/lskat-4.10.2-x86_64-1.txz: Upgraded.
-kde/marble-4.10.2-x86_64-1.txz: Upgraded.
-kde/mplayerthumbs-4.10.2-x86_64-1.txz: Upgraded.
-kde/nepomuk-core-4.10.2-x86_64-1.txz: Upgraded.
-kde/nepomuk-widgets-4.10.2-x86_64-1.txz: Upgraded.
-kde/okular-4.10.2-x86_64-1.txz: Upgraded.
-kde/oxygen-icons-4.10.2-x86_64-1.txz: Upgraded.
-kde/pairs-4.10.2-x86_64-1.txz: Upgraded.
-kde/palapeli-4.10.2-x86_64-1.txz: Upgraded.
-kde/parley-4.10.2-x86_64-1.txz: Upgraded.
-kde/perlkde-4.10.2-x86_64-1.txz: Upgraded.
-kde/perlqt-4.10.2-x86_64-1.txz: Upgraded.
-kde/picmi-4.10.2-x86_64-1.txz: Upgraded.
-kde/print-manager-4.10.2-x86_64-1.txz: Upgraded.
-kde/pykde4-4.10.2-x86_64-1.txz: Upgraded.
-kde/qtruby-4.10.2-x86_64-1.txz: Upgraded.
-kde/rocs-4.10.2-x86_64-1.txz: Upgraded.
-kde/smokegen-4.10.2-x86_64-1.txz: Upgraded.
-kde/smokekde-4.10.2-x86_64-1.txz: Upgraded.
-kde/smokeqt-4.10.2-x86_64-1.txz: Upgraded.
-kde/step-4.10.2-x86_64-1.txz: Upgraded.
-kde/superkaramba-4.10.2-x86_64-1.txz: Upgraded.
-kde/svgpart-4.10.2-x86_64-1.txz: Upgraded.
-kde/sweeper-4.10.2-x86_64-1.txz: Upgraded.
-kdei/kde-l10n-ar-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-bg-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-bs-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ca-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ca@valencia-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-cs-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-da-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-de-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-el-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-en_GB-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-es-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-et-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-eu-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fa-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fi-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fr-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ga-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-gl-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-he-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hi-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hr-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hu-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ia-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-is-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-it-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ja-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-kk-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-km-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ko-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-lt-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-lv-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-mr-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nb-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nds-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nl-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nn-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pa-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pl-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pt-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pt_BR-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ro-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ru-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-si-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sk-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sl-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sr-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sv-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-tg-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-th-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-tr-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ug-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-uk-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-vi-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-wa-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-zh_CN-4.10.2-noarch-1.txz: Upgraded.
-kdei/kde-l10n-zh_TW-4.10.2-noarch-1.txz: Upgraded.
-l/libbluedevil-1.9.3-x86_64-1.txz: Upgraded.
-+--------------------------+
-Fri Apr 5 05:21:45 UTC 2013
-ap/linuxdoc-tools-0.9.68-x86_64-1.txz: Upgraded.
+Tue Jul 7 22:59:17 UTC 2015
+ap/cups-2.0.3-x86_64-1.txz: Upgraded.
+ This release fixes bugs and a couple of security issues:
+ CWE-911: Improper Update of Reference Count - CVE-2015-1158
+ This bug could allow an attacker to upload a replacement CUPS
+ configuration file and mount further attacks.
+ CWE-79: Improper Neutralization of Input During Web Page Generation
+ (Cross-site Scripting) - CVE-2015-1159
+ A cross-site scripting bug in the CUPS templating engine allows this
+ bug to be exploited when a user browses the web. In certain cases,
+ the CGI template can echo user input to file rather than escaping the
+ text first. This may be used to set up a reflected XSS attack in
+ the QUERY parameter of the web interface help page.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1158
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1159
+ (* Security fix *)
+ap/cups-filters-1.0.71-x86_64-1.txz: Upgraded.
+ Fixed overflows and lack of bounds checking in texttopdf.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3258
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3259
+ (* Security fix *)
+ap/lm_sensors-3.3.5-x86_64-1.txz: Upgraded.
+ap/nano-2.4.2-x86_64-1.txz: Upgraded.
+ap/screen-4.3.1-x86_64-1.txz: Upgraded.
+d/make-3.82-x86_64-6.txz: Rebuilt.
+ Added whitespace handling patch from upstream. Thanks to Michele Ballabio.
+d/python-2.7.10-x86_64-1.txz: Upgraded.
+l/glade3-3.8.5-x86_64-2.txz: Rebuilt.
+ Recompiled to eliminate remaining libpng14 references in .la files.
+l/gst-plugins-base-1.4.5-x86_64-1.txz: Upgraded.
+l/gst-plugins-base0-0.10.36-x86_64-2.txz: Rebuilt.
+ Recompiled to eliminate remaining libpng14 references in .la files.
+l/gst-plugins-good-1.4.5-x86_64-1.txz: Upgraded.
+l/gstreamer-1.4.5-x86_64-1.txz: Upgraded.
+l/notify-python-0.1.1-x86_64-4.txz: Rebuilt.
+ Recompiled to eliminate remaining libpng14 references in .la files.
+l/pygtk-2.24.0-x86_64-2.txz: Rebuilt.
+ Recompiled to eliminate remaining libpng14 references in .la files.
+n/bind-9.10.2_P2-x86_64-1.txz: Upgraded.
+ This update fixes a security issue where an attacker who can cause
+ a validating resolver to query a zone containing specifically constructed
+ contents can cause that resolver to fail an assertion and terminate due
+ to a defect in validation code. This means that a recursive resolver that
+ is performing DNSSEC validation can be deliberately stopped by an attacker
+ who can cause the resolver to perform a query against a
+ maliciously-constructed zone. This will result in a denial of service to
+ clients who rely on that resolver.
+ For more information, see:
+ https://kb.isc.org/article/AA-01267/
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4620
+ (* Security fix *)
+n/ntp-4.2.8p3-x86_64-1.txz: Upgraded.
+ This update fixes a security issue where under specific circumstances an
+ attacker can send a crafted packet to cause a vulnerable ntpd instance to
+ crash. Since this requires 1) ntpd set up to allow remote configuration
+ (not allowed by default), and 2) knowledge of the configuration password,
+ and 3) access to a computer entrusted to perform remote configuration,
+ the vulnerability is considered low-risk.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5146
+ (* Security fix *)
+x/scim-hangul-0.3.2-x86_64-4.txz: Rebuilt.
+ Recompiled to eliminate remaining libpng14 references in .la files.
+xap/imagemagick-6.9.1_7-x86_64-1.txz: Upgraded.
+ Added --with-gcc-arch=$ARCH to fix illegal instruction errors on 32-bit
+ platforms with non-AMD processors. Thanks to Kirils Solovjovs.
+xap/mozilla-firefox-39.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/pidgin-2.10.11-x86_64-2.txz: Rebuilt.
+ Patched to use gstreamer-1.x. Thanks to Heinz Wiesinger.
+testing/source/config-testing-4.1.1/*: Added.
++--------------------------+
+Fri Jun 12 17:58:45 UTC 2015
+a/openssl-solibs-1.0.1o-x86_64-1.txz: Upgraded.
+n/openssl-1.0.1o-x86_64-1.txz: Upgraded.
+ New release to resolve 1.0.1n HMAC ABI incompatibility.
++--------------------------+
+Thu Jun 11 21:31:47 UTC 2015
+a/openssl-solibs-1.0.1n-x86_64-1.txz: Upgraded.
+ap/screen-4.2.1-x86_64-2.txz: Rebuilt.
+ Added some patches to fix corruption when using screen with a serial port.
Thanks to Stuart Winter.
-d/gcc-4.8.0-x86_64-2.txz: Rebuilt.
- Restored missing target.h, target.def, and target-hooks-macros.h headers.
-d/gcc-g++-4.8.0-x86_64-2.txz: Rebuilt.
-d/gcc-gfortran-4.8.0-x86_64-2.txz: Rebuilt.
-d/gcc-gnat-4.8.0-x86_64-2.txz: Rebuilt.
-d/gcc-go-4.8.0-x86_64-2.txz: Rebuilt.
-d/gcc-java-4.8.0-x86_64-2.txz: Rebuilt.
-d/gcc-objc-4.8.0-x86_64-2.txz: Rebuilt.
-d/subversion-1.7.9-x86_64-1.txz: Upgraded.
- This update fixes some denial of service bugs:
- mod_dav_svn excessive memory usage from property changes
- mod_dav_svn crashes on LOCK requests against activity URLs
- mod_dav_svn crashes on LOCK requests against non-existant URLs
- mod_dav_svn crashes on PROPFIND requests against activity URLs
- mod_dav_svn crashes on out of range limit in log REPORT request
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1845
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1846
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1847
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1849
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1884
- (* Security fix *)
-l/qt-4.8.4-x86_64-4.txz: Rebuilt.
- Removed dangling symlink in the docs directory.
-n/openssh-6.2p1-x86_64-2.txz: Rebuilt.
- Patched to remove warnings about missing identity files unless they were
- specified on the command line or in the config file.
-+--------------------------+
-Wed Apr 3 06:58:59 UTC 2013
-d/binutils-2.23.52.0.1-x86_64-2.txz: Rebuilt.
- Export/install demangle.h. Thanks to Jim Diamond.
- Patched addr2line to use dynamic symbol table if needed.
- Reverted an upstream change that broke linking dynamic libraries through
- weak symbols, requiring additions like -lpthread to the link line.
- Fixed texinfo files to be compatible with newer texinfo versions.
- Patched system headers to not complain about missing "config.h".
-l/gtk+2-2.24.17-x86_64-2.txz: Rebuilt.
- Restored the missing /etc/gtk-2.0/$ARCH-slackware-linux/ directory.
- Thanks to Tim Thomas.
-xap/mozilla-firefox-20.0-x86_64-1.txz: Upgraded.
+d/gdb-7.9.1-x86_64-1.txz: Upgraded.
+l/qt-4.8.7-x86_64-1.txz: Upgraded.
+n/openssl-1.0.1n-x86_64-1.txz: Upgraded.
+ Fixes several bugs and security issues:
+ o Malformed ECParameters causes infinite loop (CVE-2015-1788)
+ o Exploitable out-of-bounds read in X509_cmp_time (CVE-2015-1789)
+ o PKCS7 crash with missing EnvelopedContent (CVE-2015-1790)
+ o CMS verify infinite loop with unknown hash function (CVE-2015-1792)
+ o Race condition handling NewSessionTicket (CVE-2015-1791)
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791
+ (* Security fix *)
+n/php-5.6.9-x86_64-1.txz: Upgraded.
+ This update fixes some bugs and security issues.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-7243
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2325
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2326
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4021
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4022
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4024
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4025
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4026
+ (* Security fix *)
+xap/mozilla-firefox-38.0.6-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-38.0.1-x86_64-1.txz: Upgraded.
++--------------------------+
+Sun May 17 04:35:46 UTC 2015
+xap/mozilla-firefox-38.0.1-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-31.7.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
++--------------------------+
+Wed May 13 02:29:39 UTC 2015
+xap/mozilla-firefox-38.0-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
-xap/mozilla-thunderbird-17.0.5-x86_64-1.txz: Upgraded.
++--------------------------+
+Tue May 12 07:17:33 UTC 2015
+ap/mariadb-10.0.18-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0501
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2571
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0505
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0499
+ (* Security fix *)
+ap/terminus-font-4.39-noarch-1.txz: Upgraded.
+d/slacktrack-2.17-x86_64-1.txz: Upgraded.
+ Thanks to Stuart Winter.
+l/libcanberra-0.30-x86_64-1.txz: Upgraded.
+l/qt-4.8.6-x86_64-4.txz: Rebuilt.
+ QNAM: Fix upload corruptions when server closes connection
+ This patch fixes several upload corruptions if the server closes the
+ connection while/before we send data into it.
+ cherry picked from commit: qtbase/cff39fba10ffc10ee4dcfdc66ff6528eb
+n/wpa_supplicant-2.4-x86_64-2.txz: Rebuilt.
+ This update fixes potential denial of service issues.
+ For more information, see:
+ http://w1.fi/security/2015-1/wpa_supplicant-p2p-ssid-overflow.txt
+ http://w1.fi/security/2015-2/wps-upnp-http-chunked-transfer-encoding.txt
+ http://w1.fi/security/2015-3/integer-underflow-in-ap-mode-wmm-action-frame.txt
+ http://w1.fi/security/2015-4/eap-pwd-missing-payload-length-validation.txt
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1863
+ (* Security fix *)
++--------------------------+
+Mon May 4 04:15:20 UTC 2015
+a/aaa_terminfo-5.9-x86_64-1.txz: Upgraded.
+a/btrfs-progs-v3.18.2-x86_64-1.txz: Upgraded.
+ap/cups-2.0.2-x86_64-3.txz: Rebuilt.
+ Removed files that overlap with the cups-filter package.
+ap/cups-filters-1.0.68-x86_64-2.txz: Rebuilt.
+ Removed bundled version of foomatic-rip.
+kde/calligra-2.9.4-x86_64-1.txz: Upgraded.
+kdei/calligra-l10n-bs-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca@valencia-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-cs-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-da-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-de-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-el-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-en_GB-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-es-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-et-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fi-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fr-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-gl-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-hu-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-it-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ja-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-kk-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nb-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nl-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pl-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt_BR-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ru-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sk-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sv-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-tr-2.9.2-noarch-1.txz: Removed.
+kdei/calligra-l10n-uk-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_CN-2.9.4-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_TW-2.9.4-noarch-1.txz: Upgraded.
+l/libidn-1.30-x86_64-1.txz: Upgraded.
+ This is reported to fix hangs with Emacs and other programs.
+ Thanks to 55020.
+l/ncurses-5.9-x86_64-4.txz: Rebuilt.
+ Applied upstream patch ncurses-5.9-20141206-patch.sh.
+l/qt-4.8.6-x86_64-3.txz: Rebuilt.
+ Upgraded the WebKit components to version 2.3.4, which uses gstreamer-1
+ instead of gstreamer-0. This should fix conflicts with programs that
+ use both WebKit and phonon. Thanks to Heinz Wiesinger.
+x/libdrm-2.4.60-x86_64-1.txz: Upgraded.
+x/mesa-10.5.4-x86_64-1.txz: Upgraded.
+xfce/xfwm4-4.12.2-x86_64-2.txz: Rebuilt.
+ Reverted to older xinitrc.xfce to fix problems starting Xfce from XDM.
+ Thanks to comet.berkeley.
++--------------------------+
+Wed Apr 29 05:10:52 UTC 2015
+l/libxml2-2.9.2-x86_64-2.txz: Rebuilt.
+ Reverted a patch that breaks the catalog. Thanks to Stuart Winter.
+n/gnupg-1.4.19-x86_64-2.txz: Rebuilt.
+ Patched to fix spurious debug messages that may break sbopkg and slackpkg.
+ Thanks to Willy Sudiarto Raharjo.
++--------------------------+
+Sun Apr 26 18:56:37 UTC 2015
+l/shared-mime-info-1.3-x86_64-2.txz: Rebuilt.
+ Patched to not hammer the system with fsync.
++--------------------------+
+Sun Apr 26 16:50:47 UTC 2015
+ap/cups-2.0.2-x86_64-2.txz: Rebuilt.
+ Patched to fix high CPU load on one core when adding or removing printers.
++--------------------------+
+Sat Apr 25 23:13:15 UTC 2015
+ap/sqlite-3.8.9-x86_64-1.txz: Upgraded.
+l/netpbm-10.66.02-x86_64-3.txz: Rebuilt.
+ Fixed missing pnmtops. Thanks to Richard David Sherman.
+n/gnupg2-2.0.27-x86_64-2.txz: Rebuilt.
+ Patched to fix spurious debug messages that may break sbopkg and slackpkg.
+ Thanks to Willy Sudiarto Raharjo.
+tcl/tcl-8.6.4-x86_64-1.txz: Upgraded.
+tcl/tk-8.6.4-x86_64-1.txz: Upgraded.
+xap/MPlayer-20150425-x86_64-1.txz: Upgraded.
+ Fixed runtime CPU detection. Thanks to Daniil Bratashov.
++--------------------------+
+Sat Apr 25 02:37:47 UTC 2015
+a/aaa_elflibs-14.1-x86_64-6.txz: Rebuilt.
+ Added libstdc++.so.6.0.20.
+a/cxxlibs-6.0.18-x86_64-1.txz: Removed.
+a/mkinitrd-1.4.8-x86_64-4.txz: Rebuilt.
+ In mkinitrd_command_generator.sh: fixed the kernel version detection, and
+ muted the error about missing /sys hcd module directories.
+ Blacklisted iphone-set-info to prevent the initrd from uselessly bloating.
+ Thanks to Ryan P.C. McQuen, Eric Hameleers, and Dan Church.
+d/gcc-4.9.2-x86_64-2.txz: Rebuilt.
+ Recompiled with --enable-install-libiberty. Thanks to fskmh.
+d/gcc-g++-4.9.2-x86_64-2.txz: Rebuilt.
+d/gcc-gfortran-4.9.2-x86_64-2.txz: Rebuilt.
+d/gcc-gnat-4.9.2-x86_64-2.txz: Rebuilt.
+d/gcc-go-4.9.2-x86_64-2.txz: Rebuilt.
+d/gcc-java-4.9.2-x86_64-2.txz: Rebuilt.
+d/gcc-objc-4.9.2-x86_64-2.txz: Rebuilt.
+d/llvm-3.6.0-x86_64-2.txz: Rebuilt.
+ Fixed overly restrictive permissions on c++-analyzer, ccc-analyzer,
+ scan-build, set-xcode-analyzer, and scan-view.
+ Thanks to Ricardo Nabinger Sanchez.
+l/gc-7.4.2-x86_64-2.txz: Rebuilt.
+ Patched to fix "undefined reference to `GC_setup_mark_lock'", noticed while
+ building inkscape. Thanks to Matteo Bernardini.
+l/libmpc-1.0.3-x86_64-1.txz: Upgraded.
+ Thanks to fskmh.
+l/lzo-2.09-x86_64-1.txz: Upgraded.
+l/netpbm-10.66.02-x86_64-2.txz: Rebuilt.
+ Fixed libnetpbm.so symlink. Thanks to Matteo Bernardini.
+n/crda-3.18-x86_64-2.txz: Rebuilt.
+ Ensure libreg.so is installed in the proper lib directory.
+ Thanks to Robby Workman.
+n/iproute2-3.18.0-x86_64-2.txz: Rebuilt.
+ Properly handle /etc/iproute2/nl_protos.new config file.
+ Thanks to Wim Speekenbrink.
+n/libgpg-error-1.18-x86_64-2.txz: Rebuilt.
+ Compress info file, and remove /usr/info/dir from package.
+ Thanks to Edward Trumbo.
+ Don't build static library.
+n/php-5.6.8-x86_64-2.txz: Rebuilt.
+ Fixed permissions on /etc/httpd/. Thanks to Francisco Ambrozio.
+n/rsync-3.1.1-x86_64-1.txz: Upgraded.
++--------------------------+
+Tue Apr 21 23:44:00 UTC 2015
+Greetings! It has indeed been far too long. I apologize for the absence
+of updates lately, but we've been using the time to get some good work done.
+This is not a beta (probably not even an alpha release yet), but it is also
+not a drill. ;-) We've spared you all most of the pain while we
+transitioned to a lot of new libraries that got major version number bumps,
+and have tested everything to ensure that this will be a smooth upgrade.
+Still, I'd be surprised if all this didn't introduce any regressions, so if
+you find any problems let us know. Huge thanks are due to Robby Workman,
+Heinz Wiesinger, Eric Hameleers, and Stuart Winter for all the help. Have fun!
+a/aaa_elflibs-14.1-x86_64-5.txz: Rebuilt.
+a/acl-2.2.52-x86_64-1.txz: Upgraded.
+a/acpid-2.0.23-x86_64-1.txz: Upgraded.
+a/attr-2.4.47-x86_64-1.txz: Upgraded.
+a/cryptsetup-1.6.6-x86_64-1.txz: Upgraded.
+a/dbus-1.8.16-x86_64-1.txz: Upgraded.
+a/dosfstools-3.0.26-x86_64-1.txz: Upgraded.
+a/ed-1.11-x86_64-1.txz: Upgraded.
+a/etc-14.2-x86_64-1.txz: Upgraded.
+ Added usbmux user to /etc/passwd.
+a/file-5.22-x86_64-1.txz: Upgraded.
+ Include the flat files in the package again.
+ Compile /etc/file/magic.mgc from the flat files upon installation,
+ and include a script in /etc/file/ to recompile from the flat files
+ to handle any local additions.
+ Thanks to Marco Maggi and Kees Theunissen.
+a/gawk-4.1.1-x86_64-3.txz: Rebuilt.
+a/gettext-0.19.4-x86_64-1.txz: Upgraded.
+a/glibc-solibs-2.21-x86_64-2.txz: Rebuilt.
+a/glibc-zoneinfo-2015c-noarch-1.txz: Upgraded.
+a/gptfdisk-1.0.0-x86_64-1.txz: Upgraded.
+a/hdparm-9.45-x86_64-1.txz: Upgraded.
+a/infozip-6.0-x86_64-3.txz: Rebuilt.
+a/kernel-generic-3.18.11-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.18.11-x86_64-1.txz: Upgraded.
+ Config changes for the huge kernel:
+ HW_RANDOM_VIRTIO m -> y
+ SCSI_VIRTIO m -> y
+ VIRTIO m -> y
+ VIRTIO_BALLOON m -> y
+ VIRTIO_BLK m -> y
+ VIRTIO_CONSOLE m -> y
+ VIRTIO_MMIO m -> y
+ VIRTIO_NET m -> y
+ VIRTIO_PCI m -> y
+a/kernel-modules-3.18.11-x86_64-1.txz: Upgraded.
+a/kmod-20-x86_64-1.txz: Upgraded.
+a/less-458-x86_64-1.txz: Upgraded.
+a/logrotate-3.8.9-x86_64-1.txz: Upgraded.
+a/lvm2-2.02.118-x86_64-1.txz: Upgraded.
+a/mdadm-3.3.2-x86_64-1.txz: Upgraded.
+a/mkinitrd-1.4.8-x86_64-3.txz: Rebuilt.
+ Patched to fix a minor bug passing kernel options with -m.
+ Thanks to hutyerah.
+a/ntfs-3g-2015.3.14-x86_64-1.txz: Upgraded.
+a/openssl-solibs-1.0.1m-x86_64-1.txz: Upgraded.
+ Dropped the old .so.0 libraries.
+a/reiserfsprogs-3.6.24-x86_64-1.txz: Upgraded.
+a/smartmontools-6.3-x86_64-1.txz: Upgraded.
+a/sysvinit-scripts-2.0-noarch-20.txz: Rebuilt.
+ Initialize the system clock frequency and tick in rc.S, and various other
+ clock handling improvements. Thanks to Xsane.
+ Filter errors from .gvfs when unmounting local filesystems.
+ Look for SDDM in rc.4.
+a/udisks2-2.1.5-x86_64-1.txz: Upgraded.
+a/upower-0.9.23-x86_64-1.txz: Upgraded.
+a/usb_modeswitch-2.2.1-x86_64-1.txz: Upgraded.
+a/xfsprogs-3.2.2-x86_64-1.txz: Upgraded.
+a/xz-5.2.1-x86_64-1.tgz: Upgraded.
+ap/alsa-utils-1.0.29-x86_64-1.txz: Upgraded.
+ap/bc-1.06.95-x86_64-3.txz: Rebuilt.
+ap/cdrtools-3.01a24-x86_64-1.txz: Upgraded.
+ap/cups-2.0.2-x86_64-1.txz: Upgraded.
+ap/cups-filters-1.0.68-x86_64-1.txz: Added.
+ap/dmidecode-2.12-x86_64-1.txz: Upgraded.
+ap/flac-1.3.1-x86_64-1.txz: Upgraded.
+ap/foomatic-filters-4.0.17-x86_64-1.txz: Upgraded.
+ap/ghostscript-9.16-x86_64-1.txz: Upgraded.
+ap/gphoto2-2.5.6-x86_64-1.txz: Upgraded.
+ap/gutenprint-5.2.10-x86_64-1.txz: Upgraded.
+ap/hplip-3.15.2-x86_64-1.txz: Upgraded.
+ap/htop-1.0.3-x86_64-1.txz: Upgraded.
+ap/itstool-2.0.2-x86_64-1.txz: Upgraded.
+ap/lsscsi-0.28-x86_64-1.txz: Upgraded.
+ap/lzip-1.16-x86_64-1.txz: Upgraded.
+ap/man-pages-3.82-noarch-1.txz: Upgraded.
+ap/mariadb-10.0.17-x86_64-1.txz: Upgraded.
+ap/nano-2.4.1-x86_64-1.txz: Upgraded.
+ap/qpdf-5.1.2-x86_64-1.txz: Added.
+ap/radeontool-1.6.3-x86_64-1.txz: Upgraded.
+ap/sox-14.4.2-x86_64-1.txz: Upgraded.
+ap/sqlite-3.8.8.3-x86_64-1.txz: Upgraded.
+ap/tmux-1.9a-x86_64-1.txz: Upgraded.
+ap/usbmuxd-1.0.9-x86_64-1.txz: Added.
+ap/vim-7.4.692-x86_64-1.txz: Upgraded.
+ap/xfsdump-3.1.4-x86_64-1.txz: Upgraded.
+ap/zsh-5.0.7-x86_64-1.txz: Upgraded.
+d/bison-3.0.4-x86_64-1.txz: Upgraded.
+d/clisp-2.49-x86_64-3.txz: Rebuilt.
+d/cmake-3.1.3-x86_64-1.txz: Upgraded.
+d/doxygen-1.8.9.1-x86_64-1.txz: Upgraded.
+d/flex-2.5.39-x86_64-1.txz: Upgraded.
+d/gcc-4.9.2-x86_64-1.txz: Upgraded.
+d/gcc-g++-4.9.2-x86_64-1.txz: Upgraded.
+d/gcc-gfortran-4.9.2-x86_64-1.txz: Upgraded.
+d/gcc-gnat-4.9.2-x86_64-1.txz: Upgraded.
+d/gcc-go-4.9.2-x86_64-1.txz: Upgraded.
+d/gcc-java-4.9.2-x86_64-1.txz: Upgraded.
+d/gcc-objc-4.9.2-x86_64-1.txz: Upgraded.
+d/gettext-tools-0.19.4-x86_64-1.txz: Upgraded.
+d/git-2.3.5-x86_64-1.txz: Upgraded.
+d/help2man-1.46.5-x86_64-1.txz: Upgraded.
+d/kernel-headers-3.18.11-x86-1.txz: Upgraded.
+d/libtool-2.4.6-x86_64-1.txz: Upgraded.
+d/llvm-3.6.0-x86_64-1.txz: Upgraded.
+ Thanks to Heinz Wiesinger.
+d/pkg-config-0.28-x86_64-1.txz: Upgraded.
+d/python-2.7.9-x86_64-1.txz: Upgraded.
+d/python-setuptools-14.3-x86_64-1.txz: Added.
+d/rcs-5.9.4-x86_64-1.txz: Upgraded.
+d/ruby-1.9.3_p551-x86_64-1.txz: Upgraded.
+d/strace-4.10-x86_64-1.txz: Upgraded.
+d/swig-2.0.12-x86_64-1.txz: Upgraded.
+d/yasm-1.3.0-x86_64-1.txz: Upgraded.
+e/emacs-24.5-x86_64-1.txz: Upgraded.
+k/kernel-source-3.18.11-noarch-1.txz: Upgraded.
+kde/amarok-2.8.0-x86_64-2.txz: Rebuilt.
+kde/amor-4.14.3-x86_64-1.txz: Added.
+kde/analitza-4.14.3-x86_64-1.txz: Upgraded.
+kde/ark-4.14.3-x86_64-1.txz: Upgraded.
+kde/artikulate-4.14.3-x86_64-1.txz: Added.
+kde/audiocd-kio-4.14.3-x86_64-1.txz: Upgraded.
+kde/baloo-4.14.3-x86_64-1.txz: Added.
+kde/baloo-widgets-4.14.3-x86_64-1.txz: Added.
+kde/blinken-4.14.3-x86_64-1.txz: Upgraded.
+kde/bluedevil-2.1.1-x86_64-1.txz: Upgraded.
+kde/bomber-4.14.3-x86_64-1.txz: Upgraded.
+kde/bovo-4.14.3-x86_64-1.txz: Upgraded.
+kde/calligra-2.9.2-x86_64-1.txz: Upgraded.
+kde/cantor-4.14.3-x86_64-1.txz: Upgraded.
+kde/cervisia-4.14.3-x86_64-1.txz: Added.
+kde/dolphin-plugins-4.14.3-x86_64-1.txz: Added.
+kde/dragon-4.14.3-x86_64-1.txz: Upgraded.
+kde/filelight-4.14.3-x86_64-1.txz: Upgraded.
+kde/granatier-4.14.3-x86_64-1.txz: Upgraded.
+kde/gwenview-4.14.3-x86_64-1.txz: Upgraded.
+kde/juk-4.14.3-x86_64-1.txz: Upgraded.
+kde/k3b-2.0.3-x86_64-1.txz: Upgraded.
+kde/kaccessible-4.14.3-x86_64-1.txz: Upgraded.
+kde/kactivities-4.13.3-x86_64-1.txz: Upgraded.
+kde/kajongg-4.14.3-x86_64-1.txz: Added.
+kde/kalgebra-4.14.3-x86_64-1.txz: Upgraded.
+kde/kalzium-4.14.3-x86_64-1.txz: Upgraded.
+kde/kamera-4.14.3-x86_64-1.txz: Upgraded.
+kde/kanagram-4.14.3-x86_64-1.txz: Upgraded.
+kde/kapman-4.14.3-x86_64-1.txz: Upgraded.
+kde/kapptemplate-4.14.3-x86_64-1.txz: Added.
+kde/kate-4.14.3-x86_64-1.txz: Upgraded.
+kde/katomic-4.14.3-x86_64-1.txz: Upgraded.
+kde/kblackbox-4.14.3-x86_64-1.txz: Upgraded.
+kde/kblocks-4.14.3-x86_64-1.txz: Upgraded.
+kde/kbounce-4.14.3-x86_64-1.txz: Upgraded.
+kde/kbreakout-4.14.3-x86_64-1.txz: Upgraded.
+kde/kbruch-4.14.3-x86_64-1.txz: Upgraded.
+kde/kcachegrind-4.14.3-x86_64-1.txz: Added.
+kde/kcalc-4.14.3-x86_64-1.txz: Upgraded.
+kde/kcharselect-4.14.3-x86_64-1.txz: Upgraded.
+kde/kcolorchooser-4.14.3-x86_64-1.txz: Upgraded.
+kde/kcron-4.14.3-x86_64-1.txz: Added.
+kde/kde-base-artwork-4.14.3-x86_64-1.txz: Upgraded.
+kde/kde-baseapps-4.14.3-x86_64-1.txz: Upgraded.
+kde/kde-dev-scripts-4.14.3-x86_64-1.txz: Added.
+kde/kde-dev-utils-4.14.3-x86_64-1.txz: Added.
+kde/kde-runtime-4.14.3-x86_64-1.txz: Upgraded.
+kde/kde-wallpapers-4.14.3-noarch-1.txz: Upgraded.
+kde/kde-workspace-4.11.17-x86_64-1.txz: Upgraded.
+kde/kdeadmin-4.10.5-x86_64-1.txz: Removed.
+kde/kdeartwork-4.14.3-x86_64-1.txz: Upgraded.
+kde/kdeconnect-kde-0.8-x86_64-1.txz: Added.
+kde/kdegraphics-mobipocket-4.14.3-x86_64-1.txz: Upgraded.
+kde/kdegraphics-strigi-analyzer-4.14.3-x86_64-1.txz: Upgraded.
+kde/kdegraphics-thumbnailers-4.14.3-x86_64-1.txz: Upgraded.
+kde/kdelibs-4.14.6-x86_64-1.txz: Upgraded.
+kde/kdenetwork-4.10.5-x86_64-1.txz: Removed.
+kde/kdenetwork-filesharing-4.14.3-x86_64-1.txz: Added.
+kde/kdenetwork-strigi-analyzers-4.14.3-x86_64-1.txz: Added.
+kde/kdepim-4.14.6-x86_64-1.txz: Upgraded.
+kde/kdepim-runtime-4.14.6-x86_64-1.txz: Upgraded.
+kde/kdepimlibs-4.14.6-x86_64-1.txz: Upgraded.
+kde/kdeplasma-addons-4.14.3-x86_64-1.txz: Upgraded.
+kde/kdesdk-4.10.5-x86_64-1.txz: Removed.
+kde/kdesdk-kioslaves-4.14.3-x86_64-1.txz: Added.
+kde/kdesdk-strigi-analyzers-4.14.3-x86_64-1.txz: Added.
+kde/kdesdk-thumbnailers-4.14.3-x86_64-1.txz: Added.
+kde/kdetoys-4.10.5-x86_64-1.txz: Removed.
+kde/kdev-python-1.7.1-x86_64-1.txz: Added.
+kde/kdevelop-4.7.1-x86_64-1.txz: Upgraded.
+kde/kdevelop-php-1.7.1-x86_64-1.txz: Upgraded.
+kde/kdevelop-php-docs-1.7.1-x86_64-1.txz: Upgraded.
+kde/kdevplatform-1.7.1-x86_64-1.txz: Upgraded.
+kde/kdewebdev-4.14.3-x86_64-1.txz: Upgraded.
+kde/kdf-4.14.3-x86_64-1.txz: Upgraded.
+kde/kdiamond-4.14.3-x86_64-1.txz: Upgraded.
+kde/kfilemetadata-4.14.3-x86_64-1.txz: Added.
+kde/kfloppy-4.14.3-x86_64-1.txz: Upgraded.
+kde/kfourinline-4.14.3-x86_64-1.txz: Upgraded.
+kde/kgamma-4.14.3-x86_64-1.txz: Upgraded.
+kde/kgeography-4.14.3-x86_64-1.txz: Upgraded.
+kde/kget-4.14.3-x86_64-1.txz: Added.
+kde/kgoldrunner-4.14.3-x86_64-1.txz: Upgraded.
+kde/kgpg-4.14.3-x86_64-1.txz: Upgraded.
+kde/khangman-4.14.3-x86_64-1.txz: Upgraded.
+kde/kig-4.14.3-x86_64-1.txz: Upgraded.
+kde/kigo-4.14.3-x86_64-1.txz: Upgraded.
+kde/killbots-4.14.3-x86_64-1.txz: Upgraded.
+kde/kio-mtp-2063e75_20131020git-x86_64-1.txz: Upgraded.
+kde/kiriki-4.14.3-x86_64-1.txz: Upgraded.
+kde/kiten-4.14.3-x86_64-1.txz: Upgraded.
+kde/kjumpingcube-4.14.3-x86_64-1.txz: Upgraded.
+kde/klettres-4.14.3-x86_64-1.txz: Upgraded.
+kde/klickety-4.14.3-x86_64-1.txz: Upgraded.
+kde/klines-4.14.3-x86_64-1.txz: Upgraded.
+kde/kmag-4.14.3-x86_64-1.txz: Upgraded.
+kde/kmahjongg-4.14.3-x86_64-1.txz: Upgraded.
+kde/kmines-4.14.3-x86_64-1.txz: Upgraded.
+kde/kmix-4.14.3-x86_64-1.txz: Upgraded.
+kde/kmousetool-4.14.3-x86_64-1.txz: Upgraded.
+kde/kmouth-4.14.3-x86_64-1.txz: Upgraded.
+kde/kmplot-4.14.3-x86_64-1.txz: Upgraded.
+kde/knavalbattle-4.14.3-x86_64-1.txz: Upgraded.
+kde/knetwalk-4.14.3-x86_64-1.txz: Upgraded.
+kde/kolf-4.14.3-x86_64-1.txz: Upgraded.
+kde/kollision-4.14.3-x86_64-1.txz: Upgraded.
+kde/kolourpaint-4.14.3-x86_64-1.txz: Upgraded.
+kde/kompare-4.14.3-x86_64-1.txz: Added.
+kde/konquest-4.14.3-x86_64-1.txz: Upgraded.
+kde/konsole-4.14.3-x86_64-1.txz: Upgraded.
+kde/kopete-4.14.3-x86_64-1.txz: Added.
+kde/korundum-4.14.3-x86_64-1.txz: Upgraded.
+kde/kpat-4.14.3-x86_64-1.txz: Upgraded.
+kde/kppp-4.14.3-x86_64-1.txz: Added.
+kde/kqtquickcharts-4.14.3-x86_64-1.txz: Added.
+kde/krdc-4.14.3-x86_64-1.txz: Added.
+kde/kremotecontrol-4.14.3-x86_64-1.txz: Upgraded.
+kde/kreversi-4.14.3-x86_64-1.txz: Upgraded.
+kde/krfb-4.14.3-x86_64-1.txz: Added.
+kde/kross-interpreters-4.14.3-x86_64-1.txz: Upgraded.
+kde/kruler-4.14.3-x86_64-1.txz: Upgraded.
+kde/ksaneplugin-4.14.3-x86_64-1.txz: Upgraded.
+kde/kscreen-1.0.2.1-x86_64-1.txz: Upgraded.
+kde/kshisen-4.14.3-x86_64-1.txz: Upgraded.
+kde/ksirk-4.14.3-x86_64-1.txz: Upgraded.
+kde/ksnakeduel-4.14.3-x86_64-1.txz: Upgraded.
+kde/ksnapshot-4.14.3-x86_64-1.txz: Upgraded.
+kde/kspaceduel-4.14.3-x86_64-1.txz: Upgraded.
+kde/ksquares-4.14.3-x86_64-1.txz: Upgraded.
+kde/kstars-4.14.3-x86_64-1.txz: Upgraded.
+kde/ksudoku-4.14.3-x86_64-1.txz: Upgraded.
+kde/ksystemlog-4.14.3-x86_64-1.txz: Added.
+kde/kteatime-4.14.3-x86_64-1.txz: Added.
+kde/ktimer-4.14.3-x86_64-1.txz: Upgraded.
+kde/ktouch-4.14.3-x86_64-1.txz: Upgraded.
+kde/ktuberling-4.14.3-x86_64-1.txz: Upgraded.
+kde/kturtle-4.14.3-x86_64-1.txz: Upgraded.
+kde/ktux-4.14.3-x86_64-1.txz: Added.
+kde/kubrick-4.14.3-x86_64-1.txz: Upgraded.
+kde/kuser-4.14.3-x86_64-1.txz: Added.
+kde/kwallet-4.10.5-x86_64-1.txz: Removed.
+kde/kwalletmanager-4.14.3-x86_64-1.txz: Added.
+kde/kwebkitpart-1.3.4-x86_64-1.txz: Upgraded.
+kde/kwordquiz-4.14.3-x86_64-1.txz: Upgraded.
+kde/libkcddb-4.14.3-x86_64-1.txz: Upgraded.
+kde/libkcompactdisc-4.14.3-x86_64-1.txz: Upgraded.
+kde/libkdcraw-4.14.3-x86_64-1.txz: Upgraded.
+kde/libkdeedu-4.14.3-x86_64-1.txz: Upgraded.
+kde/libkdegames-4.14.3-x86_64-1.txz: Upgraded.
+kde/libkexiv2-4.14.3-x86_64-1.txz: Upgraded.
+kde/libkipi-4.14.3-x86_64-1.txz: Upgraded.
+kde/libkmahjongg-4.14.3-x86_64-1.txz: Upgraded.
+kde/libkomparediff2-4.14.3-x86_64-1.txz: Added.
+kde/libksane-4.14.3-x86_64-1.txz: Upgraded.
+kde/libkscreen-1.0.5-x86_64-1.txz: Upgraded.
+kde/libktorrent-1.3.1-x86_64-2.txz: Rebuilt.
+kde/libmm-qt-1.0.1-x86_64-1.txz: Added.
+kde/libnm-qt-0.9.8.3-x86_64-1.txz: Added.
+kde/lokalize-4.14.3-x86_64-1.txz: Added.
+kde/lskat-4.14.3-x86_64-1.txz: Upgraded.
+kde/marble-4.14.3-x86_64-1.txz: Upgraded.
+kde/mplayerthumbs-4.14.3-x86_64-1.txz: Upgraded.
+kde/nepomuk-core-4.14.3-x86_64-1.txz: Upgraded.
+kde/nepomuk-widgets-4.14.3-x86_64-1.txz: Upgraded.
+kde/networkmanagement-0.9.0.9-x86_64-1.txz: Removed.
+kde/okteta-4.14.3-x86_64-1.txz: Added.
+kde/okular-4.14.3-x86_64-1.txz: Upgraded.
+kde/oxygen-gtk2-1.4.6-x86_64-1.txz: Upgraded.
+kde/oxygen-gtk3-1.4.1-x86_64-1.txz: Upgraded.
+kde/oxygen-icons-4.14.3-x86_64-1.txz: Upgraded.
+kde/pairs-4.14.3-x86_64-1.txz: Upgraded.
+kde/palapeli-4.14.3-x86_64-1.txz: Upgraded.
+kde/parley-4.14.3-x86_64-1.txz: Upgraded.
+kde/partitionmanager-1.1.1-x86_64-1.txz: Added.
+kde/perlkde-4.14.3-x86_64-1.txz: Upgraded.
+kde/perlqt-4.14.3-x86_64-1.txz: Upgraded.
+kde/picmi-4.14.3-x86_64-1.txz: Upgraded.
+kde/plasma-nm-0.9.3.5-x86_64-1.txz: Added.
+kde/poxml-4.14.3-x86_64-1.txz: Added.
+kde/print-manager-4.14.3-x86_64-1.txz: Upgraded.
+kde/pykde4-4.14.3-x86_64-1.txz: Upgraded.
+kde/qtruby-4.14.3-x86_64-1.txz: Upgraded.
+kde/rocs-4.14.3-x86_64-1.txz: Upgraded.
+kde/skanlite-1.1-x86_64-1.txz: Upgraded.
+kde/smokegen-4.14.3-x86_64-1.txz: Upgraded.
+kde/smokekde-4.14.3-x86_64-1.txz: Upgraded.
+kde/smokeqt-4.14.3-x86_64-1.txz: Upgraded.
+kde/step-4.14.3-x86_64-1.txz: Upgraded.
+kde/superkaramba-4.14.3-x86_64-1.txz: Upgraded.
+kde/svgpart-4.14.3-x86_64-1.txz: Upgraded.
+kde/sweeper-4.14.3-x86_64-1.txz: Upgraded.
+kde/umbrello-4.14.3-x86_64-1.txz: Added.
+kde/zeroconf-ioslave-4.14.3-x86_64-1.txz: Added.
+kdei/calligra-l10n-bs-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca@valencia-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-cs-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-da-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-de-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-el-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-en_GB-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-es-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-et-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-eu-2.8.5-noarch-1.txz: Removed.
+kdei/calligra-l10n-fi-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fr-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-gl-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-hu-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-it-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ja-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-kk-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nb-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nds-2.8.5-noarch-1.txz: Removed.
+kdei/calligra-l10n-nl-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pl-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt_BR-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ru-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sk-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sv-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-tr-2.9.2-noarch-1.txz: Added.
+kdei/calligra-l10n-uk-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_CN-2.9.2-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_TW-2.9.2-noarch-1.txz: Upgraded.
+kdei/kde-l10n-ar-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-bg-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-bs-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-ca-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-ca@valencia-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-cs-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-da-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-de-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-el-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-en_GB-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-es-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-et-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-eu-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-fa-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-fi-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-fr-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-ga-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-gl-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-he-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-hi-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-hr-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-hu-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-ia-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-id-4.14.3-noarch-1.txz: Added.
+kdei/kde-l10n-is-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-it-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-ja-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-kk-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-km-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-ko-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-lt-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-lv-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-mr-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-nb-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-nds-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-nl-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-nn-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-pa-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-pl-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-pt-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-pt_BR-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-ro-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-ru-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-si-4.10.5-noarch-1.txz: Removed.
+kdei/kde-l10n-sk-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-sl-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-sr-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-sv-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-tg-4.10.5-noarch-1.txz: Removed.
+kdei/kde-l10n-th-4.10.5-noarch-1.txz: Removed.
+kdei/kde-l10n-tr-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-ug-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-uk-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-vi-4.10.5-noarch-1.txz: Removed.
+kdei/kde-l10n-wa-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-zh_CN-4.14.3-noarch-1.txz: Upgraded.
+kdei/kde-l10n-zh_TW-4.14.3-noarch-1.txz: Upgraded.
+l/LibRaw-0.16.0-x86_64-1.txz: Added.
+l/a52dec-0.7.4-x86_64-1.txz: Added.
+l/adwaita-icon-theme-3.14.1-noarch-1.txz: Added.
+l/akonadi-1.13.0-x86_64-1.txz: Upgraded.
+l/alsa-lib-1.0.29-x86_64-1.txz: Upgraded.
+l/alsa-oss-1.0.28-x86_64-1.txz: Upgraded.
+l/at-spi2-atk-2.14.1-x86_64-1.txz: Upgraded.
+l/at-spi2-core-2.14.1-x86_64-1.txz: Upgraded.
+l/atk-2.14.0-x86_64-1.txz: Upgraded.
+l/attica-0.4.2-x86_64-1.txz: Upgraded.
+l/boost-1.58.0-x86_64-1.txz: Upgraded.
+l/cairo-1.14.2-x86_64-1.txz: Upgraded.
+l/dbus-glib-0.104-x86_64-1.txz: Upgraded.
+l/dconf-0.22.0-x86_64-1.txz: Upgraded.
+l/desktop-file-utils-0.22-x86_64-1.txz: Upgraded.
+l/djvulibre-3.5.25.3-x86_64-2.txz: Rebuilt.
+l/eigen3-3.2.4-x86_64-1.txz: Added.
+l/exiv2-0.24-x86_64-1.txz: Upgraded.
+l/fftw-3.3.4-x86_64-1.txz: Upgraded.
+l/freetype-2.5.5-x86_64-2.txz: Rebuilt.
+l/fuse-2.9.3-x86_64-1.txz: Upgraded.
+l/gc-7.4.2-x86_64-1.txz: Upgraded.
+l/gcr-3.14.0-x86_64-1.txz: Upgraded.
+l/gd-2.1.1-x86_64-1.txz: Upgraded.
+l/gdk-pixbuf2-2.30.8-x86_64-1.txz: Upgraded.
+l/gegl-0.2.0-x86_64-3.txz: Rebuilt.
+l/giflib-5.1.1-x86_64-1.txz: Upgraded.
+l/glade3-3.8.5-x86_64-1.txz: Upgraded.
+l/glib-networking-2.42.1-x86_64-1.txz: Upgraded.
+l/glib2-2.42.2-x86_64-1.txz: Upgraded.
+l/glibc-2.21-x86_64-2.txz: Rebuilt.
+l/glibc-i18n-2.21-x86_64-2.txz: Rebuilt.
+l/glibc-profile-2.21-x86_64-2.txz: Rebuilt.
+l/gmime-2.6.20-x86_64-1.txz: Upgraded.
+l/gnome-icon-theme-3.8.3-x86_64-1.txz: Removed.
+ This has been replaced by the adwaita-icon-theme package.
+l/gnome-keyring-3.14.0-x86_64-1.txz: Upgraded.
+l/gnome-themes-standard-3.14.2.3-x86_64-1.txz: Upgraded.
+l/gobject-introspection-1.42.0-x86_64-1.txz: Upgraded.
+l/grantlee-0.5.1-x86_64-1.txz: Upgraded.
+l/gsettings-desktop-schemas-3.14.1-x86_64-1.txz: Upgraded.
+l/gst-plugins-base-1.4.4-x86_64-1.txz: Upgraded.
+l/gst-plugins-base0-0.10.36-x86_64-1.txz: Added.
+l/gst-plugins-good-1.4.4-x86_64-1.txz: Upgraded.
+l/gst-plugins-good0-0.10.31-x86_64-1.txz: Added.
+l/gstreamer-1.4.4-x86_64-1.txz: Upgraded.
+l/gstreamer0-0.10.36-x86_64-1.txz: Added.
+l/gtk+2-2.24.27-x86_64-1.txz: Upgraded.
+l/gtk+3-3.14.12-x86_64-1.txz: Upgraded.
+l/gtkspell-2.0.16-x86_64-2.txz: Rebuilt.
+l/gvfs-1.22.4-x86_64-1.txz: Upgraded.
+l/harfbuzz-0.9.40-x86_64-1.txz: Upgraded.
+l/hicolor-icon-theme-0.13-noarch-1.txz: Upgraded.
+l/hunspell-1.3.3-x86_64-1.txz: Upgraded.
+l/icu4c-54.1-x86_64-1.txz: Upgraded.
+l/ilmbase-2.2.0-x86_64-1.txz: Upgraded.
+l/imlib-1.9.15-x86_64-7.txz: Removed.
+l/iso-codes-3.57-noarch-1.txz: Upgraded.
+l/jasper-1.900.1-x86_64-4.txz: Rebuilt.
+l/jemalloc-3.6.0-x86_64-1.txz: Added.
+l/judy-1.0.5-x86_64-1.txz: Added.
+l/lcms-1.19-x86_64-3.txz: Rebuilt.
+l/lcms2-2.7-x86_64-1.txz: Upgraded.
+l/libao-1.2.0-x86_64-1.txz: Upgraded.
+l/libbluedevil-2.1-x86_64-1.txz: Upgraded.
+l/libcanberra-0.29-x86_64-2.txz: Rebuilt.
+l/libcddb-1.3.2-x86_64-3.txz: Rebuilt.
+l/libcdio-0.93-x86_64-1.txz: Upgraded.
+l/libcdio-paranoia-10.2+0.93+1-x86_64-1.txz: Added.
+l/libdiscid-0.6.1-x86_64-1.txz: Upgraded.
+l/libdvdnav-5.0.3-x86_64-1.txz: Added.
+l/libdvdread-5.0.3-x86_64-1.txz: Upgraded.
+l/libelf-0.8.13-x86_64-5.txz: Rebuilt.
+l/libfakekey-0.1-x86_64-1.txz: Added.
+l/libffi-3.2.1-x86_64-1.txz: Upgraded.
+l/libglade-2.6.4-x86_64-5.txz: Rebuilt.
+l/libgnome-keyring-3.12.0-x86_64-1.txz: Upgraded.
+l/libgphoto2-2.5.7-x86_64-1.txz: Upgraded.
+l/libgpod-0.8.3-x86_64-1.txz: Upgraded.
+l/libgsf-1.14.33-x86_64-1.txz: Upgraded.
+l/libimobiledevice-1.2.0-x86_64-1.txz: Added.
+l/libiodbc-3.52.10-x86_64-1.txz: Upgraded.
+l/libjpeg-turbo-1.4.0-x86_64-1.txz: Added.
+l/libjpeg-v8a-x86_64-2.txz: Removed.
+l/liblastfm-1.0.9-x86_64-1.txz: Upgraded.
+l/libmng-2.0.2-x86_64-1.txz: Upgraded.
+l/libmtp-1.1.8-x86_64-1.txz: Upgraded.
+l/libnl3-3.2.25-x86_64-1.txz: Upgraded.
+l/libnotify-0.7.6-x86_64-1.txz: Upgraded.
+l/libodfgen-0.1.3-x86_64-1.txz: Added.
+l/libogg-1.3.2-x86_64-1.txz: Upgraded.
+l/libplist-1.12-x86_64-1.txz: Upgraded.
+l/libpng-1.6.16-x86_64-1.txz: Upgraded.
+l/libraw1394-2.1.0-x86_64-1.txz: Upgraded.
+l/librevenge-0.0.2-x86_64-1.txz: Added.
+l/librsvg-2.40.9-x86_64-1.txz: Upgraded.
+l/libsecret-0.18-x86_64-1.txz: Upgraded.
+l/libsigsegv-2.10-x86_64-1.txz: Added.
+l/libsoup-2.48.1-x86_64-1.txz: Upgraded.
+l/libssh-0.6.4-x86_64-1.txz: Upgraded.
+ This update fixes some security issues.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0017
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8132
+ (* Security fix *)
+l/libtasn1-4.3-x86_64-1.txz: Upgraded.
+l/libtiff-4.0.3-x86_64-1.txz: Upgraded.
+l/libusbmuxd-1.0.10-x86_64-1.txz: Added.
+l/libvncserver-0.9.10-x86_64-1.txz: Upgraded.
+l/libvorbis-1.3.5-x86_64-1.txz: Upgraded.
+l/libvpx-1.3.0-x86_64-1.txz: Added.
+l/libwmf-0.2.8.4-x86_64-6.txz: Rebuilt.
+l/libwmf-docs-0.2.8.4-noarch-6.txz: Rebuilt.
+l/libwnck-2.31.0-x86_64-1.txz: Upgraded.
+l/libwpd-0.10.0-x86_64-1.txz: Upgraded.
+l/libxklavier-5.4-x86_64-1.txz: Upgraded.
+l/libxml2-2.9.2-x86_64-1.txz: Upgraded.
+l/libxslt-1.1.28-x86_64-2.txz: Rebuilt.
+l/lzo-2.08-x86_64-1.txz: Upgraded.
+l/netpbm-10.66.02-x86_64-1.txz: Upgraded.
+l/newt-0.52.18-x86_64-1.txz: Added.
+l/openexr-2.2.0-x86_64-1.txz: Upgraded.
+l/openjpeg-2.1.0-x86_64-1.txz: Added.
+l/orc-0.4.22-x86_64-1.txz: Added.
+l/pango-1.36.8-x86_64-1.txz: Upgraded.
+l/pcre-8.36-x86_64-1.txz: Upgraded.
+l/phonon-4.8.3-x86_64-1.txz: Upgraded.
+l/phonon-gstreamer-4.8.2-x86_64-1.txz: Upgraded.
+l/phonon-mplayer-1b1fd1f_20110823git-x86_64-1.txz: Removed.
+l/phonon-xine-4.4.4-x86_64-1.txz: Removed.
+l/pil-1.1.7-x86_64-4.txz: Removed.
+l/pilot-link-0.12.5-x86_64-8.txz: Rebuilt.
+l/polkit-gnome-0.102-x86_64-2.txz: Rebuilt.
+l/poppler-0.32.0-x86_64-1.txz: Upgraded.
+l/poppler-data-0.4.7-noarch-1.txz: Upgraded.
+l/pycairo-1.10.0-x86_64-1.txz: Upgraded.
+l/pycups-1.9.70-x86_64-1.txz: Upgraded.
+l/python-pillow-2.7.0-x86_64-1.txz: Added.
+l/qt-4.8.6-x86_64-2.txz: Rebuilt.
+ Fixed issues with BMP, ICO, and GIF handling that could lead to a denial
+ of service or the execution of arbitrary code when processing malformed
+ images.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0295
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1858
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1859
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1860
+ (* Security fix *)
+l/qt-gstreamer-1.2.0-x86_64-1.txz: Added.
+l/raptor2-2.0.15-x86_64-1.txz: Upgraded.
+l/sdl-1.2.15-x86_64-2.txz: Rebuilt.
+l/seamonkey-solibs-2.33.1-x86_64-1.txz: Upgraded.
+l/shared-desktop-ontologies-0.11.0-x86_64-1.txz: Upgraded.
+l/shared-mime-info-1.3-x86_64-1.txz: Upgraded.
+l/slang-2.3.0-x86_64-1.txz: Upgraded.
+l/soprano-2.9.4-x86_64-1.txz: Upgraded.
+l/strigi-0.7.8-x86_64-1.txz: Upgraded.
+l/svgalib-1.9.25-x86_64-3.txz: Rebuilt.
+l/v4l-utils-1.6.2-x86_64-1.txz: Upgraded.
+l/virtuoso-ose-6.1.8-x86_64-1.txz: Upgraded.
+l/vte-0.28.2-x86_64-3.txz: Rebuilt.
+l/wavpack-4.70.0-x86_64-1.txz: Upgraded.
+l/xapian-core-1.2.17-x86_64-1.txz: Added.
+n/ModemManager-1.4.4-x86_64-1.txz: Upgraded.
+n/NetworkManager-1.0.0-x86_64-1.txz: Upgraded.
+n/bind-9.10.2-x86_64-1.txz: Upgraded.
+ Fix some denial-of-service and other security issues.
+ For more information, see:
+ https://kb.isc.org/article/AA-01166/
+ https://kb.isc.org/article/AA-01161/
+ https://kb.isc.org/article/AA-01167/
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1349
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8680
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3214
+ (* Security fix *)
+n/bluez-4.101-x86_64-1.txz: Upgraded.
+n/bluez-hcidump-2.5-x86_64-1.txz: Upgraded.
+n/crda-3.18-x86_64-1.txz: Upgraded.
+n/curl-7.41.0-x86_64-1.txz: Upgraded.
+n/dhcp-4.3.2-x86_64-1.txz: Upgraded.
+n/dhcpcd-6.8.1-x86_64-1.txz: Upgraded.
+n/dirmngr-1.1.1-x86_64-2.txz: Rebuilt.
+n/dnsmasq-2.72-x86_64-1.txz: Upgraded.
+n/fetchmail-6.3.26-x86_64-1.txz: Upgraded.
+n/getmail-4.47.0-x86_64-1.txz: Upgraded.
+n/gnupg-1.4.19-x86_64-1.txz: Upgraded.
+ * Use ciphertext blinding for Elgamal decryption [CVE-2014-3591].
+ See http://www.cs.tau.ac.il/~tromer/radioexp/ for details.
+ * Fixed data-dependent timing variations in modular exponentiation
+ [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks
+ are Practical].
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0837
+ (* Security fix *)
+n/gnupg2-2.0.27-x86_64-1.txz: Upgraded.
+n/gpa-0.9.7-x86_64-1.txz: Upgraded.
+n/gpgme-1.5.3-x86_64-1.txz: Upgraded.
+n/httpd-2.4.12-x86_64-1.txz: Upgraded.
+ This update fixes the following security issues:
+ * CVE-2014-3583 mod_proxy_fcgi: Fix a potential crash due to buffer
+ over-read, with response headers' size above 8K.
+ * CVE-2014-3581 mod_cache: Avoid a crash when Content-Type has an
+ empty value. PR 56924.
+ * CVE-2014-8109 mod_lua: Fix handling of the Require line when a
+ LuaAuthzProvider is used in multiple Require directives with
+ different arguments. PR57204.
+ * CVE-2013-5704 core: HTTP trailers could be used to replace HTTP
+ headers late during request processing, potentially undoing or
+ otherwise confusing modules that examined or modified request
+ headers earlier. Adds "MergeTrailers" directive to restore legacy
+ behavior.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3583
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3581
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8109
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5704
+ (* Security fix *)
+n/iproute2-3.18.0-x86_64-1.txz: Upgraded.
+n/iptables-1.4.21-x86_64-1.txz: Upgraded.
+n/irssi-0.8.17-x86_64-1.txz: Upgraded.
+n/lftp-4.6.1-x86_64-1.txz: Upgraded.
+n/libassuan-2.2.0-x86_64-1.txz: Upgraded.
+n/libgcrypt-1.6.3-x86_64-1.txz: Upgraded.
+ * Use ciphertext blinding for Elgamal decryption [CVE-2014-3591].
+ See http://www.cs.tau.ac.il/~tromer/radioexp/ for details.
+ * Fixed data-dependent timing variations in modular exponentiation
+ [related to CVE-2015-0837, Last-Level Cache Side-Channel Attacks
+ are Practical].
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3591
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0837
+ (* Security fix *)
+n/libgpg-error-1.18-x86_64-1.txz: Upgraded.
+n/libksba-1.3.2-x86_64-1.txz: Upgraded.
+n/libmbim-1.12.2-x86_64-1.txz: Upgraded.
+n/libndp-1.4-x86_64-1.txz: Added.
+n/libnftnl-1.0.3-x86_64-1.txz: Upgraded.
+n/libqmi-1.12.6-x86_64-1.txz: Upgraded.
+n/links-2.9-x86_64-1.txz: Upgraded.
+n/mutt-1.5.23-x86_64-2.txz: Rebuilt.
+ Patched a vulnerability where malformed headers can cause mutt to crash.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9116
+ (* Security fix *)
+n/net-snmp-5.7.3-x86_64-1.txz: Upgraded.
+n/netatalk-2.2.3-x86_64-5.txz: Rebuilt.
+n/netkit-ftp-0.17-x86_64-2.txz: Rebuilt.
+n/nfs-utils-1.3.1-x86_64-1.txz: Upgraded.
+n/nftables-0.4-x86_64-1.txz: Upgraded.
+n/ntp-4.2.8p2-x86_64-1.txz: Upgraded.
+ In addition to bug fixes and enhancements, this release fixes the
+ following medium-severity vulnerabilities involving private key
+ authentication:
+ * ntpd accepts unauthenticated packets with symmetric key crypto.
+ * Authentication doesn't protect symmetric associations against DoS attacks.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1798
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1799
+ (* Security fix *)
+n/obex-data-server-0.4.6-x86_64-3.txz: Rebuilt.
+n/openssl-1.0.1m-x86_64-1.txz: Upgraded.
+ Fixes several bugs and security issues:
+ o Segmentation fault in ASN1_TYPE_cmp fix (CVE-2015-0286)
+ o ASN.1 structure reuse memory corruption fix (CVE-2015-0287)
+ o PKCS7 NULL pointer dereferences fix (CVE-2015-0289)
+ o DoS via reachable assert in SSLv2 servers fix (CVE-2015-0293)
+ o Use After Free following d2i_ECPrivatekey error fix (CVE-2015-0209)
+ o X509_to_X509_REQ NULL pointer deref fix (CVE-2015-0288)
+ o Removed the export ciphers from the DEFAULT ciphers
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0209
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288
+ (* Security fix *)
+n/p11-kit-0.23.1-x86_64-1.txz: Upgraded.
+n/php-5.6.8-x86_64-1.txz: Upgraded.
+ This update fixes some security issues.
+ Please note that this package build also moves the configuration files
+ from /etc/httpd to /etc, /etc/php.d, and /etc/php-fpm.d.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0231
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1351
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1352
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2305
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2331
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3330
+ (* Security fix *)
+n/pinentry-0.9.1-x86_64-1.txz: Upgraded.
+n/popa3d-1.0.3-x86_64-1.txz: Upgraded.
+n/ppp-2.4.7-x86_64-1.txz: Upgraded.
+ Fixed a potential security issue in parsing option files.
+ Fixed remotely triggerable PID overflow that causes pppd to crash.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3158
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3310
+ (* Security fix *)
+n/proftpd-1.3.5-x86_64-1.txz: Upgraded.
+ Patched an issue where mod_copy allowed unauthenticated copying
+ of files via SITE CPFR/CPTO.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3306
+ (* Security fix *)
+n/samba-4.2.1-x86_64-1.txz: Upgraded.
+n/slrn-1.0.2-x86_64-1.txz: Upgraded.
+n/tftp-hpa-5.2-x86_64-2.txz: Rebuilt.
+n/tin-2.2.1-x86_64-2.txz: Rebuilt.
+n/wget-1.16.3-x86_64-1.txz: Upgraded.
+n/whois-5.2.7-x86_64-1.txz: Upgraded.
+n/wpa_supplicant-2.4-x86_64-1.txz: Upgraded.
+t/tetex-3.0-x86_64-10.txz: Rebuilt.
+t/tetex-doc-3.0-x86_64-10.txz: Rebuilt.
+t/transfig-3.2.5e-x86_64-3.txz: Rebuilt.
+t/xfig-3.2.5c-x86_64-3.txz: Rebuilt.
+x/bdftopcf-1.0.5-x86_64-1.txz: Upgraded.
+x/bitmap-1.0.8-x86_64-1.txz: Upgraded.
+x/compiz-0.8.8-x86_64-2.txz: Rebuilt.
+x/font-util-1.3.1-x86_64-1.txz: Upgraded.
+x/fontconfig-2.11.1-x86_64-2.txz: Rebuilt.
+x/fontsproto-2.1.3-noarch-1.txz: Upgraded.
+x/fslsfonts-1.0.5-x86_64-1.txz: Upgraded.
+x/fstobdf-1.0.6-x86_64-1.txz: Upgraded.
+x/iceauth-1.0.7-x86_64-1.txz: Upgraded.
+x/libX11-1.6.3-x86_64-1.txz: Upgraded.
+x/libXaw3dXft-1.6.2d-x86_64-1.txz: Added.
+x/libXdmcp-1.1.2-x86_64-1.txz: Upgraded.
+x/libXfont-1.5.1-x86_64-1.txz: Upgraded.
+x/libXft-2.3.2-x86_64-2.txz: Rebuilt.
+x/libXp-1.0.3-x86_64-1.txz: Upgraded.
+x/libXvMC-1.0.9-x86_64-1.txz: Upgraded.
+x/libXxf86vm-1.1.4-x86_64-1.txz: Upgraded.
+x/libevdev-1.4.1-x86_64-1.txz: Upgraded.
+x/libpciaccess-0.13.3-x86_64-1.txz: Upgraded.
+x/libva-1.5.1-x86_64-1.txz: Added.
+x/libva-intel-driver-1.5.1-x86_64-1.txz: Added.
+x/libvdpau-1.1-x86_64-1.txz: Upgraded.
+x/libxshmfence-1.2-x86_64-1.txz: Upgraded.
+x/mesa-10.5.3-x86_64-1.txz: Upgraded.
+ Thanks to Robby Workman and Heinz Wiesinger.
+x/mkfontscale-1.1.2-x86_64-1.txz: Upgraded.
+x/motif-2.3.4-x86_64-2.txz: Rebuilt.
+x/randrproto-1.4.1-noarch-1.txz: Upgraded.
+x/rgb-1.0.6-x86_64-1.txz: Upgraded.
+x/scim-1.4.15-x86_64-1.txz: Upgraded.
+x/sessreg-1.1.0-x86_64-1.txz: Upgraded.
+x/showfont-1.0.5-x86_64-1.txz: Upgraded.
+x/xcalc-1.0.6-x86_64-1.txz: Upgraded.
+x/xcb-util-0.4.0-x86_64-1.txz: Upgraded.
+x/xcb-util-cursor-0.1.2-x86_64-1.txz: Upgraded.
+x/xcb-util-image-0.4.0-x86_64-1.txz: Upgraded.
+x/xcb-util-keysyms-0.4.0-x86_64-1.txz: Upgraded.
+x/xcursorgen-1.0.6-x86_64-2.txz: Rebuilt.
+x/xdg-utils-1.1.0_rc3-noarch-1.txz: Upgraded.
+x/xdm-1.1.11-x86_64-5.txz: Rebuilt.
+x/xedit-1.2.2-x86_64-1.txz: Upgraded.
+x/xf86-input-acecad-1.5.0-x86_64-7.txz: Rebuilt.
+x/xf86-input-aiptek-1.4.1-x86_64-7.txz: Rebuilt.
+x/xf86-input-evdev-2.9.2-x86_64-1.txz: Upgraded.
+x/xf86-input-joystick-1.6.1-x86_64-7.txz: Rebuilt.
+x/xf86-input-keyboard-1.8.0-x86_64-2.txz: Rebuilt.
+x/xf86-input-mouse-1.9.1-x86_64-2.txz: Rebuilt.
+x/xf86-input-penmount-1.5.0-x86_64-7.txz: Rebuilt.
+x/xf86-input-synaptics-1.8.2-x86_64-1.txz: Upgraded.
+x/xf86-input-vmmouse-13.0.0-x86_64-6.txz: Rebuilt.
+x/xf86-input-void-1.4.0-x86_64-7.txz: Rebuilt.
+x/xf86-input-wacom-0.19.0-x86_64-6.txz: Rebuilt.
+x/xf86-video-apm-1.2.5-x86_64-6.txz: Rebuilt.
+x/xf86-video-ark-0.7.5-x86_64-6.txz: Rebuilt.
+x/xf86-video-ast-1.0.1-x86_64-2.txz: Rebuilt.
+x/xf86-video-ati-7.5.0-x86_64-1.txz: Upgraded.
+x/xf86-video-chips-1.2.5-x86_64-6.txz: Rebuilt.
+x/xf86-video-cirrus-1.5.2-x86_64-6.txz: Rebuilt.
+x/xf86-video-dummy-0.3.7-x86_64-3.txz: Rebuilt.
+x/xf86-video-glint-1.2.8-x86_64-6.txz: Rebuilt.
+x/xf86-video-i128-1.3.6-x86_64-6.txz: Rebuilt.
+x/xf86-video-i740-1.3.5-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-2.99.917-x86_64-1.txz: Upgraded.
+x/xf86-video-mach64-6.9.4-x86_64-6.txz: Rebuilt.
+x/xf86-video-mga-1.6.4-x86_64-1.txz: Upgraded.
+x/xf86-video-modesetting-0.9.0-x86_64-2.txz: Rebuilt.
+x/xf86-video-neomagic-1.2.8-x86_64-4.txz: Rebuilt.
+x/xf86-video-nouveau-1.0.11-x86_64-1.txz: Upgraded.
+x/xf86-video-nv-2.1.20-x86_64-7.txz: Rebuilt.
+x/xf86-video-openchrome-0.3.3-x86_64-4.txz: Rebuilt.
+x/xf86-video-r128-6.9.2-x86_64-3.txz: Rebuilt.
+x/xf86-video-rendition-4.2.5-x86_64-6.txz: Rebuilt.
+x/xf86-video-s3-0.6.5-x86_64-6.txz: Rebuilt.
+x/xf86-video-s3virge-1.10.6-x86_64-7.txz: Rebuilt.
+x/xf86-video-savage-2.3.7-x86_64-3.txz: Rebuilt.
+x/xf86-video-siliconmotion-1.7.7-x86_64-7.txz: Rebuilt.
+x/xf86-video-sis-0.10.7-x86_64-7.txz: Rebuilt.
+x/xf86-video-sisusb-0.9.6-x86_64-6.txz: Rebuilt.
+x/xf86-video-tdfx-1.4.6-x86_64-1.txz: Upgraded.
+x/xf86-video-tga-1.2.2-x86_64-6.txz: Rebuilt.
+x/xf86-video-trident-1.3.7-x86_64-1.txz: Upgraded.
+x/xf86-video-tseng-1.2.5-x86_64-6.txz: Rebuilt.
+x/xf86-video-v4l-0.2.0-x86_64-11.txz: Rebuilt.
+x/xf86-video-vesa-2.3.3-x86_64-3.txz: Rebuilt.
+x/xf86-video-vmware-13.1.0-x86_64-1.txz: Upgraded.
+x/xf86-video-voodoo-1.2.5-x86_64-7.txz: Rebuilt.
+x/xf86-video-xgi-git_5a3e0de677b7-x86_64-1.txz: Upgraded.
+x/xf86-video-xgixp-1.8.1-x86_64-6.txz: Rebuilt.
+x/xfsinfo-1.0.5-x86_64-1.txz: Upgraded.
+x/xinit-1.3.4-x86_64-1.txz: Upgraded.
+x/xkbcomp-1.3.0-x86_64-1.txz: Upgraded.
+x/xman-1.1.4-x86_64-1.txz: Upgraded.
+x/xorg-server-1.16.4-x86_64-1.txz: Upgraded.
+x/xorg-server-xephyr-1.16.4-x86_64-1.txz: Upgraded.
+x/xorg-server-xnest-1.16.4-x86_64-1.txz: Upgraded.
+x/xorg-server-xvfb-1.16.4-x86_64-1.txz: Upgraded.
+x/xproto-7.0.27-noarch-1.txz: Upgraded.
+x/xterm-318-x86_64-1.txz: Upgraded.
+x/xtrans-1.3.5-noarch-1.txz: Upgraded.
+xap/MPlayer-20150403-x86_64-1.txz: Upgraded.
+ Upgraded to MPlayer from trunk built against ffmpeg-2.6.1.
+xap/audacious-3.6.1-x86_64-1.txz: Upgraded.
+xap/audacious-plugins-3.6.1-x86_64-1.txz: Upgraded.
+xap/blueman-r708-x86_64-4.txz: Rebuilt.
+xap/electricsheep-20090306-x86_64-4.txz: Rebuilt.
+xap/fvwm-2.6.5-x86_64-7.txz: Rebuilt.
+xap/geeqie-20150329git-x86_64-1.txz: Upgraded.
+xap/gftp-2.0.19-x86_64-4.txz: Rebuilt.
+xap/gimp-2.8.14-x86_64-2.txz: Rebuilt.
+xap/gnuchess-6.2.1-x86_64-1.txz: Upgraded.
+ Upgraded to gnuchess-6.2.1 and xboard-4.8.0.
+xap/gnuplot-4.6.6-x86_64-1.txz: Upgraded.
+xap/gucharmap-3.12.1-x86_64-1.txz: Upgraded.
+xap/imagemagick-6.9.0_10-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-37.0.2-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/mozilla-thunderbird-31.6.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
+xap/network-manager-applet-1.0.0-x86_64-1.txz: Upgraded.
+xap/rdesktop-1.8.3-x86_64-1.txz: Upgraded.
+xap/sane-1.0.24-x86_64-2.txz: Rebuilt.
+xap/seamonkey-2.33.1-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ (* Security fix *)
+xap/vim-gvim-7.4.692-x86_64-1.txz: Upgraded.
+xap/windowmaker-0.95.6-x86_64-1.txz: Upgraded.
+xap/xaos-3.6-x86_64-1.txz: Upgraded.
+xap/xchat-2.8.8-x86_64-10.txz: Rebuilt.
+xap/xfractint-20.04p13-x86_64-1.txz: Upgraded.
+xap/xine-lib-1.2.6-x86_64-1.txz: Upgraded.
+xap/xine-ui-0.99.9-x86_64-1.txz: Upgraded.
+xap/xlockmore-5.46-x86_64-1.txz: Upgraded.
+xap/xpaint-2.9.10.3-x86_64-1.txz: Upgraded.
+xap/xsane-0.999-x86_64-1.txz: Upgraded.
+xap/xscreensaver-5.32-x86_64-1.txz: Upgraded.
+xap/xv-3.10a-x86_64-7.txz: Rebuilt.
+xfce/Thunar-1.6.7-x86_64-1.txz: Upgraded.
+xfce/exo-0.10.4-x86_64-1.txz: Upgraded.
+xfce/garcon-0.4.0-x86_64-1.txz: Upgraded.
+xfce/gtk-xfce-engine-2.10.1-x86_64-1.txz: Upgraded.
+xfce/libxfce4ui-4.12.1-x86_64-1.txz: Upgraded.
+xfce/libxfce4util-4.12.1-x86_64-1.txz: Upgraded.
+xfce/libxfcegui4-4.10.0-x86_64-2.txz: Removed.
+xfce/orage-4.12.1-x86_64-1.txz: Upgraded.
+xfce/thunar-volman-0.8.1-x86_64-1.txz: Upgraded.
+xfce/tumbler-0.1.31-x86_64-1.txz: Upgraded.
+xfce/xfce4-appfinder-4.12.0-x86_64-1.txz: Upgraded.
+xfce/xfce4-clipman-plugin-1.2.3-x86_64-3.txz: Rebuilt.
+xfce/xfce4-dev-tools-4.12.0-x86_64-1.txz: Upgraded.
+xfce/xfce4-mixer-4.10.0-x86_64-1.txz: Upgraded.
+xfce/xfce4-notifyd-0.2.4-x86_64-2.txz: Rebuilt.
+xfce/xfce4-panel-4.12.0-x86_64-1.txz: Upgraded.
+xfce/xfce4-power-manager-1.4.4-x86_64-1.txz: Upgraded.
+xfce/xfce4-screenshooter-1.8.2-x86_64-1.txz: Upgraded.
+xfce/xfce4-session-4.12.1-x86_64-1.txz: Upgraded.
+xfce/xfce4-settings-4.12.0-x86_64-1.txz: Upgraded.
+xfce/xfce4-systemload-plugin-1.1.2-x86_64-1.txz: Upgraded.
+xfce/xfce4-taskmanager-1.1.0-x86_64-1.txz: Upgraded.
+xfce/xfce4-terminal-0.6.3-x86_64-1.txz: Upgraded.
+xfce/xfce4-volumed-0.1.13-x86_64-2.txz: Rebuilt.
+xfce/xfce4-weather-plugin-0.8.5-x86_64-1.txz: Upgraded.
+xfce/xfconf-4.12.0-x86_64-1.txz: Upgraded.
+xfce/xfdesktop-4.12.1-x86_64-1.txz: Upgraded.
+xfce/xfwm4-4.12.2-x86_64-1.txz: Upgraded.
+xfce/xfwm4-themes-4.10.0-x86_64-1.txz: Removed.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+testing/source/config-testing-4.0/*: Added.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+usb-and-pxe-installers/usbimg2disk.sh: Patched to fix sfdisk bug.
+ Thanks to Tim Thomas.
+--------------------------+
-Mon Apr 1 00:41:44 UTC 2013
-ap/ghostscript-9.07-x86_64-1.txz: Upgraded.
-d/distcc-3.1-x86_64-1.txz: Upgraded.
-n/openssh-6.2p1-x86_64-1.txz: Upgraded.
-xap/audacious-3.3.4-x86_64-1.txz: Upgraded.
-xap/audacious-plugins-3.3.4-x86_64-1.txz: Upgraded.
-xap/xpdf-3.03-x86_64-2.txz: Rebuilt.
- Fixed patch to xpdfrc for Japanese language support.
- Thanks to ABE Shin-ichi.
-+--------------------------+
-Fri Mar 29 00:27:36 UTC 2013
-a/shadow-4.1.4.3-x86_64-9.txz: Rebuilt.
- Patched to handle more than 16 supplemental groups.
- Thanks to Cal Peake.
-l/libssh-0.5.4-x86_64-1.txz: Upgraded.
- This update fixes a possible denial of service issue.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0176
- (* Security fix *)
-xap/xpdf-3.03-x86_64-1.txz: Upgraded.
-+--------------------------+
-Thu Mar 28 06:59:52 UTC 2013
-a/shadow-4.1.4.3-x86_64-8.txz: Rebuilt.
- Patched pw_encrypt() to fix "crypt: Invalid argument" and immediate login
- failure when a non-existent user tries to log in. This was caused by a
- change in the behavior of glibc's crypt() function. When a user that does
- not exist tries to log in, the code in shadow calls crypt() with an invalid
- salt. The old version of crypt() used the provided bad salt (always "!")
- to produce a DES hash with "!!" at the beginning, while the new one just
- returns NULL which isn't well-handled by the shadow code. To fix this
- shadow bug, if the salt is invalid, we'll call crypt() using a good SHA512
- salt, prepend "!!" to the hash that we get back, and have pw_encrypt()
- return this as the result. The effect is identical to the previous
- behavior -- unless the exact same malformed hash happens to be the hash in
- /etc/shadow (it won't be), the login will fail. While I see no way that
- these 6 lines of code could be less secure than the original code, I
- welcome additional review. Also, if anyone spots anything else that was
- adversely affected by the change to crypt()'s behavior, please let me know.
- Thanks to Michael L. Semon for informing me of the /bin/login problem.
-kde/networkmanagement-0.9.0.8-x86_64-1.txz: Upgraded.
-xfce/tumbler-0.1.25-x86_64-3.txz: Rebuilt.
- Reverted to tumbler-0.1.25, since later versions require gstreamer-1.0, and
- patched a bug that caused tumbler to hold files open preventing volumes from
- being ejected.
-extra/partitionmanager/partitionmanager-1.0.3_20130328svn-x86_64-1.txz: Upgraded.
-+--------------------------+
-Wed Mar 27 06:09:29 UTC 2013
-If we're not dropping back to 3.4.x yet (no firm decision has been made
-about whether we should stick with LTS branches for release), then there's
-no harm in going forward. Enjoy the latest kernel. :)
-a/gettext-0.18.2.1-x86_64-2.txz: Rebuilt.
-a/kernel-generic-3.8.4-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.8.4-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.8.4-x86_64-1.txz: Upgraded.
-a/udisks-1.0.4-x86_64-2.txz: Rebuilt.
-d/binutils-2.23.52.0.1-x86_64-1.txz: Upgraded.
-d/gcc-4.8.0-x86_64-1.txz: Upgraded.
-d/gcc-g++-4.8.0-x86_64-1.txz: Upgraded.
-d/gcc-gfortran-4.8.0-x86_64-1.txz: Upgraded.
-d/gcc-gnat-4.8.0-x86_64-1.txz: Upgraded.
-d/gcc-go-4.8.0-x86_64-1.txz: Upgraded.
-d/gcc-java-4.8.0-x86_64-1.txz: Upgraded.
-d/gcc-objc-4.8.0-x86_64-1.txz: Upgraded.
-d/gettext-tools-0.18.2.1-x86_64-2.txz: Rebuilt.
-d/kernel-headers-3.8.4-x86-1.txz: Upgraded.
-d/oprofile-0.9.7-x86_64-4.txz: Rebuilt.
-k/kernel-source-3.8.4-noarch-1.txz: Upgraded.
-l/gmm-4.2-noarch-1.txz: Upgraded.
-l/libffi-3.0.13-x86_64-1.txz: Upgraded.
-l/parted-3.1-x86_64-1.txz: Upgraded.
-l/popt-1.16-x86_64-1.txz: Upgraded.
-l/qt-4.8.4-x86_64-3.txz: Rebuilt.
- Patched moc to fix issues with the latest boost library.
- Thanks to Corrado Franco.
-n/bind-9.9.2_P2-x86_64-1.txz: Upgraded.
- This update fixes a critical defect in BIND 9 that allows an attacker
- to cause excessive memory consumption in named or other programs linked
- to libdns.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266
- https://kb.isc.org/article/AA-00871
- (* Security fix *)
-n/dhcp-4.2.5_P1-x86_64-1.txz: Upgraded.
- This update replaces the included BIND 9 code that the DHCP programs
- link against. Those contained a defect that could possibly lead to
- excessive memory consumption and a denial of service.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2266
- (* Security fix *)
-xap/imagemagick-6.8.4_1-x86_64-1.txz: Upgraded.
+Thu Mar 5 21:56:15 UTC 2015
+a/util-linux-2.26-x86_64-2.txz: Rebuilt.
+ Removed dangling tunelp symlink. Thanks to Jesu Feran.
+n/samba-4.2.0-x86_64-1.txz: Upgraded.
+ This package fixes security issues since the last update:
+ BUG 11077: CVE-2015-0240: talloc free on uninitialized stack pointer
+ in netlogon server could lead to security vulnerability.
+ BUG 11077: CVE-2015-0240: s3-netlogon: Make sure we do not deference
+ a NULL pointer.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0240
+ (* Security fix *)
+n/wget-1.16.2-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-36.0.1-x86_64-1.txz: Upgraded.
+extra/google-chrome/google-chrome.SlackBuild: Patched.
+ Fixed google-chrome repackaging script due to the change from lzma to xz.
+ Thanks to Jennifer Doering.
++--------------------------+
+Thu Feb 26 01:06:11 UTC 2015
+ap/vim-7.4.640-x86_64-1.txz: Upgraded.
+d/gdb-7.9-x86_64-1.txz: Upgraded.
+n/nmap-6.47-x86_64-1.txz: Upgraded.
+x/glew-1.10.0-x86_64-2.txz: Rebuilt.
+ Added libGLEWmx to the package. Thanks to Klaatu and Larry Hajali.
+xap/fluxbox-1.3.7-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-36.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/mozilla-thunderbird-31.5.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+xap/vim-gvim-7.4.640-x86_64-1.txz: Upgraded.
+xap/xchat-2.8.8-x86_64-9.txz: Rebuilt.
+ Don't force the use of SSLv3, since many sites are dropping support for it.
+ Thanks to Schism.
++--------------------------+
+Sat Feb 21 00:00:27 UTC 2015
+a/lilo-24.1-x86_64-1.txz: Upgraded.
+ Filter fdisk output to fix detecting Linux partitions.
+a/sysvinit-scripts-2.0-noarch-19.txz: Rebuilt.
+ Removed -w from grep in rc.S to detect rtc ioports correctly.
+ Thanks to Xsane.
+a/util-linux-2.26-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+ Patched to fix issues with EFI and GPT since switching to the new fdisk.
+ Thanks to Ryan P.C. McQuen and Jonathan Li for the helpful hints.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ Patched to fix issues with EFI and GPT since switching to the new fdisk.
+ Thanks to Ryan P.C. McQuen and Jonathan Li for the helpful hints.
++--------------------------+
+Mon Feb 16 19:33:36 UTC 2015
+a/aaa_elflibs-14.1-x86_64-4.txz: Rebuilt.
+a/btrfs-progs-20150213-x86_64-1.txz: Upgraded.
+a/coreutils-8.23-x86_64-1.txz: Upgraded.
+a/e2fsprogs-1.42.12-x86_64-1.txz: Upgraded.
+a/glibc-solibs-2.21-x86_64-1.txz: Upgraded.
+a/glibc-zoneinfo-2015a-noarch-1.txz: Upgraded.
+a/kernel-firmware-20150212git-noarch-1.txz: Upgraded.
+a/kernel-generic-3.14.33-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.33-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.33-x86_64-1.txz: Upgraded.
+a/patch-2.7.4-x86_64-1.txz: Upgraded.
+ Patch no longer follows symbolic links to input and output files. This
+ ensures that symbolic links created by git-style patches cannot cause
+ patch to write outside the working directory.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1196
+ (* Security fix *)
+a/sharutils-4.15-x86_64-1.txz: Upgraded.
+a/sysvinit-scripts-2.0-noarch-18.txz: Rebuilt.
+ Patched the init scripts to produce nicer output from the new versions
+ of mount/umount. Run the GTK+/FDo registry rebuilds in the background
+ to speed up boot time. Optimize the search for icon cache files by only
+ looking in the directories they might be in, rather than all directories
+ under /usr/share/icons.
+a/util-linux-2.25.2-x86_64-1.txz: Upgraded.
+ap/sudo-1.8.12-x86_64-1.txz: Upgraded.
+ This update fixes a potential security issue by only passing the TZ
+ environment variable it is considered safe. This prevents exploiting bugs
+ in glibc's TZ parser that could be used to read files that the user does
+ not have access to, or to cause a denial of service.
+ For more information, see:
+ http://www.sudo.ws/sudo/alerts/tz.html
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9680
+ (* Security fix *)
+d/guile-2.0.11-x86_64-2.txz: Rebuilt.
+ Recompiled against readline-6.3.
+d/kernel-headers-3.14.33-x86-1.txz: Upgraded.
+k/kernel-source-3.14.33-noarch-1.txz: Upgraded.
+l/glibc-2.21-x86_64-1.txz: Upgraded.
+l/glibc-i18n-2.21-x86_64-1.txz: Upgraded.
+l/glibc-profile-2.21-x86_64-1.txz: Upgraded.
+l/parted-3.2-x86_64-1.txz: Upgraded.
+l/readline-6.3-x86_64-1.txz: Upgraded.
+l/seamonkey-solibs-2.32.1-x86_64-1.txz: Upgraded.
+n/ntp-4.2.8p1-x86_64-1.txz: Upgraded.
+ Changed rc.ntpd to no longer save the system time to the hardware clock.
+ This had been done in an effort to stop a time skew that may well have
+ been caused by other issues with hwclock and the kernel. If removing
+ this code causes any issues to return, let me know. Thanks to Xsane.
+xap/seamonkey-2.32.1-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ (* Security fix *)
isolinux/initrd.img: Rebuilt.
- Because the majority of systems will not need KMS in the installer to have
- working video (in fact, more are likely to run into problems due to KMS
- than will be helped by it), the default boot labels have added "nomodeset"
- to disable KMS. If you actually need KMS, boot using the new label kms.s.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Mon Mar 25 20:31:21 UTC 2013
-a/file-5.11-x86_64-1.txz: Upgraded.
- Reverted to file-5.11 to fix segfaults with libmagic. I'm unable to find
- patches to fix this for either file itself (file-5.14 doesn't help), or
- for affected programs such as nano, so this will have to do for now.
-d/llvm-3.2-x86_64-4.txz: Rebuilt.
- Added /usr/bin/$ARCH-slackware-linux-{clang,clang++} symlinks. If these
- are present, LLVM/clang will be used to compile itself. Other programs
- might need them as well.
-xap/network-manager-applet-0.9.8.0-x86_64-2.txz: Rebuilt.
- Patched for new version of GTK+. Thanks to yenn.
-+--------------------------+
-Sat Mar 23 22:49:52 UTC 2013
-More updates, and several rebuilds due to bumped library versions in
-the boost, icu4c, ilmbase, imagemagick, libzip, and net-snmp packages.
-Thanks to Heinz Wiesinger for several of these library bumps, and to
-Robby Workman for the initial work on lots of the updates in this batch.
-The big news here is the removal of MySQL in favor of MariaDB. This
-shouldn't really be a surprise on any level. The poll on LQ showed a large
-majority of our users were in favor of the change. It's my belief that
-the MariaDB Foundation will do a better job with the code, be more
-responsive to security concerns, and be more willing to work with the
-open source community. And while I don't think there is currently any
-issue with MySQL's licensing of the community edition for commercial uses,
-several threads on LQ showed that there is confusion about this, whereas
-with MariaDB the freedom to use the software is quite clear. Thanks are
-due to Heinz Wiesinger for his work on transitioning the build script,
-testing, and getting us all behind this move. He's been working with
-MariaDB (and their developers) for several years now. Vincent Batts also
-had a hand in the early discussions here -- he met Daniel Bartholomew of
-MariaDB on a train last year and got a copy of the source to play with to
-pass the time on the journey (ah, the miracle of thumbdrives :), and was
-impressed with not only MariaDB itself, but also with the welcome that
-Slackware was getting. We expect they'll be responsive to any concerns
-we have. In the vast majority of situations, MariaDB is entirely
-compatible with existing MySQL databases and will drop right in with no
-changes required. There's an article available outlining the areas in
-which MariaDB differs from MySQL that I'd recommend reading:
- https://kb.askmonty.org/v/mariadb-versus-mysql-compatibility/
-Thanks to the MariaDB Foundation! We look forward to working with you.
-a/acpid-2.0.18-x86_64-1.txz: Upgraded.
-a/dbus-1.6.8-x86_64-1.txz: Upgraded.
-a/e2fsprogs-1.42.7-x86_64-1.txz: Upgraded.
-a/file-5.13-x86_64-1.txz: Upgraded.
-a/kmod-12-x86_64-1.txz: Upgraded.
-a/reiserfsprogs-3.6.22-x86_64-1.txz: Upgraded.
-a/sharutils-4.13.3-x86_64-2.txz: Rebuilt.
-a/udisks2-2.1.0-x86_64-1.txz: Upgraded.
-ap/hplip-3.13.3-x86_64-2.txz: Rebuilt.
-ap/madplay-0.15.2b-x86_64-4.txz: Rebuilt.
-ap/man-pages-3.50-noarch-1.txz: Upgraded.
-ap/mariadb-5.5.30-x86_64-1.txz: Added.
-ap/mysql-5.5.29-x86_64-1.txz: Removed.
-ap/nano-2.3.2-x86_64-1.txz: Upgraded.
-ap/normalize-0.7.7-x86_64-2.txz: Rebuilt.
-d/bison-2.7-x86_64-1.txz: Upgraded.
-e/emacs-24.3-x86_64-2.txz: Rebuilt.
-kde/amarok-2.7.0-x86_64-2.txz: Rebuilt.
- Rebuilt to use the dynamic embedded library in MariaDB.
-kde/calligra-2.6.2-x86_64-3.txz: Rebuilt.
-kde/kde-runtime-4.10.1-x86_64-2.txz: Rebuilt.
-kde/kdelibs-4.10.1-x86_64-2.txz: Rebuilt.
-kde/kig-4.10.1-x86_64-2.txz: Rebuilt.
-kde/quanta-29a3f8e_20111223git-x86_64-2.txz: Rebuilt.
-kde/skanlite-1.0-x86_64-1.txz: Upgraded.
-l/GConf-3.2.6-x86_64-1.txz: Upgraded.
-l/akonadi-1.9.1-x86_64-1.txz: Upgraded.
-l/at-spi2-atk-2.6.2-x86_64-1.txz: Added.
-l/at-spi2-core-2.6.3-x86_64-1.txz: Added.
-l/atk-2.6.0-x86_64-1.txz: Upgraded.
-l/audiofile-0.3.6-x86_64-1.txz: Upgraded.
-l/boost-1.53.0-x86_64-1.txz: Upgraded.
-l/dbus-glib-0.100.2-x86_64-1.txz: Upgraded.
-l/dbus-python-1.1.1-x86_64-1.txz: Upgraded.
-l/dconf-0.14.1-x86_64-1.txz: Added.
-l/desktop-file-utils-0.21-x86_64-1.txz: Upgraded.
-l/ebook-tools-0.2.2-x86_64-2.txz: Rebuilt.
-l/esound-0.2.41-x86_64-2.txz: Rebuilt.
-l/fftw-3.3.3-x86_64-1.txz: Upgraded.
-l/gcr-3.6.2-x86_64-1.txz: Upgraded.
-l/gdk-pixbuf2-2.26.5-x86_64-1.txz: Upgraded.
-l/gegl-0.2.0-x86_64-2.txz: Rebuilt.
-l/glade3-3.8.3-x86_64-1.txz: Upgraded.
-l/glib-networking-2.34.2-x86_64-1.txz: Upgraded.
-l/glib2-2.34.3-x86_64-1.txz: Upgraded.
-l/gmime-2.6.15-x86_64-1.txz: Upgraded.
-l/gnome-icon-theme-3.6.2-x86_64-1.txz: Upgraded.
-l/gnome-keyring-3.6.3-x86_64-1.txz: Upgraded.
-l/gobject-introspection-1.34.2-x86_64-1.txz: Upgraded.
-l/gsettings-desktop-schemas-3.6.1-x86_64-1.txz: Upgraded.
-l/gtk+2-2.24.17-x86_64-1.txz: Upgraded.
-l/gtk+3-3.6.4-x86_64-1.txz: Upgraded.
-l/gvfs-1.14.2-x86_64-1.txz: Upgraded.
-l/icu4c-51.1-x86_64-1.txz: Upgraded.
-l/ilmbase-1.0.3-x86_64-1.txz: Upgraded.
-l/iso-codes-3.41-noarch-1.txz: Upgraded.
-l/libgnome-keyring-3.6.0-x86_64-1.txz: Upgraded.
-l/libgsf-1.14.26-x86_64-1.txz: Upgraded.
-l/libproxy-0.4.11-x86_64-1.txz: Upgraded.
-l/librsvg-2.36.4-x86_64-1.txz: Upgraded.
-l/libsecret-0.12-x86_64-1.txz: Added.
-l/libsoup-2.40.3-x86_64-1.txz: Upgraded.
-l/libspectre-0.2.7-x86_64-1.txz: Upgraded.
-l/libxklavier-5.3-x86_64-1.txz: Upgraded.
-l/libzip-0.10.1-x86_64-1.txz: Upgraded.
-l/loudmouth-1.5.0_20121201-x86_64-1.txz: Upgraded.
-l/openexr-1.7.1-x86_64-1.txz: Upgraded.
-l/qt-4.8.4-x86_64-2.txz: Rebuilt.
-l/raptor2-2.0.9-x86_64-1.txz: Upgraded.
-l/rasqal-0.9.30-x86_64-1.txz: Upgraded.
-l/redland-1.0.16-x86_64-1.txz: Upgraded.
-l/sg3_utils-1.35-x86_64-1.txz: Upgraded.
-l/virtuoso-ose-6.1.6-x86_64-2.txz: Rebuilt.
-n/ModemManager-0.6.0.0-x86_64-1.txz: Upgraded.
-n/NetworkManager-0.9.8.0-x86_64-1.txz: Upgraded.
-n/mcabber-0.10.2-x86_64-1.txz: Upgraded.
-n/net-snmp-5.7.2-x86_64-1.txz: Upgraded.
-n/ntp-4.2.6p5-x86_64-3.txz: Rebuilt.
-n/obex-data-server-0.4.6-x86_64-2.txz: Rebuilt.
-n/php-5.4.13-x86_64-1.txz: Upgraded.
- This release fixes two security issues in SOAP:
- Added check that soap.wsdl_cache_dir conforms to open_basedir.
- Disabled external entities loading.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1635
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1643
- (* Security fix *)
-x/xf86-video-intel-2.21.5-x86_64-1.txz: Upgraded.
-xap/imagemagick-6.8.3_10-x86_64-1.txz: Upgraded.
-xap/network-manager-applet-0.9.8.0-x86_64-1.txz: Upgraded.
-xap/pan-0.139-x86_64-2.txz: Rebuilt.
-xap/sane-1.0.23-x86_64-1.txz: Upgraded.
-xap/windowmaker-0.95.4-x86_64-1.txz: Upgraded.
-xap/xine-lib-1.1.21-x86_64-2.txz: Rebuilt.
-xap/xlockmore-5.42-x86_64-1.txz: Upgraded.
-xap/xsane-0.998-x86_64-3.txz: Rebuilt.
-xap/xscreensaver-5.21-x86_64-1.txz: Upgraded.
-xfce/Terminal-0.4.8-x86_64-1.txz: Removed.
-xfce/Thunar-1.6.2-x86_64-1.txz: Upgraded.
-xfce/exo-0.10.2-x86_64-1.txz: Upgraded.
-xfce/gtk-xfce-engine-3.0.1-x86_64-1.txz: Upgraded.
-xfce/orage-4.8.4-x86_64-1.txz: Upgraded.
-xfce/tumbler-0.1.27-x86_64-1.txz: Upgraded.
-xfce/xfce4-terminal-0.6.1-x86_64-1.txz: Added.
-xfce/xfce4-weather-plugin-0.8.3-x86_64-1.txz: Upgraded.
-xfce/xfdesktop-4.10.2-x86_64-1.txz: Upgraded.
-xfce/xfwm4-4.10.0-x86_64-3.txz: Rebuilt.
- Patched mouse bug with GTK+3 apps. Thanks to Per-Arne Hognert.
-extra/brltty/brltty-4.4-x86_64-2.txz: Rebuilt.
-+--------------------------+
-Wed Mar 20 22:33:35 UTC 2013
-EFI/BOOT/*: Added.
- I am hearing that more recent versions of UEFI *do* support the ISO9660
- filesystem, and that just putting this directory on the ISO image will
- make the disc bootable. I do not have a real UEFI machine, but I made an
- ISO (instructions in isolinux/README.TXT) and it boots here on VirtualBox.
-+--------------------------+
-Wed Mar 20 05:59:55 UTC 2013
-a/ed-1.7-x86_64-1.txz: Upgraded.
-a/gettext-0.18.2.1-x86_64-1.txz: Upgraded.
-ap/hplip-3.13.3-x86_64-1.txz: Upgraded.
-d/gettext-tools-0.18.2.1-x86_64-1.txz: Upgraded.
-l/gmp-5.1.1-x86_64-1.txz: Upgraded.
-l/mpfr-3.1.2-x86_64-1.txz: Upgraded.
-x/mesa-9.1.1-x86_64-1.txz: Upgraded.
-xap/gnuchess-6.0.3-x86_64-1.txz: Upgraded.
- Upgraded to gnuchess-6.0.3 and xboard-4.7.0.
-xap/gv-3.7.4-x86_64-1.txz: Upgraded.
-+--------------------------+
-Tue Mar 19 21:21:57 UTC 2013
-ap/htop-1.0.2-x86_64-1.txz: Upgraded.
-kde/calligra-2.6.2-x86_64-2.txz: Rebuilt.
-x/mesa-9.1-x86_64-2.txz: Rebuilt.
+Wed Jan 28 19:23:00 UTC 2015
+a/glibc-zoneinfo-2014j-noarch-1.txz: Upgraded.
+ Upgraded to tzcode2014j and tzdata2014j.
+a/patch-2.7.2-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-35.0.1-x86_64-1.txz: Upgraded.
++--------------------------+
+Wed Jan 21 03:10:01 UTC 2015
+d/gdb-7.8.2-x86_64-1.txz: Upgraded.
+n/alpine-2.20-x86_64-1.txz: Upgraded.
+n/imapd-2.20-x86_64-1.txz: Upgraded.
+n/samba-4.1.16-x86_64-1.txz: Upgraded.
+ This update is a security release in order to address CVE-2014-8143
+ (Elevation of privilege to Active Directory Domain Controller).
+ Samba's AD DC allows the administrator to delegate creation of user or
+ computer accounts to specific users or groups. However, all released
+ versions of Samba's AD DC did not implement the additional required
+ check on the UF_SERVER_TRUST_ACCOUNT bit in the userAccountControl
+ attributes. Most Samba deployments are not of the AD Domain Controller,
+ but are of the classic domain controller, the file server or print server.
+ Only the Active Directory Domain Controller is affected by this issue.
+ Additionally, most sites running the AD Domain Controller do not configure
+ delegation for the creation of user or computer accounts, and so are not
+ vulnerable to this issue, as no writes are permitted to the
+ userAccountControl attribute, no matter what the value.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8143
+ (* Security fix *)
++--------------------------+
+Sat Jan 17 04:26:41 UTC 2015
+a/kernel-generic-3.14.29-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.29-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.29-x86_64-1.txz: Upgraded.
+d/gcc-4.8.4-x86_64-1.txz: Upgraded.
+d/gcc-g++-4.8.4-x86_64-1.txz: Upgraded.
+d/gcc-gfortran-4.8.4-x86_64-1.txz: Upgraded.
+d/gcc-gnat-4.8.4-x86_64-1.txz: Upgraded.
+d/gcc-go-4.8.4-x86_64-1.txz: Upgraded.
+d/gcc-java-4.8.4-x86_64-1.txz: Upgraded.
+d/gcc-objc-4.8.4-x86_64-1.txz: Upgraded.
+d/kernel-headers-3.14.29-x86-1.txz: Upgraded.
+d/libtool-2.4.4-x86_64-1.txz: Upgraded.
+k/kernel-source-3.14.29-noarch-1.txz: Upgraded.
+l/freetype-2.5.5-x86_64-1.txz: Upgraded.
+ This release fixes a security bug that could cause freetype to crash
+ or run programs upon opening a specially crafted file.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2240
+ (* Security fix *)
+l/seamonkey-solibs-2.32-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-35.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/mozilla-thunderbird-31.4.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+xap/seamonkey-2.32-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ (* Security fix *)
isolinux/initrd.img: Rebuilt.
- Added missing USB host module (ehci-hcd).
+kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
- Added missing USB host module (ehci-hcd).
-+--------------------------+
-Mon Mar 18 22:03:18 UTC 2013
-ap/sqlite-3.7.16-x86_64-1.txz: Upgraded.
-ap/zsh-5.0.2-x86_64-1.txz: Upgraded.
-d/doxygen-1.8.3.1-x86_64-1.txz: Upgraded.
-d/flex-2.5.37-x86_64-1.txz: Upgraded.
-n/alpine-2.03-x86_64-1.txz: Upgraded.
-n/imapd-2.03-x86_64-1.txz: Upgraded.
-n/iproute2-3.8.0-x86_64-1.txz: Upgraded.
-n/lftp-4.4.5-x86_64-1.txz: Upgraded.
-x/glew-1.9.0-x86_64-1.txz: Upgraded.
-xap/ddd-3.3.12-x86_64-1.txz: Added.
-xap/xxgdb-1.12-x86_64-3.txz: Removed.
- This is old and unmaintained. We'll replace it with ddd, a much better
- frontend for the gdb debugger.
++--------------------------+
+Fri Jan 9 17:47:53 UTC 2015
+a/openssl-solibs-1.0.1k-x86_64-1.txz: Upgraded.
+ (* Security fix *)
+n/openssl-1.0.1k-x86_64-1.txz: Upgraded.
+ This update fixes several security issues:
+ DTLS segmentation fault in dtls1_get_record (CVE-2014-3571)
+ DTLS memory leak in dtls1_buffer_record (CVE-2015-0206)
+ no-ssl3 configuration sets method to NULL (CVE-2014-3569)
+ ECDHE silently downgrades to ECDH [Client] (CVE-2014-3572)
+ RSA silently downgrades to EXPORT_RSA [Client] (CVE-2015-0204)
+ DH client certificates accepted without verification [Server] (CVE-2015-0205)
+ Certificate fingerprints can be modified (CVE-2014-8275)
+ Bignum squaring may produce incorrect results (CVE-2014-3570)
+ For more information, see:
+ https://www.openssl.org/news/secadv_20150108.txt
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3571
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0206
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3569
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
+ (* Security fix *)
+xap/fluxbox-1.3.6-x86_64-1.txz: Upgraded.
++--------------------------+
+Tue Dec 23 00:05:23 UTC 2014
+a/kernel-generic-3.14.27-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.27-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.27-x86_64-1.txz: Upgraded.
+ap/vim-7.4.560-x86_64-1.txz: Upgraded.
+d/kernel-headers-3.14.27-x86-1.txz: Upgraded.
+k/kernel-source-3.14.27-noarch-1.txz: Upgraded.
+l/libusb-1.0.19-x86_64-1.txz: Upgraded.
+l/libusb-compat-0.1.5-x86_64-1.txz: Upgraded.
+n/ntp-4.2.8-x86_64-1.txz: Upgraded.
+ In addition to bug fixes and enhancements, this release fixes
+ several high-severity vulnerabilities discovered by Neel Mehta
+ and Stephen Roettger of the Google Security Team.
+ For more information, see:
+ https://www.kb.cert.org/vuls/id/852879
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9293
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9294
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9295
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9296
+ (* Security fix *)
+n/php-5.4.36-x86_64-1.txz: Upgraded.
+ This update fixes bugs and security issues.
+ #68545 (NULL pointer dereference in unserialize.c).
+ #68594 (Use after free vulnerability in unserialize()). (CVE-2014-8142)
+ #68283 (fileinfo: out-of-bounds read in elf note headers). (CVE-2014-3710)
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3710
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8142
+ (* Security fix *)
+x/libdrm-2.4.58-x86_64-1.txz: Upgraded.
+x/libvdpau-0.9-x86_64-1.txz: Added.
+ Thanks to Heinz Wiesinger.
+x/mesa-10.3.5-x86_64-1.txz: Upgraded.
+x/xorg-server-1.15.2-x86_64-3.txz: Rebuilt.
+ This update fixes many security issues discovered by Ilja van Sprundel,
+ a security researcher with IOActive.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8091
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8092
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8093
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8094
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8095
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8096
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8097
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8098
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8099
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8100
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8101
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8102
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8103
+ (* Security fix *)
+x/xorg-server-xephyr-1.15.2-x86_64-3.txz: Rebuilt.
+x/xorg-server-xnest-1.15.2-x86_64-3.txz: Rebuilt.
+x/xorg-server-xvfb-1.15.2-x86_64-3.txz: Rebuilt.
+xap/MPlayer-1.1_20130819-x86_64-3.txz: Rebuilt.
+ Recompiled with support for libvdpau.
+xap/vim-gvim-7.4.560-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
-usb-and-pxe-installers/efiboot.img: Removed.
- The usbboot.img now works with UEFI as well.
+kernels/*: Upgraded.
+testing/source/config-testing-3.18.1/*: Added.
usb-and-pxe-installers/usbboot.img: Rebuilt.
- Added /EFI/BOOT/ directory containing elilo.
- Thanks to Erik_FL on LQ for pointing out that a boot image for UEFI did not
- need to have a GPT partition table. Seems it works either way, but since
- GPT is not required that allows us to add the support for UEFI boot to the
- regular USB installer image. Unfortunately, this image still does not
- work any better (or differently) as an El-Torito boot image for EFI on
- an ISO. In tests here, elilo loads but runs into an error while loading
- the initrd. I've experimented with different -boot-load-size options
- (including way too large to be sure the whole image is mapped) but so
- far it has not worked. If anyone figures out the trick to making this work,
- let me know. It would be nice to have the DVD bootable under UEFI, and it
- wouldn't take any extra space since the usbboot.img file will be on the
- disc anyway.
-+--------------------------+
-Sat Mar 16 19:35:45 UTC 2013
-l/seamonkey-solibs-2.16.2-x86_64-1.txz: Upgraded.
-xap/seamonkey-2.16.2-x86_64-1.txz: Upgraded.
- This is a bugfix release.
+--------------------------+
-Sat Mar 16 07:10:09 UTC 2013
-d/git-1.8.2-x86_64-1.txz: Upgraded.
-d/ruby-1.9.3_p392-x86_64-1.txz: Upgraded.
- This release includes security fixes about bundled JSON and REXML.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0269
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1821
- (* Security fix *)
-kde/calligra-2.6.2-x86_64-1.txz: Upgraded.
-kdei/calligra-l10n-bs-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca\@valencia-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-da-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-de-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-el-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-en_GB-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-es-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-et-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fi-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fr-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-gl-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-hu-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-it-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-kk-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nb-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nds-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nl-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pl-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt_BR-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ru-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sk-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sl-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sv-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-tr-2.6.2-noarch-1.txz: Added.
-kdei/calligra-l10n-uk-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_CN-2.6.2-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_TW-2.6.2-noarch-1.txz: Upgraded.
-x/scim-1.4.14-x86_64-3.txz: Rebuilt.
- Updated scim profile scripts to use scim as the GTK_IM_MODULE rather than
- scim-bridge (which was removed). Thanks to Thomas Choi.
-+--------------------------+
-Thu Mar 14 03:55:33 UTC 2013
-a/dosfstools-3.0.16-x86_64-1.txz: Upgraded.
-d/perl-5.16.3-x86_64-1.txz: Upgraded.
- This update fixes a flaw in the rehashing code that can be exploited
- to carry out a denial of service attack against code that uses arbitrary
- user input as hash keys.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1667
- (* Security fix *)
-l/seamonkey-solibs-2.16.1-x86_64-1.txz: Upgraded.
-x/inputproto-2.3-noarch-1.txz: Upgraded.
-x/libXi-1.7-x86_64-1.txz: Upgraded.
-x/scim-bridge-0.4.16-x86_64-5.txz: Removed.
- This functionality was included in scim-1.4.14.
-x/xf86-input-acecad-1.5.0-x86_64-3.txz: Rebuilt.
-x/xf86-input-aiptek-1.4.1-x86_64-3.txz: Rebuilt.
-x/xf86-input-evdev-2.7.3-x86_64-2.txz: Rebuilt.
-x/xf86-input-joystick-1.6.1-x86_64-3.txz: Rebuilt.
-x/xf86-input-keyboard-1.6.2-x86_64-2.txz: Rebuilt.
-x/xf86-input-mouse-1.8.1-x86_64-2.txz: Rebuilt.
-x/xf86-input-penmount-1.5.0-x86_64-3.txz: Rebuilt.
-x/xf86-input-synaptics-1.6.3-x86_64-2.txz: Rebuilt.
-x/xf86-input-vmmouse-13.0.0-x86_64-2.txz: Rebuilt.
- The previous update to this package mistakenly switched back to HAL
- from udev. This has been fixed. Thanks to Tomas M.
-x/xf86-input-void-1.4.0-x86_64-3.txz: Rebuilt.
-x/xf86-input-wacom-0.19.0-x86_64-2.txz: Rebuilt.
-x/xf86-video-apm-1.2.5-x86_64-2.txz: Rebuilt.
-x/xf86-video-ark-0.7.5-x86_64-2.txz: Rebuilt.
-x/xf86-video-ast-0.97.0-x86_64-2.txz: Rebuilt.
-x/xf86-video-ati-7.1.0-x86_64-2.txz: Rebuilt.
-x/xf86-video-chips-1.2.5-x86_64-2.txz: Rebuilt.
-x/xf86-video-cirrus-1.5.2-x86_64-2.txz: Rebuilt.
-x/xf86-video-dummy-0.3.6-x86_64-2.txz: Rebuilt.
-x/xf86-video-glint-1.2.8-x86_64-2.txz: Rebuilt.
-x/xf86-video-i128-1.3.6-x86_64-2.txz: Rebuilt.
-x/xf86-video-i740-1.3.4-x86_64-2.txz: Rebuilt.
-x/xf86-video-intel-2.21.4-x86_64-1.txz: Upgraded.
-x/xf86-video-mach64-6.9.4-x86_64-2.txz: Rebuilt.
-x/xf86-video-mga-1.6.2-x86_64-2.txz: Rebuilt.
-x/xf86-video-modesetting-0.6.0-x86_64-2.txz: Rebuilt.
-x/xf86-video-neomagic-1.2.7-x86_64-2.txz: Rebuilt.
-x/xf86-video-nouveau-1.0.4-x86_64-2.txz: Rebuilt.
-x/xf86-video-nv-2.1.20-x86_64-3.txz: Rebuilt.
-x/xf86-video-openchrome-0.3.1-x86_64-3.txz: Rebuilt.
-x/xf86-video-r128-6.9.1-x86_64-2.txz: Rebuilt.
-x/xf86-video-rendition-4.2.5-x86_64-2.txz: Rebuilt.
-x/xf86-video-s3-0.6.5-x86_64-2.txz: Rebuilt.
-x/xf86-video-s3virge-1.10.6-x86_64-2.txz: Rebuilt.
-x/xf86-video-savage-2.3.6-x86_64-2.txz: Rebuilt.
-x/xf86-video-siliconmotion-1.7.7-x86_64-2.txz: Rebuilt.
-x/xf86-video-sis-0.10.7-x86_64-2.txz: Rebuilt.
-x/xf86-video-sisusb-0.9.6-x86_64-2.txz: Rebuilt.
-x/xf86-video-tdfx-1.4.5-x86_64-2.txz: Rebuilt.
-x/xf86-video-tga-1.2.2-x86_64-2.txz: Rebuilt.
-x/xf86-video-trident-1.3.6-x86_64-2.txz: Rebuilt.
-x/xf86-video-tseng-1.2.5-x86_64-2.txz: Rebuilt.
-x/xf86-video-v4l-0.2.0-x86_64-7.txz: Rebuilt.
-x/xf86-video-vesa-2.3.2-x86_64-2.txz: Rebuilt.
-x/xf86-video-vmware-13.0.0-x86_64-2.txz: Rebuilt.
-x/xf86-video-voodoo-1.2.5-x86_64-2.txz: Rebuilt.
-x/xf86-video-xgi-git_be3abf8570a-x86_64-2.txz: Rebuilt.
-x/xf86-video-xgixp-1.8.1-x86_64-2.txz: Rebuilt.
-x/xorg-server-1.14.0-x86_64-1.txz: Upgraded.
- Dropped the broken randr patch for panning/scaling. According to the
- release notes, a different fix was merged upstream.
- Dropped randr cleanup patch that was merged upstream.
-x/xorg-server-xephyr-1.14.0-x86_64-1.txz: Upgraded.
-x/xorg-server-xnest-1.14.0-x86_64-1.txz: Upgraded.
-x/xorg-server-xvfb-1.14.0-x86_64-1.txz: Upgraded.
-x/xterm-291-x86_64-1.txz: Upgraded.
-xap/seamonkey-2.16.1-x86_64-1.txz: Upgraded.
+Thu Dec 11 01:18:35 UTC 2014
+a/gptfdisk-0.8.10-x86_64-1.txz: Upgraded.
+l/seamonkey-solibs-2.31-x86_64-1.txz: Upgraded.
+n/bind-9.10.1_P1-x86_64-1.txz: Upgraded.
+ This update fixes a security issue where a failure to place limits on
+ delegation chaining can allow an attacker to crash BIND or cause memory
+ exhaustion.
+ For more information, see:
+ https://kb.isc.org/article/AA-01216
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8500
+ (* Security fix *)
+n/openssh-6.7p1-x86_64-2.txz: Rebuilt.
+ Restored support for tcpwrappers that was dropped by upstream.
+ Thanks to mancha.
+n/openvpn-2.3.6-x86_64-1.txz: Upgraded.
+ This update fixes a security issue that allows remote authenticated
+ users to cause a denial of service (server crash) via a small control
+ channel packet.
+ For more information, see:
+ https://community.openvpn.net/openvpn/wiki/SecurityAnnouncement-97597e732b
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8104
+ (* Security fix *)
+n/wpa_supplicant-2.3-x86_64-1.txz: Upgraded.
+ This update fixes a remote command-execution vulnerability caused by a
+ failure to adequately sanitize user-supplied input.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3686
+ (* Security fix *)
+xap/pidgin-2.10.11-x86_64-1.txz: Upgraded.
+ This update contains login fixes for MSN and some XMPP servers.
+xap/seamonkey-2.31-x86_64-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
(* Security fix *)
+--------------------------+
-Tue Mar 12 06:59:27 UTC 2013
-Here we go with some more updates... a few notes on them are in order.
-For this kernel update I decided to go with 3.7.10. Yeah, the 3.7 series
-is EOL, but I've heard about some broken drivers in 3.8.x that make me
-hesitate to push forward. Another option might be to move to 3.4.x, which
-is working on my machine finally (a clocksource bug was crashing it with
-earlier versions). The USB host and usb-storage drivers are now modular
-in both the huge and generic kernels to avoid an issue where a USB stick
-could be assigned /dev/sda when running the huge kernel. The brcmsmac
-driver for Broadcom wifi is built. However, this takes over for any
-Broadcom card that it can support -- those cards will no longer be supported
-by the b43 driver. So, if you're currently using b43 and find that it no
-longer works, you'll need to move to the brcmsmac driver instead. It's
-technically possible to build these with the overlapping support, but it's
-a mess that way which is probably why nobody else is doing that. And finally,
-rudimentary UEFI support makes its first appearance in -current in the form
-of a bootable USB image called efiboot.img. Still no support in the
-installer for setting up elilo, but this will at least get Linux installed
-without the need for Legacy BIOS support. Looking into how to set up the
-boot support in the installer will be the next order of business, and I
-have a few different ideas about the way to go about that... probably
-some good material for a discussion on LQ. BTW, a GPT FAT image like this
-one is _supposed_ to work as an El-Torito alternate boot image when creating
-an ISO image (extra mkisofs options: -eltorito-alt-boot -no-emul-boot
--eltorito-platform 0xEF -eltorito-boot usb-and-pxe-installers/efiboot.img),
-but it's mostly not working here. I did get one of these to work when booted
-from an ISO, but all the attempts after that failed. Looks like it might be
-a problem with the -boot-load-size being detected properly for one magic
-EFI image and not for all the others. If anyone is brave or bored enough to
-look into that, hints are gratefully accepted. Anyway, that's it for now.
-Have fun!
-a/glibc-solibs-2.17-x86_64-1.txz: Upgraded.
-a/glibc-zoneinfo-2013b-noarch-1.txz: Upgraded.
-a/kernel-firmware-20130311git-noarch-1.txz: Upgraded.
-a/kernel-generic-3.7.10-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.7.10-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.7.10-x86_64-1.txz: Upgraded.
-a/syslinux-4.06-x86_64-1.txz: Upgraded.
- Actually, dropping back from 5.01, which has a bug that prevents extra
- options given at the boot prompt from being passed to the kernel.
- We'll look at this again when 5.02 comes out.
-d/kernel-headers-3.7.10-x86-1.txz: Upgraded.
-e/emacs-24.3-x86_64-1.txz: Upgraded.
-k/kernel-source-3.7.10-noarch-1.txz: Upgraded.
-l/glibc-2.17-x86_64-1.txz: Upgraded.
-l/glibc-i18n-2.17-x86_64-1.txz: Upgraded.
-l/glibc-profile-2.17-x86_64-1.txz: Upgraded.
+Wed Dec 3 07:03:12 UTC 2014
+xap/mozilla-thunderbird-31.3.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
++--------------------------+
+Mon Dec 1 23:57:40 UTC 2014
+a/grep-2.21-x86_64-1.txz: Upgraded.
+ap/groff-1.22.3-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-34.0.5-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
++--------------------------+
+Sun Nov 16 22:41:20 UTC 2014
+a/kernel-generic-3.14.24-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.24-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.24-x86_64-1.txz: Upgraded.
+d/kernel-headers-3.14.24-x86-1.txz: Upgraded.
+k/kernel-source-3.14.24-noarch-1.txz: Upgraded.
+xap/mozilla-firefox-33.1.1-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+testing/source/config-testing-3.17.3/*: Added.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
++--------------------------+
+Thu Nov 13 20:45:54 UTC 2014
+ap/mariadb-5.5.40-x86_64-2.txz: Rebuilt.
+ Reverted change to my_config.h that breaks compiling many applications
+ that link against the MariaDB libraries.
+ Thanks to Willy Sudiarto Raharjo.
+xap/pidgin-2.10.10-x86_64-2.txz: Rebuilt.
+ Fix Gadu-Gadu protocol when GnuTLS is not used. Thanks to mancha.
++--------------------------+
+Tue Nov 11 04:53:57 UTC 2014
+xap/mozilla-firefox-33.1-x86_64-1.txz: Upgraded.
++--------------------------+
+Fri Nov 7 21:02:55 UTC 2014
+a/bash-4.3.030-x86_64-1.txz: Upgraded.
+ Applied all upstream patches. The previously applied patch requiring
+ a specific prefix/suffix in order to parse variables for functions
+ closed all of the known vulnerabilities anyway, but it's clear that
+ until all the patches were applied that the "is this still vulnerable"
+ questions were not going to end...
+a/btrfs-progs-20141107-x86_64-1.txz: Upgraded.
+ Added the header files to the package. Thanks to Vincent Batts.
+a/kernel-firmware-20141106git-noarch-1.txz: Upgraded.
+a/kernel-generic-3.14.23-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.23-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.23-x86_64-1.txz: Upgraded.
+ap/mpg123-1.21.0-x86_64-1.txz: Upgraded.
+d/kernel-headers-3.14.23-x86-1.txz: Upgraded.
+k/kernel-source-3.14.23-noarch-1.txz: Upgraded.
+xfce/xfce4-weather-plugin-0.8.4-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
- This adds support for kernel mode setting video, needed to have any text
- output with some UEFI implementations. If you need to bypass this, use
- the "nomodeset" option at the boot prompt.
- Terminus fonts were added to avoid small KMS text (bypass with "nofont").
- USB host and usb-storage modules were added since those are no longer built
- into the huge kernels.
- The hv_storvsc.ko module was added to support installing in Hyper-V.
kernels/*: Upgraded.
-usb-and-pxe-installers/efiboot.img: Added.
- This is a USB installer image that can be booted from UEFI.
usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Sat Mar 9 06:19:05 UTC 2013
-xap/mozilla-firefox-19.0.2-x86_64-1.txz: Upgraded.
+Tue Nov 4 00:05:23 UTC 2014
+ap/mariadb-5.5.40-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6507
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6491
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6500
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6469
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6555
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6559
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6494
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6496
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6464
+ (* Security fix *)
+l/seamonkey-solibs-2.30-x86_64-1.txz: Upgraded.
+n/php-5.4.34-x86_64-1.txz: Upgraded.
+ This update fixes bugs and security issues.
+ #68044 (Integer overflow in unserialize() (32-bits only)). (CVE-2014-3669)
+ #68113 (Heap corruption in exif_thumbnail()). (CVE-2014-3670)
+ #68027 (Global buffer overflow in mkgmtime() function). (CVE-2014-3668)
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3669
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3670
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3668
+ (* Security fix *)
+xap/mozilla-firefox-33.0.2-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
-xap/mozilla-thunderbird-17.0.4esr-x86_64-1.txz: Upgraded.
+xap/seamonkey-2.30-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ (* Security fix *)
++--------------------------+
+Wed Oct 29 18:21:12 UTC 2014
+ap/moc-2.5.0-x86_64-1.txz: Upgraded.
+n/wget-1.16-x86_64-1.txz: Upgraded.
+ This update fixes a symlink vulnerability that could allow an attacker
+ to write outside of the expected directory.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4877
+ (* Security fix *)
++--------------------------+
+Sat Oct 25 04:30:31 UTC 2014
+xap/gimp-2.8.14-x86_64-1.txz: Upgraded.
++--------------------------+
+Fri Oct 24 21:11:15 UTC 2014
+a/glibc-solibs-2.20-x86_64-2.txz: Rebuilt.
+d/gcc-4.8.3-x86_64-2.txz: Rebuilt.
+ Patched bug pr61801, which caused some failures with glibc-2.20.
+d/gcc-g++-4.8.3-x86_64-2.txz: Rebuilt.
+d/gcc-gfortran-4.8.3-x86_64-2.txz: Rebuilt.
+d/gcc-gnat-4.8.3-x86_64-2.txz: Rebuilt.
+d/gcc-go-4.8.3-x86_64-2.txz: Rebuilt.
+d/gcc-java-4.8.3-x86_64-2.txz: Rebuilt.
+d/gcc-objc-4.8.3-x86_64-2.txz: Rebuilt.
+l/glibc-2.20-x86_64-2.txz: Rebuilt.
+ Recompiled with patched gcc.
+l/glibc-i18n-2.20-x86_64-2.txz: Rebuilt.
+l/glibc-profile-2.20-x86_64-2.txz: Rebuilt.
++--------------------------+
+Fri Oct 24 04:55:44 UTC 2014
+a/glibc-solibs-2.20-x86_64-1.txz: Upgraded.
+a/glibc-zoneinfo-2014i-noarch-1.txz: Upgraded.
+ Upgraded to tzcode2014i and tzdata2014i.
+l/glibc-2.20-x86_64-1.txz: Upgraded.
+ This update fixes several security issues, and adds an extra security
+ hardening patch from Florian Weimer. Thanks to mancha for help with
+ tracking and backporting patches.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4424
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4237
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4788
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4458
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4043
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0475
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5119
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6040
+ (* Security fix *)
+l/glibc-i18n-2.20-x86_64-1.txz: Upgraded.
+l/glibc-profile-2.20-x86_64-1.txz: Upgraded.
+xap/pidgin-2.10.10-x86_64-1.txz: Upgraded.
+ This update fixes several security issues:
+ Insufficient SSL certificate validation (CVE-2014-3694)
+ Remote crash parsing malformed MXit emoticon (CVE-2014-3695)
+ Remote crash parsing malformed Groupwise message (CVE-2014-3696)
+ Malicious smiley themes could alter arbitrary files (CVE-2014-3697)
+ Potential information leak from XMPP (CVE-2014-3698)
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3694
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3695
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3696
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3697
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3698
+ (* Security fix *)
++--------------------------+
+Tue Oct 21 02:10:33 UTC 2014
+e/emacs-24.4-x86_64-1.txz: Upgraded.
++--------------------------+
+Mon Oct 20 22:21:45 UTC 2014
+n/openssh-6.7p1-x86_64-1.txz: Upgraded.
+ This update fixes a security issue that allows remote servers to trigger
+ the skipping of SSHFP DNS RR checking by presenting an unacceptable
+ HostCertificate.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2653
+ (* Security fix *)
++--------------------------+
+Wed Oct 15 17:28:59 UTC 2014
+a/openssl-solibs-1.0.1j-x86_64-1.txz: Upgraded.
+ (* Security fix *)
+n/openssl-1.0.1j-x86_64-1.tx: Upgraded.
+ This update fixes several security issues:
+ SRTP Memory Leak (CVE-2014-3513):
+ A flaw in the DTLS SRTP extension parsing code allows an attacker, who
+ sends a carefully crafted handshake message, to cause OpenSSL to fail
+ to free up to 64k of memory causing a memory leak. This could be
+ exploited in a Denial Of Service attack.
+ Session Ticket Memory Leak (CVE-2014-3567):
+ When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
+ integrity of that ticket is first verified. In the event of a session
+ ticket integrity check failing, OpenSSL will fail to free memory
+ causing a memory leak. By sending a large number of invalid session
+ tickets an attacker could exploit this issue in a Denial Of Service
+ attack.
+ SSL 3.0 Fallback protection:
+ OpenSSL has added support for TLS_FALLBACK_SCSV to allow applications
+ to block the ability for a MITM attacker to force a protocol
+ downgrade.
+ Some client applications (such as browsers) will reconnect using a
+ downgraded protocol to work around interoperability bugs in older
+ servers. This could be exploited by an active man-in-the-middle to
+ downgrade connections to SSL 3.0 even if both sides of the connection
+ support higher protocols. SSL 3.0 contains a number of weaknesses
+ including POODLE (CVE-2014-3566).
+ Build option no-ssl3 is incomplete (CVE-2014-3568):
+ When OpenSSL is configured with "no-ssl3" as a build option, servers
+ could accept and complete a SSL 3.0 handshake, and clients could be
+ configured to send them.
+ For more information, see:
+ https://www.openssl.org/news/secadv_20141015.txt
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3513
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3567
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568
+ (* Security fix *)
++--------------------------+
+Tue Oct 14 23:45:01 UTC 2014
+xap/mozilla-firefox-33.0-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/mozilla-thunderbird-31.2.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
+--------------------------+
-Thu Mar 7 00:16:35 UTC 2013
-a/syslinux-5.01-x86_64-1.txz: Upgraded.
-ap/sudo-1.8.6p7-x86_64-1.txz: Upgraded.
- This update fixes security issues that could allow a user to run commands
- without authenticating after the password timeout has already expired.
- Note that the vulnerability did not permit a user to run commands other
- than those allowed by the sudoers policy.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1775
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1776
- (* Security fix *)
-kde/analitza-4.10.1-x86_64-1.txz: Upgraded.
-kde/ark-4.10.1-x86_64-1.txz: Upgraded.
-kde/audiocd-kio-4.10.1-x86_64-1.txz: Upgraded.
-kde/blinken-4.10.1-x86_64-1.txz: Upgraded.
-kde/bomber-4.10.1-x86_64-1.txz: Upgraded.
-kde/bovo-4.10.1-x86_64-1.txz: Upgraded.
-kde/calligra-2.6.1-x86_64-1.txz: Upgraded.
-kde/cantor-4.10.1-x86_64-1.txz: Upgraded.
-kde/dragon-4.10.1-x86_64-1.txz: Upgraded.
-kde/filelight-4.10.1-x86_64-1.txz: Upgraded.
-kde/granatier-4.10.1-x86_64-1.txz: Upgraded.
-kde/gwenview-4.10.1-x86_64-1.txz: Upgraded.
-kde/juk-4.10.1-x86_64-1.txz: Upgraded.
-kde/kaccessible-4.10.1-x86_64-1.txz: Upgraded.
-kde/kactivities-4.10.1-x86_64-1.txz: Upgraded.
-kde/kajongg-4.10.1-x86_64-1.txz: Upgraded.
-kde/kalgebra-4.10.1-x86_64-1.txz: Upgraded.
-kde/kalzium-4.10.1-x86_64-1.txz: Upgraded.
-kde/kamera-4.10.1-x86_64-1.txz: Upgraded.
-kde/kanagram-4.10.1-x86_64-1.txz: Upgraded.
-kde/kapman-4.10.1-x86_64-1.txz: Upgraded.
-kde/kate-4.10.1-x86_64-1.txz: Upgraded.
-kde/katomic-4.10.1-x86_64-1.txz: Upgraded.
-kde/kblackbox-4.10.1-x86_64-1.txz: Upgraded.
-kde/kblocks-4.10.1-x86_64-1.txz: Upgraded.
-kde/kbounce-4.10.1-x86_64-1.txz: Upgraded.
-kde/kbreakout-4.10.1-x86_64-1.txz: Upgraded.
-kde/kbruch-4.10.1-x86_64-1.txz: Upgraded.
-kde/kcalc-4.10.1-x86_64-1.txz: Upgraded.
-kde/kcharselect-4.10.1-x86_64-1.txz: Upgraded.
-kde/kcolorchooser-4.10.1-x86_64-1.txz: Upgraded.
-kde/kde-base-artwork-4.10.1-x86_64-1.txz: Upgraded.
-kde/kde-baseapps-4.10.1-x86_64-1.txz: Upgraded.
-kde/kde-runtime-4.10.1-x86_64-1.txz: Upgraded.
-kde/kde-wallpapers-4.10.1-noarch-1.txz: Upgraded.
-kde/kde-workspace-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdeadmin-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdeartwork-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdegraphics-mobipocket-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdegraphics-strigi-analyzer-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdegraphics-thumbnailers-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdelibs-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdenetwork-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdepim-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdepim-runtime-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdepimlibs-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdeplasma-addons-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdesdk-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdetoys-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdewebdev-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdf-4.10.1-x86_64-1.txz: Upgraded.
-kde/kdiamond-4.10.1-x86_64-1.txz: Upgraded.
-kde/kfloppy-4.10.1-x86_64-1.txz: Upgraded.
-kde/kfourinline-4.10.1-x86_64-1.txz: Upgraded.
-kde/kgamma-4.10.1-x86_64-1.txz: Upgraded.
-kde/kgeography-4.10.1-x86_64-1.txz: Upgraded.
-kde/kgoldrunner-4.10.1-x86_64-1.txz: Upgraded.
-kde/kgpg-4.10.1-x86_64-1.txz: Upgraded.
-kde/khangman-4.10.1-x86_64-1.txz: Upgraded.
-kde/kig-4.10.1-x86_64-1.txz: Upgraded.
-kde/kigo-4.10.1-x86_64-1.txz: Upgraded.
-kde/killbots-4.10.1-x86_64-1.txz: Upgraded.
-kde/kiriki-4.10.1-x86_64-1.txz: Upgraded.
-kde/kiten-4.10.1-x86_64-1.txz: Upgraded.
-kde/kjumpingcube-4.10.1-x86_64-1.txz: Upgraded.
-kde/klettres-4.10.1-x86_64-1.txz: Upgraded.
-kde/klickety-4.10.1-x86_64-1.txz: Upgraded.
-kde/klines-4.10.1-x86_64-1.txz: Upgraded.
-kde/kmag-4.10.1-x86_64-1.txz: Upgraded.
-kde/kmahjongg-4.10.1-x86_64-1.txz: Upgraded.
-kde/kmines-4.10.1-x86_64-1.txz: Upgraded.
-kde/kmix-4.10.1-x86_64-1.txz: Upgraded.
-kde/kmousetool-4.10.1-x86_64-1.txz: Upgraded.
-kde/kmouth-4.10.1-x86_64-1.txz: Upgraded.
-kde/kmplot-4.10.1-x86_64-1.txz: Upgraded.
-kde/knavalbattle-4.10.1-x86_64-1.txz: Upgraded.
-kde/knetwalk-4.10.1-x86_64-1.txz: Upgraded.
-kde/kolf-4.10.1-x86_64-1.txz: Upgraded.
-kde/kollision-4.10.1-x86_64-1.txz: Upgraded.
-kde/kolourpaint-4.10.1-x86_64-1.txz: Upgraded.
-kde/konquest-4.10.1-x86_64-1.txz: Upgraded.
-kde/konsole-4.10.1-x86_64-1.txz: Upgraded.
-kde/korundum-4.10.1-x86_64-1.txz: Upgraded.
-kde/kpat-4.10.1-x86_64-1.txz: Upgraded.
-kde/kremotecontrol-4.10.1-x86_64-1.txz: Upgraded.
-kde/kreversi-4.10.1-x86_64-1.txz: Upgraded.
-kde/kross-interpreters-4.10.1-x86_64-1.txz: Upgraded.
-kde/kruler-4.10.1-x86_64-1.txz: Upgraded.
-kde/ksaneplugin-4.10.1-x86_64-1.txz: Upgraded.
-kde/kshisen-4.10.1-x86_64-1.txz: Upgraded.
-kde/ksirk-4.10.1-x86_64-1.txz: Upgraded.
-kde/ksnakeduel-4.10.1-x86_64-1.txz: Upgraded.
-kde/ksnapshot-4.10.1-x86_64-1.txz: Upgraded.
-kde/kspaceduel-4.10.1-x86_64-1.txz: Upgraded.
-kde/ksquares-4.10.1-x86_64-1.txz: Upgraded.
-kde/kstars-4.10.1-x86_64-1.txz: Upgraded.
-kde/ksudoku-4.10.1-x86_64-1.txz: Upgraded.
-kde/ktimer-4.10.1-x86_64-1.txz: Upgraded.
-kde/ktouch-4.10.1-x86_64-1.txz: Upgraded.
-kde/ktuberling-4.10.1-x86_64-1.txz: Upgraded.
-kde/kturtle-4.10.1-x86_64-1.txz: Upgraded.
-kde/kubrick-4.10.1-x86_64-1.txz: Upgraded.
-kde/kwallet-4.10.1-x86_64-1.txz: Upgraded.
-kde/kwordquiz-4.10.1-x86_64-1.txz: Upgraded.
-kde/libkcddb-4.10.1-x86_64-1.txz: Upgraded.
-kde/libkcompactdisc-4.10.1-x86_64-1.txz: Upgraded.
-kde/libkdcraw-4.10.1-x86_64-1.txz: Upgraded.
-kde/libkdeedu-4.10.1-x86_64-1.txz: Upgraded.
-kde/libkdegames-4.10.1-x86_64-1.txz: Upgraded.
-kde/libkexiv2-4.10.1-x86_64-1.txz: Upgraded.
-kde/libkipi-4.10.1-x86_64-1.txz: Upgraded.
-kde/libkmahjongg-4.10.1-x86_64-1.txz: Upgraded.
-kde/libksane-4.10.1-x86_64-1.txz: Upgraded.
-kde/lskat-4.10.1-x86_64-1.txz: Upgraded.
-kde/marble-4.10.1-x86_64-1.txz: Upgraded.
-kde/mplayerthumbs-4.10.1-x86_64-1.txz: Upgraded.
-kde/nepomuk-core-4.10.1-x86_64-1.txz: Upgraded.
-kde/nepomuk-widgets-4.10.1-x86_64-1.txz: Upgraded.
-kde/okular-4.10.1-x86_64-1.txz: Upgraded.
-kde/oxygen-icons-4.10.1-x86_64-1.txz: Upgraded.
-kde/pairs-4.10.1-x86_64-1.txz: Upgraded.
-kde/palapeli-4.10.1-x86_64-1.txz: Upgraded.
-kde/parley-4.10.1-x86_64-1.txz: Upgraded.
-kde/perlkde-4.10.1-x86_64-1.txz: Upgraded.
-kde/perlqt-4.10.1-x86_64-1.txz: Upgraded.
-kde/picmi-4.10.1-x86_64-1.txz: Upgraded.
-kde/print-manager-4.10.1-x86_64-1.txz: Upgraded.
-kde/pykde4-4.10.1-x86_64-1.txz: Upgraded.
-kde/qtruby-4.10.1-x86_64-1.txz: Upgraded.
-kde/rocs-4.10.1-x86_64-1.txz: Upgraded.
-kde/smokegen-4.10.1-x86_64-1.txz: Upgraded.
-kde/smokekde-4.10.1-x86_64-1.txz: Upgraded.
-kde/smokeqt-4.10.1-x86_64-1.txz: Upgraded.
-kde/step-4.10.1-x86_64-1.txz: Upgraded.
-kde/superkaramba-4.10.1-x86_64-1.txz: Upgraded.
-kde/svgpart-4.10.1-x86_64-1.txz: Upgraded.
-kde/sweeper-4.10.1-x86_64-1.txz: Upgraded.
-kdei/calligra-l10n-bs-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca@valencia-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-da-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-de-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-el-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-en_GB-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-es-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-et-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fi-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fr-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-gl-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-hu-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-it-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-kk-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nb-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nds-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nl-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pl-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt_BR-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ru-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sk-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sl-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sv-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-uk-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_CN-2.6.1-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_TW-2.6.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ar-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-bg-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-bs-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ca-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ca@valencia-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-cs-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-da-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-de-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-el-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-en_GB-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-es-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-et-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-eu-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fa-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fi-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fr-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ga-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-gl-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-he-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hi-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hr-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hu-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ia-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-is-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-it-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ja-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-kk-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-km-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ko-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-lt-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-lv-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-mr-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nb-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nds-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nl-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nn-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pa-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pl-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pt-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pt_BR-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ro-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ru-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-si-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sk-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sl-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sr-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sv-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-tg-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-th-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-tr-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ug-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-uk-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-vi-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-wa-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-zh_CN-4.10.1-noarch-1.txz: Upgraded.
-kdei/kde-l10n-zh_TW-4.10.1-noarch-1.txz: Upgraded.
-+--------------------------+
-Sun Mar 3 22:10:56 UTC 2013
-ap/cdrtools-3.01a13-x86_64-1.txz: Upgraded.
-l/apr-util-1.5.1-x86_64-1.txz: Upgraded.
-n/httpd-2.4.4-x86_64-1.txz: Upgraded.
- This update provides bugfixes and enhancements.
- Two security issues are fixed:
- * Various XSS flaws due to unescaped hostnames and URIs HTML output in
- mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp.
- [Jim Jagielski, Stefan Fritsch, Niels Heinen <heinenn google com>]
- * XSS in mod_proxy_balancer manager interface. [Jim Jagielski,
- Niels Heinen <heinenn google com>]
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3499
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4558
- (* Security fix *)
-n/php-5.4.12-x86_64-1.txz: Upgraded.
-x/fontconfig-2.10.2-x86_64-3.txz: Rebuilt.
- Applied patch from upstream git to fix 10-autohint.conf.
-+--------------------------+
-Fri Mar 1 05:41:39 UTC 2013
-ap/groff-1.22.2-x86_64-1.txz: Upgraded.
-x/fontconfig-2.10.2-x86_64-2.txz: Rebuilt.
- Fixed dangling symlink to 20-fix-globaladvance.conf (which was removed).
- Create the symlinks in doinst.sh before running fc-cache.
- Don't include /usr/share/fonts in the fonts.conf font directory list as that
- causes bitmapped fonts to be used. Thanks to Iouri Kharon.
-+--------------------------+
-Wed Feb 27 04:58:17 UTC 2013
-a/coreutils-8.21-x86_64-1.txz: Upgraded.
-d/git-1.8.1.4-x86_64-1.txz: Upgraded.
-x/fontconfig-2.10.2-x86_64-1.txz: Upgraded.
-x/mesa-9.1-x86_64-1.txz: Upgraded.
- Hate to stomp on the fresh proprietary video driver installs out there
- again, but it's probably better to get this in sooner than later.
-x/wqy-zenhei-font-ttf-0.9.45-noarch-1.txz: Upgraded.
-x/xf86-video-openchrome-0.3.1-x86_64-2.txz: Rebuilt.
- Merged upstream patch to fix lockups with some chipsets.
- Thanks to J. Scott Heppler.
-x/xorg-server-1.13.2-x86_64-2.txz: Rebuilt.
- Clean up randr provider removal, fixing a number of random server crashes
- on shutdown. Thanks to Richard David Sherman and Robby Workman.
- Applied a patch to fix panning and scaling.
- Thanks to David Allen and Luigi Genoni.
-x/xorg-server-xephyr-1.13.2-x86_64-2.txz: Rebuilt.
-x/xorg-server-xnest-1.13.2-x86_64-2.txz: Rebuilt.
-x/xorg-server-xvfb-1.13.2-x86_64-2.txz: Rebuilt.
-+--------------------------+
-Mon Feb 25 19:45:33 UTC 2013
-l/seamonkey-solibs-2.16-x86_64-1.txz: Upgraded.
-xap/seamonkey-2.16-x86_64-1.txz: Upgraded.
+Sun Oct 5 00:38:31 UTC 2014
+a/elilo-3.16-x86_64-1.txz: Upgraded.
+ Thanks to fsLeg for the extra bit of sed that was needed to build the
+ latest version.
++--------------------------+
+Mon Sep 29 18:41:23 UTC 2014
+a/bash-4.3.027-x86_64-1.txz: Upgraded.
+ Another bash update. Here's some information included with the patch:
+ "This patch changes the encoding bash uses for exported functions to avoid
+ clashes with shell variables and to avoid depending only on an environment
+ variable's contents to determine whether or not to interpret it as a shell
+ function."
+ After this update, an environment variable will not go through the parser
+ unless it follows this naming structure: BASH_FUNC_*%%
+ Most scripts never expected to import functions from environment variables,
+ so this change (although not backwards compatible) is not likely to break
+ many existing scripts. It will, however, close off access to the parser as
+ an attack surface in the vast majority of cases. There's already another
+ vulnerability similar to CVE-2014-6271 for which there is not yet a fix,
+ but this hardening patch prevents it (and likely many more similar ones).
+ Thanks to Florian Weimer and Chet Ramey.
+ (* Security fix *)
++--------------------------+
+Sun Sep 28 23:07:39 UTC 2014
+l/seamonkey-solibs-2.29.1-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-32.0.3-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/mozilla-thunderbird-31.1.2-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+xap/seamonkey-2.29.1-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
(* Security fix *)
+--------------------------+
-Sat Feb 23 22:34:33 UTC 2013
-a/dosfstools-3.0.15-x86_64-1.txz: Upgraded.
-a/libcgroup-0.38-x86_64-2.txz: Rebuilt.
- Use full path to /usr/sbin/cgclear, since /usr/sbin isn't in the $PATH
- when the script is called at shutdown/reboot. Thanks to LukenShiro.
-l/slang-2.2.4-x86_64-2.txz: Rebuilt.
- Recompiled with -fno-tree-dse to avoid optimization bugs.
- Thanks to Petri Kaukasoina.
-+--------------------------+
-Fri Feb 22 02:14:43 UTC 2013
-x/mesa-9.0.3-x86_64-1.txz: Upgraded.
-+--------------------------+
-Fri Feb 22 01:09:25 UTC 2013
-Lots of X updates in this batch! We were finally able to upgrade to the
-latest cairo (including the long-requested XCB backend), as the text
-corruption bug that was preventing that was fixed in the upstream X server.
-We've also upgraded to the latest libdrm and Mesa. Don't miss the new glu
-package -- that was previously part of Mesa, and there are a lot of things
-that link to it. Thanks to Robby Workman for all the help with this.
-a/eject-2.1.5-x86_64-4.txz: Rebuilt.
- Patched to fix -T. Thanks to GazL.
-l/cairo-1.12.14-x86_64-1.txz: Upgraded.
-x/bdftopcf-1.0.4-x86_64-1.txz: Upgraded.
-x/beforelight-1.0.5-x86_64-1.txz: Upgraded.
-x/dri2proto-2.8-x86_64-1.txz: Upgraded.
-x/editres-1.0.6-x86_64-1.txz: Upgraded.
-x/glproto-1.4.16-noarch-1.txz: Upgraded.
-x/glu-9.0.0-x86_64-1.txz: Added.
- This used to be part of Mesa, but was split out.
-x/ico-1.0.4-x86_64-1.txz: Upgraded.
-x/intel-gpu-tools-1.3-x86_64-1.txz: Upgraded.
-x/libXcm-0.5.2-x86_64-1.txz: Upgraded.
-x/libXcomposite-0.4.4-x86_64-1.txz: Upgraded.
-x/libXdamage-1.1.4-x86_64-1.txz: Upgraded.
-x/libXi-1.6.2-x86_64-1.txz: Upgraded.
-x/libXrandr-1.4.0-x86_64-1.txz: Upgraded.
-x/libdrm-2.4.42-x86_64-1.txz: Upgraded.
-x/libxcb-1.9-x86_64-1.txz: Upgraded.
-x/mesa-9.0.2-x86_64-1.txz: Upgraded.
-x/mtdev-1.1.3-x86_64-1.txz: Upgraded.
-x/pixman-0.28.2-x86_64-1.txz: Upgraded.
-x/randrproto-1.4.0-noarch-1.txz: Upgraded.
-x/rgb-1.0.5-x86_64-1.txz: Upgraded.
-x/sessreg-1.0.8-x86_64-1.txz: Upgraded.
-x/showfont-1.0.4-x86_64-1.txz: Upgraded.
-x/ttf-indic-fonts-0.5.14-noarch-1.txz: Upgraded.
-x/viewres-1.0.4-x86_64-1.txz: Upgraded.
-x/xbacklight-1.2.0-x86_64-1.txz: Upgraded.
-x/xcalc-1.0.5-x86_64-1.txz: Upgraded.
-x/xcb-proto-1.8-x86_64-1.txz: Upgraded.
-x/xcm-0.5.2-x86_64-1.txz: Added.
-x/xconsole-1.0.5-x86_64-1.txz: Upgraded.
-x/xditview-1.0.3-x86_64-1.txz: Upgraded.
-x/xedit-1.2.1-x86_64-1.txz: Upgraded.
-x/xf86-input-acecad-1.5.0-x86_64-2.txz: Rebuilt.
-x/xf86-input-aiptek-1.4.1-x86_64-2.txz: Rebuilt.
-x/xf86-input-evdev-2.7.3-x86_64-1.txz: Upgraded.
-x/xf86-input-joystick-1.6.1-x86_64-2.txz: Rebuilt.
-x/xf86-input-keyboard-1.6.2-x86_64-1.txz: Upgraded.
-x/xf86-input-mouse-1.8.1-x86_64-1.txz: Upgraded.
-x/xf86-input-penmount-1.5.0-x86_64-2.txz: Rebuilt.
-x/xf86-input-synaptics-1.6.3-x86_64-1.txz: Upgraded.
-x/xf86-input-vmmouse-13.0.0-x86_64-1.txz: Upgraded.
-x/xf86-input-void-1.4.0-x86_64-2.txz: Rebuilt.
-x/xf86-input-wacom-0.19.0-x86_64-1.txz: Upgraded.
-x/xf86-video-apm-1.2.5-x86_64-1.txz: Upgraded.
-x/xf86-video-ark-0.7.5-x86_64-1.txz: Upgraded.
-x/xf86-video-ast-0.97.0-x86_64-1.txz: Upgraded.
-x/xf86-video-ati-7.1.0-x86_64-1.txz: Upgraded.
-x/xf86-video-chips-1.2.5-x86_64-1.txz: Upgraded.
-x/xf86-video-cirrus-1.5.2-x86_64-1.txz: Upgraded.
-x/xf86-video-dummy-0.3.6-x86_64-1.txz: Upgraded.
-x/xf86-video-glint-1.2.8-x86_64-1.txz: Upgraded.
-x/xf86-video-i128-1.3.6-x86_64-1.txz: Upgraded.
-x/xf86-video-i740-1.3.4-x86_64-1.txz: Upgraded.
-x/xf86-video-intel-2.21.3-x86_64-1.txz: Upgraded.
-x/xf86-video-mach64-6.9.4-x86_64-1.txz: Upgraded.
-x/xf86-video-mga-1.6.2-x86_64-1.txz: Upgraded.
-x/xf86-video-modesetting-0.6.0-x86_64-1.txz: Upgraded.
-x/xf86-video-neomagic-1.2.7-x86_64-1.txz: Upgraded.
-x/xf86-video-nouveau-1.0.4-x86_64-1.txz: Upgraded.
-x/xf86-video-nv-2.1.20-x86_64-2.txz: Rebuilt.
-x/xf86-video-openchrome-0.3.1-x86_64-1.txz: Upgraded.
-x/xf86-video-r128-6.9.1-x86_64-1.txz: Upgraded.
-x/xf86-video-rendition-4.2.5-x86_64-1.txz: Upgraded.
-x/xf86-video-s3-0.6.5-x86_64-1.txz: Upgraded.
-x/xf86-video-s3virge-1.10.6-x86_64-1.txz: Upgraded.
-x/xf86-video-savage-2.3.6-x86_64-1.txz: Upgraded.
-x/xf86-video-siliconmotion-1.7.7-x86_64-1.txz: Upgraded.
-x/xf86-video-sis-0.10.7-x86_64-1.txz: Upgraded.
-x/xf86-video-sisusb-0.9.6-x86_64-1.txz: Added.
-x/xf86-video-tdfx-1.4.5-x86_64-1.txz: Upgraded.
-x/xf86-video-tga-1.2.2-x86_64-1.txz: Upgraded.
-x/xf86-video-trident-1.3.6-x86_64-1.txz: Upgraded.
-x/xf86-video-tseng-1.2.5-x86_64-1.txz: Added.
-x/xf86-video-v4l-0.2.0-x86_64-6.txz: Rebuilt.
-x/xf86-video-vesa-2.3.2-x86_64-1.txz: Upgraded.
-x/xf86-video-vmware-13.0.0-x86_64-1.txz: Upgraded.
-x/xf86-video-voodoo-1.2.5-x86_64-1.txz: Upgraded.
-x/xf86-video-xgi-git_be3abf8570a-x86_64-1.txz: Added.
-x/xf86-video-xgixp-1.8.1-x86_64-1.txz: Added.
-x/xfsinfo-1.0.4-x86_64-1.txz: Upgraded.
-x/xkbutils-1.0.4-x86_64-1.txz: Upgraded.
-x/xmag-1.0.5-x86_64-1.txz: Upgraded.
-x/xmessage-1.0.4-x86_64-1.txz: Upgraded.
-x/xorg-server-1.13.2-x86_64-1.txz: Upgraded.
-x/xorg-server-xephyr-1.13.2-x86_64-1.txz: Upgraded.
-x/xorg-server-xnest-1.13.2-x86_64-1.txz: Upgraded.
-x/xorg-server-xvfb-1.13.2-x86_64-1.txz: Upgraded.
-x/xrandr-1.4.0-x86_64-1.txz: Upgraded.
-x/xscope-1.4-x86_64-1.txz: Upgraded.
-x/xsetroot-1.1.1-x86_64-1.txz: Upgraded.
-x/xsm-1.0.3-x86_64-1.txz: Upgraded.
-x/xstdcmap-1.0.3-x86_64-1.txz: Upgraded.
-x/xterm-290-x86_64-1.txz: Upgraded.
-x/xvidtune-1.0.3-x86_64-1.txz: Upgraded.
-x/xvinfo-1.1.2-x86_64-1.txz: Upgraded.
-+--------------------------+
-Wed Feb 20 05:24:23 UTC 2013
-a/gpm-1.20.7-x86_64-2.txz: Rebuilt.
- Fixed libgpm.so symlink.
-ap/terminus-font-4.38-noarch-1.txz: Added.
-l/slang-2.2.4-x86_64-1.txz: Upgraded.
-n/slrn-1.0.1-x86_64-1.txz: Upgraded.
-xap/mozilla-firefox-19.0-x86_64-1.txz: Upgraded.
+Fri Sep 26 22:23:32 UTC 2014
+a/bash-4.3.026-x86_64-1.txz: Upgraded.
+ This is essentially a rebuild as the preliminary patch for CVE-2014-7169
+ has been accepted by upstream and is now signed. This also bumps the
+ patchlevel, making it easy to tell this is the fixed version.
+ Possibly more changes to come, given the ongoing discussions on oss-sec.
++--------------------------+
+Thu Sep 25 19:55:13 UTC 2014
+a/bash-4.3.025-x86_64-2.txz: Rebuilt.
+ Patched an additional trailing string processing vulnerability discovered
+ by Tavis Ormandy.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-7169
+ (* Security fix *)
+ap/lxc-1.0.6-x86_64-1.txz: Upgraded.
+ Fixed bash completion file. Thanks to dunric.
++--------------------------+
+Wed Sep 24 22:52:53 UTC 2014
+a/bash-4.3.025-x86_64-1.txz: Upgraded.
+ This update fixes a vulnerability in bash related to how environment
+ variables are processed: trailing code in function definitions was
+ executed, independent of the variable name. In many common configurations
+ (such as the use of CGI scripts), this vulnerability is exploitable over
+ the network. Thanks to Stephane Chazelas for discovering this issue.
+ For more information, see:
+ http://seclists.org/oss-sec/2014/q3/650
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6271
+ (* Security fix *)
+l/mozilla-nss-3.16.5-x86_64-1.txz: Upgraded.
+ Fixed an RSA Signature Forgery vulnerability.
+ For more information, see:
+ https://www.mozilla.org/security/announce/2014/mfsa2014-73.html
+ (* Security fix *)
++--------------------------+
+Tue Sep 9 22:48:58 UTC 2014
+a/btrfs-progs-20140909-x86_64-1.txz: Upgraded.
+n/net-snmp-5.7.2.1-x86_64-1.txz: Upgraded.
+ Patched to properly report Btrfs mounts in hrFS/hrStorage tables.
+ Thanks to Jakub Jankowski.
++--------------------------+
+Tue Sep 9 18:01:05 UTC 2014
+a/kernel-firmware-20140909git-noarch-1.txz: Upgraded.
+a/kernel-generic-3.14.18-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.18-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.18-x86_64-1.txz: Upgraded.
+d/kernel-headers-3.14.18-x86-1.txz: Upgraded.
+k/kernel-source-3.14.18-noarch-1.txz: Upgraded.
+l/seamonkey-solibs-2.29-x86_64-1.txz: Upgraded.
+xap/rdesktop-1.8.2-x86_64-1.txz: Upgraded.
+xap/seamonkey-2.29-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ (* Security fix *)
+isolinux/initrd.img: Rebuilt.
+ Use syslinux-nomtools on the installer. Thanks to Didier Spaier.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+ Use syslinux-nomtools on the installer. Thanks to Didier Spaier.
++--------------------------+
+Thu Sep 4 19:43:25 UTC 2014
+xap/mozilla-firefox-32.0-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
-xap/mozilla-thunderbird-17.0.3-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
+xap/mozilla-thunderbird-31.1.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
+n/php-5.4.32-x86_64-1.txz: Upgraded.
+ This update fixes bugs and security issues.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2497
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3538
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3587
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3597
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4670
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4698
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5120
+ (* Security fix *)
+--------------------------+
-Fri Feb 15 22:46:52 UTC 2013
-a/elilo-3.14-x86_64-3.txz: Rebuilt.
- Include the x64 bootloader, not the Itanium one. Thanks to cendryon.
- We're also keeping the ia32 version, even though 32-bit UEFI is
- practically unknown. There might be some 32-bit EFI implementations
- out there, so it doesn't hurt to have it.
-ap/hplip-3.13.2-x86_64-1.txz: Upgraded.
-l/polkit-0.105-x86_64-4.txz: Rebuilt.
- Reverted a patch that set the members of the wheel group as the
- authorized administrators. On Slackware, root is the administrator
- and the wheel group is mostly unused. Thanks to Gérard Monpontet.
-xap/pidgin-2.10.7-x86_64-3.txz: Rebuilt.
- Fixed linking libirc.so with libsasl2.
- Added Makefile.in and Makefile to the patch, and applied it after
- running ./configure. Using autoreconf is not an option since most
- versions of Slackware aren't using the same libtools versions as the
- Pidgin developers are. Third times the charm?
- Thanks to Willy Sudiarto Raharjo.
+Thu Aug 28 23:17:47 UTC 2014
+l/mozilla-nss-3.16.4-x86_64-1.txz: Upgraded.
+ Upgraded to nss-3.16.4 and nspr-4.10.7.
++--------------------------+
+Mon Aug 25 22:02:08 UTC 2014
+a/kernel-generic-3.14.17-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.17-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.17-x86_64-1.txz: Upgraded.
+a/libcgroup-0.41-x86_64-1.txz: Upgraded.
+d/kernel-headers-3.14.17-x86-1.txz: Upgraded.
+k/kernel-source-3.14.17-noarch-1.txz: Upgraded.
+ Changed these kernel options:
+ CONNECTOR m -> y
+ +PROC_EVENTS y
+ Thanks to linuxxer.
+l/freetype-2.5.3-x86_64-1.txz: Upgraded.
+n/tin-2.2.1-x86_64-1.txz: Upgraded.
+x/libxcb-1.11-x86_64-1.txz: Upgraded.
+x/mesa-10.2.6-x86_64-1.txz: Upgraded.
+ Upgraded to MesaLib-10.2.6 and mesa-demos-8.2.0.
+x/xcb-proto-1.11-x86_64-1.txz: Upgraded.
+x/xf86-input-mouse-1.9.1-x86_64-1.txz: Upgraded.
+x/xf86-video-ast-1.0.1-x86_64-1.txz: Upgraded.
+x/xfs-1.1.4-x86_64-1.txz: Upgraded.
+x/xorg-server-1.15.2-x86_64-2.txz: Rebuilt.
+ Added these explicit options for all X servers:
+ --enable-kdrive-evdev --enable-kdrive-kbd --enable-kdrive-mouse
+ Thanks to Dinithion.
+x/xorg-server-xephyr-1.15.2-x86_64-2.txz: Rebuilt.
+x/xorg-server-xnest-1.15.2-x86_64-2.txz: Rebuilt.
+x/xorg-server-xvfb-1.15.2-x86_64-2.txz: Rebuilt.
+x/xrandr-1.4.3-x86_64-1.txz: Upgraded.
+extra/xf86-video-fbdev/xf86-video-fbdev-0.4.4-x86_64-2.txz: Rebuilt.
+ Fix ABI mismatch. Thanks to dr.s.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Fri Feb 15 07:26:45 UTC 2013
-xap/fluxbox-1.3.5-x86_64-1.txz: Upgraded.
-xap/pidgin-2.10.7-x86_64-2.txz: Rebuilt.
- Fixed IRC support. When building with SASL support (new in 2.10.7), the
- IRC plugin needs to link against libsasl2, otherwise it will fail to load.
-+--------------------------+
-Thu Feb 14 05:35:22 UTC 2013
-a/gpm-1.20.7-x86_64-1.txz: Upgraded.
- This bumps the shared library version number, and will require
- several other packages to be recompiled. This will be done after
- there's been some time to test this in -current. Meanwhile, things
- should continue to work normally with the old shared library in
- the aaa_elflibs package.
-d/git-1.8.1.3-x86_64-1.txz: Upgraded.
-l/QScintilla-2.6.1-x86_64-4.txz: Rebuilt.
- Recompiled against the new sip to fix API incompatibilities.
- Thanks to ecoslacker and alienBOB.
-xap/gimp-2.8.4-x86_64-1.txz: Upgraded.
-xap/pidgin-2.10.7-x86_64-1.txz: Upgraded.
+Fri Aug 8 19:02:50 UTC 2014
+Welcome pi kernel! Unless we reach kernel 3.14.159, this is probably the best
+approximation we're going to get. :-)
+a/kernel-firmware-20140807git-noarch-1.txz: Upgraded.
+a/kernel-generic-3.14.16-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.16-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.16-x86_64-1.txz: Upgraded.
+a/openssl-solibs-1.0.1i-x86_64-1.txz: Upgraded.
+ (* Security fix *)
+d/kernel-headers-3.14.16-x86-1.txz: Upgraded.
+k/kernel-source-3.14.16-noarch-1.txz: Upgraded.
+n/openssl-1.0.1i-x86_64-1.txz: Upgraded.
This update fixes several security issues:
- Remote MXit user could specify local file path.
- MXit buffer overflow reading data from network.
- Sametime crash with long user IDs.
- Crash when receiving a UPnP response with abnormally long values.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0271
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0272
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0273
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0274
- (* Security fix *)
-+--------------------------+
-Tue Feb 12 21:33:16 UTC 2013
-l/akonadi-1.9.0-x86_64-2.txz: Rebuilt.
- Looks like this had been compiled before boost was updated. Recompiled
- to link against the new version of boost. Thanks to rvdboom.
-n/curl-7.29.0-x86_64-2.txz: Rebuilt.
- Patched to fix a segfault when closing an unused multi.
- Thanks to Willy Sudiarto Raharjo.
-xap/fluxbox-1.3.4-x86_64-1.txz: Upgraded.
-+--------------------------+
-Tue Feb 12 02:34:07 UTC 2013
-a/elilo-3.14-x86_64-2.txz: Rebuilt.
- Fixed file ownerships on elilo-ia{32,64}.efi.
-a/openssl-solibs-1.0.1e-x86_64-1.txz: Upgraded.
-ap/lm_sensors-3.3.3-x86_64-1.txz: Upgraded.
-kde/amarok-2.7.0-x86_64-1.txz: Upgraded.
-kde/analitza-4.10.0-x86_64-1.txz: Upgraded.
-kde/ark-4.10.0-x86_64-1.txz: Upgraded.
-kde/audiocd-kio-4.10.0-x86_64-1.txz: Added.
-kde/blinken-4.10.0-x86_64-1.txz: Upgraded.
-kde/bluedevil-1.3-x86_64-1.txz: Upgraded.
-kde/bomber-4.10.0-x86_64-1.txz: Added.
-kde/bovo-4.10.0-x86_64-1.txz: Added.
-kde/calligra-2.6.0-x86_64-1.txz: Upgraded.
-kde/cantor-4.10.0-x86_64-1.txz: Upgraded.
-kde/dragon-4.10.0-x86_64-1.txz: Added.
-kde/filelight-4.10.0-x86_64-1.txz: Upgraded.
-kde/granatier-4.10.0-x86_64-1.txz: Added.
-kde/gwenview-4.10.0-x86_64-1.txz: Upgraded.
-kde/juk-4.10.0-x86_64-1.txz: Added.
-kde/kaccessible-4.10.0-x86_64-1.txz: Upgraded.
-kde/kactivities-4.10.0-x86_64-1.txz: Upgraded.
-kde/kajongg-4.10.0-x86_64-1.txz: Added.
-kde/kalgebra-4.10.0-x86_64-1.txz: Upgraded.
-kde/kalzium-4.10.0-x86_64-1.txz: Upgraded.
-kde/kamera-4.10.0-x86_64-1.txz: Upgraded.
-kde/kanagram-4.10.0-x86_64-1.txz: Upgraded.
-kde/kapman-4.10.0-x86_64-1.txz: Added.
-kde/kate-4.10.0-x86_64-1.txz: Upgraded.
-kde/katomic-4.10.0-x86_64-1.txz: Added.
-kde/kblackbox-4.10.0-x86_64-1.txz: Added.
-kde/kblocks-4.10.0-x86_64-1.txz: Added.
-kde/kbounce-4.10.0-x86_64-1.txz: Added.
-kde/kbreakout-4.10.0-x86_64-1.txz: Added.
-kde/kbruch-4.10.0-x86_64-1.txz: Upgraded.
-kde/kcalc-4.10.0-x86_64-1.txz: Upgraded.
-kde/kcharselect-4.10.0-x86_64-1.txz: Upgraded.
-kde/kcolorchooser-4.10.0-x86_64-1.txz: Upgraded.
-kde/kde-base-artwork-4.10.0-x86_64-1.txz: Added.
-kde/kde-baseapps-4.10.0-x86_64-1.txz: Upgraded.
-kde/kde-runtime-4.10.0-x86_64-1.txz: Upgraded.
-kde/kde-wallpapers-4.10.0-noarch-1.txz: Upgraded.
-kde/kde-workspace-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdeadmin-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdeartwork-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdegames-4.8.5-x86_64-1.txz: Removed.
-kde/kdegraphics-mobipocket-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdegraphics-strigi-analyzer-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdegraphics-thumbnailers-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdelibs-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdemultimedia-4.8.5-x86_64-1.txz: Removed.
-kde/kdenetwork-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdepim-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdepim-runtime-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdepimlibs-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdeplasma-addons-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdesdk-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdetoys-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdevelop-4.4.1-x86_64-1.txz: Upgraded.
-kde/kdevplatform-1.4.1-x86_64-1.txz: Upgraded.
-kde/kdewebdev-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdf-4.10.0-x86_64-1.txz: Upgraded.
-kde/kdiamond-4.10.0-x86_64-1.txz: Added.
-kde/kfloppy-4.10.0-x86_64-1.txz: Upgraded.
-kde/kfourinline-4.10.0-x86_64-1.txz: Added.
-kde/kgamma-4.10.0-x86_64-1.txz: Upgraded.
-kde/kgeography-4.10.0-x86_64-1.txz: Upgraded.
-kde/kgoldrunner-4.10.0-x86_64-1.txz: Added.
-kde/kgpg-4.10.0-x86_64-1.txz: Upgraded.
-kde/khangman-4.10.0-x86_64-1.txz: Upgraded.
-kde/kig-4.10.0-x86_64-1.txz: Upgraded.
-kde/kigo-4.10.0-x86_64-1.txz: Added.
-kde/killbots-4.10.0-x86_64-1.txz: Added.
-kde/kio-mtp-fae62fc_20121225git-x86_64-1.txz: Added.
-kde/kiriki-4.10.0-x86_64-1.txz: Added.
-kde/kiten-4.10.0-x86_64-1.txz: Upgraded.
-kde/kjumpingcube-4.10.0-x86_64-1.txz: Added.
-kde/klettres-4.10.0-x86_64-1.txz: Upgraded.
-kde/klickety-4.10.0-x86_64-1.txz: Added.
-kde/klines-4.10.0-x86_64-1.txz: Added.
-kde/kmag-4.10.0-x86_64-1.txz: Upgraded.
-kde/kmahjongg-4.10.0-x86_64-1.txz: Added.
-kde/kmines-4.10.0-x86_64-1.txz: Added.
-kde/kmix-4.10.0-x86_64-1.txz: Added.
-kde/kmousetool-4.10.0-x86_64-1.txz: Upgraded.
-kde/kmouth-4.10.0-x86_64-1.txz: Upgraded.
-kde/kmplot-4.10.0-x86_64-1.txz: Upgraded.
-kde/knavalbattle-4.10.0-x86_64-1.txz: Added.
-kde/knetwalk-4.10.0-x86_64-1.txz: Added.
-kde/kolf-4.10.0-x86_64-1.txz: Added.
-kde/kollision-4.10.0-x86_64-1.txz: Added.
-kde/kolourpaint-4.10.0-x86_64-1.txz: Upgraded.
-kde/konquest-4.10.0-x86_64-1.txz: Added.
-kde/konsole-4.10.0-x86_64-1.txz: Upgraded.
-kde/korundum-4.10.0-x86_64-1.txz: Upgraded.
-kde/kpat-4.10.0-x86_64-1.txz: Added.
-kde/kremotecontrol-4.10.0-x86_64-1.txz: Upgraded.
-kde/kreversi-4.10.0-x86_64-1.txz: Added.
-kde/kross-interpreters-4.10.0-x86_64-1.txz: Added.
-kde/kruler-4.10.0-x86_64-1.txz: Upgraded.
-kde/ksaneplugin-4.10.0-x86_64-1.txz: Upgraded.
-kde/kscreen-0.0.71-x86_64-1.txz: Added.
-kde/ksecrets-4.8.5-x86_64-1.txz: Removed.
-kde/kshisen-4.10.0-x86_64-1.txz: Added.
-kde/ksirk-4.10.0-x86_64-1.txz: Added.
-kde/ksnakeduel-4.10.0-x86_64-1.txz: Added.
-kde/ksnapshot-4.10.0-x86_64-1.txz: Upgraded.
-kde/kspaceduel-4.10.0-x86_64-1.txz: Added.
-kde/ksquares-4.10.0-x86_64-1.txz: Added.
-kde/kstars-4.10.0-x86_64-1.txz: Upgraded.
-kde/ksudoku-4.10.0-x86_64-1.txz: Added.
-kde/ktimer-4.10.0-x86_64-1.txz: Upgraded.
-kde/ktorrent-4.3.1-x86_64-1.txz: Upgraded.
-kde/ktouch-4.10.0-x86_64-1.txz: Upgraded.
-kde/ktuberling-4.10.0-x86_64-1.txz: Added.
-kde/kturtle-4.10.0-x86_64-1.txz: Upgraded.
-kde/kubrick-4.10.0-x86_64-1.txz: Added.
-kde/kwallet-4.10.0-x86_64-1.txz: Upgraded.
-kde/kwordquiz-4.10.0-x86_64-1.txz: Upgraded.
-kde/libkcddb-4.10.0-x86_64-1.txz: Added.
-kde/libkcompactdisc-4.10.0-x86_64-1.txz: Added.
-kde/libkdcraw-4.10.0-x86_64-1.txz: Upgraded.
-kde/libkdeedu-4.10.0-x86_64-1.txz: Upgraded.
-kde/libkdegames-4.10.0-x86_64-1.txz: Added.
-kde/libkexiv2-4.10.0-x86_64-1.txz: Upgraded.
-kde/libkipi-4.10.0-x86_64-1.txz: Upgraded.
-kde/libkmahjongg-4.10.0-x86_64-1.txz: Added.
-kde/libksane-4.10.0-x86_64-1.txz: Upgraded.
-kde/libkscreen-0.0.71-x86_64-1.txz: Added.
-kde/libktorrent-1.3.1-x86_64-1.txz: Upgraded.
-kde/lskat-4.10.0-x86_64-1.txz: Added.
-kde/marble-4.10.0-x86_64-1.txz: Upgraded.
-kde/mplayerthumbs-4.10.0-x86_64-1.txz: Upgraded.
-kde/nepomuk-core-4.10.0-x86_64-1.txz: Added.
-kde/nepomuk-widgets-4.10.0-x86_64-1.txz: Added.
-kde/okular-4.10.0-x86_64-1.txz: Upgraded.
-kde/oxygen-gtk2-1.3.1-x86_64-1.txz: Upgraded.
-kde/oxygen-gtk3-1.1.1-x86_64-1.txz: Added.
-kde/oxygen-icons-4.10.0-x86_64-1.txz: Upgraded.
-kde/pairs-4.10.0-x86_64-1.txz: Added.
-kde/palapeli-4.10.0-x86_64-1.txz: Added.
-kde/parley-4.10.0-x86_64-1.txz: Upgraded.
-kde/perlkde-4.10.0-x86_64-1.txz: Upgraded.
-kde/perlqt-4.10.0-x86_64-1.txz: Upgraded.
-kde/picmi-4.10.0-x86_64-1.txz: Added.
-kde/print-manager-4.10.0-x86_64-1.txz: Added.
-kde/printer-applet-4.8.5-x86_64-1.txz: Removed.
-kde/pykde4-4.10.0-x86_64-1.txz: Upgraded.
-kde/qtruby-4.10.0-x86_64-1.txz: Upgraded.
-kde/rocs-4.10.0-x86_64-1.txz: Upgraded.
-kde/skanlite-0.9-x86_64-1.txz: Upgraded.
-kde/smokegen-4.10.0-x86_64-1.txz: Upgraded.
-kde/smokekde-4.10.0-x86_64-1.txz: Upgraded.
-kde/smokeqt-4.10.0-x86_64-1.txz: Upgraded.
-kde/step-4.10.0-x86_64-1.txz: Upgraded.
-kde/superkaramba-4.10.0-x86_64-1.txz: Upgraded.
-kde/svgpart-4.10.0-x86_64-1.txz: Upgraded.
-kde/sweeper-4.10.0-x86_64-1.txz: Upgraded.
-kdei/calligra-l10n-bs-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ca@valencia-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-da-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-de-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-el-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-en_GB-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-es-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-et-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fi-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-fr-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-gl-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-hu-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-it-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-kk-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nb-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nds-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-nl-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pl-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-pt_BR-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-ru-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sk-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sl-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-sv-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-uk-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_CN-2.6.0-noarch-1.txz: Upgraded.
-kdei/calligra-l10n-zh_TW-2.6.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ar-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-bg-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-bs-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ca-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ca@valencia-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-cs-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-da-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-de-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-el-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-en_GB-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-es-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-et-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-eu-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fa-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fi-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-fr-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ga-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-gl-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-he-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hi-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hr-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-hu-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ia-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-is-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-it-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ja-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-kk-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-km-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ko-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-lt-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-lv-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-mr-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nb-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nds-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nl-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-nn-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pa-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pl-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pt-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-pt_BR-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ro-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ru-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-si-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sk-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sl-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sr-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-sv-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-tg-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-th-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-tr-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-ug-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-uk-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-vi-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-wa-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-zh_CN-4.10.0-noarch-1.txz: Upgraded.
-kdei/kde-l10n-zh_TW-4.10.0-noarch-1.txz: Upgraded.
-l/PyQt-4.9.6-x86_64-1.txz: Upgraded.
-l/akonadi-1.9.0-x86_64-1.txz: Upgraded.
-l/attica-0.4.1-x86_64-1.txz: Upgraded.
-l/boost-1.52.0-x86_64-1.txz: Upgraded.
-l/ebook-tools-0.2.2-x86_64-1.txz: Upgraded.
-l/enchant-1.6.0-x86_64-1.txz: Upgraded.
-l/grantlee-0.3.0-x86_64-1.txz: Upgraded.
-l/liblastfm-1.0.3-x86_64-1.txz: Upgraded.
-l/libmtp-1.1.5-x86_64-1.txz: Upgraded.
-l/libplist-1.8-x86_64-1.txz: Upgraded.
-l/libsamplerate-0.1.8-x86_64-1.txz: Upgraded.
-l/libsndfile-1.0.25-x86_64-1.txz: Upgraded.
-l/libwpd-0.9.6-x86_64-1.txz: Upgraded.
-l/qjson-0.8.1-x86_64-1.txz: Added.
-l/qt-4.8.4-x86_64-1.txz: Upgraded.
-l/shared-desktop-ontologies-0.10.0-x86_64-1.txz: Upgraded.
-l/sip-4.14.2-x86_64-1.txz: Upgraded.
-l/soprano-2.9.0-x86_64-1.txz: Upgraded.
-l/virtuoso-ose-6.1.6-x86_64-1.txz: Upgraded.
-n/openssl-1.0.1e-x86_64-1.txz: Upgraded.
- This release fixes a regression in openssl-1.0.1d, where the fix for
- CVE-2013-0169 caused data corruption on CPUs with AES-NI support.
-n/sendmail-8.14.6-x86_64-1.txz: Upgraded.
-n/sendmail-cf-8.14.6-noarch-1.txz: Upgraded.
-+--------------------------+
-Sat Feb 9 21:45:56 UTC 2013
-a/openssl-solibs-1.0.1d-x86_64-1.txz: Upgraded.
- (* Security fix *)
-l/phonon-gstreamer-4.6.3-x86_64-1.txz: Upgraded.
-n/openssl-1.0.1d-x86_64-1.txz: Upgraded.
- Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
- This addresses the flaw in CBC record processing discovered by
- Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
- at: http://www.isg.rhul.ac.uk/tls/
- Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
- Security Group at Royal Holloway, University of London
- (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
- Emilia Käsper for the initial patch.
- (CVE-2013-0169)
- [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
- Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
- ciphersuites which can be exploited in a denial of service attack.
- Thanks go to and to Adam Langley <agl@chromium.org> for discovering
- and detecting this bug and to Wolfgang Ettlinger
- <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
- (CVE-2012-2686)
- [Adam Langley]
- Return an error when checking OCSP signatures when key is NULL.
- This fixes a DoS attack. (CVE-2013-0166)
- [Steve Henson]
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2686
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169
- (* Security fix *)
-+--------------------------+
-Fri Feb 8 03:57:05 UTC 2013
-a/elilo-3.14-x86_64-1.txz: Added.
-d/llvm-3.2-x86_64-3.txz: Rebuilt.
- Fixed a few places where lib64 was hardcoded regardless of $ARCH.
- Thanks to Heinz Wiesinger.
-l/sdl-1.2.15-x86_64-1.txz: Upgraded.
- Upgraded to SDL-1.2.15, SDL_image-1.2.12, SDL_mixer-1.2.12,
- SDL_net-1.2.8, and SDL_ttf-2.0.11.
- Patched resizing and mouse clicking bugs.
-n/curl-7.29.0-x86_64-1.txz: Upgraded.
- When negotiating SASL DIGEST-MD5 authentication, the function
- Curl_sasl_create_digest_md5_message() uses the data provided from the
- server without doing the proper length checks and that data is then
- appended to a local fixed-size buffer on the stack. This vulnerability
- can be exploited by someone who is in control of a server that a libcurl
- based program is accessing with POP3, SMTP or IMAP. For applications
- that accept user provided URLs, it is also thinkable that a malicious
- user would feed an application with a URL to a server hosting code
- targeting this flaw.
- Affected versions: curl 7.26.0 to and including 7.28.1
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0249
- (* Security fix *)
-+--------------------------+
-Wed Feb 6 07:14:25 UTC 2013
-a/sharutils-4.13.3-x86_64-1.txz: Upgraded.
-ap/hplip-3.12.11-x86_64-1.txz: Rebuilt.
- Recompiled with --enable-cups-ppd-install. Thanks to guanx.
-ap/moc-2.5.0_beta1-x86_64-1.txz: Upgraded.
-d/llvm-3.2-x86_64-2.txz: Rebuilt.
- Removed dependency on GCC include files, and cleaned up some other paths.
- Thanks to Heinz Wiesinger.
-d/make-3.82-x86_64-4.txz: Rebuilt.
- Applied patch containing upstream bugfixes.
-l/gnu-efi-3.0s-x86_64-1.txz: Added.
-l/seamonkey-solibs-2.15.2-x86_64-1.txz: Upgraded.
-l/taglib-1.8-x86_64-1.txz: Upgraded.
-n/dhcp-4.2.5-x86_64-1.txz: Upgraded.
-n/dhcpcd-5.6.6-x86_64-1.txz: Upgraded.
-n/iproute2-3.6.0-x86_64-1.txz: Upgraded.
-n/iptables-1.4.17-x86_64-1.txz: Upgraded.
-n/nmap-6.25-x86_64-1.txz: Upgraded.
-xap/seamonkey-2.15.2-x86_64-1.txz: Upgraded.
- This is a bugfix release.
-xap/mozilla-firefox-18.0.2-x86_64-1.txz: Upgraded.
- This is a bugfix release.
-+--------------------------+
-Tue Jan 22 23:40:16 UTC 2013
-ap/hplip-3.12.11-x86_64-1.txz: Upgraded.
-ap/mysql-5.5.29-x86_64-1.txz: Upgraded.
- Upgraded to the latest upstream version to fix security issues and provide
- other bug fixes and improvements. Note that some of the changes may
- possibly introduce incompatibilities with the previous package.
+ Double Free when processing DTLS packets (CVE-2014-3505)
+ DTLS memory exhaustion (CVE-2014-3506)
+ DTLS memory leak from zero-length fragments (CVE-2014-3507)
+ Information leak in pretty printing functions (CVE-2014-3508)
+ Race condition in ssl_parse_serverhello_tlsext (CVE-2014-3509)
+ OpenSSL DTLS anonymous EC(DH) denial of service (CVE-2014-3510)
+ OpenSSL TLS protocol downgrade attack (CVE-2014-3511)
+ SRP buffer overrun (CVE-2014-3512)
+ Crash with SRP ciphersuite in Server Hello message (CVE-2014-5139)
+ For more information, see:
+ https://www.openssl.org/news/secadv_20140806.txt
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3505
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3506
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3507
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3509
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3510
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3511
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3512
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-5139
(* Security fix *)
-n/php-5.4.11-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Mon Jan 21 22:46:22 UTC 2013
-l/seamonkey-solibs-2.15.1-x86_64-1.txz: Upgraded.
-xap/seamonkey-2.15.1-x86_64-1.txz: Upgraded.
- This is a bugfix release.
+Mon Aug 4 20:55:26 UTC 2014
+a/gpm-1.20.7-x86_64-3.txz: Rebuilt.
+ Removed the mouse-t.el file, which is older than the version in Emacs.
+ Thanks to Richard Cranium.
++--------------------------+
+Fri Aug 1 21:13:18 UTC 2014
+n/dhcpcd-6.0.5-x86_64-3.txz: Rebuilt.
+ This update fixes a security issue where a specially crafted packet
+ received from a malicious DHCP server causes dhcpcd to enter an infinite
+ loop causing a denial of service.
+ Thanks to Tobias Stoeckmann for the bug report.
+ (* Security fix *)
+n/samba-4.1.11-x86_64-1.txz: Upgraded.
+ This update fixes a remote code execution attack on unauthenticated nmbd
+ NetBIOS name services. A malicious browser can send packets that may
+ overwrite the heap of the target nmbd NetBIOS name services daemon.
+ It may be possible to use this to generate a remote code execution
+ vulnerability as the superuser (root).
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3560
+ (* Security fix *)
+xap/xscreensaver-5.29-x86_64-2.txz: Rebuilt.
+ Disabled nag screen that says "This version of XScreenSaver is very old!
+ Please upgrade!" when the age of the software exceeds 12 months.
++--------------------------+
+Wed Jul 30 00:08:00 UTC 2014
+d/gdb-7.8-x86_64-1.txz: Upgraded.
+d/guile-2.0.11-x86_64-1.txz: Upgraded.
+x/libXext-1.3.3-x86_64-1.txz: Upgraded.
+x/libXi-1.7.4-x86_64-1.txz: Upgraded.
+x/xf86-video-intel-2.99.914-x86_64-1.txz: Upgraded.
+x/xterm-310-x86_64-1.txz: Upgraded.
++--------------------------+
+Wed Jul 23 23:00:34 UTC 2014
+a/kernel-generic-3.14.13-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.13-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.13-x86_64-1.txz: Upgraded.
+ap/nano-2.3.6-x86_64-1.txz: Upgraded.
+d/kernel-headers-3.14.13-x86-1.txz: Upgraded.
+e/emacs-24.3-x86_64-4.txz: Rebuilt.
+ Renamed ctags manpage that conflicts with Exuberant Ctags. Thanks to Jim.
+k/kernel-source-3.14.13-noarch-1.txz: Upgraded.
+n/httpd-2.4.10-x86_64-1.txz: Upgraded.
+ This update fixes the following security issues:
+ *) SECURITY: CVE-2014-0117 (cve.mitre.org)
+ mod_proxy: Fix crash in Connection header handling which
+ allowed a denial of service attack against a reverse proxy
+ with a threaded MPM. [Ben Reser]
+ *) SECURITY: CVE-2014-0118 (cve.mitre.org)
+ mod_deflate: The DEFLATE input filter (inflates request bodies) now
+ limits the length and compression ratio of inflated request bodies to
+ avoid denial of sevice via highly compressed bodies. See directives
+ DeflateInflateLimitRequestBody, DeflateInflateRatioLimit,
+ and DeflateInflateRatioBurst. [Yann Ylavic, Eric Covener]
+ *) SECURITY: CVE-2014-0226 (cve.mitre.org)
+ Fix a race condition in scoreboard handling, which could lead to
+ a heap buffer overflow. [Joe Orton, Eric Covener]
+ *) SECURITY: CVE-2014-0231 (cve.mitre.org)
+ mod_cgid: Fix a denial of service against CGI scripts that do
+ not consume stdin that could lead to lingering HTTPD child processes
+ filling up the scoreboard and eventually hanging the server. By
+ default, the client I/O timeout (Timeout directive) now applies to
+ communication with scripts. The CGIDScriptTimeout directive can be
+ used to set a different timeout for communication with scripts.
+ [Rainer Jung, Eric Covener, Yann Ylavic]
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0117
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0118
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0226
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0231
+ (* Security fix *)
+xap/mozilla-firefox-31.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/mozilla-thunderbird-31.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Sun Jan 20 07:50:53 UTC 2013
-xap/mozilla-firefox-18.0.1-x86_64-1.txz: Upgraded.
- This is a bugfix release.
+Sun Jul 20 05:00:36 UTC 2014
+x/mesa-10.2.4-x86_64-1.txz: Upgraded.
+ Added --with-egl-platforms="drm,x11". Without this, the EGL support for drm
+ is not built leading to crashes with newer radeon hardware.
+ Thanks to sberthelot and Robby Workman.
++--------------------------+
+Wed Jul 16 05:31:30 UTC 2014
+x/xf86-video-intel-2.99.912-x86_64-1.txz: Upgraded.
+ Looks like the stable driver won't compile with the new xorg-server, so
+ we'll try this one.
++--------------------------+
+Tue Jul 15 23:53:10 UTC 2014
+Enjoy some new X related updates! Thanks to Robby Workman for lots of help
+on the X.Org upgrades, and to alienBOB for an earlier SlackBuild for Motif
+that I used as a reference for configure options and other fixes.
+You can blame me for picking xorg-server-1.15.2 over xorg-server-1.14.7. ;-)
+If you're using a proprietary video driver you'll probably need to recompile it
+for the new X server... if you can.
+ap/linuxdoc-tools-0.9.69-x86_64-2.txz: Rebuilt.
+ Renamed /usr/bin/sgmlspl.pl back to /usr/bin/sgmlspl.
+ Thanks to Matteo Bernardini for the report.
+ap/lxc-1.0.5-x86_64-1.txz: Upgraded.
+d/automake-1.14.1-noarch-1.txz: Upgraded.
+d/llvm-3.4.2-x86_64-1.txz: Upgraded.
+kde/calligra-2.8.5-x86_64-1.txz: Upgraded.
+kdei/calligra-l10n-bs-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca\@valencia-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-cs-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-da-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-de-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-el-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-en_GB-2.8.5-noarch-1.txz: Added.
+kdei/calligra-l10n-es-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-et-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-eu-2.8.5-noarch-1.txz: Added.
+kdei/calligra-l10n-fi-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fr-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-gl-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-hu-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ia-2.7.5-noarch-1.txz: Removed.
+kdei/calligra-l10n-it-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ja-2.8.5-noarch-1.txz: Added.
+kdei/calligra-l10n-kk-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nb-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nds-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nl-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pl-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt_BR-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ru-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sk-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sl-2.7.5-noarch-1.txz: Removed.
+kdei/calligra-l10n-sv-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-tr-2.7.5-noarch-1.txz: Removed.
+kdei/calligra-l10n-uk-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_CN-2.8.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_TW-2.8.5-noarch-1.txz: Upgraded.
+l/lesstif-0.95.2-x86_64-1.txz: Removed.
+ LessTif is making way for real Motif.
+ Thanks to the Hungry Programmers for a great run. :-)
+t/tetex-3.0-x86_64-9.txz: Rebuilt.
+ Recompiled /usr/bin/xdvi-motif.bin against Motif.
+x/dri3proto-1.0-x86_64-1.txz: Added.
+x/fontconfig-2.11.1-x86_64-1.txz: Upgraded.
+x/freeglut-2.8.1-x86_64-1.txz: Upgraded.
+x/gccmakedep-1.0.3-noarch-1.txz: Upgraded.
+x/glamor-egl-0.6.0-x86_64-1.txz: Added.
+x/glew-1.10.0-x86_64-1.txz: Upgraded.
+x/glproto-1.4.17-noarch-1.txz: Upgraded.
+x/imake-1.0.7-x86_64-1.txz: Upgraded.
+x/inputproto-2.3.1-noarch-1.txz: Upgraded.
+x/libFS-1.0.6-x86_64-1.txz: Upgraded.
+x/libICE-1.0.9-x86_64-1.txz: Upgraded.
+x/libXfont-1.4.8-x86_64-1.txz: Upgraded.
+x/libXft-2.3.2-x86_64-1.txz: Upgraded.
+x/libXi-1.7.3-x86_64-1.txz: Upgraded.
+x/libdrm-2.4.54-x86_64-1.txz: Upgraded.
+x/libevdev-1.2-x86_64-1.txz: Added.
+x/libxcb-1.10-x86_64-1.txz: Upgraded.
+x/libxshmfence-1.1-x86_64-1.txz: Added.
+x/makedepend-1.0.5-x86_64-1.txz: Upgraded.
+x/mesa-10.1.5-x86_64-1.txz: Upgraded.
+x/motif-2.3.4-x86_64-1.txz: Added.
+x/mtdev-1.1.5-x86_64-1.txz: Upgraded.
+x/pixman-0.32.6-x86_64-1.txz: Upgraded.
+x/presentproto-1.0-x86_64-1.txz: Added.
+x/util-macros-1.19.0-noarch-1.txz: Upgraded.
+x/xauth-1.0.9-x86_64-1.txz: Upgraded.
+x/xcb-proto-1.10-x86_64-1.txz: Upgraded.
+x/xcb-util-cursor-0.1.1-x86_64-1.txz: Upgraded.
+x/xcb-util-renderutil-0.3.9-x86_64-1.txz: Upgraded.
+x/xcb-util-wm-0.4.1-x86_64-1.txz: Upgraded.
+x/xcursorgen-1.0.6-x86_64-1.txz: Upgraded.
+x/xdg-user-dirs-0.15-x86_64-1.txz: Upgraded.
+x/xextproto-7.3.0-x86_64-1.txz: Upgraded.
+x/xf86-input-acecad-1.5.0-x86_64-6.txz: Rebuilt.
+x/xf86-input-aiptek-1.4.1-x86_64-6.txz: Rebuilt.
+x/xf86-input-evdev-2.9.0-x86_64-1.txz: Upgraded.
+x/xf86-input-joystick-1.6.1-x86_64-6.txz: Rebuilt.
+x/xf86-input-keyboard-1.8.0-x86_64-1.txz: Upgraded.
+x/xf86-input-mouse-1.9.0-x86_64-4.txz: Rebuilt.
+x/xf86-input-penmount-1.5.0-x86_64-6.txz: Rebuilt.
+x/xf86-input-synaptics-1.8.0-x86_64-1.txz: Upgraded.
+x/xf86-input-vmmouse-13.0.0-x86_64-5.txz: Rebuilt.
+x/xf86-input-void-1.4.0-x86_64-6.txz: Rebuilt.
+x/xf86-input-wacom-0.19.0-x86_64-5.txz: Rebuilt.
+x/xf86-video-apm-1.2.5-x86_64-5.txz: Rebuilt.
+x/xf86-video-ark-0.7.5-x86_64-5.txz: Rebuilt.
+x/xf86-video-ast-0.99.9-x86_64-1.txz: Upgraded.
+x/xf86-video-ati-7.4.0-x86_64-1.txz: Upgraded.
+x/xf86-video-chips-1.2.5-x86_64-5.txz: Rebuilt.
+x/xf86-video-cirrus-1.5.2-x86_64-5.txz: Rebuilt.
+x/xf86-video-dummy-0.3.7-x86_64-2.txz: Rebuilt.
+x/xf86-video-glint-1.2.8-x86_64-5.txz: Rebuilt.
+x/xf86-video-i128-1.3.6-x86_64-5.txz: Rebuilt.
+x/xf86-video-i740-1.3.4-x86_64-5.txz: Rebuilt.
+x/xf86-video-mach64-6.9.4-x86_64-5.txz: Rebuilt.
+x/xf86-video-mga-1.6.3-x86_64-1.txz: Upgraded.
+x/xf86-video-modesetting-0.9.0-x86_64-2.txz: Rebuilt.
+x/xf86-video-neomagic-1.2.8-x86_64-3.txz: Rebuilt.
+x/xf86-video-nouveau-1.0.10-x86_64-1.txz: Upgraded.
+x/xf86-video-nv-2.1.20-x86_64-6.txz: Rebuilt.
+x/xf86-video-openchrome-0.3.3-x86_64-3.txz: Rebuilt.
+x/xf86-video-r128-6.9.2-x86_64-2.txz: Rebuilt.
+x/xf86-video-rendition-4.2.5-x86_64-5.txz: Rebuilt.
+x/xf86-video-s3-0.6.5-x86_64-5.txz: Rebuilt.
+x/xf86-video-s3virge-1.10.6-x86_64-6.txz: Rebuilt.
+x/xf86-video-savage-2.3.7-x86_64-2.txz: Rebuilt.
+x/xf86-video-siliconmotion-1.7.7-x86_64-6.txz: Rebuilt.
+x/xf86-video-sis-0.10.7-x86_64-5.txz: Rebuilt.
+x/xf86-video-sisusb-0.9.6-x86_64-5.txz: Rebuilt.
+x/xf86-video-tdfx-1.4.5-x86_64-5.txz: Rebuilt.
+x/xf86-video-tga-1.2.2-x86_64-5.txz: Rebuilt.
+x/xf86-video-trident-1.3.6-x86_64-5.txz: Rebuilt.
+x/xf86-video-tseng-1.2.5-x86_64-5.txz: Rebuilt.
+x/xf86-video-v4l-0.2.0-x86_64-10.txz: Rebuilt.
+x/xf86-video-vesa-2.3.3-x86_64-2.txz: Rebuilt.
+x/xf86-video-vmware-13.0.2-x86_64-1.txz: Upgraded.
+x/xf86-video-voodoo-1.2.5-x86_64-6.txz: Rebuilt.
+x/xf86-video-xgi-git_be3abf8570a-x86_64-5.txz: Rebuilt.
+x/xf86-video-xgixp-1.8.1-x86_64-5.txz: Rebuilt.
+x/xkeyboard-config-2.11-noarch-1.txz: Upgraded.
+x/xorg-cf-files-1.0.5-noarch-1.txz: Upgraded.
+x/xorg-server-1.15.2-x86_64-1.txz: Upgraded.
+x/xorg-server-xephyr-1.15.2-x86_64-1.txz: Upgraded.
+x/xorg-server-xnest-1.15.2-x86_64-1.txz: Upgraded.
+x/xorg-server-xvfb-1.15.2-x86_64-1.txz: Upgraded.
+x/xproto-7.0.26-noarch-1.txz: Upgraded.
+x/xrandr-1.4.2-x86_64-1.txz: Upgraded.
+x/xscope-1.4.1-x86_64-1.txz: Upgraded.
+x/xterm-309-x86_64-1.txz: Upgraded.
+x/xtrans-1.3.4-noarch-1.txz: Upgraded.
+xap/ddd-3.3.12-x86_64-3.txz: Rebuilt.
+ Recompiled against Motif.
+xap/xpdf-3.04-x86_64-1.txz: Upgraded.
++--------------------------+
+Sat Jul 12 17:34:47 UTC 2014
+ap/nano-2.3.5-x86_64-2.txz: Rebuilt.
+ Provide --datadir to ./configure to work around a bug that installed the
+ locale files in the wrong directory.
+ Thanks to Wim Speekenbrink.
++--------------------------+
+Sat Jul 12 02:24:10 UTC 2014
+a/bash-4.3.018-x86_64-1.txz: Upgraded.
+a/kernel-firmware-20140710git-noarch-1.txz: Upgraded.
+a/kernel-generic-3.14.12-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.12-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.12-x86_64-1.txz: Upgraded.
+a/shadow-4.2.1-x86_64-1.txz: Upgraded.
+ This adds support for subuid and subgid needed for unprivileged containers.
+ Thanks to Christoph Willing.
+ap/cgmanager-20140710_986cd44-x86_64-1.txz: Added.
+ Thanks to Matteo Bernardini.
+ap/linuxdoc-tools-0.9.69-x86_64-1.txz: Upgraded.
+ Thanks to Stuart Winter.
+ap/lxc-1.0.3-x86_64-1.txz: Upgraded.
+ This adds a template for for lxc-create to create a minimal Slackware
+ container using slackpkg. For example, this will create a container
+ named "current":
+ lxc-create -n current -t slackware
+ There's an rc.lxc init script added to autorun/autostop containers, but it's
+ not currently hooked in to the main init scripts, so if you want to use it
+ you'll need to add it to your rc.local and rc.local_shutdown (and make it
+ executable). The script will look for "lxc.start.auto = 1" in the container
+ config file to determine if a container should be autostarted (1) or not (0).
+ Thanks to Matteo Bernardini.
+ap/lzip-1.15-x86_64-1.txz: Added.
+ap/nano-2.3.5-x86_64-1.txz: Upgraded.
+ap/slackpkg-2.82.0-noarch-13.tgz: Rebuilt.
+ Patched to support $ROOT and $CONF environment variables.
+ Thanks to Matteo Bernardini.
+d/gnu-cobol-1.1-x86_64-1.txz: Added.
+d/kernel-headers-3.14.12-x86-1.txz: Upgraded.
+d/open-cobol-1.1-x86_64-2.txz: Removed.
+ This project has been renamed GNU Cobol.
+d/slacktrack-2.16-x86_64-1.txz: Upgraded.
+ Thanks to Stuart Winter.
+k/kernel-source-3.14.12-noarch-1.txz: Upgraded.
+ Added back CONFIG_USER_NS=y now that it no longer conflicts with XFS.
+ Thanks to Christoph Willing.
+l/libnih-1.0.3-x86_64-1.txz: Added.
+ Thanks to Matteo Bernardini.
+l/taglib-1.9.1-x86_64-1.txz: Upgraded.
+ Linked with -lstdc++. Thanks to comet.berkeley.
+n/php-5.4.30-x86_64-1.txz: Upgraded.
+ This update fixes bugs and security issues.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0207
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3478
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3479
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3480
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3487
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3515
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3981
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4049
+ (* Security fix *)
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+testing/source/config-testing-3.15.5/*: Added.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
+--------------------------+
-Fri Jan 18 07:07:54 UTC 2013
-a/udev-182-x86_64-6.txz: Rebuilt.
- The upgrade to the 3.7.1 kernel broke the generation of persistent optical
- device rules, and existing rules in 70-persistent-cd.rules no longer worked.
- This update fixes the issue by basing the rules on ID_SERIAL rather than
- ID_PATH (which is not supported by the new kernel's libata transport class).
- After upgrading the package, remove /etc/udev/rules.d/70-persistent-cd.rules
- and reboot the machine. This will create a working rules file and restore
- the expected symbolic links to optical devices in /dev.
-x/xf86-input-vmmouse-12.9.0-x86_64-2.txz: Rebuilt.
- Replaced the HAL config files with udev rules. Thanks to Tomas M.
-xap/gucharmap-3.4.1-x86_64-2.txz: Rebuilt.
- Install the doinst.sh header properly, and use chroot to run
- update-desktop-database and glib-compile-schemas to insure the package is
- installed correctly during an initial installation.
- Thanks to David Gabriel Rodriguez Castillo and Matteo Bernardini.
-+--------------------------+
-Wed Jan 16 02:54:52 UTC 2013
-l/freetype-2.4.11-x86_64-1.txz: Upgraded.
- This release fixes several security bugs that could cause freetype to
- crash or run programs upon opening a specially crafted file.
- For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5668
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5669
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5670
- (* Security fix *)
-+--------------------------+
-Thu Jan 10 08:17:57 UTC 2013
-d/cmake-2.8.10.2-x86_64-1.txz: Upgraded.
-d/llvm-3.2-x86_64-1.txz: Upgraded.
- I'm not sure how this behaves with the X.Org/Mesa stuff that uses llvm, but
- we can cross that bridge when we get to it. We were due for an update here
- anyway, and can't very well just let LLVM/Clang sit broken in -current.
-l/seamonkey-solibs-2.15-x86_64-1.txz: Upgraded.
-xap/mozilla-firefox-18.0-x86_64-1.txz: Upgraded.
+Tue Jun 24 22:35:07 UTC 2014
+ap/man-1.6g-x86_64-2.txz: Rebuilt.
+ Moved config file to /etc.
+ap/man-pages-3.69-noarch-1.txz: Upgraded.
+l/seamonkey-solibs-2.26.1-x86_64-1.txz: Upgraded.
+n/bind-9.9.5_P1-x86_64-1.txz: Upgraded.
+ This fixes security issues and other bugs. Please note that the first
+ CVE only affects Windows, and the second one was claimed to be fixed by
+ an earlier version of BIND. But we'll update anyway just in case. :-)
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6230
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591
+ (* Security fix *)
+n/gnupg-1.4.17-x86_64-1.txz: Upgraded.
+ This release includes a security fix to stop a denial of service using
+ garbled compressed data packets which can be used to put gpg into an
+ infinite loop.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617
+ (* Security fix *)
+n/gnupg2-2.0.24-x86_64-1.txz: Upgraded.
+ This release includes a security fix to stop a denial of service using
+ garbled compressed data packets which can be used to put gpg into an
+ infinite loop.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4617
+ (* Security fix *)
+n/samba-4.1.9-x86_64-1.txz: Upgraded.
+ This update fixes bugs and security issues, including a flaw in Samba's
+ internal DNS server which can be exploited to cause a denial of service,
+ a flaw in SRV_SNAPSHOT_ARRAY that permits attackers to leverage
+ configurations that use shadow_copy* for vfs objects to reveal potentially
+ private server information, a denial of service on the nmbd NetBIOS name
+ services daemon, and a denial of service crash involving overwriting
+ memory on an authenticated connection to the smbd file server.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0178
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0239
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0244
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3493
+ (* Security fix *)
+xap/seamonkey-2.26.1-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ (* Security fix *)
+testing/packages/bind-9.10.0_P2-x86_64-1.txz: Added.
++--------------------------+
+Tue Jun 17 22:19:30 UTC 2014
+l/ncurses-5.9-x86_64-3.txz: Rebuilt.
+ Applied upstream patch ncurses-5.9-20140308-patch.sh.
+ Thanks to comet.berkeley.
+n/yptools-2.14-x86_64-3.txz: Rebuilt.
+ Corrected yppasswd patch that was causing password changes to fail.
+ Thanks to Henrik Carlqvist.
+xap/xscreensaver-5.29-x86_64-1.txz: Upgraded.
++--------------------------+
+Thu Jun 12 05:11:52 UTC 2014
+ap/ddrescue-1.18.1-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-30.0-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
- In addition, the build script has been moved from using ./configure back
- to .mozconfig in order to build with profile-guided optimization by default.
- The script itself parses ./configure like syntax for ease of hacking.
- Better icons in more resolutions are installed as well.
- Thanks much to Matteo Bernardini for the improvements!
-xap/mozilla-thunderbird-17.0.2-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
+xap/mozilla-thunderbird-24.6.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
-xap/seamonkey-2.15-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
++--------------------------+
+Mon Jun 9 20:16:02 UTC 2014
+n/php-5.4.29-x86_64-1.txz: Upgraded.
+ This update fixes bugs and security issues, including a possible denial
+ of service, and an issue where insecure default permissions on the FPM
+ socket may allow local users to run arbitrary code as the apache user.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0185
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0237
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0238
+ (* Security fix *)
++--------------------------+
+Fri Jun 6 04:27:01 UTC 2014
+a/openssl-solibs-1.0.1h-x86_64-1.txz: Upgraded.
+ (* Security fix *)
+ap/nano-2.3.4-x86_64-1.txz: Upgraded.
+l/libtasn1-3.6-x86_64-1.txz: Upgraded.
+ Multiple security issues have been corrected in the libtasn1 library.
+ These errors allow a remote attacker to cause a denial of service, or
+ possibly to execute arbitrary code.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469
+ (* Security fix *)
+n/gnutls-3.2.15-x86_64-1.txz: Upgraded.
+ A security issue has been corrected in gnutls. This vulnerability
+ affects the client side of the gnutls library. A server that sends
+ a specially crafted ServerHello could corrupt the memory of a requesting
+ client. This may allow a remote attacker to execute arbitrary code.
+ Additional vulnerabilities in the embedded libtasn1 library have also
+ been patched.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3465
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3466
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3467
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3468
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3469
+ (* Security fix *)
+n/irssi-0.8.16-x86_64-1.txz: Upgraded.
+n/openssl-1.0.1h-x86_64-1.txz: Upgraded.
+ Multiple security issues have been corrected, including a possible
+ man-in-the-middle attack where weak keying material is forced, denial
+ of service, and the execution of arbitrary code.
+ For more information, see:
+ http://www.openssl.org/news/secadv_20140605.txt
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-5298
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0195
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0198
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0221
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470
+ (* Security fix *)
+n/sendmail-8.14.9-x86_64-1.txz: Upgraded.
+ This release fixes one security related bug by properly closing file
+ descriptors (except stdin, stdout, and stderr) before executing programs.
+ This bug could enable local users to interfere with an open SMTP
+ connection if they can execute their own program for mail delivery
+ (e.g., via procmail or the prog mailer).
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3956
+ (* Security fix *)
+n/sendmail-cf-8.14.9-noarch-1.txz: Upgraded.
++--------------------------+
+Sun Jun 1 19:48:54 UTC 2014
+a/gawk-4.1.1-x86_64-2.txz: Rebuilt.
+ Removed pgawk.1.gz symlink in man1 since pgawk no longer exists.
+ Compressed the man pages in man3.
+a/kernel-generic-3.14.5-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.5-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.5-x86_64-1.txz: Upgraded.
+ap/mariadb-5.5.37-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0384
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2419
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2430
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2431
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2432
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2436
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2438
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2440
+ (* Security fix *)
+ap/nano-2.3.3-x86_64-1.txz: Upgraded.
+d/gcc-4.8.3-x86_64-1.txz: Upgraded.
+d/gcc-g++-4.8.3-x86_64-1.txz: Upgraded.
+d/gcc-gfortran-4.8.3-x86_64-1.txz: Upgraded.
+d/gcc-gnat-4.8.3-x86_64-1.txz: Upgraded.
+d/gcc-go-4.8.3-x86_64-1.txz: Upgraded.
+d/gcc-java-4.8.3-x86_64-1.txz: Upgraded.
+d/gcc-objc-4.8.3-x86_64-1.txz: Upgraded.
+d/kernel-headers-3.14.5-x86-1.txz: Upgraded.
+d/make-3.82-x86_64-5.txz: Rebuilt.
+ Patched to fix a bug with parallel builds.
+ Thanks to Danny Schmarsel.
+k/kernel-source-3.14.5-noarch-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
++--------------------------+
+Tue May 13 22:31:28 UTC 2014
+l/libelf-0.8.13-x86_64-4.txz: Rebuilt.
+ Use -D_FILE_OFFSET_BITS=64 on 32-bit x86 (needed for Chromium).
+ Requested by alienBOB. :-)
++--------------------------+
+Tue May 13 20:25:35 UTC 2014
+a/kernel-generic-3.14.4-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.4-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.4-x86_64-1.txz: Upgraded.
+d/gdb-7.7.1-x86_64-1.txz: Upgraded.
+d/kernel-headers-3.14.4-x86-1.txz: Upgraded.
+k/kernel-source-3.14.4-noarch-1.txz: Upgraded.
+ Disabled CONFIG_DEBUG_KERNEL, which had the effect of turning off seven
+ other kernel debugging options. Besides fixing the nVidia issues, I wonder
+ if getting rid of this stuff will speed the kernel up?
+l/libelf-0.8.13-x86_64-3.txz: Rebuilt.
+ Symlink headers to /usr/include, since Mesa wants them there.
+ Thanks to Robby Workman.
+xap/ddd-3.3.12-x86_64-2.txz: Rebuilt.
+ Patched to fix the machine code view. Thanks to Christopher Oliver.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
++--------------------------+
+Mon May 12 02:24:36 UTC 2014
+l/seamonkey-solibs-2.26-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-29.0.1-x86_64-1.txz: Upgraded.
+xap/seamonkey-2.26-x86_64-1.tx: Upgraded.
+ This update contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
(* Security fix *)
+--------------------------+
-Fri Dec 21 07:01:05 UTC 2012
-Every time the world is about to end, all I want to do is compile kernels.
-So, here you go... the final kernel updates. *
-Still testing the new glibc, which removes the gets() function and may or may
-not be a safe upgrade yet. It might be safer after the next gcc comes out.
-a/kernel-firmware-20121220git-noarch-1.txz: Upgraded.
-a/kernel-generic-3.7.1-x86_64-1.txz: Upgraded.
-a/kernel-huge-3.7.1-x86_64-1.txz: Upgraded.
-a/kernel-modules-3.7.1-x86_64-1.txz: Upgraded.
-d/binutils-2.23.51.0.6-x86_64-1.txz: Upgraded.
-d/gcc-4.7.2-x86_64-1.txz: Upgraded.
-d/gcc-g++-4.7.2-x86_64-1.txz: Upgraded.
-d/gcc-gfortran-4.7.2-x86_64-1.txz: Upgraded.
-d/gcc-gnat-4.7.2-x86_64-1.txz: Upgraded.
-d/gcc-go-4.7.2-x86_64-1.txz: Upgraded.
-d/gcc-java-4.7.2-x86_64-1.txz: Upgraded.
-d/gcc-objc-4.7.2-x86_64-1.txz: Upgraded.
-d/kernel-headers-3.7.1-x86-1.txz: Upgraded.
-d/oprofile-0.9.7-x86_64-3.txz: Rebuilt.
-k/kernel-source-3.7.1-noarch-1.txz: Upgraded.
+Fri May 9 01:47:42 UTC 2014
+a/glibc-solibs-2.19-x86_64-1.txz: Upgraded.
+a/glibc-zoneinfo-2014b-noarch-1.txz: Upgraded.
+a/kernel-firmware-20140506git-noarch-1.txz: Upgraded.
+a/kernel-generic-3.14.3-x86_64-1.txz: Upgraded.
+a/kernel-huge-3.14.3-x86_64-1.txz: Upgraded.
+a/kernel-modules-3.14.3-x86_64-1.txz: Upgraded.
+d/binutils-2.24.51.0.3-x86_64-1.txz: Upgraded.
+d/gcc-4.8.2-x86_64-2.txz: Rebuilt.
+ Include libiberty.a since that's no longer in the binutils package.
+d/gcc-g++-4.8.2-x86_64-2.txz: Rebuilt.
+d/gcc-gfortran-4.8.2-x86_64-2.txz: Rebuilt.
+d/gcc-gnat-4.8.2-x86_64-2.txz: Rebuilt.
+d/gcc-go-4.8.2-x86_64-2.txz: Rebuilt.
+d/gcc-java-4.8.2-x86_64-2.txz: Rebuilt.
+d/gcc-objc-4.8.2-x86_64-2.txz: Rebuilt.
+d/kernel-headers-3.14.3-x86-1.txz: Upgraded.
+d/oprofile-0.9.7-x86_64-5.txz: Rebuilt.
+k/kernel-source-3.14.3-noarch-1.txz: Upgraded.
+l/glibc-2.19-x86_64-1.txz: Upgraded.
+l/glibc-i18n-2.19-x86_64-1.txz: Upgraded.
+l/glibc-profile-2.19-x86_64-1.txz: Upgraded.
+n/libnftnl-1.0.1-x86_64-1.txz: Added.
+n/nftables-0.2-x86_64-1.txz: Added.
+extra/bash-completion/bash-completion-2.1-noarch-2.txz: Rebuilt.
+ Patched to fix an issue with bash-4.3. Thanks to ponce.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
-* Until the next b'ak'tun. See you all in 13.0.0.0.0! :-)
-+--------------------------+
-Tue Dec 11 22:35:02 UTC 2012
-a/mkinitrd-1.4.7-x86_64-7.txz: Rebuilt.
- Added support for the parameter names that control the delay before
- attempting to mount the root filesystem, and the root file system type:
- 'rootdelay' 'rootfstype' respectively. These are the official/documented
- parameters in the kernel documentation. The original parameters ('rootfs'
- and 'waitforroot') may still be used.
- Thanks to Thorsten Mühlfelder and Richard Lapointe for the suggestion.
- For ARM devices: unless specified when the initrd is built, or at boot
- time as a kernel parameter, wait a minimum of four seconds for the root
- device to become ready.
- Thanks to Jerome Pinot for the suggestion and the patch.
-+--------------------------+
-Fri Dec 7 01:41:59 UTC 2012
-ap/sqlite-3.7.14.1-x86_64-1.txz: Upgraded.
- This is a bugfix release.
-d/ruby-1.9.3_p327-x86_64-1.txz: Upgraded.
- This release fixes a hash-flooding DoS vulnerability and many other bugs.
++--------------------------+
+Tue Apr 29 23:35:59 UTC 2014
+ap/screen-4.2.1-x86_64-1.txz: Upgraded.
+l/qt-4.8.6-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-29.0-x86_64-1.txz: Upgraded.
+ This release contains security fixes and improvements.
For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5371
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
-l/libssh-0.5.3-x86_64-1.txz: Upgraded.
- This release fixes several security bugs.
+xap/mozilla-thunderbird-24.5.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4559
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4560
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4561
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4562
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
-l/libxml2-2.8.0-x86_64-2.txz: Rebuilt.
- Patched a heap-based buffer underflow in the xmlParseAttValueComplex
- function in parser.c in libxml2 2.9.0 and earlier that could allow a
- remote attacker to cause a denial of service or possibly execute
- arbitrary code via crafted entities in an XML document.
++--------------------------+
+Tue Apr 22 17:31:48 UTC 2014
+a/bash-4.3.011-x86_64-1.txz: Upgraded.
+a/gawk-4.1.1-x86_64-1.txz: Upgraded.
+a/grep-2.18-x86_64-1.txz: Upgraded.
+ap/vim-7.4.258-x86_64-1.txz: Upgraded.
+n/openssh-6.6p1-x86_64-2.txz: Rebuilt.
+ Fixed a bug with curve25519-sha256 that caused a key exchange failure in
+ about 1 in 512 connection attempts.
+xap/vim-gvim-7.4.258-x86_64-1.txz: Upgraded.
++--------------------------+
+Mon Apr 21 20:09:48 UTC 2014
+l/libyaml-0.1.6-x86_64-1.txz: Upgraded.
+ This update fixes a heap overflow in URI escape parsing of YAML in Ruby,
+ where a specially crafted string could cause a heap overflow leading to
+ arbitrary code execution.
For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2525
+ https://www.ruby-lang.org/en/news/2014/03/29/heap-overflow-in-yaml-uri-escape-parsing-cve-2014-2525/
(* Security fix *)
-n/bind-9.9.2_P1-x86_64-1.txz: Upgraded.
- This release addresses some denial-of-service and other bugs.
+n/php-5.4.27-x86_64-1.txz: Upgraded.
+ This update fixes a security issue in the in the awk script detector
+ which allows context-dependent attackers to cause a denial of service
+ (CPU consumption) via a crafted ASCII file that triggers a large amount
+ of backtracking.
For more information, see:
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5688
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5166
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3817
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1667
- http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3868
- https://kb.isc.org/article/AA-00829
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7345
(* Security fix *)
+--------------------------+
-Tue Dec 4 05:52:37 UTC 2012
-l/seamonkey-solibs-2.14.1-x86_64-1.txz: Upgraded.
-xap/mozilla-firefox-17.0.1-x86_64-1.txz: Upgraded.
- This is a bugfix release.
-xap/seamonkey-2.14.1-x86_64-1.txz: Upgraded.
- This is a bugfix release.
+Tue Apr 8 14:19:51 UTC 2014
+a/openssl-solibs-1.0.1g-x86_64-1.txz: Upgraded.
+n/openssl-1.0.1g-x86_64-1.txz: Upgraded.
+ This update fixes two security issues:
+ A missing bounds check in the handling of the TLS heartbeat extension
+ can be used to reveal up to 64k of memory to a connected client or server.
+ Thanks for Neel Mehta of Google Security for discovering this bug and to
+ Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
+ preparing the fix.
+ Fix for the attack described in the paper "Recovering OpenSSL
+ ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
+ by Yuval Yarom and Naomi Benger. Details can be obtained from:
+ http://eprint.iacr.org/2014/140
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0160
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0076
+ (* Security fix *)
+--------------------------+
-Thu Nov 22 01:57:50 UTC 2012
-l/seamonkey-solibs-2.14-x86_64-1.txz: Upgraded.
-xap/mozilla-firefox-17.0-x86_64-1.txz: Upgraded.
+Mon Mar 31 20:30:28 UTC 2014
+l/apr-1.5.0-x86_64-1.txz: Upgraded.
+l/apr-util-1.5.3-x86_64-1.txz: Upgraded.
+n/httpd-2.4.9-x86_64-2.txz: Rebuilt.
+ Recompiled against new apr/apr-util to restore missing mod_mpm_event.so.
++--------------------------+
+Fri Mar 28 03:43:11 UTC 2014
+l/mozilla-nss-3.16-x86_64-1.txz: Upgraded.
+ This update fixes a security issue:
+ The cert_TestHostName function in lib/certdb/certdb.c in the
+ certificate-checking implementation in Mozilla Network Security Services
+ (NSS) before 3.16 accepts a wildcard character that is embedded in an
+ internationalized domain name's U-label, which might allow man-in-the-middle
+ attackers to spoof SSL servers via a crafted certificate.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1492
+ (* Security fix *)
+l/seamonkey-solibs-2.25-x86_64-1.txz: Upgraded.
+n/curl-7.36.0-x86_64-1.txz: Upgraded.
+ This update fixes four security issues.
+ For more information, see:
+ http://curl.haxx.se/docs/adv_20140326A.html
+ http://curl.haxx.se/docs/adv_20140326B.html
+ http://curl.haxx.se/docs/adv_20140326C.html
+ http://curl.haxx.se/docs/adv_20140326D.html
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0138
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0139
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1263
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2522
+ (* Security fix *)
+n/httpd-2.4.9-x86_64-1.txz: Upgraded.
+ This update addresses two security issues.
+ Segfaults with truncated cookie logging. mod_log_config: Prevent segfaults
+ when logging truncated cookies. Clean up the cookie logging parser to
+ recognize only the cookie=value pairs, not valueless cookies.
+ mod_dav: Keep track of length of cdata properly when removing leading
+ spaces. Eliminates a potential denial of service from specifically crafted
+ DAV WRITE requests.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0098
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6438
+ (* Security fix *)
+n/openssh-6.6p1-x86_64-1.txz: Upgraded.
+ This update fixes a security issue when using environment passing with
+ a sshd_config(5) AcceptEnv pattern with a wildcard. OpenSSH could be
+ tricked into accepting any environment variable that contains the
+ characters before the wildcard character.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-2532
+ (* Security fix *)
+n/tin-2.2.0-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-28.0-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
-xap/mozilla-thunderbird-17.0-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
+xap/mozilla-thunderbird-24.4.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
-xap/seamonkey-2.14-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
+xap/seamonkey-2.25-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
(* Security fix *)
+--------------------------+
-Wed Oct 31 00:32:25 UTC 2012
-l/lcms2-2.4-x86_64-1.txz: Upgraded.
-l/seamonkey-solibs-2.13.2-x86_64-1.txz: Upgraded.
-xap/mozilla-thunderbird-16.0.2-x86_64-1.txz: Upgraded.
+Sun Mar 16 02:52:28 UTC 2014
+n/php-5.4.26-x86_64-1.txz: Upgraded.
+ This update fixes a flaw where a specially crafted data file may cause a
+ segfault or 100% CPU consumption when a web page uses fileinfo() on it.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1943
+ (* Security fix *)
++--------------------------+
+Fri Mar 14 00:44:48 UTC 2014
+n/samba-4.1.6-x86_64-1.txz: Upgraded.
+ This update fixes two security issues:
+ CVE-2013-4496:
+ Samba versions 3.4.0 and above allow the administrator to implement
+ locking out Samba accounts after a number of bad password attempts.
+ However, all released versions of Samba did not implement this check for
+ password changes, such as are available over multiple SAMR and RAP
+ interfaces, allowing password guessing attacks.
+ CVE-2013-6442:
+ Samba versions 4.0.0 and above have a flaw in the smbcacls command. If
+ smbcacls is used with the "-C|--chown name" or "-G|--chgrp name"
+ command options it will remove the existing ACL on the object being
+ modified, leaving the file or directory unprotected.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4496
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6442
+ (* Security fix *)
++--------------------------+
+Thu Mar 13 03:32:38 UTC 2014
+n/mutt-1.5.23-x86_64-1.txz: Upgraded.
+ This update fixes a buffer overflow where malformed RFC2047 header
+ lines could result in denial of service or potentially the execution
+ of arbitrary code as the user running mutt.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0467
+ (* Security fix *)
++--------------------------+
+Tue Mar 11 07:06:18 UTC 2014
+a/udisks-1.0.5-x86_64-1.txz: Upgraded.
+ This update fixes a stack-based buffer overflow when handling long path
+ names. A malicious, local user could use this flaw to create a
+ specially-crafted directory structure that could lead to arbitrary code
+ execution with the privileges of the udisks daemon (root).
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004
+ (* Security fix *)
+a/udisks2-2.1.3-x86_64-1.txz: Upgraded.
+ This update fixes a stack-based buffer overflow when handling long path
+ names. A malicious, local user could use this flaw to create a
+ specially-crafted directory structure that could lead to arbitrary code
+ execution with the privileges of the udisks daemon (root).
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0004
+ (* Security fix *)
++--------------------------+
+Thu Mar 6 04:14:23 UTC 2014
+ap/sudo-1.8.9p5-x86_64-1.txz: Upgraded.
++--------------------------+
+Mon Mar 3 23:32:18 UTC 2014
+n/gnutls-3.1.22-x86_64-1.txz: Upgraded.
+ Fixed a security issue where a specially crafted certificate could
+ bypass certificate validation checks.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0092
+ (* Security fix *)
++--------------------------+
+Thu Feb 27 20:43:28 UTC 2014
+d/subversion-1.7.16-x86_64-1.txz: Upgraded.
+ Fix denial of service bugs.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4505
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4558
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0032
+ (* Security fix *)
++--------------------------+
+Thu Feb 20 00:30:49 UTC 2014
+a/kernel-firmware-20140215git-noarch-1.txz: Upgraded.
+a/kernel-generic-3.10.30-x86_64-1.txz: Upgraded.
+ These are new kernels that fix CVE-2014-0038, a bug that can allow local
+ users to gain a root shell.
+ Be sure to reinstall LILO (run "lilo" as root) after upgrading the kernel
+ packages, or on UEFI systems, copy the appropriate kernel to
+ /boot/efi/EFI/Slackware/vmlinuz).
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0038
+ (* Security fix *)
+a/kernel-huge-3.10.30-x86_64-1.txz: Upgraded.
+ These are new kernels that fix CVE-2014-0038, a bug that can allow local
+ users to gain a root shell.
+ Be sure to reinstall LILO (run "lilo" as root) after upgrading the kernel
+ packages, or on UEFI systems, copy the appropriate kernel to
+ /boot/efi/EFI/Slackware/vmlinuz).
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0038
+ (* Security fix *)
+a/kernel-modules-3.10.30-x86_64-1.txz: Upgraded.
+a/shadow-4.1.5.1-x86_64-3.txz: Rebuilt.
+ Shadow 4.1.5 addressed a tty-hijacking vulnerability in "su -c"
+ (CVE-2005-4890) by detaching the controlling terminal in the non-PAM
+ case via a TIOCNOTTY request. Bi-directional protection is excessive
+ and breaks a commonly-used methods for privilege escalation on non-PAM
+ systems (e.g. xterm -e /bin/su -s /bin/bash -c /bin/bash myscript).
+ This update relaxes the restriction and only detaches the controlling
+ tty when the callee is not root (which is, after all, the threat vector).
+ Thanks to mancha for the patch (and the above information).
+ap/mariadb-5.5.35-x86_64-1.txz: Upgraded.
+ This update fixes a buffer overflow in the mysql command line client which
+ may allow malicious or compromised database servers to cause a denial of
+ service (crash) and possibly execute arbitrary code via a long server
+ version string.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0001
+ (* Security fix *)
+d/kernel-headers-3.10.30-x86-1.txz: Upgraded.
+k/kernel-source-3.10.30-noarch-1.txz: Upgraded.
+ These are new kernels that fix CVE-2014-0038, a bug that can allow local
+ users to gain a root shell.
+ Be sure to reinstall LILO (run "lilo" as root) after upgrading the kernel
+ packages, or on UEFI systems, copy the appropriate kernel to
+ /boot/efi/EFI/Slackware/vmlinuz).
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0038
+ (* Security fix *)
+n/gnutls-3.1.21-x86_64-1.txz: Upgraded.
+ This update fixes a flaw where a version 1 intermediate certificate would be
+ considered as a CA certificate by GnuTLS by default.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-1959
+ (* Security fix *)
+xap/mozilla-firefox-27.0.1-x86_64-1.txz: Upgraded.
+isolinux/initrd.img: Rebuilt.
+kernels/*: Upgraded.
+usb-and-pxe-installers/usbboot.img: Rebuilt.
++--------------------------+
+Thu Feb 13 23:45:53 UTC 2014
+n/curl-7.35.0-x86_64-1.txz: Upgraded.
+ This update fixes a flaw where libcurl could, in some circumstances, reuse
+ the wrong connection when asked to do an NTLM-authenticated HTTP or HTTPS
+ request.
+ For more information, see:
+ http://curl.haxx.se/docs/adv_20140129.html
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0015
+ (* Security fix *)
+n/ntp-4.2.6p5-x86_64-5.txz: Rebuilt.
+ All stable versions of NTP remain vulnerable to a remote attack where the
+ "ntpdc -c monlist" command can be used to amplify network traffic as part
+ of a denial of service attack. By default, Slackware is not vulnerable
+ since it includes "noquery" as a default restriction. However, it is
+ vulnerable if this restriction is removed. To help mitigate this flaw,
+ "disable monitor" has been added to the default ntp.conf (which will disable
+ the monlist command even if other queries are allowed), and the default
+ restrictions have been extended to IPv6 as well.
+ All users of the NTP daemon should make sure that their ntp.conf contains
+ "disable monitor" to prevent misuse of the NTP service. The new ntp.conf
+ file will be installed as /etc/ntp.conf.new with a package upgrade, but the
+ changes will need to be merged into any existing ntp.conf file by the admin.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5211
+ http://www.kb.cert.org/vuls/id/348126
+ (* Security fix *)
++--------------------------+
+Sat Feb 8 18:41:15 UTC 2014
+l/seamonkey-solibs-2.24-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-27.0-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/mozilla-thunderbird-24.3.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
-xap/seamonkey-2.13.2-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
+xap/seamonkey-2.24-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
(* Security fix *)
+--------------------------+
-Sat Oct 27 01:13:00 UTC 2012
-xap/mozilla-firefox-16.0.2-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
+Mon Feb 3 20:58:32 UTC 2014
+xap/pidgin-2.10.9-x86_64-1.txz: Upgraded.
+ This update fixes various security issues and other bugs.
For more information, see:
- http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6152
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6477
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6478
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6479
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6481
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6482
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6483
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6484
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6485
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6486
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6487
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6489
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6490
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0020
(* Security fix *)
+--------------------------+
-Mon Oct 15 01:59:59 UTC 2012
-l/seamonkey-solibs-2.13.1-x86_64-1.txz: Upgraded.
-xap/seamonkey-2.13.1-x86_64-1.txz: Upgraded.
- This release contains security fixes and improvements.
+Thu Jan 30 21:30:11 UTC 2014
+n/openssh-6.5p1-x86_64-1.txz: Upgraded.
++--------------------------+
+Tue Jan 28 21:07:13 UTC 2014
+l/mozilla-nss-3.15.4-x86_64-1.txz: Upgraded.
+ Upgraded to nss-3.15.4 and nspr-4.10.3.
+ Fixes a possible man-in-the-middle issue.
For more information, see:
- http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1740
+ (* Security fix *)
+n/bind-9.9.4_P2-x86_64-1.txz: Upgraded.
+ This update fixes a defect in the handling of NSEC3-signed zones that can
+ cause BIND to be crashed by a specific set of queries.
+ NOTE: According to the second link below, Slackware is probably not
+ vulnerable since we aren't using glibc-2.18 yet. Might as well fix it
+ anyway, though.
+ For more information, see:
+ https://kb.isc.org/article/AA-01078
+ https://kb.isc.org/article/AA-01085
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0591
(* Security fix *)
+--------------------------+
-Thu Oct 11 21:25:20 UTC 2012
-xap/mozilla-firefox-16.0.1-x86_64-1.txz: Upgraded.
- This update fixes a security vulnerability that could allow a malicious
- site to potentially determine which websites users have visited and have
- access to the URL or URL parameters.
+Tue Jan 14 03:54:48 UTC 2014
+a/openssl-solibs-1.0.1f-x86_64-1.txz: Upgraded.
+d/llvm-3.4-x86_64-1.txz: Upgraded.
+n/openssl-1.0.1f-x86_64-1.txz: Upgraded.
+ This update fixes the following security issues:
+ Fix for TLS record tampering bug CVE-2013-4353
+ Fix for TLS version checking bug CVE-2013-6449
+ Fix for DTLS retransmission bug CVE-2013-6450
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4353
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6449
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6450
+ (* Security fix *)
+n/php-5.4.24-x86_64-1.txz: Upgraded.
+ The asn1_time_to_time_t function in ext/openssl/openssl.c in PHP before
+ 5.3.28, 5.4.x before 5.4.23, and 5.5.x before 5.5.7 does not properly
+ parse (1) notBefore and (2) notAfter timestamps in X.509 certificates,
+ which allows remote attackers to execute arbitrary code or cause a denial
+ of service (memory corruption) via a crafted certificate that is not
+ properly handled by the openssl_x509_parse function.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6420
+ (* Security fix *)
+n/samba-4.1.4-x86_64-1.txz: Upgraded.
+ This update fixes a heap-based buffer overflow that may allow AD domain
+ controllers to execute arbitrary code via an invalid fragment length in
+ a DCE-RPC packet.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4408
(* Security fix *)
-xap/mozilla-thunderbird-16.0.1-x86_64-1.txz: Upgraded.
+x/libXfont-1.4.7-x86_64-1.txz: Upgraded.
+ This update fixes a stack overflow when reading a BDF font file containing
+ a longer than expected string, which could lead to crashes or privilege
+ escalation.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6462
+ (* Security fix *)
++--------------------------+
+Fri Dec 20 22:46:09 UTC 2013
+n/gnupg-1.4.16-x86_64-1.txz: Upgraded.
+ Fixed the RSA Key Extraction via Low-Bandwidth Acoustic
+ Cryptanalysis attack as described by Genkin, Shamir, and Tromer.
+ For more information, see:
+ http://www.cs.tau.ac.il/~tromer/acoustic/
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4576
+ (* Security fix *)
++--------------------------+
+Mon Dec 16 20:51:01 UTC 2013
+d/llvm-3.3-x86_64-3.txz: Rebuilt.
+ The LLVM package included binaries with an rpath pointing to the build
+ location in /tmp. This allows an attacker with write access to /tmp to
+ add modified libraries (and execute arbitrary code) as any user running
+ the LLVM binaries. This updated package rebuilds LLVM to exclude the
+ build directories from the rpath information.
+ Thanks to Christopher Oliver for the bug report.
+ (* Security fix *)
+d/ruby-1.9.3_p484-x86_64-1.txz: Upgraded.
+ This update fixes a heap overflow in floating point parsing. A specially
+ crafted string could cause a heap overflow leading to a denial of service
+ attack via segmentation faults and possibly arbitrary code execution.
+ For more information, see:
+ https://www.ruby-lang.org/en/news/2013/11/22/heap-overflow-in-floating-point-parsing-cve-2013-4164/
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4164
+ (* Security fix *)
+l/cairo-1.12.16-x86_64-1.txz: Upgraded.
+ Removed --enable-xcb-shm (may cause instability with GTK+3).
+ Removed --enable-xlib-xcb (causes GIMP slowdown).
+ Added --enable-ft and --enable-gl.
+ If there are no problems reported with this update, perhaps it should be
+ issued as a 14.1 bugfix?
+l/libiodbc-3.52.8-x86_64-1.txz: Upgraded.
+ This update fixes an rpath pointing to a location in /tmp that was found in
+ two test programs (iodbctest and iodbctestw). This could have allowed a
+ local attacker with write access to /tmp to add modified libraries (and
+ execute arbitrary code) as any user running the test programs.
+ Thanks to Christopher Oliver for the bug report.
+ (* Security fix *)
+l/libjpeg-v8a-x86_64-2.txz: Rebuilt.
+ Fix use of uninitialized memory when decoding images with missing SOS data
+ for the luminance component (Y) in presence of valid chroma data (Cr, Cb).
+ This could allow remote attackers to obtain sensitive information from
+ uninitialized memory locations via a crafted JPEG image.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6629
+ (* Security fix *)
+l/seamonkey-solibs-2.23-x86_64-1.txz: Upgraded.
+xap/mozilla-firefox-26.0-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/firefox.html
+ (* Security fix *)
+xap/mozilla-thunderbird-24.2.0-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
(* Security fix *)
+xap/seamonkey-2.23-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ (* Security fix *)
+--------------------------+
-Thu Oct 11 01:14:57 UTC 2012
-n/bind-9.9.2-x86_64-1.txz: Upgraded.
- Fixes these security issues:
- A certain combination of records in the RBT could cause named to hang
- while populating the additional section of a response. [RT #31090]
- Named could die on specially crafted record. [RT #30416]
+Thu Dec 5 22:20:36 UTC 2013
+kde/calligra-2.7.5-x86_64-1.txz: Upgraded.
+kdei/calligra-l10n-bs-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ca\@valencia-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-cs-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-da-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-de-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-el-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-es-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-et-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fi-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-fr-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-gl-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-hu-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ia-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-it-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-kk-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nb-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nds-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-nl-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pl-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-pt_BR-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-ru-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sk-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sl-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-sv-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-tr-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-uk-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_CN-2.7.5-noarch-1.txz: Upgraded.
+kdei/calligra-l10n-zh_TW-2.7.5-noarch-1.txz: Upgraded.
+l/mozilla-nss-3.15.3-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/announce/2013/mfsa2013-103.html
+ (* Security fix *)
+l/seamonkey-solibs-2.22.1-x86_64-1.txz: Upgraded.
+xap/gimp-2.8.10-x86_64-1.txz: Upgraded.
+xap/mozilla-thunderbird-24.1.1-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/thunderbird.html
+ (* Security fix *)
+xap/seamonkey-2.22.1-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
(* Security fix *)
-n/iptables-1.4.14-x86_64-2.txz: Rebuilt.
- Patched to fix a compiler related bug in iptables-restore.
- Thanks to linuxxer for the report and David Somero for a link to the patch.
-n/rp-pppoe-3.11-x86_64-1.txz: Upgraded.
- Moved from /testing.
+--------------------------+
-Wed Oct 10 03:06:03 UTC 2012
-xap/mozilla-firefox-16.0-x86_64-1.txz: Upgraded.
+Mon Nov 18 20:52:16 UTC 2013
+l/seamonkey-solibs-2.22-x86_64-1.txz: Upgraded.
+n/openssh-6.4p1-x86_64-1.txz: Upgraded.
+ sshd(8): fix a memory corruption problem triggered during rekeying
+ when an AES-GCM cipher is selected.
+ For more information, see:
+ http://www.openssh.com/txt/gcmrekey.adv
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4548
+ (* Security fix *)
+n/php-5.4.22-x86_64-1.txz: Upgraded.
+ This is a bugfix release.
+n/samba-4.1.1-x86_64-1.txz: Upgraded.
+ This update fixes two security issues:
+ * Samba versions 3.2.0 and above do not check the underlying file or
+ directory ACL when opening an alternate data stream.
+ * In setups which provide ldap(s) and/or https services, the private key
+ for SSL/TLS encryption might be world readable. This typically happens
+ in active directory domain controller setups.
+ For more information, see:
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4475
+ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4476
+ (* Security fix *)
+ Added tdb.h, tdb.pc, and a libtdb.so symlink. Thanks to Matteo Bernardini.
+xap/mozilla-firefox-25.0.1-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
http://www.mozilla.org/security/known-vulnerabilities/firefox.html
(* Security fix *)
+xap/seamonkey-2.22-x86_64-1.txz: Upgraded.
+ This update contains security fixes and improvements.
+ For more information, see:
+ http://www.mozilla.org/security/known-vulnerabilities/seamonkey.html
+ (* Security fix *)
+--------------------------+
-Wed Sep 26 01:10:42 UTC 2012
-Slackware 14.0 x86_64 stable is released!
+Mon Nov 4 17:08:47 UTC 2013
+Slackware 14.1 x86_64 stable is released!
-We're perfectionists here at Slackware, so this release has been a long
-time a-brewing. But we think you'll agree that it was worth the wait.
-Slackware 14.0 combines modern components, ease of use, and flexible
-configuration... our "KISS" philosophy demands it.
+It's been another interesting release cycle here at Slackware bringing
+new features like support for UEFI machines, updated compilers and
+development tools, the switch from MySQL to MariaDB, and many more
+improvements throughout the system. Thanks to the team, the upstream
+developers, the dedicated Slackware community, and everyone else who
+pitched in to help make this release a reality.
The ISOs are off to be replicated, a 6 CD-ROM 32-bit set and a dual-sided
32-bit/64-bit x86/x86_64 DVD. Please consider supporting the Slackware
project by picking up a copy from store.slackware.com. We're taking
pre-orders now, and offer a discount if you sign up for a subscription.
-Thanks to everyone who helped make this happen. The Slackware team, the
-upstream developers, and (of course) the awesome Slackware user community.
-
Have fun! :-)