summaryrefslogtreecommitdiffstats
path: root/ChangeLog.rss (follow)
Commit message (Collapse)AuthorAgeFilesLines
...
* Fri Feb 9 21:48:09 UTC 202420240209214809 Patrick J Volkerding2024-02-091-2/+40
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | l/libhandy-1.8.3-x86_64-1.txz: Upgraded. xap/xpdf-4.05-x86_64-1.txz: Upgraded. This update fixes security issues: Fixed a bug in the ICCBased color space parser that was allowing the number of components to be zero. Thanks to huckleberry for the bug report. Fixed a bug in the ICCBased color space parser that was allowing the number of components to be zero. Thanks to huckleberry for the bug report. Added checks for PDF object loops in AcroForm::scanField(), Catalog::readPageLabelTree2(), and Catalog::readEmbeddedFileTree(). The zero-width character problem can also happen if the page size is very large -- that needs to be limited too, the same way as character position coordinates. Thanks to jlinliu for the bug report. Add some missing bounds check code in DCTStream. Thanks to Jiahao Liu for the bug report. Fix a deadlock when an object stream's length field is contained in another object stream. Thanks to Jiahao Liu for the bug report. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-2662 https://www.cve.org/CVERecord?id=CVE-2023-2662 https://www.cve.org/CVERecord?id=CVE-2018-7453 https://www.cve.org/CVERecord?id=CVE-2018-16369 https://www.cve.org/CVERecord?id=CVE-2022-36561 https://www.cve.org/CVERecord?id=CVE-2022-41844 https://www.cve.org/CVERecord?id=CVE-2023-2663 https://www.cve.org/CVERecord?id=CVE-2023-2664 https://www.cve.org/CVERecord?id=CVE-2023-3044 https://www.cve.org/CVERecord?id=CVE-2023-3436 (* Security fix *)
* Thu Feb 8 22:17:18 UTC 202420240208221718 Patrick J Volkerding2024-02-091-2/+36
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240208_fbef4d3-noarch-1.txz: Upgraded. a/kernel-generic-6.6.16-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.16-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.16-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.16-x86-1.txz: Upgraded. k/kernel-source-6.6.16-noarch-1.txz: Upgraded. -VIDEO_ATOMISP m -VIDEO_ATOMISP_GC0310 n -VIDEO_ATOMISP_GC2235 n -VIDEO_ATOMISP_ISP2401 n -VIDEO_ATOMISP_LM3554 n -VIDEO_ATOMISP_MSRLIST_HELPER n -VIDEO_ATOMISP_MT9M114 n -VIDEO_ATOMISP_OV2722 n -VIDEO_ATOMISP_OV5693 n INTEL_ATOMISP y -> n +INTEL_ATOMISP2_PM m l/enchant-2.6.7-x86_64-1.txz: Upgraded. l/libsecret-0.21.3-x86_64-1.txz: Upgraded. l/libuv-1.48.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.76.0-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Feb 7 20:07:29 UTC 202420240207200729 Patrick J Volkerding2024-02-071-2/+36
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/hwdata-0.379-noarch-1.txz: Upgraded. ap/inxi-3.3.33_1-noarch-1.txz: Upgraded. ap/rpm-4.19.1.1-x86_64-1.txz: Upgraded. kde/kstars-3.6.9-x86_64-1.txz: Upgraded. l/enchant-2.6.5-x86_64-1.txz: Upgraded. Reverted to non-broken version. l/expat-2.6.0-x86_64-1.txz: Upgraded. This update fixes security issues: Fix quadratic runtime issues with big tokens that can cause denial of service. Fix billion laughs attacks for users compiling *without* XML_DTD defined (which is not common). For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-52425 https://www.cve.org/CVERecord?id=CVE-2023-52426 (* Security fix *) l/orc-0.4.37-x86_64-1.txz: Upgraded. l/pipewire-1.0.3-x86_64-2.txz: Rebuilt. Use wireplumber-0.4.17, as the newer version's support for elogind seems to be broken, and this prevents bluetooth from connecting properly. Thanks to mistfire and rizitis. x/libwacom-2.10.0-x86_64-1.txz: Upgraded. xap/hexchat-2.16.2-x86_64-1.txz: Upgraded. extra/xv/xv-5.0.0-x86_64-1.txz: Upgraded.
* Tue Feb 6 21:45:37 UTC 202420240206214537 Patrick J Volkerding2024-02-061-2/+22
| | | | | | | | | | | | | a/kernel-firmware-20240203_b4b04a5-noarch-1.txz: Upgraded. ap/inxi-3.3.32_1-noarch-1.txz: Upgraded. d/ccache-4.9.1-x86_64-1.txz: Upgraded. d/cmake-3.28.3-x86_64-1.txz: Upgraded. l/jasper-4.2.0-x86_64-1.txz: Upgraded. x/libpciaccess-0.18-x86_64-1.txz: Upgraded. x/xdg-utils-1.2.1-noarch-1.txz: Upgraded. xfce/garcon-4.18.2-x86_64-1.txz: Upgraded. xfce/libxfce4ui-4.18.5-x86_64-1.txz: Upgraded. xfce/libxfce4util-4.18.2-x86_64-1.txz: Upgraded.
* Mon Feb 5 19:54:29 UTC 202420240205195429 Patrick J Volkerding2024-02-051-2/+25
| | | | | | | | | | | | | | | | a/xfsprogs-6.6.0-x86_64-1.txz: Upgraded. l/enchant-2.6.6-x86_64-1.txz: Upgraded. l/libgsf-1.14.52-x86_64-1.txz: Upgraded. l/sbc-2.0-x86_64-1.txz: Upgraded. n/stunnel-5.72-x86_64-1.txz: Upgraded. x/libXext-1.3.6-x86_64-1.txz: Upgraded. x/libXvMC-1.0.14-x86_64-1.txz: Upgraded. x/libxkbfile-1.1.3-x86_64-1.txz: Upgraded. x/makedepend-1.0.9-x86_64-1.txz: Upgraded. x/xkeyboard-config-2.41-noarch-1.txz: Upgraded. xfce/mousepad-0.6.2-x86_64-1.txz: Upgraded. xfce/xfce4-screenshooter-1.10.5-x86_64-1.txz: Upgraded. xfce/xfce4-terminal-1.1.2-x86_64-1.txz: Upgraded.
* Sun Feb 4 19:20:00 UTC 202420240204192000 Patrick J Volkerding2024-02-041-2/+29
| | | | | | | | | | | | | | | | | | | | ap/pamixer-1.6-x86_64-1.txz: Upgraded. d/rust-bindgen-0.69.4-x86_64-1.txz: Upgraded. l/cxxopts-3.1.1-x86_64-1.txz: Added. Needed by pamixer-1.6. l/gc-8.2.6-x86_64-1.txz: Upgraded. l/libxml2-2.12.5-x86_64-1.txz: Upgraded. Fix the following security issue: xmlreader: Don't expand XIncludes when backtracking. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-25062 (* Security fix *) x/bitmap-1.1.1-x86_64-1.txz: Upgraded. x/xditview-1.0.7-x86_64-1.txz: Upgraded. x/xkbcomp-1.4.7-x86_64-1.txz: Upgraded. x/xkbutils-1.0.6-x86_64-1.txz: Upgraded. x/xmore-1.0.4-x86_64-1.txz: Upgraded. x/xprop-1.2.7-x86_64-1.txz: Upgraded.
* Sat Feb 3 20:54:00 UTC 202420240203205400 Patrick J Volkerding2024-02-031-2/+19
| | | | | | | | | | a/glibc-zoneinfo-2024a-noarch-1.txz: Upgraded. This package provides the latest timezone updates. n/ca-certificates-20240203-noarch-1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. x/ibus-libpinyin-1.15.7-x86_64-1.txz: Upgraded. x/xdg-utils-1.2.0-noarch-1.txz: Upgraded.
* Fri Feb 2 22:12:45 UTC 202420240202221245 Patrick J Volkerding2024-02-021-2/+45
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | A test mass rebuild here didn't find any new failure-to-build-from-source, so we'll go ahead and upgrade to the new glibc. Enjoy! :-) a/aaa_glibc-solibs-2.39-x86_64-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-36.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/cantor-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/kfilemetadata-5.114.0-x86_64-3.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/kile-2.9.93-x86_64-30.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/kitinerary-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/krita-5.2.2-x86_64-3.txz: Rebuilt. Recompiled against poppler-24.02.0. kde/okular-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against poppler-24.02.0. l/SDL2-2.30.0-x86_64-1.txz: Upgraded. l/glibc-2.39-x86_64-1.txz: Upgraded. This fixes a few __vsyslog_internal related overflows that could result in an application crash or local privilege escalation. The issues affected glibc 2.36 and newer. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-6246 https://www.cve.org/CVERecord?id=CVE-2023-6779 https://www.cve.org/CVERecord?id=CVE-2023-6780 (* Security fix *) l/glibc-i18n-2.39-x86_64-1.txz: Upgraded. l/glibc-profile-2.39-x86_64-1.txz: Upgraded. l/pipewire-1.0.3-x86_64-1.txz: Upgraded. l/poppler-24.02.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/ipset-7.20-x86_64-1.txz: Upgraded.
* Thu Feb 1 19:51:54 UTC 202420240201195154 Patrick J Volkerding2024-02-011-2/+25
| | | | | | | | | | | | | | | | a/kernel-firmware-20240201_09f0fb8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.15-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.15-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.15-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.15-x86-1.txz: Upgraded. k/kernel-source-6.6.15-noarch-1.txz: Upgraded. kde/libindi-2.0.6-x86_64-1.txz: Upgraded. l/libusb-1.0.27-x86_64-1.txz: Upgraded. n/fetchmail-6.4.38-x86_64-1.txz: Upgraded. x/mesa-24.0.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Jan 31 21:19:19 UTC 202420240131211919 Patrick J Volkerding2024-01-311-2/+29
| | | | | | | | | | | | | | | | | | | | ap/nvme-cli-2.7.1-x86_64-1.txz: Upgraded. l/libnvme-1.7.1-x86_64-1.txz: Added. This is required by nvme-cli. l/pipewire-1.0.2-x86_64-1.txz: Upgraded. n/curl-8.6.0-x86_64-1.txz: Upgraded. n/libmilter-8.18.1-x86_64-1.txz: Upgraded. extra/sendmail/sendmail-8.18.1-x86_64-1.txz: Upgraded. sendmail through 8.17.2 allows SMTP smuggling in certain configurations. Remote attackers can use a published exploitation technique to inject e-mail messages with a spoofed MAIL FROM address, allowing bypass of an SPF protection mechanism. This occurs because sendmail supports <LF>.<CR><LF> but some other popular e-mail servers do not. This is resolved in 8.18 and later versions with 'o' in srv_features. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-51765 (* Security fix *) extra/sendmail/sendmail-cf-8.18.1-noarch-1.txz: Upgraded.
* Tue Jan 30 22:01:28 UTC 202420240130220128 Patrick J Volkerding2024-01-301-2/+84
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/lzip-1.24-x86_64-1.txz: Upgraded. a/openssl-solibs-3.2.1-x86_64-1.txz: Upgraded. ap/alsa-utils-1.2.11-x86_64-1.txz: Upgraded. ap/sqlite-3.45.1-x86_64-1.txz: Upgraded. d/binutils-2.42-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/cmake-3.28.2-x86_64-1.txz: Upgraded. d/oprofile-1.4.0-x86_64-13.txz: Rebuilt. Recompiled against binutils-2.42. d/strace-6.7-x86_64-1.txz: Upgraded. kde/digikam-8.2.0-x86_64-5.txz: Rebuilt. Recompiled against libpng-1.6.42. l/alsa-lib-1.2.11-x86_64-1.txz: Upgraded. l/libpng-1.6.42-x86_64-1.txz: Upgraded. Fixed the implementation of the macro function png_check_sig(). This was an API regression, introduced in libpng-1.6.41. Reported by Matthieu Darbois. l/lmdb-0.9.32-x86_64-1.txz: Upgraded. l/neon-0.33.0-x86_64-1.txz: Upgraded. l/opencv-4.9.0-x86_64-3.txz: Rebuilt. Recompiled against libpng-1.6.42. l/qt5-5.15.12_20240103_b8fd1448-x86_64-4.txz: Rebuilt. Recompiled against libpng-1.6.42. l/talloc-2.4.2-x86_64-1.txz: Upgraded. l/tdb-1.4.10-x86_64-1.txz: Upgraded. l/tevent-0.16.1-x86_64-1.txz: Upgraded. n/openldap-2.6.7-x86_64-1.txz: Upgraded. n/openssl-3.2.1-x86_64-1.txz: Upgraded. This update fixes possible denial-of-service security issues: A file in PKCS12 format can contain certificates and keys and may come from an untrusted source. The PKCS12 specification allows certain fields to be NULL, but OpenSSL did not correctly check for this case. A fix has been applied to prevent a NULL pointer dereference that results in OpenSSL crashing. If an application processes PKCS12 files from an untrusted source using the OpenSSL APIs then that application will be vulnerable to this issue prior to this fix. OpenSSL APIs that were vulnerable to this are: PKCS12_parse(), PKCS12_unpack_p7data(), PKCS12_unpack_p7encdata(), PKCS12_unpack_authsafes() and PKCS12_newpass(). When function EVP_PKEY_public_check() is called on RSA public keys, a computation is done to confirm that the RSA modulus, n, is composite. For valid RSA keys, n is a product of two or more large primes and this computation completes quickly. However, if n is an overly large prime, then this computation would take a long time. An application that calls EVP_PKEY_public_check() and supplies an RSA key obtained from an untrusted source could be vulnerable to a Denial of Service attack. The function EVP_PKEY_public_check() is not called from other OpenSSL functions however it is called from the OpenSSL pkey command line application. For that reason that application is also vulnerable if used with the "-pubin" and "-check" options on untrusted data. To resolve this issue RSA keys larger than OPENSSL_RSA_MAX_MODULUS_BITS will now fail the check immediately with an RSA_R_MODULUS_TOO_LARGE error reason. Fix excessive time spent in DH check / generation with large Q parameter value. Applications that use the functions DH_generate_key() to generate an X9.42 DH key may experience long delays. Likewise, applications that use DH_check_pub_key(), DH_check_pub_key_ex() or EVP_PKEY_public_check() to check an X9.42 DH key or X9.42 DH parameters may experience long delays. Where the key or parameters that are being checked have been obtained from an untrusted source this may lead to a Denial of Service. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-0727 https://www.cve.org/CVERecord?id=CVE-2023-6237 https://www.cve.org/CVERecord?id=CVE-2023-5678 (* Security fix *) xap/MPlayer-20240130-x86_64-1.txz: Upgraded. Fixed build script to exit on errors. Patched to build against gettext-0.22.4. Thanks to Matteo Bernardini. xap/xine-lib-1.2.13-x86_64-7.txz: Rebuilt. Recompiled against libpng-1.6.42.
* Mon Jan 29 19:17:30 UTC 202420240129191730 Patrick J Volkerding2024-01-291-2/+83
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | ap/diffstat-1.66-x86_64-1.txz: Upgraded. ap/moc-2.6_alpha3-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. ap/vim-9.1.0061-x86_64-1.txz: Upgraded. d/nv-codec-headers-12.1.14.0-x86_64-1.txz: Added. Needed to build support for nvidia hardware decoders/encoders on newer GPUs. gst-plugins-bad can use it too. Thanks to Heinz Wiesinger. kde/digikam-8.2.0-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/ffmpegthumbs-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/k3b-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/kfilemetadata-5.114.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. kde/kpipewire-5.27.10-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/Imath-3.1.10-x86_64-1.txz: Upgraded. l/alsa-plugins-1.2.7.1-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/ffmpeg-6.1.1-x86_64-1.txz: Upgraded. Shared library .so-version bump. Added some new build options in the SlackBuild. Use shaderc instead of glslang. Build against libgcrypt to enable support for RTMP[E]. Enable support for lcms2. Build against libass, libplacebo, and nv-codec-headers. Thanks to Heinz Wiesinger. l/gegl-0.4.46-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/gst-plugins-bad-free-1.22.9-x86_64-2.txz: Rebuilt. Recompiled against libass-0.17.1. l/gst-plugins-libav-1.22.9-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/libass-0.17.1-x86_64-1.txz: Added. Adds ASS/SSA subtitle renderer (commonly used in the anime community). adapted SlackBuild from SBo, original by Larry Hajali/Matteo Bernardini. MPlayer and gst-plugins-bad can use it too. Thanks to Heinz Wiesinger. l/libplacebo-6.338.2-x86_64-1.txz: Added. Adds various hardware accelerated filters such as HDR -> SDR tone mapping. adapted SlackBuild from SBo, original by Hunter Sezen/Christoph Willing. Thanks to Heinz Wiesinger. l/mlt-7.22.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/netpbm-11.05.02-x86_64-1.txz: Upgraded. l/opencv-4.9.0-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/pipewire-1.0.1-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. l/qt5-5.15.12_20240103_b8fd1448-x86_64-3.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. x/pixman-0.43.2-x86_64-1.txz: Upgraded. xap/MPlayer-20240127-x86_64-1.txz: Upgraded. Compiled against ffmpeg-6.1.1 and libass-0.17.1. xap/audacious-plugins-4.3.1-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/ffmpegthumbnailer-2.2.2-x86_64-5.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/freerdp-2.11.5-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/ssr-0.4.4-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/vim-gvim-9.1.0061-x86_64-1.txz: Upgraded. xap/xine-lib-1.2.13-x86_64-6.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. xap/xscreensaver-6.08-x86_64-2.txz: Rebuilt. Recompiled against ffmpeg-6.1.1. extra/tigervnc/tigervnc-1.13.1-x86_64-4.txz: Rebuilt. Recompiled against ffmpeg-6.1.1.
* Sat Jan 27 19:18:02 UTC 202420240127191802 Patrick J Volkerding2024-01-271-2/+18
| | | | | | | | | ap/mc-4.8.31-x86_64-1.txz: Upgraded. l/libidn2-2.3.7-x86_64-1.txz: Upgraded. l/orc-0.4.36-x86_64-1.txz: Upgraded. n/c-ares-1.26.0-x86_64-1.txz: Upgraded. tcl/tclx-8.6.3-x86_64-1.txz: Upgraded. xap/freerdp-2.11.5-x86_64-1.txz: Upgraded.
* Fri Jan 26 20:59:27 UTC 202420240126205927 Patrick J Volkerding2024-01-261-2/+20
| | | | | | | | | | | a/pam-1.6.0-x86_64-1.txz: Upgraded. pam_namespace.so: fixed a possible local denial-of-service vulnerability. For more information, see: https://seclists.org/oss-sec/2024/q1/31 https://www.cve.org/CVERecord?id=CVE-2024-22365 (* Security fix *) a/xz-5.4.6-x86_64-1.txz: Upgraded. l/python-hatchling-1.21.1-x86_64-1.txz: Upgraded.
* Fri Jan 26 01:49:20 UTC 202420240126014920 Patrick J Volkerding2024-01-261-2/+50
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/acl-2.3.2-x86_64-1.txz: Upgraded. a/btrfs-progs-6.7-x86_64-1.txz: Upgraded. a/cryptsetup-2.7.0-x86_64-1.txz: Upgraded. a/inih-58-x86_64-1.txz: Upgraded. a/kernel-firmware-20240124_0c40df8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.14-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.14-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.14-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.14-x86-1.txz: Upgraded. d/parallel-20240122-noarch-1.txz: Upgraded. k/kernel-source-6.6.14-noarch-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.9-x86_64-1.txz: Upgraded. l/gstreamer-1.22.9-x86_64-1.txz: Upgraded. l/libjpeg-turbo-3.0.2-x86_64-1.txz: Upgraded. l/libpng-1.6.41-x86_64-1.txz: Upgraded. l/python-docutils-0.20.1-x86_64-1.txz: Upgraded. l/python-editables-0.5-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-hatchling-1.21.0-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pathspec-0.12.1-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pluggy-1.4.0-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pygments-2.17.2-x86_64-1.txz: Upgraded. l/python-sphinx-7.2.6-x86_64-1.txz: Upgraded. l/python-sphinx_rtd_theme-2.0.0-x86_64-1.txz: Added. l/python-trove-classifiers-2024.1.8-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. n/gnupg2-2.4.4-x86_64-1.txz: Upgraded. x/mesa-23.3.4-x86_64-1.txz: Upgraded. xap/geeqie-2.2-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Jan 24 04:53:38 UTC 202420240124045338 Patrick J Volkerding2024-01-241-2/+30
| | | | | | | | | | | | | | | | | | | | | ap/ddrescue-1.28-x86_64-1.txz: Upgraded. l/gtk+3-3.24.41-x86_64-1.txz: Upgraded. l/orc-0.4.35-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.7.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.7.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2024-04/ https://www.cve.org/CVERecord?id=CVE-2024-0741 https://www.cve.org/CVERecord?id=CVE-2024-0742 https://www.cve.org/CVERecord?id=CVE-2024-0746 https://www.cve.org/CVERecord?id=CVE-2024-0747 https://www.cve.org/CVERecord?id=CVE-2024-0749 https://www.cve.org/CVERecord?id=CVE-2024-0750 https://www.cve.org/CVERecord?id=CVE-2024-0751 https://www.cve.org/CVERecord?id=CVE-2024-0753 https://www.cve.org/CVERecord?id=CVE-2024-0755 (* Security fix *)
* Tue Jan 23 20:08:07 UTC 202420240123200807 Patrick J Volkerding2024-01-231-2/+31
| | | | | | | | | | | | | | | | | | | | | | a/lzlib-1.14-x86_64-1.txz: Upgraded. a/plzip-1.11-x86_64-1.txz: Upgraded. l/libpaper-2.1.3-x86_64-1.txz: Upgraded. l/zlib-1.3.1-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.7.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.7.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2024-02/ https://www.cve.org/CVERecord?id=CVE-2024-0741 https://www.cve.org/CVERecord?id=CVE-2024-0742 https://www.cve.org/CVERecord?id=CVE-2024-0746 https://www.cve.org/CVERecord?id=CVE-2024-0747 https://www.cve.org/CVERecord?id=CVE-2024-0749 https://www.cve.org/CVERecord?id=CVE-2024-0750 https://www.cve.org/CVERecord?id=CVE-2024-0751 https://www.cve.org/CVERecord?id=CVE-2024-0753 https://www.cve.org/CVERecord?id=CVE-2024-0755 (* Security fix *)
* Mon Jan 22 20:57:12 UTC 202420240122205712 Patrick J Volkerding2024-01-221-2/+32
| | | | | | | | | | | | | | | | | | | | | | | l/SDL2_mixer-2.8.0-x86_64-1.txz: Upgraded. l/glib2-2.78.4-x86_64-1.txz: Upgraded. l/mozilla-nss-3.97-x86_64-1.txz: Upgraded. n/postfix-3.8.5-x86_64-1.txz: Upgraded. Security (inbound SMTP smuggling): with "smtpd_forbid_bare_newline = normalize" (default "no" for Postfix < 3.9), the Postfix SMTP server requires the standard End-of-DATA sequence <CR><LF>.<CR><LF>, and otherwise allows command or message content lines ending in the non-standard <LF>, processing them as if the client sent the standard <CR><LF>. The alternative setting, "smtpd_forbid_bare_newline = reject" will reject any command or message that contains a bare <LF>, and is more likely to cause problems with legitimate clients. For backwards compatibility, local clients are excluded by default with "smtpd_forbid_bare_newline_exclusions = $mynetworks". For more information, see: https://www.postfix.org/smtp-smuggling.html (* Security fix *)
* Sun Jan 21 20:50:08 UTC 202420240121205008 Patrick J Volkerding2024-01-211-2/+32
| | | | | | | | | | | | | | | | | | | | | | | a/ed-1.20-x86_64-1.txz: Upgraded. l/SDL2_ttf-2.22.0-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_27-x86_64-1.txz: Upgraded. l/libproxy-0.5.3-x86_64-1.txz: Upgraded. n/nghttp2-1.59.0-x86_64-1.txz: Upgraded. x/xbiff-1.0.5-x86_64-1.txz: Upgraded. extra/tigervnc/tigervnc-1.13.1-x86_64-3.txz: Rebuilt. Recompiled against xorg-server-21.1.11, including the latest patches for several security issues. Thanks to marav. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-6377 https://www.cve.org/CVERecord?id=CVE-2023-6478 https://www.cve.org/CVERecord?id=CVE-2023-6816 https://www.cve.org/CVERecord?id=CVE-2024-0229 https://www.cve.org/CVERecord?id=CVE-2024-0408 https://www.cve.org/CVERecord?id=CVE-2024-0409 https://www.cve.org/CVERecord?id=CVE-2024-21885 https://www.cve.org/CVERecord?id=CVE-2024-21886 https://www.cve.org/CVERecord?id=CVE-2024-21886 (* Security fix *)
* Sat Jan 20 21:04:49 UTC 202420240120210449 Patrick J Volkerding2024-01-201-2/+33
| | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240117_bf0987d-noarch-1.txz: Upgraded. a/kernel-generic-6.6.13-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.13-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.13-x86_64-1.txz: Upgraded. ap/vim-9.1.0041-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.13-x86-1.txz: Upgraded. k/kernel-source-6.6.13-noarch-1.txz: Upgraded. l/ffmpeg-5.1.4-x86_64-3.txz: Rebuilt. Recompiled against libvpx-1.14.0. l/gst-plugins-good-1.22.8-x86_64-2.txz: Rebuilt. Recompiled against libvpx-1.14.0. l/libvpx-1.14.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/qt5-5.15.12_20240103_b8fd1448-x86_64-2.txz: Rebuilt. Recompiled against libvpx-1.14.0. xap/vim-gvim-9.1.0041-x86_64-1.txz: Upgraded. xap/xine-lib-1.2.13-x86_64-5.txz: Rebuilt. Recompiled against libvpx-1.14.0. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Jan 19 19:58:34 UTC 202420240119195834 Patrick J Volkerding2024-01-191-2/+16
| | | | | | | n/php-8.3.2-x86_64-1.txz: Upgraded. x/wayland-protocols-1.33-noarch-1.txz: Upgraded. xap/network-manager-applet-1.36.0-x86_64-1.txz: Upgraded. xap/xsnow-3.7.7-x86_64-1.txz: Upgraded.
* Fri Jan 19 04:40:13 UTC 202420240119044013 Patrick J Volkerding2024-01-191-2/+20
| | | | | | | | | | | e/emacs-29.2-x86_64-1.txz: Upgraded. l/gtk+3-3.24.40-x86_64-1.txz: Upgraded. l/gtk4-4.12.5-x86_64-1.txz: Upgraded. l/kdsoap-2.2.0-x86_64-1.txz: Upgraded. l/python-html5lib-1.1-x86_64-1.txz: Added. Thanks to alienBOB. l/python-webencodings-0.5.1-x86_64-1.txz: Added. Thanks to alienBOB.
* Wed Jan 17 21:13:27 UTC 202420240117211327 Patrick J Volkerding2024-01-171-2/+20
| | | | | | | | | | | n/iputils-20240117-x86_64-1.txz: Upgraded. x/fcitx5-5.1.7-x86_64-1.txz: Upgraded. x/fcitx5-table-extra-5.1.3-x86_64-1.txz: Upgraded. x/libime-1.1.5-x86_64-1.txz: Upgraded. xap/seamonkey-2.53.18.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.18.1
* Tue Jan 16 20:49:28 UTC 202420240116204928 Patrick J Volkerding2024-01-161-2/+65
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/attr-2.5.2-x86_64-1.txz: Upgraded. a/shadow-4.14.3-x86_64-1.txz: Upgraded. a/zoo-2.10_28-x86_64-1.txz: Upgraded. Merge final patches from Debian to fix various bugs. Thanks to jayjwa. ap/sqlite-3.45.0-x86_64-1.txz: Upgraded. l/iso-codes-4.16.0-noarch-1.txz: Upgraded. n/gnutls-3.8.3-x86_64-1.txz: Upgraded. This update fixes two medium severity security issues: Fix more timing side-channel inside RSA-PSK key exchange. Fix assertion failure when verifying a certificate chain with a cycle of cross signatures. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-0553 https://www.cve.org/CVERecord?id=CVE-2024-0567 (* Security fix *) x/xorg-server-21.1.11-x86_64-1.txz: Upgraded. This update fixes security issues: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer. Reattaching to different master device may lead to out-of-bounds memory access. Heap buffer overflow in XISendDeviceHierarchyEvent. Heap buffer overflow in DisableDevice. SELinux context corruption. SELinux unlabeled GLX PBuffer. For more information, see: https://lists.x.org/archives/xorg/2024-January/061525.html https://www.cve.org/CVERecord?id=CVE-2023-6816 https://www.cve.org/CVERecord?id=CVE-2024-0229 https://www.cve.org/CVERecord?id=CVE-2024-21885 https://www.cve.org/CVERecord?id=CVE-2024-21886 https://www.cve.org/CVERecord?id=CVE-2024-0408 https://www.cve.org/CVERecord?id=CVE-2024-0409 (* Security fix *) x/xorg-server-xephyr-21.1.11-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.11-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.11-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-23.2.4-x86_64-1.txz: Upgraded. This update fixes security issues: Heap buffer overflow in DeviceFocusEvent and ProcXIQueryPointer. Reattaching to different master device may lead to out-of-bounds memory access. Heap buffer overflow in XISendDeviceHierarchyEvent. Heap buffer overflow in DisableDevice. SELinux context corruption. SELinux unlabeled GLX PBuffer. For more information, see: https://lists.x.org/archives/xorg/2024-January/061525.html https://www.cve.org/CVERecord?id=CVE-2023-6816 https://www.cve.org/CVERecord?id=CVE-2024-0229 https://www.cve.org/CVERecord?id=CVE-2024-21885 https://www.cve.org/CVERecord?id=CVE-2024-21886 https://www.cve.org/CVERecord?id=CVE-2024-0408 https://www.cve.org/CVERecord?id=CVE-2024-0409 (* Security fix *) xfce/xfce4-whiskermenu-plugin-2.8.3-x86_64-1.txz: Upgraded.
* Mon Jan 15 21:08:12 UTC 202420240115210812 Patrick J Volkerding2024-01-151-2/+28
| | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240115_9b6d0b0-noarch-1.txz: Upgraded. a/kernel-generic-6.6.12-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.12-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.12-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.12-x86-1.txz: Upgraded. k/kernel-source-6.6.12-noarch-1.txz: Upgraded. l/libxml2-2.12.4-x86_64-1.txz: Upgraded. l/pulseaudio-17.0-x86_64-2.txz: Rebuilt. Patch regressions: [PATCH] alsa-ucm: Check UCM verb before working with device status. [PATCH] alsa-ucm: Replace port device UCM context assertion with an error. l/readline-8.2.010-x86_64-1.txz: Upgraded. x/libinput-1.25.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sun Jan 14 19:16:48 UTC 202420240114191648 Patrick J Volkerding2024-01-141-2/+19
| | | | | | | | | a/bash-5.2.026-x86_64-1.txz: Upgraded. a/cpio-2.15-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against pulseaudio-qt-1.4.0. l/libidn-1.42-x86_64-1.txz: Upgraded. l/libpsl-0.21.5-x86_64-1.txz: Upgraded.
* Sat Jan 13 20:31:09 UTC 202420240113203109 Patrick J Volkerding2024-01-131-2/+107
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/dcron-4.5-x86_64-15.txz: Rebuilt. run-parts: don't redirect stderr to stdout. Thanks to Thom1b. ap/vim-9.1.0027-x86_64-1.txz: Upgraded. d/mercurial-6.6.2-x86_64-1.txz: Upgraded. d/rust-bindgen-0.69.2-x86_64-1.txz: Upgraded. kde/attica-5.114.0-x86_64-1.txz: Upgraded. kde/baloo-5.114.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.114.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.114.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.114.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.114.0-x86_64-1.txz: Upgraded. kde/kactivities-5.114.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.114.0-x86_64-1.txz: Upgraded. kde/kapidox-5.114.0-x86_64-1.txz: Upgraded. kde/karchive-5.114.0-x86_64-1.txz: Upgraded. kde/kauth-5.114.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.114.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.114.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.114.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.114.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.114.0-x86_64-1.txz: Upgraded. kde/kconfig-5.114.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.114.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.114.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kcrash-5.114.0-x86_64-1.txz: Upgraded. kde/kdav-5.114.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.114.0-x86_64-1.txz: Upgraded. kde/kded-5.114.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.114.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.114.0-x86_64-1.txz: Upgraded. kde/kdesu-5.114.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.114.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.114.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.114.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.114.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.114.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.114.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kholidays-5.114.0-x86_64-1.txz: Upgraded. kde/khtml-5.114.0-x86_64-1.txz: Upgraded. kde/ki18n-5.114.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.114.0-x86_64-1.txz: Upgraded. kde/kidletime-5.114.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.114.0-x86_64-1.txz: Upgraded. kde/kinit-5.114.0-x86_64-1.txz: Upgraded. kde/kio-5.114.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.114.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.114.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.114.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.114.0-x86_64-1.txz: Upgraded. kde/kjs-5.114.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.114.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.114.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.114.0-x86_64-1.txz: Upgraded. kde/knotifications-5.114.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.114.0-x86_64-1.txz: Upgraded. kde/kpackage-5.114.0-x86_64-1.txz: Upgraded. kde/kparts-5.114.0-x86_64-1.txz: Upgraded. kde/kpeople-5.114.0-x86_64-1.txz: Upgraded. kde/kplotting-5.114.0-x86_64-1.txz: Upgraded. kde/kpty-5.114.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.114.0-x86_64-1.txz: Upgraded. kde/kross-5.114.0-x86_64-1.txz: Upgraded. kde/krunner-5.114.0-x86_64-1.txz: Upgraded. kde/kservice-5.114.0-x86_64-1.txz: Upgraded. kde/ktextaddons-1.5.3-x86_64-1.txz: Upgraded. kde/ktexteditor-5.114.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.114.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.114.0-x86_64-1.txz: Upgraded. kde/kwallet-5.114.0-x86_64-1.txz: Upgraded. kde/kwayland-5.114.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.114.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.114.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.114.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.114.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.114.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.114.0-x86_64-1.txz: Upgraded. kde/oxygen-icons-5.114.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.114.0-x86_64-1.txz: Upgraded. kde/prison-5.114.0-x86_64-1.txz: Upgraded. kde/pulseaudio-qt-1.4.0-x86_64-1.txz: Upgraded. kde/purpose-5.114.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.114.0-x86_64-1.txz: Upgraded. kde/solid-5.114.0-x86_64-1.txz: Upgraded. kde/sonnet-5.114.0-x86_64-1.txz: Upgraded. kde/syndication-5.114.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.114.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.114.0-x86_64-1.txz: Upgraded. l/jasper-4.1.2-x86_64-1.txz: Upgraded. l/pulseaudio-17.0-x86_64-1.txz: Upgraded. n/bluez-5.72-x86_64-1.txz: Upgraded. x/libdrm-2.4.120-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0027-x86_64-1.txz: Upgraded.
* Thu Jan 11 20:27:14 UTC 202420240111202714 Patrick J Volkerding2024-01-111-2/+17
| | | | | | | | ap/mpg123-1.32.4-x86_64-1.txz: Upgraded. l/nodejs-20.11.0-x86_64-1.txz: Upgraded. l/pipewire-1.0.1-x86_64-1.txz: Upgraded. x/mesa-23.3.3-x86_64-1.txz: Upgraded. x/sddm-0.20.0-x86_64-4.txz: Rebuilt.
* Wed Jan 10 19:50:25 UTC 202420240110195025 Patrick J Volkerding2024-01-101-2/+22
| | | | | | | | | | | | | a/kernel-firmware-20240110_323d51e-noarch-1.txz: Upgraded. a/kernel-generic-6.6.11-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.11-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.11-x86_64-1.txz: Upgraded. ap/htop-3.3.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.11-x86-1.txz: Upgraded. k/kernel-source-6.6.11-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Jan 9 20:49:08 UTC 202420240109204908 Patrick J Volkerding2024-01-091-2/+21
| | | | | | | | | | | | a/mcelog-197-x86_64-1.txz: Upgraded. ap/qpdf-11.8.0-x86_64-1.txz: Upgraded. kde/qca-2.3.8-x86_64-1.txz: Upgraded. l/enchant-2.6.5-x86_64-1.txz: Upgraded. n/iproute2-6.7.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.6.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.thunderbird.net/en-US/thunderbird/115.6.1/releasenotes/
* Tue Jan 9 01:52:43 UTC 202420240109015243 Patrick J Volkerding2024-01-091-2/+22
| | | | | | | | | | | | | a/procps-ng-3.3.17-x86_64-3.txz: Rebuilt. Add /etc/default/sysctl to support custom options for sysctl in rc.S. Thanks to lostintime. a/sysvinit-scripts-15.1-noarch-12.txz: Rebuilt. rc.S: support /etc/default/sysctl for custom options. Thanks to lostintime. l/imagemagick-7.1.1_26-x86_64-1.txz: Upgraded. l/qt5-5.15.12_20240103_b8fd1448-x86_64-1.txz: Upgraded. n/samba-4.19.4-x86_64-1.txz: Upgraded. x/imake-1.0.10-x86_64-1.txz: Upgraded.
* Sun Jan 7 20:24:51 UTC 202420240107202451 Patrick J Volkerding2024-01-071-2/+18
| | | | | | | | | a/sysvinit-scripts-15.1-noarch-11.txz: Rebuilt. rc.S: Don't attempt to edit /etc/motd unless it exists, it is writable, and the first line starts with "Linux <wrong kernel version>." Thanks to lostintime. kde/okteta-0.26.15-x86_64-1.txz: Upgraded. l/at-spi2-core-2.50.1-x86_64-1.txz: Upgraded.
* Sat Jan 6 20:43:01 UTC 202420240106204301 Patrick J Volkerding2024-01-061-2/+19
| | | | | | | | | | x/fcitx5-anthy-5.1.3-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.1.3-x86_64-1.txz: Upgraded. x/fcitx5-gtk-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-kkc-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-table-extra-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-unikey-5.1.2-x86_64-1.txz: Upgraded. x/libime-1.1.4-x86_64-1.txz: Upgraded.
* Fri Jan 5 19:33:15 UTC 202420240105193315 Patrick J Volkerding2024-01-051-2/+29
| | | | | | | | | | | | | | | | | | | | a/hwdata-0.378-noarch-1.txz: Upgraded. a/kernel-firmware-20240105_c82c948-noarch-1.txz: Upgraded. a/kernel-generic-6.6.10-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.10-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.10-x86_64-1.txz: Upgraded. ap/vim-9.1.0015-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.10-x86-1.txz: Upgraded. k/kernel-source-6.6.10-noarch-1.txz: Upgraded. SERIAL_8250_NR_UARTS 4 -> 32 SERIAL_8250_RUNTIME_UARTS 4 -> 32 Thanks to Andypoo. l/fmt-10.2.1-x86_64-1.txz: Upgraded. l/gvfs-1.52.2-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0015-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Jan 4 20:54:16 UTC 202420240104205416 Patrick J Volkerding2024-01-041-2/+19
| | | | | | | | | | a/dcron-4.5-x86_64-14.txz: Rebuilt. Add /etc/default/run-parts. Thanks to lostintime. kde/fcitx5-configtool-5.1.3-x86_64-1.txz: Upgraded. x/fcitx5-5.1.6-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.1.4-x86_64-1.txz: Upgraded. x/pixman-0.43.0-x86_64-1.txz: Upgraded. x/xcb-imdkit-1.0.6-x86_64-1.txz: Upgraded.
* Wed Jan 3 20:25:45 UTC 202420240103202545 Patrick J Volkerding2024-01-031-2/+19
| | | | | | | | | | ap/vim-9.1.0-x86_64-1.txz: Upgraded. d/clisp-2.50_20230718_669249717-x86_64-1.txz: Upgraded. l/poppler-24.01.0-x86_64-1.txz: Upgraded. n/c-ares-1.25.0-x86_64-1.txz: Upgraded. n/mobile-broadband-provider-info-20231023-x86_64-1.txz: Upgraded. n/ncftp-3.2.7-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0-x86_64-1.txz: Upgraded.
* Tue Jan 2 20:26:50 UTC 202420240102202650 Patrick J Volkerding2024-01-021-2/+19
| | | | | | | | | | a/dialog-1.3_20240101-x86_64-1.txz: Upgraded. d/swig-4.2.0-x86_64-1.txz: Upgraded. l/SDL2_image-2.8.2-x86_64-1.txz: Upgraded. l/fmt-10.2.0-x86_64-1.txz: Upgraded. x/xterm-389-x86_64-1.txz: Upgraded. testing/packages/grub-2.12-x86_64-2.txz: Rebuilt. Ingore .new and .orig files in /etc/grub.d/.
* Mon Jan 1 19:45:16 UTC 202420240101194516 Patrick J Volkerding2024-01-011-2/+23
| | | | | | | | | | | | | | a/kernel-firmware-20231226_abfcad8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.9-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.9-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.9-x86_64-1.txz: Upgraded. ap/ksh93-1.0.8-x86_64-1.txz: Upgraded. d/ccache-4.9-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.9-x86-1.txz: Upgraded. k/kernel-source-6.6.9-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sun Dec 31 20:34:45 UTC 202320231231203445 Patrick J Volkerding2023-12-311-2/+16
| | | | | | | ap/vim-9.0.2189-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_25-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.2189-x86_64-1.txz: Upgraded. xfce/thunar-4.18.10-x86_64-1.txz: Upgraded.
* Sat Dec 30 19:53:07 UTC 202320231230195307 Patrick J Volkerding2023-12-301-2/+15
| | | | | | ap/sudo-1.9.15p5-x86_64-1.txz: Upgraded. This is a bugfix release. xap/gnuplot-6.0.0-x86_64-1.txz: Upgraded.
* Fri Dec 29 21:02:02 UTC 202320231229210202 Patrick J Volkerding2023-12-291-2/+21
| | | | | | | | | | | | a/sysvinit-scripts-15.1-noarch-10.txz: Rebuilt. rc.M: Fix the name of the LDAP name service daemon (rc.nss-pam-ldap). Thanks to 0XBF. d/subversion-1.14.3-x86_64-1.txz: Upgraded. l/libvisual-0.4.2-x86_64-1.txz: Upgraded. l/libvisual-plugins-0.4.2-x86_64-1.txz: Upgraded. l/netpbm-11.05.01-x86_64-1.txz: Upgraded. xfce/thunar-4.18.9-x86_64-1.txz: Upgraded. testing/packages/grub-2.12-x86_64-1.txz: Added.
* Thu Dec 28 22:18:19 UTC 202320231228221819 Patrick J Volkerding2023-12-291-2/+23
| | | | | | | | | | | | | | d/doxygen-1.10.0-x86_64-1.txz: Upgraded. kde/digikam-8.2.0-x86_64-3.txz: Rebuilt. Recompiled against opencv-4.9.0. l/frei0r-plugins-2.3.2-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.9.0. l/gst-plugins-bad-free-1.22.8-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.9.0. l/opencv-4.9.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. x/mesa-23.3.2-x86_64-1.txz: Upgraded. testing/packages/rust-1.75.0-x86_64-1.txz: Upgraded.
* Wed Dec 27 20:43:42 UTC 202320231227204342 Patrick J Volkerding2023-12-271-2/+17
| | | | | | | | ap/qpdf-11.7.0-x86_64-1.txz: Upgraded. d/meson-1.3.1-x86_64-1.txz: Upgraded. l/imagemagick-7.1.1_24-x86_64-1.txz: Upgraded. l/netpbm-11.04.06-x86_64-1.txz: Upgraded. x/mypaint-brushes-1.3.1-noarch-1.txz: Upgraded.
* Tue Dec 26 00:20:26 UTC 202320231226002026 Patrick J Volkerding2023-12-261-2/+31
| | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231222_a7dee43-noarch-1.txz: Upgraded. ap/vim-9.0.2185-x86_64-1.txz: Upgraded. d/autoconf-2.72-noarch-1.txz: Upgraded. d/parallel-20231222-noarch-1.txz: Upgraded. d/ruby-3.3.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/subversion-1.14.2-x86_64-7.txz: Rebuilt. Recompiled against ruby-3.3.0. kde/kross-interpreters-23.08.4-x86_64-2.txz: Rebuilt. Recompiled against ruby-3.3.0. l/rubygem-asciidoctor-2.0.20-x86_64-1.txz: Upgraded. Compiled against ruby-3.3.0. n/epic5-2.1.12-x86_64-6.txz: Rebuilt. Recompiled against ruby-3.3.0. n/iputils-20231222-x86_64-1.txz: Upgraded. n/tin-2.6.3-x86_64-1.txz: Upgraded. x/marisa-0.2.6-x86_64-7.txz: Rebuilt. Recompiled against ruby-3.3.0. xap/vim-gvim-9.0.2185-x86_64-1.txz: Upgraded.
* Sat Dec 23 02:48:56 UTC 202320231223024856 Patrick J Volkerding2023-12-231-2/+33
| | | | | | | | | | | | | | | | | | | | | | | | a/glibc-zoneinfo-2023d-noarch-1.txz: Upgraded. This package provides the latest timezone updates. l/libsass-3.6.6-x86_64-1.txz: Upgraded. n/postfix-3.8.4-x86_64-1.txz: Upgraded. Security: this release adds support to defend against an email spoofing attack (SMTP smuggling) on recipients at a Postfix server. Sites concerned about SMTP smuggling attacks should enable this feature on Internet-facing Postfix servers. For compatibility with non-standard clients, Postfix by default excludes clients in mynetworks from this countermeasure. The recommended settings are: # Optionally disconnect remote SMTP clients that send bare newlines, # but allow local clients with non-standard SMTP implementations # such as netcat, fax machines, or load balancer health checks. # smtpd_forbid_bare_newline = yes smtpd_forbid_bare_newline_exclusions = $mynetworks The smtpd_forbid_bare_newline feature is disabled by default. For more information, see: https://www.postfix.org/smtp-smuggling.html (* Security fix *)
* Thu Dec 21 20:46:11 UTC 202320231221204611 Patrick J Volkerding2023-12-211-2/+15
| | | | | | n/iw-6.7-x86_64-1.txz: Upgraded. n/php-8.3.1-x86_64-1.txz: Upgraded. x/libdrm-2.4.119-x86_64-1.txz: Upgraded.
* Wed Dec 20 21:10:47 UTC 202320231220211047 Patrick J Volkerding2023-12-201-2/+32
| | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231215_c156e6b-noarch-1.txz: Upgraded. a/kernel-generic-6.6.8-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.8-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.8-x86-1.txz: Upgraded. k/kernel-source-6.6.8-noarch-1.txz: Upgraded. l/aspell-0.60.8.1-x86_64-1.txz: Upgraded. l/libcap-ng-0.8.4-x86_64-1.txz: Upgraded. Drop python2 support. l/sof-firmware-2023.12-noarch-1.txz: Upgraded. n/bind-9.18.21-x86_64-1.txz: Upgraded. n/proftpd-1.3.8b-x86_64-1.txz: Upgraded. This update fixes a security issue: mod_sftp: implemented mitigations for "Terrapin" SSH attack. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-48795 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Dec 19 21:24:05 UTC 202320231219212405 Patrick J Volkerding2023-12-191-2/+66
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/sysvinit-scripts-15.1-noarch-9.txz: Rebuilt. rc.cpufreq: also default to "performance" for amd-pstate-epp. Thanks to pghvlaans. l/LibRaw-0.21.2-x86_64-1.txz: Upgraded. l/gtk+3-3.24.39-x86_64-1.txz: Upgraded. l/libssh-0.10.6-x86_64-1.txz: Upgraded. This update fixes security issues: Command injection using proxycommand. Potential downgrade attack using strict kex. Missing checks for return values of MD functions. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-6004 https://www.cve.org/CVERecord?id=CVE-2023-48795 https://www.cve.org/CVERecord?id=CVE-2023-6918 (* Security fix *) l/mozilla-nss-3.96.1-x86_64-1.txz: Upgraded. n/bluez-5.71-x86_64-2.txz: Rebuilt. Fix a regression in bluez-5.71: [PATCH] adapter: Fix link key address type for old kernels. Thanks to marav. xap/mozilla-firefox-115.6.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.6.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-54/ https://www.cve.org/CVERecord?id=CVE-2023-6856 https://www.cve.org/CVERecord?id=CVE-2023-6865 https://www.cve.org/CVERecord?id=CVE-2023-6857 https://www.cve.org/CVERecord?id=CVE-2023-6858 https://www.cve.org/CVERecord?id=CVE-2023-6859 https://www.cve.org/CVERecord?id=CVE-2023-6860 https://www.cve.org/CVERecord?id=CVE-2023-6867 https://www.cve.org/CVERecord?id=CVE-2023-6861 https://www.cve.org/CVERecord?id=CVE-2023-6862 https://www.cve.org/CVERecord?id=CVE-2023-6863 https://www.cve.org/CVERecord?id=CVE-2023-6864 (* Security fix *) xap/mozilla-thunderbird-115.6.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.thunderbird.net/en-US/thunderbird/115.6.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-55/ https://www.cve.org/CVERecord?id=CVE-2023-50762 https://www.cve.org/CVERecord?id=CVE-2023-50761 https://www.cve.org/CVERecord?id=CVE-2023-6856 https://www.cve.org/CVERecord?id=CVE-2023-6857 https://www.cve.org/CVERecord?id=CVE-2023-6858 https://www.cve.org/CVERecord?id=CVE-2023-6859 https://www.cve.org/CVERecord?id=CVE-2023-6860 https://www.cve.org/CVERecord?id=CVE-2023-6861 https://www.cve.org/CVERecord?id=CVE-2023-6862 https://www.cve.org/CVERecord?id=CVE-2023-6863 https://www.cve.org/CVERecord?id=CVE-2023-6864 (* Security fix *)
* Mon Dec 18 20:22:40 UTC 202320231218202240 Patrick J Volkerding2023-12-181-2/+24
| | | | | | | | | | | | | | | a/sysklogd-2.5.2-x86_64-2.txz: Rebuilt. rc.syslog: be more graceful with the "restart" option. Thanks to opty. l/gst-plugins-bad-free-1.22.8-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.8-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.8-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.8-x86_64-1.txz: Upgraded. l/gstreamer-1.22.8-x86_64-1.txz: Upgraded. n/c-ares-1.24.0-x86_64-1.txz: Upgraded. n/dhcpcd-10.0.6-x86_64-1.txz: Upgraded. n/openssh-9.6p1-x86_64-1.txz: Upgraded. n/traceroute-2.1.5-x86_64-1.txz: Upgraded.
* Sun Dec 17 20:08:44 UTC 202320231217200844 Patrick J Volkerding2023-12-171-2/+15
| | | | | | ap/lsof-4.99.3-x86_64-1.txz: Upgraded. ap/sysstat-12.7.5-x86_64-1.txz: Upgraded. l/qtkeychain-0.14.2-x86_64-1.txz: Upgraded.