summaryrefslogtreecommitdiffstats
path: root/slackware64/k/maketag.ez (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Wed Apr 17 20:35:48 UTC 202420240417203548 Patrick J Volkerding6 days1-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240417_e678699-noarch-1.txz: Upgraded. a/kernel-generic-6.6.28-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.28-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.28-x86_64-1.txz: Upgraded. a/xfsprogs-6.7.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.28-x86-1.txz: Upgraded. k/kernel-source-6.6.28-noarch-1.txz: Upgraded. l/pycups-2.0.3-x86_64-1.txz: Upgraded. l/python-sphinx-7.3.5-x86_64-1.txz: Upgraded. n/bluez-5.75-x86_64-2.txz: Rebuilt. Prune duplicate config files. Thanks to audriusk. x/libXmu-1.2.1-x86_64-1.txz: Upgraded. x/util-macros-1.20.1-noarch-1.txz: Upgraded. x/wayland-protocols-1.35-noarch-1.txz: Upgraded. xap/mozilla-thunderbird-115.10.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.10.0/releasenotes/ https://www.mozilla.org/en-US/security/known-vulnerabilities/thunderbird/#thunderbird115.10 (* Security fix *) xfce/xfce4-notifyd-0.9.4-x86_64-2.txz: Rebuilt. Do not install DBus service files, as these cause xfce4-notifyd to start in plasma sessions. Thanks to ctrlaltca. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Apr 13 19:45:25 UTC 202420240413194525 Patrick J Volkerding10 days1-1/+1
| | | | | | | l/imagemagick-7.1.1_29-x86_64-1.txz: Upgraded. Revert to the previous ImageMagick because the latest one is destroying SVG files if "identify" or "display" is used on them. Thanks to pc2005.
* Wed Apr 10 19:09:14 UTC 202420240410190914 Patrick J Volkerding13 days1-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/cryptsetup-2.7.2-x86_64-1.txz: Upgraded. a/kernel-firmware-20240410_53438f8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.26-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.26-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.26-x86_64-1.txz: Upgraded. a/openssl-solibs-3.3.0-x86_64-1.txz: Upgraded. a/pam-1.6.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.26-x86-1.txz: Upgraded. d/rust-1.77.2-x86_64-1.txz: Upgraded. [PATCH] compiler: Use wasm-ld for wasm targets. Thanks to Heinz Wiesinger. k/kernel-source-6.6.26-noarch-1.txz: Upgraded. +SPECTRE_BHI_AUTO n +SPECTRE_BHI_OFF n +SPECTRE_BHI_ON y l/gst-plugins-bad-free-1.24.2-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.24.2-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.24.2-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.24.2-x86_64-1.txz: Upgraded. l/gstreamer-1.24.2-x86_64-1.txz: Upgraded. l/libcap-ng-0.8.5-x86_64-1.txz: Upgraded. l/nodejs-20.12.2-x86_64-1.txz: Upgraded. l/python-trove-classifiers-2024.4.10-x86_64-1.txz: Upgraded. n/gnutls-3.8.5-x86_64-2.txz: Rebuilt. [PATCH] Fix RSAES-PKCS1-v1_5 system-wide configuration. Thanks to bortolotto. n/openssl-3.3.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Apr 4 20:49:23 UTC 202420240404204923 Patrick J Volkerding2024-04-041-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/hwdata-0.381-noarch-1.txz: Upgraded. a/kernel-generic-6.6.25-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.25-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.25-x86_64-1.txz: Upgraded. d/cmake-3.29.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.25-x86-1.txz: Upgraded. d/llvm-18.1.3-x86_64-1.txz: Upgraded. k/kernel-source-6.6.25-noarch-1.txz: Upgraded. kde/kstars-3.7.0-x86_64-1.txz: Upgraded. l/enchant-2.6.9-x86_64-1.txz: Upgraded. l/libclc-18.1.3-x86_64-1.txz: Upgraded. l/sof-firmware-2024.03-noarch-1.txz: Upgraded. n/gnutls-3.8.5-x86_64-1.txz: Upgraded. n/httpd-2.4.59-x86_64-1.txz: Upgraded. This update fixes security issues: HTTP/2 DoS by memory exhaustion on endless continuation frames. HTTP Response Splitting in multiple modules. HTTP response splitting. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.59 https://www.cve.org/CVERecord?id=CVE-2024-27316 https://www.cve.org/CVERecord?id=CVE-2024-24795 https://www.cve.org/CVERecord?id=CVE-2023-38709 (* Security fix *) n/nghttp2-1.61.0-x86_64-1.txz: Upgraded. This update fixes security issues: nghttp2 library keeps reading the unbounded number of HTTP/2 CONTINUATION frames even after a stream is reset to keep HPACK context in sync. This causes excessive CPU usage to decode HPACK stream. nghttp2 v1.61.0 mitigates this vulnerability by limiting the number of CONTINUATION frames it can accept after a HEADERS frame. For more information, see: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-x6x3-gv8h-m57q https://www.kb.cert.org/vuls/id/421644 https://www.cve.org/CVERecord?id=CVE-2024-28182 (* Security fix *) x/xdg-desktop-portal-1.18.3-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Apr 3 19:58:56 UTC 202420240403195856 Patrick J Volkerding2024-04-031-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.6.24-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.24-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.24-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.24-x86-1.txz: Upgraded. d/python3-3.11.9-x86_64-1.txz: Upgraded. k/kernel-source-6.6.24-noarch-1.txz: Upgraded. -AMD_MEM_ENCRYPT_ACTIVE_BY_DEFAULT n -GCC11_NO_ARRAY_BOUNDS y NUMA_BALANCING n -> y +GCC10_NO_ARRAY_BOUNDS y +NUMA_BALANCING_DEFAULT_ENABLED y kde/libindi-2.0.7-x86_64-1.txz: Upgraded. l/SDL2-2.30.2-x86_64-1.txz: Upgraded. l/aom-3.8.2-x86_64-1.txz: Added. Needed to add AV1 encode/decode support to ffmpeg. Thanks to Andrew Strong. l/dav1d-1.4.1-x86_64-1.txz: Added. Needed to add AV1 decode support to ffmpeg. l/ffmpeg-6.1.1-x86_64-2.txz: Rebuilt. Patched to build with nv-codec-headers-12.2.72.0. Thanks to J_W. Compiled against aom-3.8.2 and dav1d-1.4.1 for AV1 support. Thanks to glennmcc. l/gtk4-4.14.2-x86_64-1.txz: Upgraded. n/whois-5.5.22-x86_64-1.txz: Upgraded. Fixed a segmentation fault with --no-recursion. Updated the .bm and .vi TLD servers. Removed 4 new gTLDs which are no longer active. xap/MPlayer-20240403-x86_64-1.txz: Upgraded. Compiled using --enable-libaom-lavc and --enable-libdav1d-lavc. Thanks to glennmcc. xap/pan-0.157-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Mar 27 19:16:09 UTC 202420240327191609 Patrick J Volkerding2024-03-271-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240322_e068ccf-noarch-1.txz: Upgraded. a/kernel-generic-6.6.23-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.23-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.23-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.23-x86-1.txz: Upgraded. k/kernel-source-6.6.23-noarch-1.txz: Upgraded. l/nodejs-20.12.0-x86_64-1.txz: Upgraded. l/openexr-3.2.4-x86_64-1.txz: Upgraded. l/zstd-1.5.6-x86_64-1.txz: Upgraded. n/curl-8.7.1-x86_64-1.txz: Upgraded. This release fixes the following security issues: TLS certificate check bypass with mbedTLS. HTTP/2 push headers memory-leak. QUIC certificate check bypass with wolfSSL. Usage of disabled protocol. For more information, see: https://curl.se/docs/CVE-2024-2466.html https://curl.se/docs/CVE-2024-2398.html https://curl.se/docs/CVE-2024-2379.html https://curl.se/docs/CVE-2024-2004.html https://www.cve.org/CVERecord?id=CVE-2024-2466 https://www.cve.org/CVERecord?id=CVE-2024-2398 https://www.cve.org/CVERecord?id=CVE-2024-2379 https://www.cve.org/CVERecord?id=CVE-2024-2004 (* Security fix *) x/xorgproto-2024.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Mar 15 22:48:36 UTC 202420240315224836 Patrick J Volkerding2024-03-161-1/+1
| | | | | | | | | | | | | a/kernel-firmware-20240312_3b128b6-noarch-1.txz: Upgraded. a/kernel-generic-6.6.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.22-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.22-x86-1.txz: Upgraded. k/kernel-source-6.6.22-noarch-1.txz: Upgraded. +MITIGATION_RFDS y isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Mar 6 21:30:27 UTC 202420240306213027 Patrick J Volkerding2024-03-061-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/etc-15.1-x86_64-8.txz: Rebuilt. Added UID 54 and GID 54 for nslcd. Thanks to Thom1b. a/hwdata-0.380-noarch-1.txz: Upgraded. a/kernel-firmware-20240305_d13f88b-noarch-1.txz: Upgraded. a/kernel-generic-6.6.21-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.21-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.21-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.21-x86-1.txz: Upgraded. k/kernel-source-6.6.21-noarch-1.txz: Upgraded. kde/bluedevil-5.27.11-x86_64-1.txz: Upgraded. kde/breeze-5.27.11-x86_64-1.txz: Upgraded. kde/breeze-grub-5.27.11-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.27.11-x86_64-1.txz: Upgraded. kde/drkonqi-5.27.11-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.27.11-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.27.11-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.27.11-x86_64-1.txz: Upgraded. kde/kdecoration-5.27.11-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.27.11-x86_64-1.txz: Upgraded. kde/kgamma5-5.27.11-x86_64-1.txz: Upgraded. kde/khotkeys-5.27.11-x86_64-1.txz: Upgraded. kde/kinfocenter-5.27.11-x86_64-1.txz: Upgraded. kde/kmenuedit-5.27.11-x86_64-1.txz: Upgraded. kde/kpipewire-5.27.11-x86_64-1.txz: Upgraded. kde/kscreen-5.27.11-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.27.11-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.27.11-x86_64-1.txz: Upgraded. kde/ksystemstats-5.27.11-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.27.11-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.27.11-x86_64-1.txz: Upgraded. kde/kwin-5.27.11-x86_64-1.txz: Upgraded. kde/kwrited-5.27.11-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.27.11-x86_64-1.txz: Upgraded. kde/libkscreen-5.27.11-x86_64-1.txz: Upgraded. kde/libksysguard-5.27.11-x86_64-1.txz: Upgraded. kde/milou-5.27.11-x86_64-1.txz: Upgraded. kde/oxygen-5.27.11-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-disks-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-integration-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-nm-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-pa-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-vault-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.27.11-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.27.11-noarch-1.txz: Upgraded. kde/polkit-kde-agent-1-5.27.11-x86_64-1.txz: Upgraded. kde/powerdevil-5.27.11-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.27.11-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.27.11-x86_64-1.txz: Upgraded. kde/systemsettings-5.27.11-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.27.11-x86_64-1.txz: Upgraded. l/SDL2-2.30.1-x86_64-1.txz: Upgraded. l/libplacebo-6.338.2-x86_64-2.txz: Rebuilt. Recompiled against vulkan-sdk-1.3.275.0. l/pango-1.52.1-x86_64-1.txz: Upgraded. n/gnupg-1.4.23-x86_64-6.txz: Rebuilt. Renamed binaries and manpages to end in 1, and renamed internally to gnupg1. Thanks to Lockywolf. n/gnupg2-2.4.4-x86_64-2.txz: Rebuilt. Make a gpg -> gpg2 symlink if it doesn't exist. Thanks to Lockywolf. n/nss-pam-ldapd-0.9.12-x86_64-3.txz: Rebuilt. rc.nss-pam-ldapd: chown /run/nslcd to the new nslcd user/group. Thanks to Thom1b. x/vulkan-sdk-1.3.275.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Mar 2 20:40:46 UTC 202420240302204046 Patrick J Volkerding2024-03-021-1/+1
| | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.6.20-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.20-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.20-x86_64-1.txz: Upgraded. a/lzip-1.24.1-x86_64-1.txz: Upgraded. a/shadow-4.14.6-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.20-x86-1.txz: Upgraded. k/kernel-source-6.6.20-noarch-1.txz: Upgraded. l/elfutils-0.191-x86_64-1.txz: Upgraded. l/libunibreak-6.1-x86_64-1.txz: Upgraded. l/python-build-1.1.1-x86_64-1.txz: Upgraded. l/python-psutil-5.9.8-x86_64-1.txz: Upgraded. l/python-setuptools_scm-8.0.4-x86_64-1.txz: Upgraded. l/python-trove-classifiers-2024.2.23-x86_64-1.txz: Upgraded. l/sip-6.8.3-x86_64-1.txz: Upgraded. x/pyxdg-0.28-x86_64-1.txz: Upgraded. xfce/xfce4-taskmanager-1.5.7-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Mar 1 22:13:28 UTC 202420240301221328 Patrick J Volkerding2024-03-021-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240229_5cd471e-noarch-1.txz: Upgraded. a/kernel-generic-6.6.19-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.19-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.19-x86_64-1.txz: Upgraded. d/Cython-3.0.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.19-x86-1.txz: Upgraded. d/python-pip-24.0-x86_64-1.txz: Upgraded. d/python-setuptools-69.1.1-x86_64-1.txz: Upgraded. k/kernel-source-6.6.19-noarch-1.txz: Upgraded. kde/fcitx5-configtool-5.1.4-x86_64-1.txz: Upgraded. For now, continuing to build this against qt5. l/M2Crypto-0.41.0-x86_64-1.txz: Upgraded. l/Mako-1.3.2-x86_64-1.txz: Upgraded. l/dbus-python-1.3.2-x86_64-1.txz: Upgraded. l/expat-2.6.1-x86_64-1.txz: Upgraded. This is a bugfix release. l/glib-networking-2.78.1-x86_64-1.txz: Upgraded. l/pycairo-1.26.0-x86_64-1.txz: Upgraded. l/pycurl-7.45.3-x86_64-1.txz: Upgraded. l/pygobject3-3.46.0-x86_64-1.txz: Upgraded. l/pyparsing-3.1.1-x86_64-1.txz: Upgraded. l/python-Jinja2-3.1.3-x86_64-1.txz: Upgraded. l/python-MarkupSafe-2.1.5-x86_64-1.txz: Upgraded. l/python-PyYAML-6.0.1-x86_64-1.txz: Upgraded. l/python-alabaster-0.7.16-x86_64-1.txz: Upgraded. l/python-babel-2.14.0-x86_64-1.txz: Upgraded. l/python-build-1.0.3-x86_64-1.txz: Upgraded. l/python-certifi-2024.2.2-x86_64-1.txz: Upgraded. l/python-cffi-1.16.0-x86_64-1.txz: Upgraded. l/python-chardet-5.2.0-x86_64-1.txz: Upgraded. l/python-charset-normalizer-3.3.2-x86_64-1.txz: Upgraded. l/python-distro-1.9.0-x86_64-1.txz: Upgraded. l/python-dnspython-2.6.1-x86_64-1.txz: Upgraded. l/python-doxypypy-0.8.8.7-x86_64-1.txz: Upgraded. l/python-doxyqml-0.5.3-x86_64-1.txz: Upgraded. l/python-future-1.0.0-x86_64-1.txz: Upgraded. l/python-glad2-2.0.5-x86_64-1.txz: Upgraded. l/python-idna-3.6-x86_64-1.txz: Upgraded. l/python-imagesize-1.4.1-x86_64-1.txz: Upgraded. l/python-importlib_metadata-7.0.1-x86_64-1.txz: Upgraded. l/python-lxml-5.1.0-x86_64-1.txz: Upgraded. l/python-markdown-3.5.2-x86_64-1.txz: Upgraded. l/python-packaging-23.2-x86_64-1.txz: Upgraded. l/python-pbr-6.0.0-x86_64-1.txz: Upgraded. l/python-pillow-10.2.0-x86_64-1.txz: Upgraded. l/python-pysol_cards-0.16.0-x86_64-1.txz: Upgraded. l/python-pytz-2024.1-x86_64-1.txz: Upgraded. l/python-random2-1.0.2-x86_64-1.txz: Upgraded. l/python-setuptools_scm-7.1.0-x86_64-1.txz: Upgraded. l/python-tomli-2.0.1-x86_64-1.txz: Upgraded. l/python-typing_extensions-4.10.0-x86_64-1.txz: Added. This is a temporary addition, needed by python-setuptools_scm until we get a newer version of both that and Python. l/python-wheel-0.42.0-x86_64-1.txz: Upgraded. l/python-zipp-3.17.0-x86_64-1.txz: Upgraded. l/wavpack-5.7.0-x86_64-1.txz: Upgraded. n/nghttp2-1.60.0-x86_64-1.txz: Upgraded. tcl/tcl-8.6.14-x86_64-1.txz: Upgraded. tcl/tk-8.6.14-x86_64-1.txz: Upgraded. x/fcitx5-5.1.8-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.1.4-x86_64-1.txz: Upgraded. For now, continuing to build this against qt5. x/fcitx5-gtk-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-hangul-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-kkc-5.1.2-x86_64-1.txz: Upgraded. For now, continuing to build this against qt5. x/fcitx5-qt-5.1.5-x86_64-1.txz: Upgraded. This is compiled against both qt5 and qt6. x/fcitx5-table-extra-5.1.4-x86_64-1.txz: Upgraded. x/fcitx5-table-other-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-unikey-5.1.3-x86_64-1.txz: Upgraded. For now, continuing to build this against qt5. x/libime-1.1.6-x86_64-1.txz: Upgraded. x/xcb-imdkit-1.0.7-x86_64-1.txz: Upgraded. xfce/xfce4-clipman-plugin-1.6.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Feb 23 20:37:29 UTC 202420240223203729 Patrick J Volkerding2024-02-231-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/dcron-4.5-x86_64-17.txz: Rebuilt. run-parts.8: document skiping *.orig files. Thanks to metaed. a/etc-15.1-x86_64-6.txz: Rebuilt. Add support for nss-mdns to /etc/nsswitch.conf. a/kernel-firmware-20240220_97b693d-noarch-1.txz: Upgraded. a/kernel-generic-6.6.18-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.18-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.18-x86_64-1.txz: Upgraded. ap/cups-filters-1.28.17-x86_64-5.txz: Rebuilt. Don't specify --with-browseremoteprotocols=cups in order to get the default values of cups and dnssd, which should enable discovering shared printers on the network. We'll refrain from sharing your printer -- you'll need to change that setting yourself. ;-) Thanks to TurboBlaze. ap/hplip-3.23.12-x86_64-2.txz: Rebuilt. The new --disable-imageProcessor-build option doesn't do squat, so we'll hit it with the good old patch again. Thanks to Petri Kaukasoina and Stuart Winter. d/kernel-headers-6.6.18-x86-1.txz: Upgraded. k/kernel-source-6.6.18-noarch-1.txz: Upgraded. l/gvfs-1.52.2-x86_64-2.txz: Rebuilt. Added -Ddnssd=true option and recompiled against avahi. l/libsecret-0.21.4-x86_64-1.txz: Upgraded. n/c-ares-1.27.0-x86_64-1.txz: Upgraded. n/libgpg-error-1.48-x86_64-1.txz: Upgraded. n/nss-mdns-0.15.1-x86_64-1.txz: Added. Needed for .local lookups. Thanks to Lockywolf. xap/pidgin-2.14.13-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Feb 16 20:18:59 UTC 202420240216201859 Patrick J Volkerding2024-02-161-1/+1
| | | | | | | | | | | | | | | | | | a/kernel-generic-6.6.17-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.17-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.17-x86_64-1.txz: Upgraded. ap/soma-3.3.7-noarch-3.txz: Rebuilt. Strip trailing whitespace from soma.desktop. Thanks to DryFalls. d/kernel-headers-6.6.17-x86-1.txz: Upgraded. k/kernel-source-6.6.17-noarch-1.txz: Upgraded. l/mozilla-nss-3.98-x86_64-1.txz: Upgraded. n/ca-certificates-20240216-noarch-1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. x/ibus-m17n-1.4.28-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Feb 8 22:17:18 UTC 202420240208221718 Patrick J Volkerding2024-02-091-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240208_fbef4d3-noarch-1.txz: Upgraded. a/kernel-generic-6.6.16-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.16-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.16-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.16-x86-1.txz: Upgraded. k/kernel-source-6.6.16-noarch-1.txz: Upgraded. -VIDEO_ATOMISP m -VIDEO_ATOMISP_GC0310 n -VIDEO_ATOMISP_GC2235 n -VIDEO_ATOMISP_ISP2401 n -VIDEO_ATOMISP_LM3554 n -VIDEO_ATOMISP_MSRLIST_HELPER n -VIDEO_ATOMISP_MT9M114 n -VIDEO_ATOMISP_OV2722 n -VIDEO_ATOMISP_OV5693 n INTEL_ATOMISP y -> n +INTEL_ATOMISP2_PM m l/enchant-2.6.7-x86_64-1.txz: Upgraded. l/libsecret-0.21.3-x86_64-1.txz: Upgraded. l/libuv-1.48.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.76.0-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Feb 1 19:51:54 UTC 202420240201195154 Patrick J Volkerding2024-02-011-1/+1
| | | | | | | | | | | | | | | | a/kernel-firmware-20240201_09f0fb8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.15-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.15-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.15-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.15-x86-1.txz: Upgraded. k/kernel-source-6.6.15-noarch-1.txz: Upgraded. kde/libindi-2.0.6-x86_64-1.txz: Upgraded. l/libusb-1.0.27-x86_64-1.txz: Upgraded. n/fetchmail-6.4.38-x86_64-1.txz: Upgraded. x/mesa-24.0.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Jan 26 01:49:20 UTC 202420240126014920 Patrick J Volkerding2024-01-261-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/acl-2.3.2-x86_64-1.txz: Upgraded. a/btrfs-progs-6.7-x86_64-1.txz: Upgraded. a/cryptsetup-2.7.0-x86_64-1.txz: Upgraded. a/inih-58-x86_64-1.txz: Upgraded. a/kernel-firmware-20240124_0c40df8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.14-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.14-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.14-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.14-x86-1.txz: Upgraded. d/parallel-20240122-noarch-1.txz: Upgraded. k/kernel-source-6.6.14-noarch-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-base-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-good-1.22.9-x86_64-1.txz: Upgraded. l/gst-plugins-libav-1.22.9-x86_64-1.txz: Upgraded. l/gstreamer-1.22.9-x86_64-1.txz: Upgraded. l/libjpeg-turbo-3.0.2-x86_64-1.txz: Upgraded. l/libpng-1.6.41-x86_64-1.txz: Upgraded. l/python-docutils-0.20.1-x86_64-1.txz: Upgraded. l/python-editables-0.5-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-hatchling-1.21.0-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pathspec-0.12.1-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pluggy-1.4.0-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-pygments-2.17.2-x86_64-1.txz: Upgraded. l/python-sphinx-7.2.6-x86_64-1.txz: Upgraded. l/python-sphinx_rtd_theme-2.0.0-x86_64-1.txz: Added. l/python-trove-classifiers-2024.1.8-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. n/gnupg2-2.4.4-x86_64-1.txz: Upgraded. x/mesa-23.3.4-x86_64-1.txz: Upgraded. xap/geeqie-2.2-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Jan 20 21:04:49 UTC 202420240120210449 Patrick J Volkerding2024-01-201-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240117_bf0987d-noarch-1.txz: Upgraded. a/kernel-generic-6.6.13-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.13-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.13-x86_64-1.txz: Upgraded. ap/vim-9.1.0041-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.13-x86-1.txz: Upgraded. k/kernel-source-6.6.13-noarch-1.txz: Upgraded. l/ffmpeg-5.1.4-x86_64-3.txz: Rebuilt. Recompiled against libvpx-1.14.0. l/gst-plugins-good-1.22.8-x86_64-2.txz: Rebuilt. Recompiled against libvpx-1.14.0. l/libvpx-1.14.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/qt5-5.15.12_20240103_b8fd1448-x86_64-2.txz: Rebuilt. Recompiled against libvpx-1.14.0. xap/vim-gvim-9.1.0041-x86_64-1.txz: Upgraded. xap/xine-lib-1.2.13-x86_64-5.txz: Rebuilt. Recompiled against libvpx-1.14.0. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Jan 15 21:08:12 UTC 202420240115210812 Patrick J Volkerding2024-01-151-1/+1
| | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240115_9b6d0b0-noarch-1.txz: Upgraded. a/kernel-generic-6.6.12-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.12-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.12-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.12-x86-1.txz: Upgraded. k/kernel-source-6.6.12-noarch-1.txz: Upgraded. l/libxml2-2.12.4-x86_64-1.txz: Upgraded. l/pulseaudio-17.0-x86_64-2.txz: Rebuilt. Patch regressions: [PATCH] alsa-ucm: Check UCM verb before working with device status. [PATCH] alsa-ucm: Replace port device UCM context assertion with an error. l/readline-8.2.010-x86_64-1.txz: Upgraded. x/libinput-1.25.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Jan 10 19:50:25 UTC 202420240110195025 Patrick J Volkerding2024-01-101-1/+1
| | | | | | | | | | | | | a/kernel-firmware-20240110_323d51e-noarch-1.txz: Upgraded. a/kernel-generic-6.6.11-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.11-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.11-x86_64-1.txz: Upgraded. ap/htop-3.3.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.11-x86-1.txz: Upgraded. k/kernel-source-6.6.11-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Jan 5 19:33:15 UTC 202420240105193315 Patrick J Volkerding2024-01-051-1/+1
| | | | | | | | | | | | | | | | | | | | a/hwdata-0.378-noarch-1.txz: Upgraded. a/kernel-firmware-20240105_c82c948-noarch-1.txz: Upgraded. a/kernel-generic-6.6.10-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.10-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.10-x86_64-1.txz: Upgraded. ap/vim-9.1.0015-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.10-x86-1.txz: Upgraded. k/kernel-source-6.6.10-noarch-1.txz: Upgraded. SERIAL_8250_NR_UARTS 4 -> 32 SERIAL_8250_RUNTIME_UARTS 4 -> 32 Thanks to Andypoo. l/fmt-10.2.1-x86_64-1.txz: Upgraded. l/gvfs-1.52.2-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0015-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Jan 1 19:45:16 UTC 202420240101194516 Patrick J Volkerding2024-01-011-1/+1
| | | | | | | | | | | | | | a/kernel-firmware-20231226_abfcad8-noarch-1.txz: Upgraded. a/kernel-generic-6.6.9-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.9-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.9-x86_64-1.txz: Upgraded. ap/ksh93-1.0.8-x86_64-1.txz: Upgraded. d/ccache-4.9-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.9-x86-1.txz: Upgraded. k/kernel-source-6.6.9-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Dec 20 21:10:47 UTC 202320231220211047 Patrick J Volkerding2023-12-201-1/+1
| | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231215_c156e6b-noarch-1.txz: Upgraded. a/kernel-generic-6.6.8-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.8-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.8-x86-1.txz: Upgraded. k/kernel-source-6.6.8-noarch-1.txz: Upgraded. l/aspell-0.60.8.1-x86_64-1.txz: Upgraded. l/libcap-ng-0.8.4-x86_64-1.txz: Upgraded. Drop python2 support. l/sof-firmware-2023.12-noarch-1.txz: Upgraded. n/bind-9.18.21-x86_64-1.txz: Upgraded. n/proftpd-1.3.8b-x86_64-1.txz: Upgraded. This update fixes a security issue: mod_sftp: implemented mitigations for "Terrapin" SSH attack. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-48795 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Dec 13 22:01:34 UTC 202320231213220134 Patrick J Volkerding2023-12-131-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231212_c52dc25-noarch-1.txz: Upgraded. a/kernel-generic-6.6.7-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.7-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.7-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.7-x86-1.txz: Upgraded. k/kernel-source-6.6.7-noarch-1.txz: Upgraded. kde/okteta-0.26.14-x86_64-1.txz: Upgraded. l/enchant-2.6.4-x86_64-1.txz: Upgraded. l/libxml2-2.12.3-x86_64-1.txz: Upgraded. l/v4l-utils-1.26.1-x86_64-1.txz: Upgraded. x/xorg-server-21.1.10-x86_64-1.txz: Upgraded. This update fixes two security issues: Out-of-bounds memory write in XKB button actions. Out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty. For more information, see: https://lists.x.org/archives/xorg/2023-December/061517.html https://www.cve.org/CVERecord?id=CVE-2023-6377 https://www.cve.org/CVERecord?id=CVE-2023-6478 (* Security fix *) x/xorg-server-xephyr-21.1.10-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.10-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.10-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-23.2.3-x86_64-1.txz: Upgraded. This update fixes two security issues: Out-of-bounds memory write in XKB button actions. Out-of-bounds memory read in RRChangeOutputProperty and RRChangeProviderProperty. For more information, see: https://lists.x.org/archives/xorg/2023-December/061517.html https://www.cve.org/CVERecord?id=CVE-2023-6377 https://www.cve.org/CVERecord?id=CVE-2023-6478 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Dec 11 22:18:13 UTC 202320231211221813 Patrick J Volkerding2023-12-121-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | We've gone ahead and moved the 6.6 kernel into the main tree. As previously mentioned when this branch first appeared in /testing, on the 32-bit side there are no longer any -smp labeled kernel packages, so if you were using those previously, you'll need to switch to using to kernel-generic or kernel-huge kernel, including the changes needed to your bootloader setup to load this instead of the -smp labeled kernel. Also, if you happen to be using a first generation Pentium M chip, you will need to append forcepae to your kernel command-line options. Enjoy! :-) a/kernel-firmware-20231211_f2e52a1-noarch-1.txz: Upgraded. a/kernel-generic-6.6.6-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.6-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.6-x86_64-1.txz: Upgraded. ap/qpdf-11.6.4-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.6-x86-1.txz: Upgraded. k/kernel-source-6.6.6-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_23-x86_64-1.txz: Upgraded. l/libsecret-0.21.2-x86_64-1.txz: Upgraded. Thanks to reddog83 and saxa. l/zxing-cpp-2.2.1-x86_64-1.txz: Upgraded. n/postfix-3.8.3-x86_64-2.txz: Rebuilt. OpenSSL upstream says that major versions are ABI/API compatible, so stop warning in the logs that they might not be. Thanks to gildbg and Markus Wiesner. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Dec 8 22:00:32 UTC 202320231208220032 Patrick J Volkerding2023-12-091-1/+1
| | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231205_c004dbe-noarch-1.txz: Upgraded. a/kernel-generic-6.1.66-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.66-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.66-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.66-x86-1.txz: Upgraded. d/mercurial-6.6.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.66-noarch-1.txz: Upgraded. x/ibus-m17n-1.4.27-x86_64-1.txz: Upgraded. x/libva-utils-2.20.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.5-x86_64-1.txz: Upgraded. testing/packages/kernel-headers-6.6.5-x86-1.txz: Upgraded. testing/packages/kernel-huge-6.6.5-x86_64-1.txz: Upgraded. testing/packages/kernel-modules-6.6.5-x86_64-1.txz: Upgraded. testing/packages/kernel-source-6.6.5-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sun Dec 3 20:53:14 UTC 202320231203205314 Patrick J Volkerding2023-12-031-1/+1
| | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231130_f63dd70-noarch-1.txz: Upgraded. a/kernel-generic-6.1.65-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.65-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.65-x86_64-1.txz: Upgraded. d/gdb-14.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.65-x86-1.txz: Upgraded. k/kernel-source-6.1.65-noarch-1.txz: Upgraded. l/enchant-2.6.3-x86_64-1.txz: Upgraded. l/v4l-utils-1.26.0-x86_64-3.txz: Rebuilt. Make sure ARIB-STD-B24.so is properly linked. Thanks to GazL. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.4-x86_64-1.txz: Upgraded. testing/packages/kernel-headers-6.6.4-x86-1.txz: Upgraded. testing/packages/kernel-huge-6.6.4-x86_64-1.txz: Upgraded. testing/packages/kernel-modules-6.6.4-x86_64-1.txz: Upgraded. testing/packages/kernel-source-6.6.4-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Nov 28 22:13:48 UTC 202320231128221348 Patrick J Volkerding2023-11-291-1/+1
| | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231128_aae6052-noarch-1.txz: Upgraded. a/kernel-generic-6.1.64-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.64-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.64-x86_64-1.txz: Upgraded. d/cmake-3.27.9-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.64-x86-1.txz: Upgraded. d/llvm-17.0.6-x86_64-1.txz: Upgraded. k/kernel-source-6.1.64-noarch-1.txz: Upgraded. xap/mozilla-thunderbird-115.5.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.5.1/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.3-x86_64-1.txz: Upgraded. testing/packages/kernel-headers-6.6.3-x86-1.txz: Upgraded. testing/packages/kernel-huge-6.6.3-x86_64-1.txz: Upgraded. testing/packages/kernel-modules-6.6.3-x86_64-1.txz: Upgraded. testing/packages/kernel-source-6.6.3-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Nov 21 21:15:30 UTC 202320231121211530 Patrick J Volkerding2023-11-211-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | We have fresh 6.6 kernels in /testing! You may notice that on the 32-bit side we have done away with the -smp labeled kernel packages, but it's actually the other kernels that were retired -- the non-SMP, non-PAE ones. If you were previously using kernel-generic-smp or kernel-huge-smp, you'll need to make some adjustments to your bootloader setup to load kernel-generic or kernel-huge instead. About the only non-obsolete CPUs that may have an issue with this are the first generation Pentium M chips, which supported PAE but unfortunately did not advertise this in the CPU flags. But these will support PAE if the kernel option "forcepae" is appended at boot time. Enjoy! :-) a/gettext-0.22.4-x86_64-1.txz: Upgraded. a/kbd-2.6.3-x86_64-3.txz: Rebuilt. Installed extra console fonts. a/kernel-firmware-20231120_9552083-noarch-1.txz: Upgraded. a/kernel-generic-6.1.63-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.63-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.63-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-34.txz: Rebuilt. Fix tests for including jfs/xfs repair tools. Thanks to regdub. a/pkgtools-15.1-noarch-8.txz: Rebuilt. Make vim the default vi choice. ap/vim-9.0.2116-x86_64-1.txz: Upgraded. d/gettext-tools-0.22.4-x86_64-1.txz: Upgraded. d/git-2.43.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.63-x86-1.txz: Upgraded. d/mercurial-6.6-x86_64-1.txz: Upgraded. d/meson-1.3.0-x86_64-1.txz: Upgraded. d/scons-4.6.0-x86_64-1.txz: Upgraded. k/kernel-source-6.1.63-noarch-1.txz: Upgraded. l/readline-8.2.007-x86_64-1.txz: Upgraded. n/c-ares-1.22.1-x86_64-1.txz: Upgraded. n/nfs-utils-2.6.4-x86_64-1.txz: Upgraded. x/libdrm-2.4.118-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.5.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. Thanks to zuriel for the taskbar icon fix on Wayland. :-) For more information, see: https://www.mozilla.org/en-US/firefox/115.5.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-50/ https://www.cve.org/CVERecord?id=CVE-2023-6204 https://www.cve.org/CVERecord?id=CVE-2023-6205 https://www.cve.org/CVERecord?id=CVE-2023-6206 https://www.cve.org/CVERecord?id=CVE-2023-6207 https://www.cve.org/CVERecord?id=CVE-2023-6208 https://www.cve.org/CVERecord?id=CVE-2023-6209 https://www.cve.org/CVERecord?id=CVE-2023-6212 (* Security fix *) xap/vim-gvim-9.0.2116-x86_64-1.txz: Upgraded. xap/xsnow-3.7.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-headers-6.6.2-x86-1.txz: Added. testing/packages/kernel-huge-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-modules-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-source-6.6.2-noarch-1.txz: Added. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Nov 8 22:04:25 UTC 202320231108220425 Patrick J Volkerding2023-11-081-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | a/kbd-2.6.3-x86_64-1.txz: Upgraded. Thanks to Robby Workman. a/kernel-firmware-20231107_2340796-noarch-1.txz: Upgraded. a/kernel-generic-6.1.62-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.62-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.62-x86_64-1.txz: Upgraded. ap/sudo-1.9.15p1-x86_64-1.txz: Upgraded. This is a bugfix release: Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based sudoers from being able to read the ldap.conf file. d/kernel-headers-6.1.62-x86-1.txz: Upgraded. k/kernel-source-6.1.62-noarch-1.txz: Upgraded. kde/plasma-wayland-protocols-1.11.0-x86_64-1.txz: Upgraded. l/liburing-2.5-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.4.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.4.2/releasenotes/ xap/xlockmore-5.74-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Nov 2 20:33:13 UTC 202320231102203313 Patrick J Volkerding2023-11-021-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/gawk-5.3.0-x86_64-1.txz: Upgraded. a/kernel-firmware-20231030_2b304bf-noarch-1.txz: Upgraded. a/kernel-generic-6.1.61-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.61-x86_64-1.txz: Upgraded. -EXT2_FS_POSIX_ACL y -EXT2_FS_SECURITY y -EXT2_FS_XATTR y -EXT3_FS_POSIX_ACL y -EXT3_FS_SECURITY y EXT2_FS y -> n EXT3_FS y -> n NLS_ISO8859_15 m -> y SCSI_SMARTPQI m -> y +EXT4_USE_FOR_EXT2 y a/kernel-modules-6.1.61-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.61-x86-1.txz: Upgraded. k/kernel-source-6.1.61-noarch-1.txz: Upgraded. -EXT2_FS_POSIX_ACL y -EXT2_FS_SECURITY y -EXT2_FS_XATTR y -EXT3_FS_POSIX_ACL y -EXT3_FS_SECURITY y EXT2_FS y -> n EXT3_FS y -> n NLS_ISO8859_1 m -> y NLS_ISO8859_15 m -> y NLS_UTF8 m -> y SCSI_VIRTIO m -> y +EXT4_USE_FOR_EXT2 y kde/calligra-3.2.1-x86_64-35.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/cantor-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/fcitx5-configtool-5.1.2-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.111.0-x86_64-3.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/kile-2.9.93-x86_64-29.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/kitinerary-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/krita-5.2.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.11.0. kde/okular-23.08.2-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.11.0. l/pipewire-0.3.84-x86_64-1.txz: Upgraded. l/poppler-23.11.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/postfix-3.8.3-x86_64-1.txz: Upgraded. x/fcitx5-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-anthy-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-hangul-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.1.2-x86_64-1.txz: Upgraded. x/fcitx5-sayura-5.1.1-x86_64-1.txz: Upgraded. x/libime-1.1.3-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Oct 26 19:55:16 UTC 202320231026195516 Patrick J Volkerding2023-10-261-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231024_4ee0175-noarch-1.txz: Upgraded. a/kernel-generic-6.1.60-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.60-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.60-x86_64-1.txz: Upgraded. a/shadow-4.14.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.60-x86-1.txz: Upgraded. k/kernel-source-6.1.60-noarch-1.txz: Upgraded. Hey folks, if you've been following LQ you know I've talked before about dropping the huge kernel and moving the distribution to use only the generic kernel plus an initrd. After mulling this over for a few months, I think I was looking at the problem in the wrong way. First of all, it's clear that some Slackware users have been using the huge kernel all along, without an initrd, and are (to say the least) unhappy about the prospect of a new requirement to start using one. I've been recommending the generic kernel for some time, and a major reason is that we've been using the same set of kernel modules with two slightly different kernels. Because of this, there have always been a few (generally seldom used) kernel modules that won't load into the huge kernel. These are things that aren't built into the huge kernel, but because of a difference in some kernel module dependency, they won't load. The conclusion that I've come to here is that rather than drop the huge kernel, or slap a LOCALVERSION on it and provide a whole duplicate tree of kernel modules especially for the huge kernel, it would be better to make the generic kernel more huge, and minimize the differences between the two kernel configs. That's what I've done here. Shown below are the differences between the previous generic kernel config and the one shipping in this update. You'll notice that most of the popular filesystems are built in. At this point the main difference it that the huge kernel has a couple of dozen SCSI drivers built into it. The modules for those drivers won't load into the huge kernel, but they're fully built in so that doesn't matter. If you find any other modules that will not load into the huge kernel, please make a note about it on LQ and I'll see what can be done. So, tl;dr - what does this change mean? Unless your root device is on SCSI, if you were able to use the huge kernel without an initrd previously, you should now be able to use the generic kernel without an initrd. The kernel is a bit bigger, but we probably have enough RAM these days that it won't make a difference. Enjoy! :-) -CIFS_SMB_DIRECT n 9P_FS m -> y 9P_FSCACHE n -> y BTRFS_FS m -> y CIFS m -> y CRYPTO_CMAC m -> y CRYPTO_CRC32 m -> y CRYPTO_XXHASH m -> y CRYPTO_ZSTD m -> y EFIVAR_FS m -> y EXFAT_FS m -> y EXT2_FS m -> y EXT3_FS m -> y EXT4_FS m -> y F2FS_FS m -> y FAILOVER m -> y FAT_FS m -> y FSCACHE m -> y FS_ENCRYPTION_ALGS m -> y FS_MBCACHE m -> y HW_RANDOM_VIRTIO m -> y ISO9660_FS m -> y JBD2 m -> y JFS_FS m -> y LZ4HC_COMPRESS m -> y LZ4_COMPRESS m -> y MSDOS_FS m -> y NETFS_SUPPORT m -> y NET_9P m -> y NET_9P_FD m -> y NET_9P_VIRTIO m -> y NET_FAILOVER m -> y NFSD m -> y NLS_CODEPAGE_437 m -> y NTFS3_FS m -> y NTFS_FS m -> y PSTORE_LZ4_COMPRESS n -> m PSTORE_LZO_COMPRESS n -> m PSTORE_ZSTD_COMPRESS n -> y QFMT_V2 m -> y QUOTA_TREE m -> y REISERFS_FS m -> y RPCSEC_GSS_KRB5 m -> y SMBFS m -> y SQUASHFS m -> y UDF_FS m -> y VFAT_FS m -> y VIRTIO_BALLOON m -> y VIRTIO_BLK m -> y VIRTIO_CONSOLE m -> y VIRTIO_INPUT m -> y VIRTIO_MMIO m -> y VIRTIO_NET m -> y VIRTIO_PCI m -> y VIRTIO_PCI_LIB m -> y VIRTIO_PCI_LIB_LEGACY m -> y VIRTIO_PMEM m -> y XFS_FS m -> y ZONEFS_FS n -> m ZSTD_COMPRESS m -> y +NFS_FSCACHE y +PSTORE_LZ4_COMPRESS_DEFAULT n +PSTORE_LZO_COMPRESS_DEFAULT n +PSTORE_ZSTD_COMPRESS_DEFAULT n kde/plasma-workspace-5.27.9.1-x86_64-1.txz: Upgraded. l/glib2-2.78.1-x86_64-1.txz: Upgraded. l/netpbm-11.04.03-x86_64-1.txz: Upgraded. l/newt-0.52.24-x86_64-1.txz: Upgraded. n/gpgme-1.23.0-x86_64-1.txz: Upgraded. n/p11-kit-0.25.1-x86_64-1.txz: Upgraded. n/php-8.2.12-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.php.net/ChangeLog-8.php#8.2.12 x/xorg-server-21.1.9-x86_64-1.txz: Upgraded. This update fixes security issues: OOB write in XIChangeDeviceProperty/RRChangeOutputProperty. Use-after-free bug in DestroyWindow. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003430.html https://www.cve.org/CVERecord?id=CVE-2023-5367 https://www.cve.org/CVERecord?id=CVE-2023-5380 (* Security fix *) x/xorg-server-xephyr-21.1.9-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.9-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.9-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-23.2.2-x86_64-1.txz: Upgraded. This update fixes a security issue: OOB write in XIChangeDeviceProperty/RRChangeOutputProperty. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003430.html https://www.cve.org/CVERecord?id=CVE-2023-5367 (* Security fix *) xap/mozilla-thunderbird-115.4.1-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.4.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-47/ https://www.cve.org/CVERecord?id=CVE-2023-5721 https://www.cve.org/CVERecord?id=CVE-2023-5732 https://www.cve.org/CVERecord?id=CVE-2023-5724 https://www.cve.org/CVERecord?id=CVE-2023-5725 https://www.cve.org/CVERecord?id=CVE-2023-5726 https://www.cve.org/CVERecord?id=CVE-2023-5727 https://www.cve.org/CVERecord?id=CVE-2023-5728 https://www.cve.org/CVERecord?id=CVE-2023-5730 (* Security fix *) xfce/thunar-4.18.8-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Oct 20 17:37:35 UTC 202320231020173735 Patrick J Volkerding2023-10-201-1/+1
| | | | | | | | | | | | | | | | | a/kernel-firmware-20231019_d983107-noarch-1.txz: Upgraded. a/kernel-generic-6.1.59-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.59-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.59-x86_64-1.txz: Upgraded. a/os-prober-1.81-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.59-x86-1.txz: Upgraded. k/kernel-source-6.1.59-noarch-1.txz: Upgraded. l/gtkmm3-3.24.8-x86_64-1.txz: Upgraded. l/gvfs-1.52.1-x86_64-1.txz: Upgraded. x/libdrm-2.4.117-x86_64-1.txz: Upgraded. x/xcb-util-cursor-0.1.5-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Oct 16 17:03:35 UTC 202320231016170335 Patrick J Volkerding2023-10-161-1/+1
| | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231013_1be48f8-noarch-1.txz: Upgraded. a/kernel-generic-6.1.58-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.58-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.58-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.58-x86-1.txz: Upgraded. k/kernel-source-6.1.58-noarch-1.txz: Upgraded. l/lager-0.1.1-x86_64-1.txz: Upgraded. l/libical-3.0.17-x86_64-1.txz: Upgraded. l/libnsl-2.0.1-x86_64-1.txz: Upgraded. l/libpaper-2.1.2-x86_64-1.txz: Upgraded. l/nodejs-20.8.1-x86_64-1.txz: Upgraded. l/oniguruma-6.9.9-x86_64-1.txz: Upgraded. l/qt5-5.15.11_20231011_f1a894e5-x86_64-1.txz: Upgraded. l/zug-0.1.1-x86_64-1.txz: Upgraded. x/xterm-387-x86_64-1.txz: Upgraded. xfce/xfce4-terminal-1.1.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Oct 11 06:37:21 UTC 202320231011063721 Patrick J Volkerding2023-10-111-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.1.57-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.57-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.57-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.57-x86-1.txz: Upgraded. k/kernel-source-6.1.57-noarch-1.txz: Upgraded. n/c-ares-1.20.1-x86_64-1.txz: Upgraded. n/curl-8.4.0-x86_64-1.txz: Upgraded. This update fixes security issues: Cookie injection with none file. SOCKS5 heap buffer overflow. For more information, see: https://curl.se/docs/CVE-2023-38546.html https://curl.se/docs/CVE-2023-38545.html https://www.cve.org/CVERecord?id=CVE-2023-38546 https://www.cve.org/CVERecord?id=CVE-2023-38545 (* Security fix *) n/nghttp2-1.57.0-x86_64-1.txz: Upgraded. This release has a fix to mitigate the HTTP/2 Rapid Reset vulnerability. For more information, see: https://github.com/nghttp2/nghttp2/security/advisories/GHSA-vx74-f528-fxqg https://www.cve.org/CVERecord?id=CVE-2023-44487 (* Security fix *) n/samba-4.19.1-x86_64-1.txz: Upgraded. This is a security release in order to address the following defects: Unsanitized pipe names allow SMB clients to connect as root to existing unix domain sockets on the file system. SMB client can truncate files to 0 bytes by opening files with OVERWRITE disposition when using the acl_xattr Samba VFS module with the smb.conf setting "acl_xattr:ignore system acls = yes" An RODC and a user with the GET_CHANGES right can view all attributes, including secrets and passwords. Additionally, the access check fails open on error conditions. Calls to the rpcecho server on the AD DC can request that the server block for a user-defined amount of time, denying service. Samba can be made to start multiple incompatible RPC listeners, disrupting service on the AD DC. For more information, see: https://www.samba.org/samba/security/CVE-2023-3961.html https://www.samba.org/samba/security/CVE-2023-4091.html https://www.samba.org/samba/security/CVE-2023-4154.html https://www.samba.org/samba/security/CVE-2023-42669.html https://www.samba.org/samba/security/CVE-2023-42670.html https://www.cve.org/CVERecord?id=CVE-2023-3961 https://www.cve.org/CVERecord?id=CVE-2023-4091 https://www.cve.org/CVERecord?id=CVE-2023-4154 https://www.cve.org/CVERecord?id=CVE-2023-42669 https://www.cve.org/CVERecord?id=CVE-2023-42670 (* Security fix *) xap/mozilla-thunderbird-115.3.2-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.3.2/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Oct 6 21:28:34 UTC 202320231006212834 Patrick J Volkerding2023-10-071-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | a/eudev-3.2.14-x86_64-1.txz: Upgraded. a/kernel-firmware-20231006_7727f7e-noarch-1.txz: Upgraded. a/kernel-generic-6.1.56-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.56-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.56-x86_64-1.txz: Upgraded. d/cmake-3.27.7-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.56-x86-1.txz: Upgraded. k/kernel-source-6.1.56-noarch-1.txz: Upgraded. n/dhcpcd-10.0.3-x86_64-1.txz: Upgraded. n/netatalk-3.1.18-x86_64-1.txz: Upgraded. This update fixes bugs and a security issue: Harden create_appledesktop_folder(). For more information, see: https://netatalk.sourceforge.io/CVE-2022-22995.php https://www.cve.org/CVERecord?id=CVE-2022-22995 (* Security fix *) x/libXrandr-1.5.4-x86_64-1.txz: Upgraded. x/xkeyboard-config-2.40-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Sep 23 20:59:44 UTC 202320230923205944 Patrick J Volkerding2023-09-231-1/+1
| | | | | | | | | | | | | a/kernel-generic-6.1.55-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.55-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.55-x86_64-1.txz: Upgraded. a/minicom-2.9-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.55-x86-1.txz: Upgraded. k/kernel-source-6.1.55-noarch-1.txz: Upgraded. xap/xlockmore-5.73-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Sep 20 00:08:45 UTC 202320230920000845 Patrick J Volkerding2023-09-201-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/gettext-0.22.1-x86_64-1.txz: Upgraded. a/kernel-firmware-20230918_3672cca-noarch-1.txz: Upgraded. a/kernel-generic-6.1.54-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.54-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.54-x86_64-1.txz: Upgraded. a/openssl-solibs-3.1.3-x86_64-1.txz: Upgraded. ap/ghostscript-10.02.0-x86_64-2.txz: Rebuilt. [PATCH] PDF interpreter - fix PageList processing. Thanks to denydias. d/gettext-tools-0.22.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.54-x86-1.txz: Upgraded. k/kernel-source-6.1.54-noarch-1.txz: Upgraded. l/dconf-editor-45.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.2.1-x86_64-1.txz: Upgraded. l/nodejs-20.7.0-x86_64-1.txz: Upgraded. n/openssl-3.1.3-x86_64-1.txz: Upgraded. This update fixes bugs and a security issue that does not affect Linux: Fix POLY1305 MAC implementation corrupting XMM registers on Windows. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-4807 isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.72.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Sep 14 02:38:14 UTC 202320230914023814 Patrick J Volkerding2023-09-141-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230907_dfa1146-noarch-1.txz: Upgraded. a/kernel-generic-6.1.53-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.53-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.53-x86_64-1.txz: Upgraded. ap/ghostscript-10.02.0-x86_64-1.txz: Upgraded. ap/vim-9.0.1897-x86_64-2.txz: Rebuilt. Recompiled against libsodium-1.0.19. d/cbindgen-0.26.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.53-x86-1.txz: Upgraded. k/kernel-source-6.1.53-noarch-1.txz: Upgraded. kde/keysmith-23.08.0-x86_64-2.txz: Rebuilt. Recompiled against libsodium-1.0.19. l/glib2-2.78.0-x86_64-2.txz: Rebuilt. [PATCH] gthreadedresolver: Fix race between source callbacks and finalize. Thanks to marav. l/libarchive-3.7.2-x86_64-1.txz: Upgraded. This update fixes multiple security vulnerabilities in the PAX writer: Heap overflow in url_encode() in archive_write_set_format_pax.c. NULL dereference in archive_write_pax_header_xattrs(). Another NULL dereference in archive_write_pax_header_xattrs(). NULL dereference in archive_write_pax_header_xattr(). (* Security fix *) l/librsvg-2.56.4-x86_64-1.txz: Upgraded. l/libsodium-1.0.19-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/curl-8.3.0-x86_64-1.txz: Upgraded. This update fixes a security issue: HTTP headers eat all memory. https://curl.se/docs/CVE-2023-38039.html https://www.cve.org/CVERecord?id=CVE-2023-38039 (* Security fix *) n/dovecot-2.3.20-x86_64-4.txz: Rebuilt. Recompiled against libsodium-1.0.19. n/netatalk-3.1.16-x86_64-1.txz: Upgraded. This update fixes bugs and security issues. Shared library .so-version bump. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-23121 https://www.cve.org/CVERecord?id=CVE-2022-23123 (* Security fix *) n/openldap-2.6.6-x86_64-2.txz: Rebuilt. Recompiled against libsodium-1.0.19. n/php-8.2.10-x86_64-2.txz: Rebuilt. Recompiled against libsodium-1.0.19. n/proftpd-1.3.8-x86_64-4.txz: Rebuilt. Recompiled against libsodium-1.0.19. x/libglvnd-1.7.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.2.2-x86_64-1.txz: Upgraded. This release contains a security fix for a critical heap buffer overflow. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.2.2/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/ https://www.cve.org/CVERecord?id=CVE-2023-4863 (* Security fix *) xap/vim-gvim-9.0.1897-x86_64-2.txz: Rebuilt. Recompiled against libsodium-1.0.19. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Sep 7 02:04:52 UTC 202320230907020452 Patrick J Volkerding2023-09-071-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230906_ad03b85-noarch-1.txz: Upgraded. a/kernel-generic-6.1.52-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.52-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.52-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.52-x86-1.txz: Upgraded. d/lua-5.4.6-x86_64-3.txz: Rebuilt. Set MYCFLAGS rather than CFLAGS in the build script to keep the other default CFLAGS in src/Makefile. This automatically sets -DLUA_USE_LINUX as well as -DLUA_COMPAT_5_3. d/mercurial-6.5.2-x86_64-1.txz: Upgraded. k/kernel-source-6.1.52-noarch-1.txz: Upgraded. kde/alkimia-8.1.2-x86_64-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-33.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/cantor-23.08.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/kfilemetadata-5.109.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/kile-2.9.93-x86_64-27.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/kitinerary-23.08.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/krita-5.1.5-x86_64-14.txz: Rebuilt. Recompiled against poppler-23.09.0. kde/ktextaddons-1.5.0-x86_64-1.txz: Upgraded. kde/okular-23.08.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.09.0. l/poppler-23.09.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/zstd-1.5.5-x86_64-3.txz: Rebuilt. Fix library path in zstdTargets-release.cmake. Thanks to Steven Voges and gian_d. Use additional build options: -DZSTD_BUILD_STATIC=OFF -DZSTD_PROGRAMS_LINK_SHARED=ON -DZSTD_LZ4_SUPPORT=ON -DZSTD_LZMA_SUPPORT=ON -DZSTD_ZLIB_SUPPORT=ON Thanks to USUARIONUEVO. n/iproute2-6.5.0-x86_64-1.txz: Upgraded. t/texlive-2023.230322-x86_64-5.txz: Rebuilt. Recompiled against zlib-1.3 to fix lualatex. Thanks to unInstance and marav. x/ibus-libpinyin-1.15.4-x86_64-1.txz: Upgraded. x/mesa-23.1.7-x86_64-1.txz: Upgraded. xap/gnuplot-5.4.9-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sun Sep 3 04:27:04 UTC 202320230903042704 Patrick J Volkerding2023-09-031-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | a/dbus-1.14.10-x86_64-1.txz: Upgraded. a/kernel-firmware-20230901_bb4f658-noarch-1.txz: Upgraded. a/kernel-generic-6.1.51-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.51-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.51-x86_64-1.txz: Upgraded. a/pkgtools-15.1-noarch-7.txz: Rebuilt. pkgtool: Make the "Setup" menu (rerun selected installer scripts) larger. Thanks to Stuart Winter. ap/alsa-utils-1.2.10-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.51-x86-1.txz: Upgraded. d/strace-6.5-x86_64-1.txz: Upgraded. k/kernel-source-6.1.51-noarch-1.txz: Upgraded. l/SDL2-2.28.3-x86_64-1.txz: Upgraded. l/alsa-lib-1.2.10-x86_64-1.txz: Upgraded. l/at-spi2-core-2.48.4-x86_64-1.txz: Upgraded. l/gmime-3.2.14-x86_64-1.txz: Upgraded. l/libgphoto2-2.5.31-x86_64-1.txz: Upgraded. xfce/thunar-4.18.7-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Aug 30 21:58:04 UTC 202320230830215804 Patrick J Volkerding2023-08-311-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/dcron-4.5-x86_64-13.txz: Rebuilt. rc.crond: ensure world-writable permissions on /run/cron, needed for crontab -e with some editors. Thanks to lostintime. a/kernel-firmware-20230830_5ebb591-noarch-1.txz: Upgraded. a/kernel-generic-6.1.50-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.50-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.50-x86_64-1.txz: Upgraded. d/ccache-4.8.3-x86_64-1.txz: Upgraded. d/clinfo-3.0.23.01.25-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. d/kernel-headers-6.1.50-x86-1.txz: Upgraded. d/vala-0.56.13-x86_64-1.txz: Upgraded. k/kernel-source-6.1.50-noarch-1.txz: Upgraded. l/libnl3-3.8.0-x86_64-1.txz: Upgraded. l/mozjs102-102.15.0esr-x86_64-1.txz: Upgraded. x/mesa-23.1.6-x86_64-1.txz: Upgraded. It appears that mesa-23.2.0 was pulled and replaced with mesa-23.2.0-rc2 sometime after we upgraded to it. I've tested this version and it does not suffer from the "radeon: failed testing IB on GFX ring" bug that was happening with mesa-23.1.3, so let's use it for now. xap/mozilla-firefox-115.2.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.2.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-36/ https://www.cve.org/CVERecord?id=CVE-2023-4573 https://www.cve.org/CVERecord?id=CVE-2023-4574 https://www.cve.org/CVERecord?id=CVE-2023-4575 https://www.cve.org/CVERecord?id=CVE-2023-4576 https://www.cve.org/CVERecord?id=CVE-2023-4577 https://www.cve.org/CVERecord?id=CVE-2023-4051 https://www.cve.org/CVERecord?id=CVE-2023-4578 https://www.cve.org/CVERecord?id=CVE-2023-4053 https://www.cve.org/CVERecord?id=CVE-2023-4580 https://www.cve.org/CVERecord?id=CVE-2023-4581 https://www.cve.org/CVERecord?id=CVE-2023-4582 https://www.cve.org/CVERecord?id=CVE-2023-4583 https://www.cve.org/CVERecord?id=CVE-2023-4584 https://www.cve.org/CVERecord?id=CVE-2023-4585 (* Security fix *) xap/mozilla-thunderbird-115.2.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.2.0/releasenotes/ (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Aug 28 00:38:01 UTC 202320230828003801 Patrick J Volkerding2023-08-281-1/+1
| | | | | | | | | | | | | | | | a/kernel-generic-6.1.49-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.49-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.49-x86_64-1.txz: Upgraded. ap/sqlite-3.43.0-x86_64-2.txz: Rebuilt. Build/package sqldiff and sqlite3_analyzer. Thanks to Heinz Wiesinger. d/doxygen-1.9.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.49-x86-1.txz: Upgraded. k/kernel-source-6.1.49-noarch-1.txz: Upgraded. l/libedit-20230827_3.1-x86_64-1.txz: Upgraded. x/m17n-lib-1.8.4-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Aug 26 21:01:45 UTC 202320230826210145 Patrick J Volkerding2023-08-261-1/+1
| | | | | | | | | | | | | | | | | | | a/coreutils-9.3-x86_64-2.txz: Rebuilt. Don't support AVX2 instructions for wc. Since it's possible to enable a kernel option that causes the kernel to advertise AVX2 as available, but leads to an illegal instruction if there's an attempt to actually use AVX2 when old microcode is in use, this isn't reliable. Furthermore, wc is used by the pkgtools and this sort of failure could lead to corruption of the filesystem and/or package database. So, we'll disable this to be on the safe side. Thanks to lancsuk for noticing this issue. a/kernel-generic-6.1.48-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.48-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.48-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.48-x86-1.txz: Upgraded. k/kernel-source-6.1.48-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Aug 23 20:20:49 UTC 202320230823202049 Patrick J Volkerding2023-08-231-1/+1
| | | | | | | | | | | | | | | | a/kernel-generic-6.1.47-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.47-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.47-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.47-x86-1.txz: Upgraded. k/kernel-source-6.1.47-noarch-1.txz: Upgraded. l/libqalculate-4.8.0-x86_64-1.txz: Upgraded. l/libzip-1.10.1-x86_64-1.txz: Upgraded. x/libdrm-2.4.116-x86_64-1.txz: Upgraded. x/libime-1.1.1-x86_64-1.txz: Upgraded. xfce/xfce4-appfinder-4.18.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Aug 16 20:45:00 UTC 202320230816204500 Patrick J Volkerding2023-08-161-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230814_0e048b0-noarch-1.txz: Upgraded. a/kernel-generic-6.1.46-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.46-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.46-x86_64-1.txz: Upgraded. ap/inxi-3.3.29_1-noarch-1.txz: Upgraded. d/kernel-headers-6.1.46-x86-1.txz: Upgraded. k/kernel-source-6.1.46-noarch-1.txz: Upgraded. -ACPI_TINY_POWER_BUTTON n ACPI_AC m -> y ACPI_BATTERY m -> y ACPI_BUTTON m -> y ACPI_FAN m -> y ACPI_THERMAL m -> y kde/kirigami-addons-0.11.0-x86_64-1.txz: Upgraded. n/bind-9.18.18-x86_64-1.txz: Upgraded. n/httpd-2.4.57-x86_64-2.txz: Rebuilt. rc.httpd: wait using pwait after stopping, fix usage to show force-restart. Thanks to metaed. n/net-snmp-5.9.4-x86_64-1.txz: Upgraded. n/openvpn-2.6.6-x86_64-1.txz: Upgraded. n/php-8.2.9-x86_64-1.txz: Upgraded. This update fixes bugs and security issues: Security issue with external entity loading in XML without enabling it. Buffer mismanagement in phar_dir_read(). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3823 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3824 (* Security fix *) x/xorg-server-xwayland-23.2.0-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-115.1.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.1.1/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Aug 12 00:43:19 UTC 202320230812004319 Patrick J Volkerding2023-08-121-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/aaa_libraries-15.1-x86_64-21.txz: Rebuilt. Upgraded: libcap.so.2.69, liblzma.so.5.4.4, libboost*.so.1.82.0, libglib-2.0.so.0.7600.4, libgmodule-2.0.so.0.7600.4, libgmp.so.10.5.0, libgmpxx.so.4.7.0, libgobject-2.0.so.0.7600.4, libgthread-2.0.so.0.7600.4, libjpeg.so.62.4.0, libpng16.so.16.40.0, libstdc++.so.6.0.32, libtdb.so.1.4.9, libturbojpeg.so.0.3.0. a/kernel-firmware-20230809_789aa81-noarch-1.txz: Upgraded. a/kernel-generic-6.1.45-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.45-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.45-x86_64-1.txz: Upgraded. ap/pamixer-1.5-x86_64-7.txz: Rebuilt. Recompiled against boost-1.83.0. d/kernel-headers-6.1.45-x86-1.txz: Upgraded. k/kernel-source-6.1.45-noarch-1.txz: Upgraded. kde/kig-23.04.3-x86_64-2.txz: Rebuilt. Recompiled against boost-1.83.0. kde/kopeninghours-23.04.3-x86_64-2.txz: Rebuilt. Recompiled against boost-1.83.0. kde/krita-5.1.5-x86_64-12.txz: Rebuilt. Recompiled against boost-1.83.0. l/boost-1.83.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. The shared libraries from the previous version will stick around in the aaa_libraries package for at least a month. l/cryfs-0.10.3-x86_64-9.txz: Rebuilt. Recompiled against boost-1.83.0. x/fcitx5-chinese-addons-5.0.17-x86_64-3.txz: Rebuilt. Recompiled against boost-1.83.0. x/libime-1.0.17-x86_64-3.txz: Rebuilt. Recompiled against boost-1.83.0. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Aug 8 22:42:46 UTC 202320230808224246 Patrick J Volkerding2023-08-091-1/+1
| | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230808_0ab353f-noarch-1.txz: Upgraded. a/kernel-generic-6.1.44-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.44-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.44-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.44-x86-1.txz: Upgraded. d/meson-1.2.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.44-noarch-1.txz: Upgraded. +ARCH_HAS_CPU_FINALIZE_INIT y +CPU_SRSO y +GDS_FORCE_MITIGATION n kde/ktextaddons-1.4.1-x86_64-1.txz: Upgraded. kde/okteta-0.26.13-x86_64-1.txz: Upgraded. kde/sddm-0.20.0-x86_64-3.txz: Rebuilt. Also use .new for the files in /etc/pam.d/. Thanks to marav. x/ibus-m17n-1.4.21-x86_64-1.txz: Upgraded. xap/windowmaker-0.96.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Aug 4 20:17:36 UTC 202320230804201736 Patrick J Volkerding2023-08-041-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/hwdata-0.373-noarch-1.txz: Upgraded. a/kernel-firmware-20230731_253cc17-noarch-1.txz: Upgraded. a/kernel-generic-6.1.43-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.43-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.43-x86_64-1.txz: Upgraded. a/sysklogd-2.5.1-x86_64-1.txz: Upgraded. a/xz-5.4.4-x86_64-1.txz: Upgraded. ap/man-pages-6.05.01-noarch-1.txz: Upgraded. d/kernel-headers-6.1.43-x86-1.txz: Upgraded. k/kernel-source-6.1.43-noarch-1.txz: Upgraded. kde/ktextaddons-1.4.0-x86_64-1.txz: Upgraded. l/SDL2-2.28.2-x86_64-1.txz: Upgraded. l/harfbuzz-8.1.1-x86_64-1.txz: Upgraded. l/mozjs102-102.14.0esr-x86_64-1.txz: Upgraded. l/netpbm-11.03.01-x86_64-1.txz: Upgraded. l/openexr-3.1.10-x86_64-1.txz: Upgraded. l/pipewire-0.3.77-x86_64-1.txz: Upgraded. l/poppler-23.08.0-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.1.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.1.0esr/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/ https://www.cve.org/CVERecord?id=CVE-2023-4045 https://www.cve.org/CVERecord?id=CVE-2023-4046 https://www.cve.org/CVERecord?id=CVE-2023-4047 https://www.cve.org/CVERecord?id=CVE-2023-4048 https://www.cve.org/CVERecord?id=CVE-2023-4049 https://www.cve.org/CVERecord?id=CVE-2023-4050 https://www.cve.org/CVERecord?id=CVE-2023-4052 https://www.cve.org/CVERecord?id=CVE-2023-4054 https://www.cve.org/CVERecord?id=CVE-2023-4055 https://www.cve.org/CVERecord?id=CVE-2023-4056 https://www.cve.org/CVERecord?id=CVE-2023-4057 (* Security fix *) xap/mozilla-thunderbird-115.1.0-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.1.0/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.71.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Jul 27 21:41:08 UTC 202320230727214108 Patrick J Volkerding2023-07-281-1/+1
| | | | | | | | | | | | | | | | | | | | | | a/btrfs-progs-6.3.3-x86_64-1.txz: Upgraded. a/kernel-generic-6.1.42-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.42-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.42-x86_64-1.txz: Upgraded. d/gcc-13.2.0-x86_64-1.txz: Upgraded. d/gcc-g++-13.2.0-x86_64-1.txz: Upgraded. d/gcc-gdc-13.2.0-x86_64-1.txz: Upgraded. d/gcc-gfortran-13.2.0-x86_64-1.txz: Upgraded. d/gcc-gm2-13.2.0-x86_64-1.txz: Upgraded. d/gcc-gnat-13.2.0-x86_64-1.txz: Upgraded. d/gcc-go-13.2.0-x86_64-1.txz: Upgraded. d/gcc-objc-13.2.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.42-x86-1.txz: Upgraded. d/libtool-2.4.7-x86_64-6.txz: Rebuilt. Recompiled to update embedded GCC version number. k/kernel-source-6.1.42-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Jul 24 22:07:56 UTC 202320230724220756 Patrick J Volkerding2023-07-251-1/+1
| | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230724_59fbffa-noarch-1.txz: Upgraded. AMD microcode updated to fix a use-after-free in AMD Zen2 processors. From Tavis Ormandy's annoucement of the issue: "The practical result here is that you can spy on the registers of other processes. No system calls or privileges are required. It works across virtual machines and affects all operating systems. I have written a poc for this issue that's fast enough to reconstruct keys and passwords as users log in." For more information, see: https://seclists.org/oss-sec/2023/q3/59 https://www.cve.org/CVERecord?id=CVE-2023-20593 (* Security fix *) a/kernel-generic-6.1.41-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.41-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.41-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.41-x86-1.txz: Upgraded. k/kernel-source-6.1.41-noarch-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Jul 24 00:17:18 UTC 202320230724001718 Patrick J Volkerding2023-07-241-1/+1
| | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.1.40-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.40-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.40-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.40-x86-1.txz: Upgraded. k/kernel-source-6.1.40-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_14-x86_64-1.txz: Upgraded. n/whois-5.5.18-x86_64-1.txz: Upgraded. Updated the .ga TLD server. Added new recovered IPv4 allocations. Removed the delegation of 43.0.0.0/8 to JPNIC. Removed 12 new gTLDs which are no longer active. Improved the man page source, courtesy of Bjarni Ingi Gislason. Added the .edu.za SLD server. Updated the .alt.za SLD server. Added the -ru and -su NIC handles servers. x/glu-9.0.3-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.