| Commit message (Expand) | Author | Age | Files | Lines |
* | Mon Aug 28 00:38:01 UTC 2023...a/kernel-generic-6.1.49-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.49-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.49-x86_64-1.txz: Upgraded.
ap/sqlite-3.43.0-x86_64-2.txz: Rebuilt.
Build/package sqldiff and sqlite3_analyzer. Thanks to Heinz Wiesinger.
d/doxygen-1.9.8-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.49-x86-1.txz: Upgraded.
k/kernel-source-6.1.49-noarch-1.txz: Upgraded.
l/libedit-20230827_3.1-x86_64-1.txz: Upgraded.
x/m17n-lib-1.8.4-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230828003801 | Patrick J Volkerding | 2023-08-28 | 6 | -6/+6 |
* | Sat Aug 26 21:01:45 UTC 2023...a/coreutils-9.3-x86_64-2.txz: Rebuilt.
Don't support AVX2 instructions for wc. Since it's possible to enable a
kernel option that causes the kernel to advertise AVX2 as available, but
leads to an illegal instruction if there's an attempt to actually use
AVX2 when old microcode is in use, this isn't reliable. Furthermore, wc
is used by the pkgtools and this sort of failure could lead to corruption
of the filesystem and/or package database. So, we'll disable this to be on
the safe side. Thanks to lancsuk for noticing this issue.
a/kernel-generic-6.1.48-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.48-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.48-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.48-x86-1.txz: Upgraded.
k/kernel-source-6.1.48-noarch-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230826210145 | Patrick J Volkerding | 2023-08-26 | 6 | -6/+6 |
* | Wed Aug 23 20:20:49 UTC 2023...a/kernel-generic-6.1.47-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.47-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.47-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.47-x86-1.txz: Upgraded.
k/kernel-source-6.1.47-noarch-1.txz: Upgraded.
l/libqalculate-4.8.0-x86_64-1.txz: Upgraded.
l/libzip-1.10.1-x86_64-1.txz: Upgraded.
x/libdrm-2.4.116-x86_64-1.txz: Upgraded.
x/libime-1.1.1-x86_64-1.txz: Upgraded.
xfce/xfce4-appfinder-4.18.1-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230823202049 | Patrick J Volkerding | 2023-08-23 | 6 | -6/+6 |
* | Wed Aug 16 20:45:00 UTC 2023...a/kernel-firmware-20230814_0e048b0-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.46-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.46-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.46-x86_64-1.txz: Upgraded.
ap/inxi-3.3.29_1-noarch-1.txz: Upgraded.
d/kernel-headers-6.1.46-x86-1.txz: Upgraded.
k/kernel-source-6.1.46-noarch-1.txz: Upgraded.
-ACPI_TINY_POWER_BUTTON n
ACPI_AC m -> y
ACPI_BATTERY m -> y
ACPI_BUTTON m -> y
ACPI_FAN m -> y
ACPI_THERMAL m -> y
kde/kirigami-addons-0.11.0-x86_64-1.txz: Upgraded.
n/bind-9.18.18-x86_64-1.txz: Upgraded.
n/httpd-2.4.57-x86_64-2.txz: Rebuilt.
rc.httpd: wait using pwait after stopping, fix usage to show force-restart.
Thanks to metaed.
n/net-snmp-5.9.4-x86_64-1.txz: Upgraded.
n/openvpn-2.6.6-x86_64-1.txz: Upgraded.
n/php-8.2.9-x86_64-1.txz: Upgraded.
This update fixes bugs and security issues:
Security issue with external entity loading in XML without enabling it.
Buffer mismanagement in phar_dir_read().
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3823
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3824
(* Security fix *)
x/xorg-server-xwayland-23.2.0-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-115.1.1-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/115.1.1/releasenotes/
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230816204500 | Patrick J Volkerding | 2023-08-16 | 6 | -42/+36 |
* | Sat Aug 12 00:43:19 UTC 2023...a/aaa_libraries-15.1-x86_64-21.txz: Rebuilt.
Upgraded: libcap.so.2.69, liblzma.so.5.4.4, libboost*.so.1.82.0,
libglib-2.0.so.0.7600.4, libgmodule-2.0.so.0.7600.4, libgmp.so.10.5.0,
libgmpxx.so.4.7.0, libgobject-2.0.so.0.7600.4, libgthread-2.0.so.0.7600.4,
libjpeg.so.62.4.0, libpng16.so.16.40.0, libstdc++.so.6.0.32,
libtdb.so.1.4.9, libturbojpeg.so.0.3.0.
a/kernel-firmware-20230809_789aa81-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.45-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.45-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.45-x86_64-1.txz: Upgraded.
ap/pamixer-1.5-x86_64-7.txz: Rebuilt.
Recompiled against boost-1.83.0.
d/kernel-headers-6.1.45-x86-1.txz: Upgraded.
k/kernel-source-6.1.45-noarch-1.txz: Upgraded.
kde/kig-23.04.3-x86_64-2.txz: Rebuilt.
Recompiled against boost-1.83.0.
kde/kopeninghours-23.04.3-x86_64-2.txz: Rebuilt.
Recompiled against boost-1.83.0.
kde/krita-5.1.5-x86_64-12.txz: Rebuilt.
Recompiled against boost-1.83.0.
l/boost-1.83.0-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
The shared libraries from the previous version will stick around in
the aaa_libraries package for at least a month.
l/cryfs-0.10.3-x86_64-9.txz: Rebuilt.
Recompiled against boost-1.83.0.
x/fcitx5-chinese-addons-5.0.17-x86_64-3.txz: Rebuilt.
Recompiled against boost-1.83.0.
x/libime-1.0.17-x86_64-3.txz: Rebuilt.
Recompiled against boost-1.83.0.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230812004319 | Patrick J Volkerding | 2023-08-12 | 6 | -6/+6 |
* | Tue Aug 8 22:42:46 UTC 2023...a/kernel-firmware-20230808_0ab353f-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.44-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.44-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.44-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.44-x86-1.txz: Upgraded.
d/meson-1.2.1-x86_64-1.txz: Upgraded.
k/kernel-source-6.1.44-noarch-1.txz: Upgraded.
+ARCH_HAS_CPU_FINALIZE_INIT y
+CPU_SRSO y
+GDS_FORCE_MITIGATION n
kde/ktextaddons-1.4.1-x86_64-1.txz: Upgraded.
kde/okteta-0.26.13-x86_64-1.txz: Upgraded.
kde/sddm-0.20.0-x86_64-3.txz: Rebuilt.
Also use .new for the files in /etc/pam.d/. Thanks to marav.
x/ibus-m17n-1.4.21-x86_64-1.txz: Upgraded.
xap/windowmaker-0.96.0-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230808224246 | Patrick J Volkerding | 2023-08-09 | 6 | -6/+20 |
* | Fri Aug 4 20:17:36 UTC 2023...a/hwdata-0.373-noarch-1.txz: Upgraded.
a/kernel-firmware-20230731_253cc17-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.43-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.43-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.43-x86_64-1.txz: Upgraded.
a/sysklogd-2.5.1-x86_64-1.txz: Upgraded.
a/xz-5.4.4-x86_64-1.txz: Upgraded.
ap/man-pages-6.05.01-noarch-1.txz: Upgraded.
d/kernel-headers-6.1.43-x86-1.txz: Upgraded.
k/kernel-source-6.1.43-noarch-1.txz: Upgraded.
kde/ktextaddons-1.4.0-x86_64-1.txz: Upgraded.
l/SDL2-2.28.2-x86_64-1.txz: Upgraded.
l/harfbuzz-8.1.1-x86_64-1.txz: Upgraded.
l/mozjs102-102.14.0esr-x86_64-1.txz: Upgraded.
l/netpbm-11.03.01-x86_64-1.txz: Upgraded.
l/openexr-3.1.10-x86_64-1.txz: Upgraded.
l/pipewire-0.3.77-x86_64-1.txz: Upgraded.
l/poppler-23.08.0-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-115.1.0esr-x86_64-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/115.1.0esr/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/
https://www.cve.org/CVERecord?id=CVE-2023-4045
https://www.cve.org/CVERecord?id=CVE-2023-4046
https://www.cve.org/CVERecord?id=CVE-2023-4047
https://www.cve.org/CVERecord?id=CVE-2023-4048
https://www.cve.org/CVERecord?id=CVE-2023-4049
https://www.cve.org/CVERecord?id=CVE-2023-4050
https://www.cve.org/CVERecord?id=CVE-2023-4052
https://www.cve.org/CVERecord?id=CVE-2023-4054
https://www.cve.org/CVERecord?id=CVE-2023-4055
https://www.cve.org/CVERecord?id=CVE-2023-4056
https://www.cve.org/CVERecord?id=CVE-2023-4057
(* Security fix *)
xap/mozilla-thunderbird-115.1.0-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/115.1.0/releasenotes/
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
testing/packages/rust-1.71.1-x86_64-1.txz: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230804201736 | Patrick J Volkerding | 2023-08-04 | 6 | -30/+30 |
* | Thu Jul 27 21:41:08 UTC 2023...a/btrfs-progs-6.3.3-x86_64-1.txz: Upgraded.
a/kernel-generic-6.1.42-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.42-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.42-x86_64-1.txz: Upgraded.
d/gcc-13.2.0-x86_64-1.txz: Upgraded.
d/gcc-g++-13.2.0-x86_64-1.txz: Upgraded.
d/gcc-gdc-13.2.0-x86_64-1.txz: Upgraded.
d/gcc-gfortran-13.2.0-x86_64-1.txz: Upgraded.
d/gcc-gm2-13.2.0-x86_64-1.txz: Upgraded.
d/gcc-gnat-13.2.0-x86_64-1.txz: Upgraded.
d/gcc-go-13.2.0-x86_64-1.txz: Upgraded.
d/gcc-objc-13.2.0-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.42-x86-1.txz: Upgraded.
d/libtool-2.4.7-x86_64-6.txz: Rebuilt.
Recompiled to update embedded GCC version number.
k/kernel-source-6.1.42-noarch-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230727214108 | Patrick J Volkerding | 2023-07-28 | 6 | -6/+6 |
* | Mon Jul 24 22:07:56 UTC 2023...a/kernel-firmware-20230724_59fbffa-noarch-1.txz: Upgraded.
AMD microcode updated to fix a use-after-free in AMD Zen2 processors.
From Tavis Ormandy's annoucement of the issue:
"The practical result here is that you can spy on the registers of other
processes. No system calls or privileges are required.
It works across virtual machines and affects all operating systems.
I have written a poc for this issue that's fast enough to reconstruct
keys and passwords as users log in."
For more information, see:
https://seclists.org/oss-sec/2023/q3/59
https://www.cve.org/CVERecord?id=CVE-2023-20593
(* Security fix *)
a/kernel-generic-6.1.41-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.41-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.41-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.41-x86-1.txz: Upgraded.
k/kernel-source-6.1.41-noarch-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230724220756 | Patrick J Volkerding | 2023-07-25 | 6 | -6/+6 |
* | Mon Jul 24 00:17:18 UTC 2023...a/kernel-generic-6.1.40-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.40-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.40-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.40-x86-1.txz: Upgraded.
k/kernel-source-6.1.40-noarch-1.txz: Upgraded.
l/imagemagick-7.1.1_14-x86_64-1.txz: Upgraded.
n/whois-5.5.18-x86_64-1.txz: Upgraded.
Updated the .ga TLD server.
Added new recovered IPv4 allocations.
Removed the delegation of 43.0.0.0/8 to JPNIC.
Removed 12 new gTLDs which are no longer active.
Improved the man page source, courtesy of Bjarni Ingi Gislason.
Added the .edu.za SLD server.
Updated the .alt.za SLD server.
Added the -ru and -su NIC handles servers.
x/glu-9.0.3-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230724001718 | Patrick J Volkerding | 2023-07-24 | 6 | -6/+6 |
* | Wed Jul 19 20:36:46 UTC 2023...a/kernel-firmware-20230707_d3f6606-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.39-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.39-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.39-x86_64-1.txz: Upgraded.
a/xfsprogs-6.4.0-x86_64-1.txz: Upgraded.
d/cmake-3.27.0-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.39-x86-1.txz: Upgraded.
k/kernel-source-6.1.39-noarch-1.txz: Upgraded.
l/mpfr-4.2.0p12-x86_64-1.txz: Upgraded.
n/bind-9.18.17-x86_64-1.txz: Upgraded.
n/curl-8.2.0-x86_64-1.txz: Upgraded.
This update fixes a security issue:
fopen race condition.
For more information, see:
https://curl.se/docs/CVE-2023-32001.html
https://www.cve.org/CVERecord?id=CVE-2023-32001
(* Security fix *)
n/dhcpcd-10.0.2-x86_64-1.txz: Upgraded.
n/openssh-9.3p2-x86_64-1.txz: Upgraded.
This update fixes a security issue:
ssh-agent(1) in OpenSSH between and 5.5 and 9.3p1 (inclusive): remote code
execution relating to PKCS#11 providers.
The PKCS#11 support ssh-agent(1) could be abused to achieve remote code
execution via a forwarded agent socket if the following conditions are met:
* Exploitation requires the presence of specific libraries on the victim
system.
* Remote exploitation requires that the agent was forwarded to an
attacker-controlled system.
Exploitation can also be prevented by starting ssh-agent(1) with an empty
PKCS#11/FIDO allowlist (ssh-agent -P '') or by configuring an allowlist that
contains only specific provider libraries.
This vulnerability was discovered and demonstrated to be exploitable by the
Qualys Security Advisory team.
Potentially-incompatible changes:
* ssh-agent(8): the agent will now refuse requests to load PKCS#11 modules
issued by remote clients by default. A flag has been added to restore the
previous behaviour: "-Oallow-remote-pkcs11".
For more information, see:
https://www.openssh.com/txt/release-9.3p2
https://www.cve.org/CVERecord?id=CVE-2023-38408
(* Security fix *)
n/samba-4.18.5-x86_64-1.txz: Upgraded.
This update fixes security issues:
When winbind is used for NTLM authentication, a maliciously crafted request
can trigger an out-of-bounds read in winbind and possibly crash it.
SMB2 packet signing is not enforced if an admin configured
"server signing = required" or for SMB2 connections to Domain Controllers
where SMB2 packet signing is mandatory.
An infinite loop bug in Samba's mdssvc RPC service for Spotlight can be
triggered by an unauthenticated attacker by issuing a malformed RPC request.
Missing type validation in Samba's mdssvc RPC service for Spotlight can be
used by an unauthenticated attacker to trigger a process crash in a shared
RPC mdssvc worker process.
As part of the Spotlight protocol Samba discloses the server-side absolute
path of shares and files and directories in search results.
For more information, see:
https://www.samba.org/samba/security/CVE-2022-2127.html
https://www.samba.org/samba/security/CVE-2023-3347.html
https://www.samba.org/samba/security/CVE-2023-34966.html
https://www.samba.org/samba/security/CVE-2023-34967.html
https://www.samba.org/samba/security/CVE-2023-34968.html
https://www.cve.org/CVERecord?id=CVE-2022-2127
https://www.cve.org/CVERecord?id=CVE-2023-3347
https://www.cve.org/CVERecord?id=CVE-2023-34966
https://www.cve.org/CVERecord?id=CVE-2023-34967
https://www.cve.org/CVERecord?id=CVE-2023-34968
(* Security fix *)
xap/mozilla-firefox-115.0.3esr-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/115.0.3esr/releasenotes/
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230719203646 | Patrick J Volkerding | 2023-07-19 | 6 | -6/+6 |
* | Wed Jul 5 21:02:14 UTC 2023...a/kernel-generic-6.1.38-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.38-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.38-x86_64-1.txz: Upgraded.
a/upower-1.90.1-x86_64-1.txz: Upgraded.
a/util-linux-2.39.1-x86_64-3.txz: Rebuilt.
Use --disable-libmount-mountfd-support for now to avoid breaking overlayfs.
d/kernel-headers-6.1.38-x86-1.txz: Upgraded.
k/kernel-source-6.1.38-noarch-1.txz: Upgraded.
l/nodejs-20.4.0-x86_64-1.txz: Upgraded.
n/samba-4.18.4-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230705210214 | Patrick J Volkerding | 2023-07-05 | 6 | -6/+6 |
* | Sat Jul 1 19:22:28 UTC 2023...a/kernel-generic-6.1.37-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.37-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.37-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.37-x86-1.txz: Upgraded.
k/kernel-source-6.1.37-noarch-1.txz: Upgraded.
l/librsvg-2.56.2-x86_64-1.txz: Upgraded.
l/libuv-1.46.0-x86_64-1.txz: Upgraded.
l/taglib-1.13.1-x86_64-1.txz: Upgraded.
n/bluez-5.68-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230701192228 | Patrick J Volkerding | 2023-07-01 | 6 | -6/+12 |
* | Wed Jun 28 20:22:39 UTC 2023...a/kernel-firmware-20230625_ee91452-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.36-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.36-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.36-x86_64-1.txz: Upgraded.
a/util-linux-2.39.1-x86_64-1.txz: Upgraded.
ap/sudo-1.9.14-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.36-x86-1.txz: Upgraded.
d/strace-6.4-x86_64-1.txz: Upgraded.
k/kernel-source-6.1.36-noarch-1.txz: Upgraded.
n/NetworkManager-1.42.8-x86_64-1.txz: Upgraded.
n/iproute2-6.4.0-x86_64-1.txz: Upgraded.
x/xterm-383-x86_64-1.txz: Upgraded.
xap/xsnow-3.7.5-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230628202239 | Patrick J Volkerding | 2023-06-28 | 6 | -12/+12 |
* | Thu Jun 22 01:54:11 UTC 2023...a/kernel-firmware-20230620_045b213-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.35-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.35-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.35-x86_64-1.txz: Upgraded.
ap/ghostscript-10.01.2-x86_64-1.txz: Upgraded.
d/cbindgen-0.24.6-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.35-x86-1.txz: Upgraded.
d/rust-bindgen-0.66.1-x86_64-1.txz: Upgraded.
k/kernel-source-6.1.35-noarch-1.txz: Upgraded.
kde/plasma-sdk-5.27.6.1-x86_64-1.txz: Upgraded.
l/SDL2-2.28.0-x86_64-1.txz: Upgraded.
l/gst-plugins-bad-free-1.22.4-x86_64-1.txz: Upgraded.
l/gst-plugins-base-1.22.4-x86_64-1.txz: Upgraded.
l/gst-plugins-good-1.22.4-x86_64-1.txz: Upgraded.
l/gst-plugins-libav-1.22.4-x86_64-1.txz: Upgraded.
l/gstreamer-1.22.4-x86_64-1.txz: Upgraded.
l/nodejs-20.3.1-x86_64-1.txz: Upgraded.
n/bind-9.18.16-x86_64-1.txz: Upgraded.
This update fixes a security issue:
Exceeding the recursive-clients quota may cause named to terminate
unexpectedly when stale-answer-client-timeout is set to 0.
For more information, see:
https://kb.isc.org/docs/cve-2023-2911
https://www.cve.org/CVERecord?id=CVE-2023-2911
(* Security fix *)
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230622015411 | Patrick J Volkerding | 2023-06-22 | 6 | -6/+6 |
* | Wed Jun 14 21:43:32 UTC 2023...a/kernel-firmware-20230612_1cd1c87-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.34-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.34-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.34-x86_64-1.txz: Upgraded.
ap/cups-2.4.5-x86_64-1.txz: Upgraded.
This is a bugfix release.
ap/ksh93-1.0.6-x86_64-1.txz: Upgraded.
This is a bugfix release.
d/kernel-headers-6.1.34-x86-1.txz: Upgraded.
d/llvm-16.0.6-x86_64-1.txz: Upgraded.
k/kernel-source-6.1.34-noarch-1.txz: Upgraded.
l/fluidsynth-2.3.3-x86_64-1.txz: Upgraded.
l/icu4c-73.2-x86_64-1.txz: Upgraded.
n/openvpn-2.6.5-x86_64-1.txz: Upgraded.
xfce/xfce4-whiskermenu-plugin-2.7.3-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230614214332 | Patrick J Volkerding | 2023-06-15 | 6 | -6/+10 |
* | Sat Jun 10 01:26:41 UTC 2023...a/kernel-generic-6.1.33-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.33-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.33-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.33-x86-1.txz: Upgraded.
k/kernel-source-6.1.33-noarch-1.txz: Upgraded.
l/fuse3-3.15.0-x86_64-1.txz: Upgraded.
l/libburn-1.5.6-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-114.0.1-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/114.0.1/releasenotes/
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230610012641 | Patrick J Volkerding | 2023-06-10 | 6 | -10/+6 |
* | Tue Jun 6 20:26:59 UTC 2023...a/kernel-firmware-20230531_fc90c59-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.32-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.32-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.32-x86_64-1.txz: Upgraded.
d/gcc-13.1.0-x86_64-2.txz: Rebuilt.
d/gcc-g++-13.1.0-x86_64-2.txz: Rebuilt.
d/gcc-gdc-13.1.0-x86_64-2.txz: Rebuilt.
d/gcc-gfortran-13.1.0-x86_64-2.txz: Rebuilt.
d/gcc-gm2-13.1.0-x86_64-2.txz: Added.
d/gcc-gnat-13.1.0-x86_64-2.txz: Rebuilt.
d/gcc-go-13.1.0-x86_64-2.txz: Rebuilt.
d/gcc-objc-13.1.0-x86_64-2.txz: Rebuilt.
d/kernel-headers-6.1.32-x86-1.txz: Upgraded.
d/libtool-2.4.7-x86_64-5.txz: Rebuilt.
Recompiled to update embedded GCC version number.
k/kernel-source-6.1.32-noarch-1.txz: Upgraded.
kde/calligra-3.2.1-x86_64-30.txz: Rebuilt.
Recompiled against poppler-23.06.0.
kde/cantor-23.04.1-x86_64-2.txz: Rebuilt.
Recompiled against poppler-23.06.0.
kde/kfilemetadata-5.106.0-x86_64-2.txz: Rebuilt.
Recompiled against poppler-23.06.0.
kde/kile-2.9.93-x86_64-25.txz: Rebuilt.
Recompiled against poppler-23.06.0.
kde/kitinerary-23.04.1-x86_64-2.txz: Rebuilt.
Recompiled against poppler-23.06.0.
kde/krita-5.1.5-x86_64-10.txz: Rebuilt.
Recompiled against poppler-23.06.0.
kde/okteta-0.26.11-x86_64-1.txz: Upgraded.
kde/okular-23.04.1-x86_64-2.txz: Rebuilt.
Recompiled against poppler-23.06.0.
l/enchant-2.5.0-x86_64-1.txz: Upgraded.
l/gtk4-4.10.4-x86_64-1.txz: Upgraded.
l/mozilla-nss-3.90-x86_64-1.txz: Upgraded.
l/openexr-3.1.8-x86_64-1.txz: Upgraded.
l/poppler-23.06.0-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
l/qtkeychain-0.14.1-x86_64-1.txz: Upgraded.
n/krb5-1.21-x86_64-1.txz: Upgraded.
n/ntp-4.2.8p17-x86_64-1.txz: Upgraded.
This is a bugfix release.
n/postfix-3.8.1-x86_64-1.txz: Upgraded.
x/xorg-server-xwayland-23.1.2-x86_64-1.txz: Upgraded.
x/xorgproto-2023.1-x86_64-1.txz: Upgraded.
xap/mozilla-firefox-114.0-x86_64-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/114.0/releasenotes/
https://www.mozilla.org/security/advisories/mfsa2023-20/
https://www.cve.org/CVERecord?id=CVE-2023-34414
https://www.cve.org/CVERecord?id=CVE-2023-34415
https://www.cve.org/CVERecord?id=CVE-2023-34416
https://www.cve.org/CVERecord?id=CVE-2023-34417
(* Security fix *)
xfce/xfce4-panel-profiles-1.0.14-x86_64-1.txz: Upgraded.
extra/sendmail/sendmail-8.17.2-x86_64-2.txz: Rebuilt.
Recompiled without -DUSE_EAI or ICU libraries as this experimental option
is still leading to regressions.
extra/sendmail/sendmail-cf-8.17.2-noarch-2.txz: Rebuilt.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230606202659 | Patrick J Volkerding | 2023-06-07 | 6 | -18/+18 |
* | Wed May 31 01:29:12 UTC 2023...a/kernel-firmware-20230530_1f9667e-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.31-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.31-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.31-x86_64-1.txz: Upgraded.
a/openssl-solibs-3.1.1-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.31-x86-1.txz: Upgraded.
k/kernel-source-6.1.31-noarch-1.txz: Upgraded.
l/imagemagick-7.1.1_11-x86_64-1.txz: Upgraded.
n/curl-8.1.2-x86_64-1.txz: Upgraded.
This is a bugfix release.
n/openssl-3.1.1-x86_64-1.txz: Upgraded.
This update fixes a security issue:
Possible DoS translating ASN.1 object identifiers.
For more information, see:
https://www.openssl.org/news/secadv/20230530.txt
https://www.cve.org/CVERecord?id=CVE-2023-2650
(* Security fix *)
xfce/xfce4-power-manager-4.18.2-x86_64-1.txz: Upgraded.
xfce/xfce4-screensaver-4.18.2-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230531012912 | Patrick J Volkerding | 2023-05-31 | 6 | -6/+6 |
* | Thu May 25 00:24:33 UTC 2023...a/elilo-3.16-x86_64-16.txz: Rebuilt.
eliloconfig: don't mess with mounting efivarfs. This should be handled by
rc.S, or by whatever the admin put in /etc/fstab.
a/kernel-firmware-20230523_1ba3519-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.30-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.30-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.30-x86_64-1.txz: Upgraded.
a/sysvinit-scripts-15.1-noarch-5.txz: Rebuilt.
rc.S: mount efivarfs rw, may be overridden in /etc/default/efivarfs.
ap/sc-im-0.8.3-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.30-x86-1.txz: Upgraded.
d/parallel-20230522-noarch-1.txz: Upgraded.
k/kernel-source-6.1.30-noarch-1.txz: Upgraded.
l/enchant-2.4.0-x86_64-1.txz: Upgraded.
l/glib2-2.76.3-x86_64-1.txz: Upgraded.
l/gtk+3-3.24.38-x86_64-1.txz: Upgraded.
l/qt5-5.15.9_20230523_245f369c-x86_64-1.txz: Upgraded.
This update fixes a security issue.
Qt-based clients may mismatch HSTS headers (Strict-Transport-Security),
which would prevent the client from switching to a secure HTTPS
connection as requested by a server.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-32762
(* Security fix *)
n/curl-8.1.1-x86_64-1.txz: Upgraded.
This is a bugfix release.
t/texlive-2023.230322-x86_64-3.txz: Rebuilt.
This update patches a security issue:
LuaTeX before 1.17.0 allows execution of arbitrary shell commands when
compiling a TeX file obtained from an untrusted source. This occurs
because luatex-core.lua lets the original io.popen be accessed. This also
affects TeX Live before 2023 r66984 and MiKTeX before 23.5.
Thanks to Johannes Schoepfer.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-32700
(* Security fix *)
xap/mozilla-firefox-113.0.2-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.mozilla.org/en-US/firefox/113.0.2/releasenotes/
xfce/libxfce4ui-4.18.4-x86_64-1.txz: Upgraded.
xfce/xfce4-panel-4.18.4-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230525002433 | Patrick J Volkerding | 2023-05-25 | 6 | -12/+18 |
* | Wed May 17 20:59:51 UTC 2023...a/etc-15.1-x86_64-3.txz: Rebuilt.
/etc/group: Added kvm (GID 36).
a/eudev-3.2.12-x86_64-2.txz: Rebuilt.
In 50-udev-default.rules, comment out the lines for SGX.
a/kernel-firmware-20230517_601c181-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.29-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.29-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.29-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.29-x86-1.txz: Upgraded.
d/llvm-16.0.4-x86_64-1.txz: Upgraded.
k/kernel-source-6.1.29-noarch-1.txz: Upgraded.
kde/kde-cli-tools-5.27.5.1-x86_64-1.txz: Upgraded.
l/fribidi-1.0.13-x86_64-1.txz: Upgraded.
l/pipewire-0.3.71-x86_64-1.txz: Upgraded.
n/bind-9.18.15-x86_64-1.txz: Upgraded.
This is a bugfix release.
n/curl-8.1.0-x86_64-1.txz: Upgraded.
This update fixes security issues:
more POST-after-PUT confusion.
IDN wildcard match.
siglongjmp race condition.
UAF in SSH sha256 fingerprint check.
For more information, see:
https://curl.se/docs/CVE-2023-28322.html
https://curl.se/docs/CVE-2023-28321.html
https://curl.se/docs/CVE-2023-28320.html
https://curl.se/docs/CVE-2023-28319.html
https://www.cve.org/CVERecord?id=CVE-2023-28322
https://www.cve.org/CVERecord?id=CVE-2023-28321
https://www.cve.org/CVERecord?id=CVE-2023-28320
https://www.cve.org/CVERecord?id=CVE-2023-28319
(* Security fix *)
x/libwacom-2.7.0-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230517205951 | Patrick J Volkerding | 2023-05-17 | 6 | -6/+12 |
* | Thu May 11 17:33:35 UTC 2023...a/kernel-firmware-20230508_6c9e0ed-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.28-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.28-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.28-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.28-x86-1.txz: Upgraded.
k/kernel-source-6.1.28-noarch-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230511173335 | Patrick J Volkerding | 2023-05-11 | 6 | -6/+6 |
* | Mon May 1 20:22:43 UTC 2023...a/kernel-generic-6.1.27-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.27-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.27-x86_64-1.txz: Upgraded.
a/pciutils-3.10.0-x86_64-1.txz: Upgraded.
a/utempter-1.2.1-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.27-x86-1.txz: Upgraded.
k/kernel-source-6.1.27-noarch-1.txz: Upgraded.
l/libsoup3-3.4.2-x86_64-1.txz: Upgraded.
l/libwpg-0.3.4-x86_64-1.txz: Upgraded.
l/qca-2.3.6-x86_64-1.txz: Upgraded.
n/gnupg2-2.4.1-x86_64-1.txz: Upgraded.
n/netatalk-3.1.15-x86_64-1.txz: Upgraded.
This update fixes security issues, including a critical vulnerability that
allows remote attackers to execute arbitrary code on affected installations
of Netatalk. Authentication is not required to exploit this vulnerability.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-43634
https://www.cve.org/CVERecord?id=CVE-2022-45188
(* Security fix *)
xap/audacious-4.3.1-x86_64-1.txz: Upgraded.
xap/audacious-plugins-4.3.1-x86_64-1.txz: Upgraded.
xfce/thunar-4.18.6-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230501202243 | Patrick J Volkerding | 2023-05-01 | 6 | -6/+6 |
* | Thu Apr 27 04:40:20 UTC 2023...a/kernel-generic-6.1.26-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.26-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.26-x86_64-1.txz: Upgraded.
ap/dc3dd-7.3.1-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.26-x86-1.txz: Upgraded.
k/kernel-source-6.1.26-noarch-1.txz: Upgraded.
l/harfbuzz-7.2.0-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
testing/packages/gcc-13.1.0-x86_64-1.txz: Added.
testing/packages/gcc-g++-13.1.0-x86_64-1.txz: Added.
testing/packages/gcc-gdc-13.1.0-x86_64-1.txz: Added.
testing/packages/gcc-gfortran-13.1.0-x86_64-1.txz: Added.
testing/packages/gcc-gnat-13.1.0-x86_64-1.txz: Added.
testing/packages/gcc-go-13.1.0-x86_64-1.txz: Added.
testing/packages/gcc-objc-13.1.0-x86_64-1.txz: Added.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230427044020 | Patrick J Volkerding | 2023-04-27 | 6 | -12/+6 |
* | Fri Apr 21 06:02:04 UTC 2023...a/kernel-firmware-20230418_8451c2b-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.25-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.25-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.25-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.25-x86-1.txz: Upgraded.
d/llvm-16.0.2-x86_64-1.txz: Upgraded.
k/kernel-source-6.1.25-noarch-1.txz: Upgraded.
kde/akonadi-23.04.0-x86_64-1.txz: Upgraded.
kde/akonadi-calendar-23.04.0-x86_64-1.txz: Upgraded.
kde/akonadi-calendar-tools-23.04.0-x86_64-1.txz: Upgraded.
kde/akonadi-contacts-23.04.0-x86_64-1.txz: Upgraded.
kde/akonadi-import-wizard-23.04.0-x86_64-1.txz: Upgraded.
kde/akonadi-mime-23.04.0-x86_64-1.txz: Upgraded.
kde/akonadi-notes-23.04.0-x86_64-1.txz: Upgraded.
kde/akonadi-search-23.04.0-x86_64-1.txz: Upgraded.
kde/akonadiconsole-23.04.0-x86_64-1.txz: Upgraded.
kde/akregator-23.04.0-x86_64-1.txz: Upgraded.
kde/alligator-23.04.0-x86_64-1.txz: Added.
kde/analitza-23.04.0-x86_64-1.txz: Upgraded.
kde/ark-23.04.0-x86_64-1.txz: Upgraded.
kde/artikulate-23.04.0-x86_64-1.txz: Upgraded.
kde/audiocd-kio-23.04.0-x86_64-1.txz: Upgraded.
kde/baloo-widgets-23.04.0-x86_64-1.txz: Upgraded.
kde/blinken-23.04.0-x86_64-1.txz: Upgraded.
kde/bomber-23.04.0-x86_64-1.txz: Upgraded.
kde/bovo-23.04.0-x86_64-1.txz: Upgraded.
kde/calendarsupport-23.04.0-x86_64-1.txz: Upgraded.
kde/cantor-23.04.0-x86_64-1.txz: Upgraded.
kde/cervisia-23.04.0-x86_64-1.txz: Upgraded.
kde/digikam-8.0.0-x86_64-3.txz: Rebuilt.
kde/dolphin-23.04.0-x86_64-1.txz: Upgraded.
kde/dolphin-plugins-23.04.0-x86_64-1.txz: Upgraded.
kde/dragon-23.04.0-x86_64-1.txz: Upgraded.
kde/elisa-23.04.0-x86_64-1.txz: Upgraded.
kde/eventviews-23.04.0-x86_64-1.txz: Upgraded.
kde/falkon-23.04.0-x86_64-1.txz: Upgraded.
kde/ffmpegthumbs-23.04.0-x86_64-1.txz: Upgraded.
kde/filelight-23.04.0-x86_64-1.txz: Upgraded.
kde/ghostwriter-23.04.0-x86_64-1.txz: Added.
kde/granatier-23.04.0-x86_64-1.txz: Upgraded.
kde/grantlee-editor-23.04.0-x86_64-1.txz: Upgraded.
kde/grantleetheme-23.04.0-x86_64-1.txz: Upgraded.
kde/gwenview-23.04.0-x86_64-1.txz: Upgraded.
kde/incidenceeditor-23.04.0-x86_64-1.txz: Upgraded.
kde/itinerary-23.04.0-x86_64-1.txz: Upgraded.
kde/juk-23.04.0-x86_64-1.txz: Upgraded.
kde/k3b-23.04.0-x86_64-1.txz: Upgraded.
kde/kaddressbook-23.04.0-x86_64-1.txz: Upgraded.
kde/kalarm-23.04.0-x86_64-1.txz: Upgraded.
kde/kalendar-23.04.0-x86_64-1.txz: Upgraded.
kde/kalgebra-23.04.0-x86_64-1.txz: Upgraded.
kde/kalk-23.04.0-x86_64-1.txz: Added.
kde/kalzium-23.04.0-x86_64-1.txz: Upgraded.
kde/kamera-23.04.0-x86_64-1.txz: Upgraded.
kde/kamoso-23.04.0-x86_64-1.txz: Upgraded.
kde/kanagram-23.04.0-x86_64-1.txz: Upgraded.
kde/kapman-23.04.0-x86_64-1.txz: Upgraded.
kde/kapptemplate-23.04.0-x86_64-1.txz: Upgraded.
kde/kate-23.04.0-x86_64-1.txz: Upgraded.
kde/katomic-23.04.0-x86_64-1.txz: Upgraded.
kde/kbackup-23.04.0-x86_64-1.txz: Upgraded.
kde/kblackbox-23.04.0-x86_64-1.txz: Upgraded.
kde/kblocks-23.04.0-x86_64-1.txz: Upgraded.
kde/kbounce-23.04.0-x86_64-1.txz: Upgraded.
kde/kbreakout-23.04.0-x86_64-1.txz: Upgraded.
kde/kbruch-23.04.0-x86_64-1.txz: Upgraded.
kde/kcachegrind-23.04.0-x86_64-1.txz: Upgraded.
kde/kcalc-23.04.0-x86_64-1.txz: Upgraded.
kde/kcalutils-23.04.0-x86_64-1.txz: Upgraded.
kde/kcharselect-23.04.0-x86_64-1.txz: Upgraded.
kde/kcolorchooser-23.04.0-x86_64-1.txz: Upgraded.
kde/kcron-23.04.0-x86_64-1.txz: Upgraded.
kde/kde-dev-scripts-23.04.0-x86_64-1.txz: Upgraded.
kde/kde-dev-utils-23.04.0-x86_64-1.txz: Upgraded.
kde/kde-inotify-survey-23.04.0-x86_64-1.txz: Added.
kde/kdebugsettings-23.04.0-x86_64-1.txz: Upgraded.
kde/kdeconnect-kde-23.04.0-x86_64-1.txz: Upgraded.
kde/kdeedu-data-23.04.0-x86_64-1.txz: Upgraded.
kde/kdegraphics-mobipocket-23.04.0-x86_64-1.txz: Upgraded.
kde/kdegraphics-thumbnailers-23.04.0-x86_64-1.txz: Upgraded.
kde/kdenetwork-filesharing-23.04.0-x86_64-1.txz: Upgraded.
kde/kdenlive-23.04.0-x86_64-1.txz: Upgraded.
kde/kdepim-addons-23.04.0-x86_64-1.txz: Upgraded.
kde/kdepim-runtime-23.04.0-x86_64-1.txz: Upgraded.
kde/kdesdk-kio-23.04.0-x86_64-1.txz: Upgraded.
kde/kdesdk-thumbnailers-23.04.0-x86_64-1.txz: Upgraded.
kde/kdev-php-23.04.0-x86_64-1.txz: Upgraded.
kde/kdev-python-23.04.0-x86_64-1.txz: Upgraded.
kde/kdevelop-23.04.0-x86_64-1.txz: Upgraded.
kde/kdf-23.04.0-x86_64-1.txz: Upgraded.
kde/kdialog-23.04.0-x86_64-1.txz: Upgraded.
kde/kdiamond-23.04.0-x86_64-1.txz: Upgraded.
kde/keditbookmarks-23.04.0-x86_64-1.txz: Upgraded.
kde/keysmith-23.04.0-x86_64-1.txz: Added.
kde/kfind-23.04.0-x86_64-1.txz: Upgraded.
kde/kfloppy-23.04.0-x86_64-1.txz: Upgraded.
kde/kfourinline-23.04.0-x86_64-1.txz: Upgraded.
kde/kgeography-23.04.0-x86_64-1.txz: Upgraded.
kde/kget-23.04.0-x86_64-1.txz: Upgraded.
kde/kgoldrunner-23.04.0-x86_64-1.txz: Upgraded.
kde/kgpg-23.04.0-x86_64-1.txz: Upgraded.
kde/khangman-23.04.0-x86_64-1.txz: Upgraded.
kde/khelpcenter-23.04.0-x86_64-1.txz: Upgraded.
kde/kidentitymanagement-23.04.0-x86_64-1.txz: Upgraded.
kde/kig-23.04.0-x86_64-1.txz: Upgraded.
kde/kigo-23.04.0-x86_64-1.txz: Upgraded.
kde/killbots-23.04.0-x86_64-1.txz: Upgraded.
kde/kimagemapeditor-23.04.0-x86_64-1.txz: Upgraded.
kde/kimap-23.04.0-x86_64-1.txz: Upgraded.
kde/kio-admin-23.04.0-x86_64-1.txz: Added.
kde/kio-extras-23.04.0-x86_64-1.txz: Upgraded.
kde/kio-gdrive-23.04.0-x86_64-1.txz: Upgraded.
kde/kio-zeroconf-23.04.0-x86_64-1.txz: Upgraded.
kde/kipi-plugins-23.04.0-x86_64-1.txz: Upgraded.
kde/kirigami-addons-0.8.0-x86_64-1.txz: Added.
kde/kirigami-gallery-23.04.0-x86_64-1.txz: Upgraded.
kde/kiriki-23.04.0-x86_64-1.txz: Upgraded.
kde/kiten-23.04.0-x86_64-1.txz: Upgraded.
kde/kitinerary-23.04.0-x86_64-1.txz: Upgraded.
kde/kjots-20230420_d4bf3ce-x86_64-1.txz: Upgraded.
kde/kjumpingcube-23.04.0-x86_64-1.txz: Upgraded.
kde/kldap-23.04.0-x86_64-1.txz: Upgraded.
kde/kleopatra-23.04.0-x86_64-1.txz: Upgraded.
kde/klickety-23.04.0-x86_64-1.txz: Upgraded.
kde/klines-23.04.0-x86_64-1.txz: Upgraded.
kde/kmag-23.04.0-x86_64-1.txz: Upgraded.
kde/kmahjongg-23.04.0-x86_64-1.txz: Upgraded.
kde/kmail-23.04.0-x86_64-1.txz: Upgraded.
kde/kmail-account-wizard-23.04.0-x86_64-1.txz: Upgraded.
kde/kmailtransport-23.04.0-x86_64-1.txz: Upgraded.
kde/kmbox-23.04.0-x86_64-1.txz: Upgraded.
kde/kmime-23.04.0-x86_64-1.txz: Upgraded.
kde/kmines-23.04.0-x86_64-1.txz: Upgraded.
kde/kmix-23.04.0-x86_64-1.txz: Upgraded.
kde/kmousetool-23.04.0-x86_64-1.txz: Upgraded.
kde/kmouth-23.04.0-x86_64-1.txz: Upgraded.
kde/kmplot-23.04.0-x86_64-1.txz: Upgraded.
kde/kmymoney-5.1.3-x86_64-3.txz: Rebuilt.
kde/knavalbattle-23.04.0-x86_64-1.txz: Upgraded.
kde/knetwalk-23.04.0-x86_64-1.txz: Upgraded.
kde/knights-23.04.0-x86_64-1.txz: Upgraded.
kde/knotes-23.04.0-x86_64-1.txz: Upgraded.
kde/kolf-23.04.0-x86_64-1.txz: Upgraded.
kde/kollision-23.04.0-x86_64-1.txz: Upgraded.
kde/kolourpaint-23.04.0-x86_64-1.txz: Upgraded.
kde/kompare-23.04.0-x86_64-1.txz: Upgraded.
kde/konqueror-23.04.0-x86_64-1.txz: Upgraded.
kde/konquest-23.04.0-x86_64-1.txz: Upgraded.
kde/konsole-23.04.0-x86_64-1.txz: Upgraded.
kde/kontact-23.04.0-x86_64-1.txz: Upgraded.
kde/kontactinterface-23.04.0-x86_64-1.txz: Upgraded.
kde/kontrast-23.04.0-x86_64-1.txz: Upgraded.
kde/konversation-23.04.0-x86_64-1.txz: Upgraded.
kde/kopeninghours-23.04.0-x86_64-1.txz: Upgraded.
kde/kopete-23.04.0-x86_64-1.txz: Upgraded.
kde/korganizer-23.04.0-x86_64-1.txz: Upgraded.
kde/kosmindoormap-23.04.0-x86_64-1.txz: Upgraded.
kde/kpat-23.04.0-x86_64-1.txz: Upgraded.
kde/kpimtextedit-23.04.0-x86_64-1.txz: Upgraded.
kde/kpkpass-23.04.0-x86_64-1.txz: Upgraded.
kde/kpmcore-23.04.0-x86_64-1.txz: Upgraded.
kde/kpublictransport-23.04.0-x86_64-1.txz: Upgraded.
kde/kqtquickcharts-23.04.0-x86_64-1.txz: Upgraded.
kde/krdc-23.04.0-x86_64-1.txz: Upgraded.
kde/kreversi-23.04.0-x86_64-1.txz: Upgraded.
kde/krfb-23.04.0-x86_64-1.txz: Upgraded.
kde/kross-interpreters-23.04.0-x86_64-1.txz: Upgraded.
kde/kruler-23.04.0-x86_64-1.txz: Upgraded.
kde/ksanecore-23.04.0-x86_64-1.txz: Upgraded.
kde/kshisen-23.04.0-x86_64-1.txz: Upgraded.
kde/ksirk-23.04.0-x86_64-1.txz: Upgraded.
kde/ksmtp-23.04.0-x86_64-1.txz: Upgraded.
kde/ksnakeduel-23.04.0-x86_64-1.txz: Upgraded.
kde/kspaceduel-23.04.0-x86_64-1.txz: Upgraded.
kde/ksquares-23.04.0-x86_64-1.txz: Upgraded.
kde/ksudoku-23.04.0-x86_64-1.txz: Upgraded.
kde/ksystemlog-23.04.0-x86_64-1.txz: Upgraded.
kde/kteatime-23.04.0-x86_64-1.txz: Upgraded.
kde/ktextaddons-1.2.0-x86_64-1.txz: Added.
kde/ktimer-23.04.0-x86_64-1.txz: Upgraded.
kde/ktnef-23.04.0-x86_64-1.txz: Upgraded.
kde/ktorrent-23.04.0-x86_64-1.txz: Upgraded.
kde/ktouch-23.04.0-x86_64-1.txz: Upgraded.
kde/kturtle-23.04.0-x86_64-1.txz: Upgraded.
kde/kubrick-23.04.0-x86_64-1.txz: Upgraded.
kde/kwalletmanager-23.04.0-x86_64-1.txz: Upgraded.
kde/kwave-23.04.0-x86_64-1.txz: Upgraded.
kde/kwordquiz-23.04.0-x86_64-1.txz: Upgraded.
kde/libgravatar-23.04.0-x86_64-1.txz: Upgraded.
kde/libkcddb-23.04.0-x86_64-1.txz: Upgraded.
kde/libkcompactdisc-23.04.0-x86_64-1.txz: Upgraded.
kde/libkdcraw-23.04.0-x86_64-1.txz: Upgraded.
kde/libkdegames-23.04.0-x86_64-1.txz: Upgraded.
kde/libkdepim-23.04.0-x86_64-1.txz: Upgraded.
kde/libkeduvocdocument-23.04.0-x86_64-1.txz: Upgraded.
kde/libkexiv2-23.04.0-x86_64-1.txz: Upgraded.
kde/libkgapi-23.04.0-x86_64-1.txz: Upgraded.
kde/libkipi-23.04.0-x86_64-1.txz: Upgraded.
kde/libkleo-23.04.0-x86_64-1.txz: Upgraded.
kde/libkmahjongg-23.04.0-x86_64-1.txz: Upgraded.
kde/libkomparediff2-23.04.0-x86_64-1.txz: Upgraded.
kde/libksane-23.04.0-x86_64-1.txz: Upgraded.
kde/libksieve-23.04.0-x86_64-1.txz: Upgraded.
kde/libktorrent-23.04.0-x86_64-1.txz: Upgraded.
kde/lokalize-23.04.0-x86_64-1.txz: Upgraded.
kde/lskat-23.04.0-x86_64-1.txz: Upgraded.
kde/mailcommon-23.04.0-x86_64-1.txz: Upgraded.
kde/mailimporter-23.04.0-x86_64-1.txz: Upgraded.
kde/marble-23.04.0-x86_64-1.txz: Upgraded.
kde/markdownpart-23.04.0-x86_64-1.txz: Upgraded.
kde/mbox-importer-23.04.0-x86_64-1.txz: Upgraded.
kde/messagelib-23.04.0-x86_64-1.txz: Upgraded.
kde/minuet-23.04.0-x86_64-1.txz: Upgraded.
kde/okular-23.04.0-x86_64-1.txz: Upgraded.
kde/palapeli-23.04.0-x86_64-1.txz: Upgraded.
kde/parley-23.04.0-x86_64-1.txz: Upgraded.
kde/partitionmanager-23.04.0-x86_64-1.txz: Upgraded.
kde/picmi-23.04.0-x86_64-1.txz: Upgraded.
kde/pim-data-exporter-23.04.0-x86_64-1.txz: Upgraded.
kde/pim-sieve-editor-23.04.0-x86_64-1.txz: Upgraded.
kde/pimcommon-23.04.0-x86_64-1.txz: Upgraded.
kde/poxml-23.04.0-x86_64-1.txz: Upgraded.
kde/print-manager-23.04.0-x86_64-1.txz: Upgraded.
kde/qcoro-0.8.0-x86_64-1.txz: Added.
kde/rocs-23.04.0-x86_64-1.txz: Upgraded.
kde/skanlite-23.04.0-x86_64-1.txz: Upgraded.
kde/skanpage-23.04.0-x86_64-1.txz: Upgraded.
kde/spectacle-23.04.0-x86_64-1.txz: Upgraded.
kde/step-23.04.0-x86_64-1.txz: Upgraded.
kde/svgpart-23.04.0-x86_64-1.txz: Upgraded.
kde/sweeper-23.04.0-x86_64-1.txz: Upgraded.
kde/tokodon-23.04.0-x86_64-1.txz: Added.
kde/umbrello-23.04.0-x86_64-1.txz: Upgraded.
kde/yakuake-23.04.0-x86_64-1.txz: Upgraded.
kde/zanshin-23.04.0-x86_64-1.txz: Upgraded.
kde/zxing-cpp-2.0.0-x86_64-1.txz: Added.
l/pipewire-0.3.70-x86_64-1.txz: Upgraded.
n/NetworkManager-1.42.6-x86_64-1.txz: Upgraded.
n/gpgme-1.20.0-x86_64-1.txz: Upgraded.
n/mobile-broadband-provider-info-20230416-x86_64-1.txz: Upgraded.
n/nfs-utils-2.6.3-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230421060204 | Patrick J Volkerding | 2023-04-21 | 6 | -12/+12 |
* | Thu Apr 13 22:25:18 UTC 2023...a/kernel-generic-6.1.24-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.24-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.24-x86_64-1.txz: Upgraded.
a/tcsh-6.24.09-x86_64-1.txz: Upgraded.
ap/vim-9.0.1450-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.24-x86-1.txz: Upgraded.
d/mercurial-6.4.1-x86_64-1.txz: Upgraded.
d/rust-bindgen-0.65.1-x86_64-1.txz: Upgraded.
k/kernel-source-6.1.24-noarch-1.txz: Upgraded.
kde/digikam-8.0.0-x86_64-1.txz: Upgraded.
l/gobject-introspection-1.76.1-x86_64-1.txz: Upgraded.
l/pipewire-0.3.69-x86_64-1.txz: Upgraded.
When enabled, use wireplumber rather than the deprecated media-session.
Thanks to saxa for the help. :-)
n/openvpn-2.6.3-x86_64-1.txz: Upgraded.
n/php-8.2.5-x86_64-1.txz: Upgraded.
This is a bugfix release.
For more information, see:
https://www.php.net/ChangeLog-8.php#8.2.5
xap/vim-gvim-9.0.1450-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230413222518 | Patrick J Volkerding | 2023-04-14 | 6 | -6/+6 |
* | Fri Apr 7 00:51:44 UTC 2023...a/kernel-firmware-20230406_86da2ac-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.23-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.23-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.23-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.23-x86-1.txz: Upgraded.
d/llvm-16.0.1-x86_64-1.txz: Upgraded.
k/kernel-source-6.1.23-noarch-1.txz: Upgraded.
l/SDL2-2.26.5-x86_64-1.txz: Upgraded.
l/imagemagick-7.1.1_6-x86_64-1.txz: Upgraded.
l/isl-0.26-x86_64-1.txz: Upgraded.
l/spirv-llvm-translator-16.0.0-x86_64-2.txz: Rebuilt.
Looks like this is working now after some linking adjustments.
Thanks very much to lucabon!
x/mesa-23.0.1-x86_64-3.txz: Rebuilt.
x/xf86-input-wacom-1.2.0-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230407005144 | Patrick J Volkerding | 2023-04-07 | 6 | -6/+6 |
* | Fri Mar 31 18:01:09 UTC 2023...a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded.
a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt.
Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha.
d/cmake-3.26.2-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.22-x86-1.txz: Upgraded.
d/llvm-16.0.0-x86_64-1.txz: Upgraded.
Shared library .so-version bump.
Thanks to Heinz Wiesinger for the assistance.
Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON
-DCLANG_LINK_CLANG_DYLIB=ON.
I think we'll get 16.0.1 next week if we need to make any adjustments.
d/ruby-3.2.2-x86_64-1.txz: Upgraded.
This update fixes security issues:
ReDoS vulnerability in URI.
ReDoS vulnerability in Time.
For more information, see:
https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/
https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/
https://www.cve.org/CVERecord?id=CVE-2023-28755
https://www.cve.org/CVERecord?id=CVE-2023-28756
(* Security fix *)
k/kernel-source-6.1.22-noarch-1.txz: Upgraded.
kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt.
Recompiled against llvm-16.0.0.
l/openexr-3.1.7-x86_64-1.txz: Upgraded.
l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded.
Compiled against llvm-16.0.0.
l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded.
Compiled against llvm-16.0.0.
Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON.
n/pssh-2.3.5-x86_64-1.txz: Upgraded.
n/samba-4.18.1-x86_64-1.txz: Upgraded.
This update fixes security issues:
An incomplete access check on dnsHostName allows authenticated but otherwise
unprivileged users to delete this attribute from any object in the directory.
The Samba AD DC administration tool, when operating against a remote LDAP
server, will by default send new or reset passwords over a signed-only
connection.
The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential
attribute disclosure via LDAP filters was insufficient and an attacker may
be able to obtain confidential BitLocker recovery keys from a Samba AD DC.
Installations with such secrets in their Samba AD should assume they have
been obtained and need replacing.
For more information, see:
https://www.samba.org/samba/security/CVE-2023-0225.html
https://www.samba.org/samba/security/CVE-2023-0922.html
https://www.samba.org/samba/security/CVE-2023-0614.html
https://www.cve.org/CVERecord?id=CVE-2023-0225
https://www.cve.org/CVERecord?id=CVE-2023-0922
https://www.cve.org/CVERecord?id=CVE-2023-0614
(* Security fix *)
x/mesa-23.0.1-x86_64-2.txz: Rebuilt.
Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0.
xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.seamonkey-project.org/releases/seamonkey2.53.16
(* Security fix *)
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt.
Use the bundled LLVM rather than the system LLVM.
This version of Rust actually does compile with llvm-16.0.0, but since it
bundles LLVM 15 let's let it use that for now.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230331180109 | Patrick J Volkerding | 2023-03-31 | 6 | -6/+6 |
* | Wed Mar 22 20:22:25 UTC 2023...a/coreutils-9.2-x86_64-2.txz: Rebuilt.
Don't link with OpenSSL's libcrypto, as it creates problems on machines that
don't yet have openssl3 installed when /bin/sort suddenly depends upon
libcrypto.so.3. Worked fine without this previously, so it shouldn't really
make any difference. There's also a configure option to use the kernel's
crypto routines if available, but for now we'll skip this.
Thanks to rahrah.
a/kernel-firmware-20230320_bcdcfbc-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.21-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.21-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.21-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.21-x86-1.txz: Upgraded.
k/kernel-source-6.1.21-noarch-1.txz: Upgraded.
l/adwaita-icon-theme-44.0-noarch-1.txz: Upgraded.
n/gpgme-1.19.0-x86_64-1.txz: Upgraded.
n/links-2.29-x86_64-1.txz: Upgraded.
t/texlive-2023.230322-x86_64-1.txz: Upgraded.
Thanks to Johannes Schoepfer.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230322202225 | Patrick J Volkerding | 2023-03-22 | 6 | -12/+10 |
* | Fri Mar 17 20:12:03 UTC 2023...Happy Saint Paddy's Day! :-)
a/kernel-generic-6.1.20-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.20-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.20-x86_64-1.txz: Upgraded.
ap/squashfs-tools-4.5.1-x86_64-2.txz: Rebuilt.
Include the manpages in the package. Thanks to marav.
d/kernel-headers-6.1.20-x86-1.txz: Upgraded.
k/kernel-source-6.1.20-noarch-1.txz: Upgraded.
x/libXaw-1.0.15-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230317201203 | Patrick J Volkerding | 2023-03-17 | 6 | -10/+6 |
* | Mon Mar 13 23:15:32 UTC 2023...a/kernel-firmware-20230313_c761dbe-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.19-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.19-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.19-x86_64-1.txz: Upgraded.
a/mcelog-192-x86_64-1.txz: Upgraded.
d/ccache-4.8-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.19-x86-1.txz: Upgraded.
d/rust-1.67.1-x86_64-2.txz: Rebuilt.
Moved here from /testing (not actually rebuilt).
k/kernel-source-6.1.19-noarch-1.txz: Upgraded.
l/imagemagick-7.1.1_3-x86_64-1.txz: Upgraded.
n/vsftpd-3.0.5-x86_64-3.txz: Rebuilt.
Patched to compile against openssl-3.0.8. Thanks to Stuart Winter.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
testing/packages/rust-1.68.0-x86_64-1.txz: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230313231532 | Patrick J Volkerding | 2023-03-14 | 6 | -6/+6 |
* | Sun Mar 12 01:11:34 UTC 2023...a/kernel-generic-6.1.18-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.18-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.18-x86_64-1.txz: Upgraded.
ap/sqlite-3.41.1-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.18-x86-1.txz: Upgraded.
k/kernel-source-6.1.18-noarch-1.txz: Upgraded.
Sorry we missed 6.1.17 ;-)
kde/attica-5.104.0-x86_64-1.txz: Upgraded.
kde/baloo-5.104.0-x86_64-1.txz: Upgraded.
kde/bluez-qt-5.104.0-x86_64-1.txz: Upgraded.
kde/breeze-icons-5.104.0-noarch-1.txz: Upgraded.
kde/extra-cmake-modules-5.104.0-x86_64-1.txz: Upgraded.
kde/fcitx5-configtool-5.0.17-x86_64-1.txz: Upgraded.
kde/frameworkintegration-5.104.0-x86_64-1.txz: Upgraded.
kde/kactivities-5.104.0-x86_64-1.txz: Upgraded.
kde/kactivities-stats-5.104.0-x86_64-1.txz: Upgraded.
kde/kapidox-5.104.0-x86_64-1.txz: Upgraded.
kde/karchive-5.104.0-x86_64-1.txz: Upgraded.
kde/kauth-5.104.0-x86_64-1.txz: Upgraded.
kde/kbookmarks-5.104.0-x86_64-1.txz: Upgraded.
kde/kcalendarcore-5.104.0-x86_64-1.txz: Upgraded.
kde/kcmutils-5.104.0-x86_64-1.txz: Upgraded.
kde/kcodecs-5.104.0-x86_64-1.txz: Upgraded.
kde/kcompletion-5.104.0-x86_64-1.txz: Upgraded.
kde/kconfig-5.104.0-x86_64-1.txz: Upgraded.
kde/kconfigwidgets-5.104.0-x86_64-1.txz: Upgraded.
kde/kcontacts-5.104.0-x86_64-1.txz: Upgraded.
kde/kcoreaddons-5.104.0-x86_64-1.txz: Upgraded.
kde/kcrash-5.104.0-x86_64-1.txz: Upgraded.
kde/kdav-5.104.0-x86_64-1.txz: Upgraded.
kde/kdbusaddons-5.104.0-x86_64-1.txz: Upgraded.
kde/kdeclarative-5.104.0-x86_64-1.txz: Upgraded.
kde/kded-5.104.0-x86_64-1.txz: Upgraded.
kde/kdelibs4support-5.104.0-x86_64-1.txz: Upgraded.
kde/kdesignerplugin-5.104.0-x86_64-1.txz: Upgraded.
kde/kdesu-5.104.0-x86_64-1.txz: Upgraded.
kde/kdewebkit-5.104.0-x86_64-1.txz: Upgraded.
kde/kdnssd-5.104.0-x86_64-1.txz: Upgraded.
kde/kdoctools-5.104.0-x86_64-1.txz: Upgraded.
kde/kemoticons-5.104.0-x86_64-1.txz: Upgraded.
kde/kfilemetadata-5.104.0-x86_64-1.txz: Upgraded.
kde/kglobalaccel-5.104.0-x86_64-1.txz: Upgraded.
kde/kguiaddons-5.104.0-x86_64-1.txz: Upgraded.
kde/kholidays-5.104.0-x86_64-1.txz: Upgraded.
kde/khtml-5.104.0-x86_64-1.txz: Upgraded.
kde/ki18n-5.104.0-x86_64-1.txz: Upgraded.
kde/kiconthemes-5.104.0-x86_64-1.txz: Upgraded.
kde/kidletime-5.104.0-x86_64-1.txz: Upgraded.
kde/kimageformats-5.104.0-x86_64-1.txz: Upgraded.
kde/kinit-5.104.0-x86_64-1.txz: Upgraded.
kde/kio-5.104.0-x86_64-1.txz: Upgraded.
kde/kirigami2-5.104.0-x86_64-1.txz: Upgraded.
kde/kitemmodels-5.104.0-x86_64-1.txz: Upgraded.
kde/kitemviews-5.104.0-x86_64-1.txz: Upgraded.
kde/kjobwidgets-5.104.0-x86_64-1.txz: Upgraded.
kde/kjs-5.104.0-x86_64-1.txz: Upgraded.
kde/kjsembed-5.104.0-x86_64-1.txz: Upgraded.
kde/kmediaplayer-5.104.0-x86_64-1.txz: Upgraded.
kde/knewstuff-5.104.0-x86_64-1.txz: Upgraded.
kde/knotifications-5.104.0-x86_64-1.txz: Upgraded.
kde/knotifyconfig-5.104.0-x86_64-1.txz: Upgraded.
kde/kpackage-5.104.0-x86_64-1.txz: Upgraded.
kde/kparts-5.104.0-x86_64-1.txz: Upgraded.
kde/kpeople-5.104.0-x86_64-1.txz: Upgraded.
kde/kplotting-5.104.0-x86_64-1.txz: Upgraded.
kde/kpty-5.104.0-x86_64-1.txz: Upgraded.
kde/kquickcharts-5.104.0-x86_64-1.txz: Upgraded.
kde/kross-5.104.0-x86_64-1.txz: Upgraded.
kde/krunner-5.104.0-x86_64-1.txz: Upgraded.
kde/kservice-5.104.0-x86_64-1.txz: Upgraded.
kde/ktexteditor-5.104.0-x86_64-1.txz: Upgraded.
kde/ktextwidgets-5.104.0-x86_64-1.txz: Upgraded.
kde/kunitconversion-5.104.0-x86_64-1.txz: Upgraded.
kde/kwallet-5.104.0-x86_64-1.txz: Upgraded.
kde/kwayland-5.104.0-x86_64-1.txz: Upgraded.
kde/kwidgetsaddons-5.104.0-x86_64-1.txz: Upgraded.
kde/kwindowsystem-5.104.0-x86_64-1.txz: Upgraded.
kde/kxmlgui-5.104.0-x86_64-1.txz: Upgraded.
kde/kxmlrpcclient-5.104.0-x86_64-1.txz: Upgraded.
kde/modemmanager-qt-5.104.0-x86_64-1.txz: Upgraded.
kde/networkmanager-qt-5.104.0-x86_64-1.txz: Upgraded.
kde/oxygen-icons5-5.104.0-noarch-1.txz: Upgraded.
kde/plasma-framework-5.104.0-x86_64-1.txz: Upgraded.
kde/prison-5.104.0-x86_64-1.txz: Upgraded.
kde/purpose-5.104.0-x86_64-1.txz: Upgraded.
kde/qqc2-desktop-style-5.104.0-x86_64-1.txz: Upgraded.
kde/solid-5.104.0-x86_64-1.txz: Upgraded.
kde/sonnet-5.104.0-x86_64-1.txz: Upgraded.
kde/syndication-5.104.0-x86_64-1.txz: Upgraded.
kde/syntax-highlighting-5.104.0-x86_64-1.txz: Upgraded.
kde/threadweaver-5.104.0-x86_64-1.txz: Upgraded.
n/php-8.2.3-x86_64-2.txz: Rebuilt.
The XMLRPC extension is no longer bundled in PHP since PHP 8.0, so stop
trying to load it in php.ini. This change is pending in 15.0's
/extra/source as well for when there are new versions of PHP8 there.
Thanks to ctrlaltca (and others).
x/fcitx5-5.0.22-x86_64-1.txz: Upgraded.
x/fcitx5-anthy-5.0.14-x86_64-1.txz: Upgraded.
x/fcitx5-chinese-addons-5.0.17-x86_64-1.txz: Upgraded.
x/fcitx5-gtk-5.0.22-x86_64-1.txz: Upgraded.
x/fcitx5-hangul-5.0.11-x86_64-1.txz: Upgraded.
x/fcitx5-kkc-5.0.12-x86_64-1.txz: Upgraded.
x/fcitx5-qt-5.0.17-x86_64-1.txz: Upgraded.
x/fcitx5-table-extra-5.0.13-x86_64-1.txz: Upgraded.
x/fcitx5-table-other-5.0.11-x86_64-1.txz: Upgraded.
x/fcitx5-unikey-5.0.13-x86_64-1.txz: Upgraded.
x/libime-1.0.17-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230312011134 | Patrick J Volkerding | 2023-03-12 | 6 | -14/+8 |
* | Fri Mar 10 20:32:48 UTC 2023...a/kernel-firmware-20230310_588dd07-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.16-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.16-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.16-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.16-x86-1.txz: Upgraded.
k/kernel-source-6.1.16-noarch-1.txz: Upgraded.
+SND_HDA_CTL_DEV_ID n
l/imagemagick-7.1.1_2-x86_64-1.txz: Upgraded.
l/mozilla-nss-3.89-x86_64-1.txz: Upgraded.
l/openexr-3.1.6-x86_64-1.txz: Upgraded.
n/libnftnl-1.2.5-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230310203248 | Patrick J Volkerding | 2023-03-10 | 6 | -6/+12 |
* | Sat Mar 4 02:33:58 UTC 2023...a/kernel-firmware-20230227_60971a6-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.15-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.15-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.15-x86_64-1.txz: Upgraded.
ap/dash-0.5.12-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.15-x86-1.txz: Upgraded.
k/kernel-source-6.1.15-noarch-1.txz: Upgraded.
kde/calligra-3.2.1-x86_64-25.txz: Rebuilt.
Recompiled against Imath-3.1.7.
kde/kimageformats-5.103.0-x86_64-2.txz: Rebuilt.
Recompiled against Imath-3.1.7.
kde/krita-5.1.5-x86_64-4.txz: Rebuilt.
Recompiled against Imath-3.1.7.
l/elfutils-0.189-x86_64-1.txz: Upgraded.
l/gst-plugins-bad-free-1.22.0-x86_64-2.txz: Rebuilt.
Recompiled against Imath-3.1.7.
l/gtk+3-3.24.37-x86_64-1.txz: Upgraded.
l/harfbuzz-7.1.0-x86_64-1.txz: Upgraded.
l/imagemagick-7.1.0_62-x86_64-2.txz: Rebuilt.
Recompiled against Imath-3.1.7.
l/lcms2-2.15-x86_64-1.txz: Upgraded.
l/libdiscid-0.6.4-x86_64-1.txz: Upgraded.
l/openexr-3.1.5-x86_64-3.txz: Rebuilt.
Recompiled against Imath-3.1.7.
l/pango-1.50.14-x86_64-1.txz: Upgraded.
n/libmbim-1.28.4-x86_64-1.txz: Upgraded.
n/libqmi-1.32.4-x86_64-1.txz: Upgraded.
xap/gimp-2.10.34-x86_64-2.txz: Rebuilt.
Recompiled against Imath-3.1.7.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230304023358 | Patrick J Volkerding | 2023-03-04 | 6 | -6/+6 |
* | Sat Feb 25 20:33:03 UTC 2023...a/kernel-generic-6.1.14-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.14-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.14-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.14-x86-1.txz: Upgraded.
k/kernel-source-6.1.14-noarch-1.txz: Upgraded.
l/v4l-utils-1.24.1-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230225203303 | Patrick J Volkerding | 2023-02-25 | 6 | -6/+6 |
* | Thu Feb 23 06:05:39 UTC 2023...a/kernel-firmware-20230215_83f1d77-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.13-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.13-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.13-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.13-x86-1.txz: Upgraded.
k/kernel-source-6.1.13-noarch-1.txz: Upgraded.
ACPI_EC_DEBUGFS m -> n
INIT_STACK_ALL_ZERO n -> y
INIT_STACK_NONE y -> n
kde/bluedevil-5.27.1-x86_64-1.txz: Upgraded.
kde/breeze-5.27.1-x86_64-1.txz: Upgraded.
kde/breeze-grub-5.27.1-x86_64-1.txz: Upgraded.
kde/breeze-gtk-5.27.1-x86_64-1.txz: Upgraded.
kde/drkonqi-5.27.1-x86_64-1.txz: Upgraded.
kde/kactivitymanagerd-5.27.1-x86_64-1.txz: Upgraded.
kde/kde-cli-tools-5.27.1-x86_64-1.txz: Upgraded.
kde/kde-gtk-config-5.27.1-x86_64-1.txz: Upgraded.
kde/kdecoration-5.27.1-x86_64-1.txz: Upgraded.
kde/kdeplasma-addons-5.27.1-x86_64-1.txz: Upgraded.
kde/kgamma5-5.27.1-x86_64-1.txz: Upgraded.
kde/khotkeys-5.27.1-x86_64-1.txz: Upgraded.
kde/kinfocenter-5.27.1-x86_64-1.txz: Upgraded.
kde/kmenuedit-5.27.1-x86_64-1.txz: Upgraded.
kde/kpipewire-5.27.1-x86_64-1.txz: Upgraded.
kde/kscreen-5.27.1.1-x86_64-1.txz: Upgraded.
kde/kscreenlocker-5.27.1-x86_64-1.txz: Upgraded.
kde/ksshaskpass-5.27.1-x86_64-1.txz: Upgraded.
kde/ksystemstats-5.27.1-x86_64-1.txz: Upgraded.
kde/kwallet-pam-5.27.1-x86_64-1.txz: Upgraded.
kde/kwayland-integration-5.27.1-x86_64-1.txz: Upgraded.
kde/kwin-5.27.1-x86_64-1.txz: Upgraded.
kde/kwrited-5.27.1-x86_64-1.txz: Upgraded.
kde/layer-shell-qt-5.27.1-x86_64-1.txz: Upgraded.
kde/libkscreen-5.27.1-x86_64-1.txz: Upgraded.
kde/libksysguard-5.27.1-x86_64-1.txz: Upgraded.
kde/milou-5.27.1-x86_64-1.txz: Upgraded.
kde/oxygen-5.27.1-x86_64-1.txz: Upgraded.
kde/oxygen-sounds-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-browser-integration-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-desktop-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-disks-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-firewall-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-integration-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-nm-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-pa-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-sdk-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-systemmonitor-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-vault-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-workspace-5.27.1-x86_64-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.27.1-x86_64-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.27.1-x86_64-1.txz: Upgraded.
kde/powerdevil-5.27.1-x86_64-1.txz: Upgraded.
kde/qqc2-breeze-style-5.27.1-x86_64-1.txz: Upgraded.
kde/sddm-kcm-5.27.1-x86_64-1.txz: Upgraded.
kde/systemsettings-5.27.1-x86_64-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.27.1-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230223060539 | Patrick J Volkerding | 2023-02-23 | 6 | -24/+24 |
* | Wed Feb 15 03:05:40 UTC 2023...a/kernel-firmware-20230214_a253a37-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.12-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.12-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.12-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.12-x86-1.txz: Upgraded.
d/rust-1.66.1-x86_64-1.txz: Upgraded.
k/kernel-source-6.1.12-noarch-1.txz: Upgraded.
kde/bluedevil-5.27.0-x86_64-1.txz: Upgraded.
kde/breeze-5.27.0-x86_64-1.txz: Upgraded.
kde/breeze-grub-5.27.0-x86_64-1.txz: Upgraded.
kde/breeze-gtk-5.27.0-x86_64-1.txz: Upgraded.
kde/drkonqi-5.27.0-x86_64-1.txz: Upgraded.
kde/kactivitymanagerd-5.27.0-x86_64-1.txz: Upgraded.
kde/kde-cli-tools-5.27.0-x86_64-1.txz: Upgraded.
kde/kde-gtk-config-5.27.0-x86_64-1.txz: Upgraded.
kde/kdecoration-5.27.0-x86_64-1.txz: Upgraded.
kde/kdeplasma-addons-5.27.0-x86_64-1.txz: Upgraded.
kde/kgamma5-5.27.0-x86_64-1.txz: Upgraded.
kde/khotkeys-5.27.0-x86_64-1.txz: Upgraded.
kde/kinfocenter-5.27.0-x86_64-1.txz: Upgraded.
kde/kmenuedit-5.27.0-x86_64-1.txz: Upgraded.
kde/kpipewire-5.27.0-x86_64-1.txz: Upgraded.
kde/kscreen-5.27.0-x86_64-1.txz: Upgraded.
kde/kscreenlocker-5.27.0-x86_64-1.txz: Upgraded.
kde/ksshaskpass-5.27.0-x86_64-1.txz: Upgraded.
kde/ksystemstats-5.27.0-x86_64-1.txz: Upgraded.
kde/kwallet-pam-5.27.0-x86_64-1.txz: Upgraded.
kde/kwayland-integration-5.27.0-x86_64-1.txz: Upgraded.
kde/kwin-5.27.0-x86_64-1.txz: Upgraded.
kde/kwrited-5.27.0-x86_64-1.txz: Upgraded.
kde/layer-shell-qt-5.27.0-x86_64-1.txz: Upgraded.
kde/libkscreen-5.27.0-x86_64-1.txz: Upgraded.
kde/libksysguard-5.27.0-x86_64-1.txz: Upgraded.
kde/milou-5.27.0-x86_64-1.txz: Upgraded.
kde/oxygen-5.27.0-x86_64-1.txz: Upgraded.
kde/oxygen-sounds-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-browser-integration-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-desktop-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-disks-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-firewall-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-integration-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-nm-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-pa-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-sdk-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-systemmonitor-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-vault-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-workspace-5.27.0-x86_64-1.txz: Upgraded.
kde/plasma-workspace-wallpapers-5.27.0-x86_64-1.txz: Upgraded.
kde/polkit-kde-agent-1-5.27.0-x86_64-1.txz: Upgraded.
kde/powerdevil-5.27.0-x86_64-1.txz: Upgraded.
kde/qqc2-breeze-style-5.27.0-x86_64-1.txz: Upgraded.
kde/sddm-kcm-5.27.0-x86_64-1.txz: Upgraded.
kde/systemsettings-5.27.0-x86_64-1.txz: Upgraded.
kde/xdg-desktop-portal-kde-5.27.0-x86_64-1.txz: Upgraded.
l/mozjs102-102.8.0esr-x86_64-1.txz: Upgraded.
n/php-7.4.33-x86_64-3.txz: Rebuilt.
This update fixes security issues:
Core: Password_verify() always return true with some hash.
Core: 1-byte array overrun in common path resolve code.
SAPI: DOS vulnerability when parsing multipart request body.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0567
https://www.cve.org/CVERecord?id=CVE-2023-0568
https://www.cve.org/CVERecord?id=CVE-2023-0662
(* Security fix *)
xap/mozilla-firefox-110.0-x86_64-1.txz: Upgraded.
This update contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/firefox/110.0/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2023-05/
https://www.cve.org/CVERecord?id=CVE-2023-25728
https://www.cve.org/CVERecord?id=CVE-2023-25730
https://www.cve.org/CVERecord?id=CVE-2023-25743
https://www.cve.org/CVERecord?id=CVE-2023-0767
https://www.cve.org/CVERecord?id=CVE-2023-25735
https://www.cve.org/CVERecord?id=CVE-2023-25737
https://www.cve.org/CVERecord?id=CVE-2023-25738
https://www.cve.org/CVERecord?id=CVE-2023-25739
https://www.cve.org/CVERecord?id=CVE-2023-25729
https://www.cve.org/CVERecord?id=CVE-2023-25732
https://www.cve.org/CVERecord?id=CVE-2023-25734
https://www.cve.org/CVERecord?id=CVE-2023-25740
https://www.cve.org/CVERecord?id=CVE-2023-25731
https://www.cve.org/CVERecord?id=CVE-2023-25733
https://www.cve.org/CVERecord?id=CVE-2023-25736
https://www.cve.org/CVERecord?id=CVE-2023-25741
https://www.cve.org/CVERecord?id=CVE-2023-25742
https://www.cve.org/CVERecord?id=CVE-2023-25744
https://www.cve.org/CVERecord?id=CVE-2023-25745
(* Security fix *)
extra/php80/php80-8.0.28-x86_64-1.txz: Upgraded.
This update fixes security issues:
Core: Password_verify() always return true with some hash.
Core: 1-byte array overrun in common path resolve code.
SAPI: DOS vulnerability when parsing multipart request body.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0567
https://www.cve.org/CVERecord?id=CVE-2023-0568
https://www.cve.org/CVERecord?id=CVE-2023-0662
(* Security fix *)
extra/php81/php81-8.1.16-x86_64-1.txz: Upgraded.
This update fixes security issues:
Core: Password_verify() always return true with some hash.
Core: 1-byte array overrun in common path resolve code.
SAPI: DOS vulnerability when parsing multipart request body.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0567
https://www.cve.org/CVERecord?id=CVE-2023-0568
https://www.cve.org/CVERecord?id=CVE-2023-0662
(* Security fix *)
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
testing/packages/rust-1.67.1-x86_64-1.txz: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230215030540 | Patrick J Volkerding | 2023-02-15 | 6 | -6/+10 |
* | Thu Feb 9 22:39:11 UTC 2023...a/dbus-1.14.6-x86_64-1.txz: Upgraded.
a/kernel-generic-6.1.11-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.11-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.11-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.11-x86-1.txz: Upgraded.
k/kernel-source-6.1.11-noarch-1.txz: Upgraded.
l/freetype-2.13.0-x86_64-1.txz: Upgraded.
l/libjpeg-turbo-2.1.5.1-x86_64-1.txz: Upgraded.
Fix an illegal instruction error on older x86 CPUs.
l/lmdb-0.9.30-x86_64-1.txz: Upgraded.
n/openldap-2.6.4-x86_64-1.txz: Upgraded.
x/libdrm-2.4.115-x86_64-1.txz: Upgraded.
x/mesa-22.3.5-x86_64-1.txz: Upgraded.
xfce/libxfce4ui-4.18.2-x86_64-1.txz: Upgraded.
xfce/xfce4-panel-4.18.2-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230209223911 | Patrick J Volkerding | 2023-02-10 | 6 | -6/+6 |
* | Mon Feb 6 20:47:34 UTC 2023...a/kernel-generic-6.1.10-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.10-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.10-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.10-x86-1.txz: Upgraded.
k/kernel-source-6.1.10-noarch-1.txz: Upgraded.
l/imagemagick-7.1.0_61-x86_64-1.txz: Upgraded.
l/openal-soft-1.23.0-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230206204734 | Patrick J Volkerding | 2023-02-06 | 6 | -6/+6 |
* | Wed Feb 1 22:27:31 UTC 2023...a/kernel-firmware-20230125_5c11a37-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.9-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.9-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.9-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.9-x86-1.txz: Upgraded.
k/kernel-source-6.1.9-noarch-1.txz: Upgraded.
l/apr-1.7.2-x86_64-1.txz: Upgraded.
This update fixes security issues:
Integer Overflow or Wraparound vulnerability in apr_encode functions of
Apache Portable Runtime (APR) allows an attacker to write beyond bounds
of a buffer. (CVE-2022-24963)
Restore fix for out-of-bounds array dereference in apr_time_exp*() functions.
(This issue was addressed as CVE-2017-12613 in APR 1.6.3 and
later 1.6.x releases, but was missing in 1.7.0.) (CVE-2021-35940)
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-24963
https://www.cve.org/CVERecord?id=CVE-2021-35940
https://www.cve.org/CVERecord?id=CVE-2017-12613
(* Security fix *)
l/apr-util-1.6.3-x86_64-1.txz: Upgraded.
This update fixes a security issue:
Integer Overflow or Wraparound vulnerability in apr_base64 functions
of Apache Portable Runtime Utility (APR-util) allows an attacker to
write beyond bounds of a buffer. (CVE-2022-25147)
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2022-25147
(* Security fix *)
l/libhandy-1.8.1-x86_64-1.txz: Upgraded.
l/libjpeg-turbo-2.1.5-x86_64-1.txz: Upgraded.
xap/mozilla-thunderbird-102.7.1-x86_64-1.txz: Upgraded.
This release contains security fixes and improvements.
For more information, see:
https://www.mozilla.org/en-US/thunderbird/102.7.1/releasenotes/
https://www.mozilla.org/en-US/security/advisories/mfsa2023-04/
https://www.cve.org/CVERecord?id=CVE-2023-0430
(* Security fix *)
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230201222731 | Patrick J Volkerding | 2023-02-02 | 6 | -6/+6 |
* | Thu Jan 26 00:34:41 UTC 2023...ap/cups-filters-1.28.17-x86_64-1.txz: Upgraded.
ap/vim-9.0.1241-x86_64-1.txz: Upgraded.
Fixed a security issue:
Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1225.
Thanks to marav for the heads-up.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-0433
(* Security fix *)
d/guile-3.0.9-x86_64-1.txz: Upgraded.
d/poke-3.0-x86_64-1.txz: Upgraded.
l/nodejs-19.5.0-x86_64-1.txz: Upgraded.
n/bind-9.18.11-x86_64-1.txz: Upgraded.
This update fixes bugs and the following security issues:
An UPDATE message flood could cause :iscman:`named` to exhaust all
available memory. This flaw was addressed by adding a new
:any:`update-quota` option that controls the maximum number of
outstanding DNS UPDATE messages that :iscman:`named` can hold in a
queue at any given time (default: 100).
:iscman:`named` could crash with an assertion failure when an RRSIG
query was received and :any:`stale-answer-client-timeout` was set to a
non-zero value. This has been fixed.
:iscman:`named` running as a resolver with the
:any:`stale-answer-client-timeout` option set to any value greater
than ``0`` could crash with an assertion failure, when the
:any:`recursive-clients` soft quota was reached. This has been fixed.
For more information, see:
https://kb.isc.org/docs/cve-2022-3094
https://kb.isc.org/docs/cve-2022-3736
https://kb.isc.org/docs/cve-2022-3924
https://www.cve.org/CVERecord?id=CVE-2022-3094
https://www.cve.org/CVERecord?id=CVE-2022-3736
https://www.cve.org/CVERecord?id=CVE-2022-3924
(* Security fix *)
n/openvpn-2.6.0-x86_64-1.txz: Upgraded.
xap/vim-gvim-9.0.1241-x86_64-1.txz: Upgraded.
20230126003441 | Patrick J Volkerding | 2023-01-26 | 1 | -1/+1 |
* | Tue Jan 24 20:32:45 UTC 2023...a/kernel-firmware-20230120_bb2d42d-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.8-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.8-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.8-x86_64-1.txz: Upgraded.
ap/texinfo-7.0.2-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.8-x86-1.txz: Upgraded.
k/kernel-source-6.1.8-noarch-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230124203245 | Patrick J Volkerding | 2023-01-24 | 6 | -10/+6 |
* | Thu Jan 19 00:40:12 UTC 2023...a/kernel-firmware-20230117_7e4f0ed-noarch-1.txz: Upgraded.
a/kernel-generic-6.1.7-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.7-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.7-x86_64-1.txz: Upgraded.
a/pkgtools-15.1-noarch-3.txz: Rebuilt.
installpkg: allow xz to use all the available CPU threads.
makepkg: by default, allow xz to determine how many threads to use. However,
on 32-bit platforms default to 2 threads since we were using this before. If
allowed to decide, xz seems to only want to use a single thread on 32-bit.
ap/nano-7.2-x86_64-1.txz: Upgraded.
ap/sudo-1.9.12p2-x86_64-1.txz: Upgraded.
This update fixes a flaw in sudo's -e option (aka sudoedit) that could allow
a malicious user with sudoedit privileges to edit arbitrary files.
For more information, see:
https://www.cve.org/CVERecord?id=CVE-2023-22809
(* Security fix *)
d/kernel-headers-6.1.7-x86-1.txz: Upgraded.
k/kernel-source-6.1.7-noarch-1.txz: Upgraded.
kde/plasma-wayland-protocols-1.10-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230119004012 | Patrick J Volkerding | 2023-01-19 | 6 | -18/+18 |
* | Sun Jan 15 01:02:36 UTC 2023...a/kernel-generic-6.1.6-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.6-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.6-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.6-x86-1.txz: Upgraded.
k/kernel-source-6.1.6-noarch-1.txz: Upgraded.
kde/attica-5.102.0-x86_64-1.txz: Upgraded.
kde/baloo-5.102.0-x86_64-1.txz: Upgraded.
kde/bluez-qt-5.102.0-x86_64-1.txz: Upgraded.
kde/breeze-icons-5.102.0-noarch-1.txz: Upgraded.
kde/extra-cmake-modules-5.102.0-x86_64-1.txz: Upgraded.
kde/frameworkintegration-5.102.0-x86_64-1.txz: Upgraded.
kde/kactivities-5.102.0-x86_64-1.txz: Upgraded.
kde/kactivities-stats-5.102.0-x86_64-1.txz: Upgraded.
kde/kapidox-5.102.0-x86_64-1.txz: Upgraded.
kde/karchive-5.102.0-x86_64-1.txz: Upgraded.
kde/kauth-5.102.0-x86_64-1.txz: Upgraded.
kde/kbookmarks-5.102.0-x86_64-1.txz: Upgraded.
kde/kcalendarcore-5.102.0-x86_64-1.txz: Upgraded.
kde/kcmutils-5.102.0-x86_64-1.txz: Upgraded.
kde/kcodecs-5.102.0-x86_64-1.txz: Upgraded.
kde/kcompletion-5.102.0-x86_64-1.txz: Upgraded.
kde/kconfig-5.102.0-x86_64-1.txz: Upgraded.
kde/kconfigwidgets-5.102.0-x86_64-1.txz: Upgraded.
kde/kcontacts-5.102.0-x86_64-1.txz: Upgraded.
kde/kcoreaddons-5.102.0-x86_64-1.txz: Upgraded.
kde/kcrash-5.102.0-x86_64-1.txz: Upgraded.
kde/kdav-5.102.0-x86_64-1.txz: Upgraded.
kde/kdbusaddons-5.102.0-x86_64-1.txz: Upgraded.
kde/kdeclarative-5.102.0-x86_64-1.txz: Upgraded.
kde/kded-5.102.0-x86_64-1.txz: Upgraded.
kde/kdelibs4support-5.102.0-x86_64-1.txz: Upgraded.
kde/kdesignerplugin-5.102.0-x86_64-1.txz: Upgraded.
kde/kdesu-5.102.0-x86_64-1.txz: Upgraded.
kde/kdewebkit-5.102.0-x86_64-1.txz: Upgraded.
kde/kdnssd-5.102.0-x86_64-1.txz: Upgraded.
kde/kdoctools-5.102.0-x86_64-1.txz: Upgraded.
kde/kemoticons-5.102.0-x86_64-1.txz: Upgraded.
kde/kfilemetadata-5.102.0-x86_64-1.txz: Upgraded.
kde/kglobalaccel-5.102.0-x86_64-1.txz: Upgraded.
kde/kguiaddons-5.102.0-x86_64-1.txz: Upgraded.
kde/kholidays-5.102.0-x86_64-1.txz: Upgraded.
kde/khtml-5.102.0-x86_64-1.txz: Upgraded.
kde/ki18n-5.102.0-x86_64-1.txz: Upgraded.
kde/kiconthemes-5.102.0-x86_64-1.txz: Upgraded.
kde/kidletime-5.102.0-x86_64-1.txz: Upgraded.
kde/kimageformats-5.102.0-x86_64-1.txz: Upgraded.
kde/kinit-5.102.0-x86_64-1.txz: Upgraded.
kde/kio-5.102.0-x86_64-1.txz: Upgraded.
kde/kirigami2-5.102.0-x86_64-1.txz: Upgraded.
kde/kitemmodels-5.102.0-x86_64-1.txz: Upgraded.
kde/kitemviews-5.102.0-x86_64-1.txz: Upgraded.
kde/kjobwidgets-5.102.0-x86_64-1.txz: Upgraded.
kde/kjs-5.102.0-x86_64-1.txz: Upgraded.
kde/kjsembed-5.102.0-x86_64-1.txz: Upgraded.
kde/kmediaplayer-5.102.0-x86_64-1.txz: Upgraded.
kde/knewstuff-5.102.0-x86_64-1.txz: Upgraded.
kde/knotifications-5.102.0-x86_64-1.txz: Upgraded.
kde/knotifyconfig-5.102.0-x86_64-1.txz: Upgraded.
kde/kpackage-5.102.0-x86_64-1.txz: Upgraded.
kde/kparts-5.102.0-x86_64-1.txz: Upgraded.
kde/kpeople-5.102.0-x86_64-1.txz: Upgraded.
kde/kplotting-5.102.0-x86_64-1.txz: Upgraded.
kde/kpty-5.102.0-x86_64-1.txz: Upgraded.
kde/kquickcharts-5.102.0-x86_64-1.txz: Upgraded.
kde/kross-5.102.0-x86_64-1.txz: Upgraded.
kde/krunner-5.102.0-x86_64-1.txz: Upgraded.
kde/kservice-5.102.0-x86_64-1.txz: Upgraded.
kde/ktexteditor-5.102.0-x86_64-1.txz: Upgraded.
kde/ktextwidgets-5.102.0-x86_64-1.txz: Upgraded.
kde/kunitconversion-5.102.0-x86_64-1.txz: Upgraded.
kde/kwallet-5.102.0-x86_64-1.txz: Upgraded.
kde/kwayland-5.102.0-x86_64-1.txz: Upgraded.
kde/kwidgetsaddons-5.102.0-x86_64-1.txz: Upgraded.
kde/kwindowsystem-5.102.0-x86_64-1.txz: Upgraded.
kde/kxmlgui-5.102.0-x86_64-1.txz: Upgraded.
kde/kxmlrpcclient-5.102.0-x86_64-1.txz: Upgraded.
kde/modemmanager-qt-5.102.0-x86_64-1.txz: Upgraded.
kde/networkmanager-qt-5.102.0-x86_64-1.txz: Upgraded.
kde/oxygen-icons5-5.102.0-noarch-1.txz: Upgraded.
kde/plasma-framework-5.102.0-x86_64-1.txz: Upgraded.
kde/prison-5.102.0-x86_64-1.txz: Upgraded.
kde/purpose-5.102.0-x86_64-1.txz: Upgraded.
kde/qqc2-desktop-style-5.102.0-x86_64-1.txz: Upgraded.
kde/solid-5.102.0-x86_64-1.txz: Upgraded.
kde/sonnet-5.102.0-x86_64-1.txz: Upgraded.
kde/syndication-5.102.0-x86_64-1.txz: Upgraded.
kde/syntax-highlighting-5.102.0-x86_64-1.txz: Upgraded.
kde/threadweaver-5.102.0-x86_64-1.txz: Upgraded.
l/qt5-5.15.8_20230110_755033ba-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230115010236 | Patrick J Volkerding | 2023-01-15 | 6 | -6/+12 |
* | Thu Jan 12 21:42:02 UTC 2023...a/aaa_libraries-15.1-x86_64-17.txz: Rebuilt.
Upgraded: liblzma.so.5.4.1.
a/ed-1.19-x86_64-1.txz: Upgraded.
a/kernel-generic-6.1.5-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.5-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.5-x86_64-1.txz: Upgraded.
a/xz-5.4.1-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.5-x86-1.txz: Upgraded.
k/kernel-source-6.1.5-noarch-1.txz: Upgraded.
l/pipewire-0.3.64-x86_64-1.txz: Upgraded.
n/iptables-1.8.9-x86_64-1.txz: Upgraded.
x/mesa-22.3.3-x86_64-1.txz: Upgraded.
xap/xine-ui-0.99.14-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230112214202 | Patrick J Volkerding | 2023-01-12 | 6 | -6/+6 |
* | Sat Jan 7 20:30:44 UTC 2023...We're going to go ahead and jump to the 6.1.4 kernel, in spite of the fact
that a kernel bisect identified the patch that was preventing 32-bit from
booting here on a Thinkpad X1E:
------
From 2e479b3b82c49bfb9422274c0a9c155a41caecb7 Mon Sep 17 00:00:00 2001
From: Michael Kelley <mikelley@microsoft.com>
Date: Wed, 16 Nov 2022 10:41:24 -0800
Subject: [PATCH] x86/ioremap: Fix page aligned size calculation in
__ioremap_caller()
commit 4dbd6a3e90e03130973688fd79e19425f720d999 upstream.
Current code re-calculates the size after aligning the starting and
ending physical addresses on a page boundary. But the re-calculation
also embeds the masking of high order bits that exceed the size of
the physical address space (via PHYSICAL_PAGE_MASK). If the masking
removes any high order bits, the size calculation results in a huge
value that is likely to immediately fail.
Fix this by re-calculating the page-aligned size first. Then mask any
high order bits using PHYSICAL_PAGE_MASK.
Fixes: ffa71f33a820 ("x86, ioremap: Fix incorrect physical address handling in
PAE mode")
------
The non-SMP non-PAE 32-bit kernel is fine even without the patch revert.
The PAE kernel also works fine with this patch reverted without any need
to revert ffa71f33a820 (the patch that this one is supposed to fix). The
machine's excessive (for 32-bit) amount of physical RAM (64GB) might also
be a factor here considering the PAE kernel works on all the other machines
around here without reverting this patch.
The patch is reverted only on 32-bit. Upstream report still pending.
Enjoy! :-)
a/kernel-generic-6.1.4-x86_64-1.txz: Upgraded.
a/kernel-huge-6.1.4-x86_64-1.txz: Upgraded.
a/kernel-modules-6.1.4-x86_64-1.txz: Upgraded.
a/tree-2.1.0-x86_64-1.txz: Upgraded.
d/kernel-headers-6.1.4-x86-1.txz: Upgraded.
k/kernel-source-6.1.4-noarch-1.txz: Upgraded.
l/gvfs-1.50.3-x86_64-1.txz: Upgraded.
l/hunspell-1.7.2-x86_64-1.txz: Upgraded.
l/libnice-0.1.21-x86_64-1.txz: Upgraded.
n/tin-2.6.2-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20230107203044 | Patrick J Volkerding | 2023-01-07 | 9 | -1559/+2349 |
* | Mon Oct 24 18:57:53 UTC 2022...a/kernel-firmware-20221017_48407ff-noarch-1.txz: Upgraded.
a/kernel-generic-5.19.17-x86_64-1.txz: Upgraded.
a/kernel-huge-5.19.17-x86_64-1.txz: Upgraded.
a/kernel-modules-5.19.17-x86_64-1.txz: Upgraded.
ap/sudo-1.9.12-x86_64-1.txz: Upgraded.
d/ccache-4.7.1-x86_64-1.txz: Upgraded.
d/kernel-headers-5.19.17-x86-1.txz: Upgraded.
k/kernel-source-5.19.17-noarch-1.txz: Upgraded.
l/libffi-3.4.4-x86_64-1.txz: Upgraded.
l/libidn2-2.3.4-x86_64-1.txz: Upgraded.
x/xterm-375-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20221024185753 | Patrick J Volkerding | 2022-10-25 | 6 | -6/+12 |
* | Sat Oct 22 18:40:34 UTC 2022...d/parallel-20221022-noarch-1.txz: Upgraded.
l/gc-8.2.2-x86_64-1.txz: Upgraded.
x/libXrender-0.9.11-x86_64-1.txz: Upgraded.
x/xfsinfo-1.0.7-x86_64-1.txz: Upgraded.
20221022184034 | Patrick J Volkerding | 2022-10-23 | 2 | -5/+5 |
* | Sat Oct 15 20:28:34 UTC 2022...a/kernel-firmware-20221013_49fccf6-noarch-1.txz: Upgraded.
a/kernel-generic-5.19.16-x86_64-1.txz: Upgraded.
a/kernel-huge-5.19.16-x86_64-1.txz: Upgraded.
a/kernel-modules-5.19.16-x86_64-1.txz: Upgraded.
ap/man-db-2.11.0-x86_64-1.txz: Upgraded.
ap/man-pages-6.00-noarch-1.txz: Upgraded.
d/kernel-headers-5.19.16-x86-1.txz: Upgraded.
k/kernel-source-5.19.16-noarch-1.txz: Upgraded.
l/libedit-20221009_3.1-x86_64-1.txz: Upgraded.
l/mozilla-nss-3.84-x86_64-1.txz: Upgraded.
l/nodejs-18.11.0-x86_64-1.txz: Upgraded.
l/zlib-1.2.13-x86_64-1.txz: Upgraded.
Fixed a bug when getting a gzip header extra field with inflateGetHeader().
For more information, see:
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-37434
(* Security fix *)
n/fetchmail-6.4.34-x86_64-1.txz: Upgraded.
n/gnupg2-2.2.40-x86_64-1.txz: Upgraded.
x/bdftopcf-1.1.1-x86_64-1.txz: Upgraded.
x/libwacom-2.5.0-x86_64-1.txz: Upgraded.
x/smproxy-1.0.7-x86_64-1.txz: Upgraded.
x/viewres-1.0.7-x86_64-1.txz: Upgraded.
x/xditview-1.0.6-x86_64-1.txz: Upgraded.
x/xf86-input-vmmouse-13.2.0-x86_64-1.txz: Added.
x/xgc-1.0.6-x86_64-1.txz: Upgraded.
x/xkbprint-1.0.6-x86_64-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20221015202834 | Patrick J Volkerding | 2022-10-16 | 6 | -6/+6 |
* | Wed Oct 12 19:21:37 UTC 2022...a/kernel-generic-5.19.15-x86_64-1.txz: Upgraded.
a/kernel-huge-5.19.15-x86_64-1.txz: Upgraded.
a/kernel-modules-5.19.15-x86_64-1.txz: Upgraded.
d/kernel-headers-5.19.15-x86-1.txz: Upgraded.
k/kernel-source-5.19.15-noarch-1.txz: Upgraded.
isolinux/initrd.img: Rebuilt.
kernels/*: Upgraded.
usb-and-pxe-installers/usbboot.img: Rebuilt.
20221012192137 | Patrick J Volkerding | 2022-10-13 | 6 | -6/+12 |