summaryrefslogtreecommitdiffstats
path: root/testing/source/rust/rust.SlackBuild (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Mon Feb 12 20:58:46 UTC 202420240212205846 Patrick J Volkerding2024-02-121-314/+0
| | | | | | | | | | | | | | | | | | | | | | a/procps-ng-4.0.4-x86_64-1.txz: Upgraded. a/shadow-4.14.4-x86_64-1.txz: Upgraded. ap/man-pages-6.06-noarch-1.txz: Upgraded. ap/vim-9.1.0098-x86_64-1.txz: Upgraded. d/libgccjit-13.2.0-x86_64-1.txz: Added. If we can ship GCC's D and Modula-2 support, then we can ship this. We'll probably find a use for it. ;-) Thanks to Didier Spaier for hints on the build script. d/mercurial-6.6.3-x86_64-1.txz: Upgraded. d/rust-1.76.0-x86_64-1.txz: Upgraded. l/gegl-0.4.48-x86_64-1.txz: Upgraded. l/openexr-3.2.2-x86_64-1.txz: Upgraded. l/pango-1.51.2-x86_64-1.txz: Upgraded. l/python-calver-2022.6.26-x86_64-1.txz: Added. Needed for python-trove-classifiers. Thanks to lucabon. n/openvpn-2.6.9-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0098-x86_64-1.txz: Upgraded. extra/rust-for-mozilla/rust-1.70.0-x86_64-4.txz: Added. Let's move this here since it's lagging behind the latest Rust.
* Thu Feb 8 22:17:18 UTC 202420240208221718 Patrick J Volkerding2024-02-091-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240208_fbef4d3-noarch-1.txz: Upgraded. a/kernel-generic-6.6.16-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.16-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.16-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.16-x86-1.txz: Upgraded. k/kernel-source-6.6.16-noarch-1.txz: Upgraded. -VIDEO_ATOMISP m -VIDEO_ATOMISP_GC0310 n -VIDEO_ATOMISP_GC2235 n -VIDEO_ATOMISP_ISP2401 n -VIDEO_ATOMISP_LM3554 n -VIDEO_ATOMISP_MSRLIST_HELPER n -VIDEO_ATOMISP_MT9M114 n -VIDEO_ATOMISP_OV2722 n -VIDEO_ATOMISP_OV5693 n INTEL_ATOMISP y -> n +INTEL_ATOMISP2_PM m l/enchant-2.6.7-x86_64-1.txz: Upgraded. l/libsecret-0.21.3-x86_64-1.txz: Upgraded. l/libuv-1.48.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.76.0-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Dec 28 22:18:19 UTC 202320231228221819 Patrick J Volkerding2023-12-291-4/+4
| | | | | | | | | | | | | | d/doxygen-1.10.0-x86_64-1.txz: Upgraded. kde/digikam-8.2.0-x86_64-3.txz: Rebuilt. Recompiled against opencv-4.9.0. l/frei0r-plugins-2.3.2-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.9.0. l/gst-plugins-bad-free-1.22.8-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.9.0. l/opencv-4.9.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. x/mesa-23.3.2-x86_64-1.txz: Upgraded. testing/packages/rust-1.75.0-x86_64-1.txz: Upgraded.
* Fri Dec 8 02:33:00 UTC 202320231208023300 Patrick J Volkerding2023-12-081-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | d/cmake-3.28.0-x86_64-1.txz: Upgraded. kde/akonadi-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-calendar-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-calendar-tools-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-contacts-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-import-wizard-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-mime-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-notes-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-search-23.08.4-x86_64-1.txz: Upgraded. kde/akonadiconsole-23.08.4-x86_64-1.txz: Upgraded. kde/akregator-23.08.4-x86_64-1.txz: Upgraded. kde/alligator-23.08.4-x86_64-1.txz: Upgraded. kde/analitza-23.08.4-x86_64-1.txz: Upgraded. kde/ark-23.08.4-x86_64-1.txz: Upgraded. kde/artikulate-23.08.4-x86_64-1.txz: Upgraded. kde/audiocd-kio-23.08.4-x86_64-1.txz: Upgraded. kde/baloo-widgets-23.08.4-x86_64-1.txz: Upgraded. kde/blinken-23.08.4-x86_64-1.txz: Upgraded. kde/bomber-23.08.4-x86_64-1.txz: Upgraded. kde/bovo-23.08.4-x86_64-1.txz: Upgraded. kde/calendarsupport-23.08.4-x86_64-1.txz: Upgraded. kde/cantor-23.08.4-x86_64-1.txz: Upgraded. kde/cervisia-23.08.4-x86_64-1.txz: Upgraded. kde/dolphin-23.08.4-x86_64-1.txz: Upgraded. kde/dolphin-plugins-23.08.4-x86_64-1.txz: Upgraded. kde/dragon-23.08.4-x86_64-1.txz: Upgraded. kde/elisa-23.08.4-x86_64-1.txz: Upgraded. kde/eventviews-23.08.4-x86_64-1.txz: Upgraded. kde/falkon-23.08.4-x86_64-1.txz: Upgraded. kde/ffmpegthumbs-23.08.4-x86_64-1.txz: Upgraded. kde/filelight-23.08.4-x86_64-1.txz: Upgraded. kde/ghostwriter-23.08.4-x86_64-1.txz: Upgraded. kde/granatier-23.08.4-x86_64-1.txz: Upgraded. kde/grantlee-editor-23.08.4-x86_64-1.txz: Upgraded. kde/grantleetheme-23.08.4-x86_64-1.txz: Upgraded. kde/gwenview-23.08.4-x86_64-1.txz: Upgraded. kde/incidenceeditor-23.08.4-x86_64-1.txz: Upgraded. kde/itinerary-23.08.4-x86_64-1.txz: Upgraded. kde/juk-23.08.4-x86_64-1.txz: Upgraded. kde/k3b-23.08.4-x86_64-1.txz: Upgraded. kde/kaddressbook-23.08.4-x86_64-1.txz: Upgraded. kde/kalarm-23.08.4-x86_64-1.txz: Upgraded. kde/kalgebra-23.08.4-x86_64-1.txz: Upgraded. kde/kalzium-23.08.4-x86_64-1.txz: Upgraded. kde/kamera-23.08.4-x86_64-1.txz: Upgraded. kde/kamoso-23.08.4-x86_64-1.txz: Upgraded. kde/kanagram-23.08.4-x86_64-1.txz: Upgraded. kde/kapman-23.08.4-x86_64-1.txz: Upgraded. kde/kapptemplate-23.08.4-x86_64-1.txz: Upgraded. kde/kate-23.08.4-x86_64-1.txz: Upgraded. kde/katomic-23.08.4-x86_64-1.txz: Upgraded. kde/kbackup-23.08.4-x86_64-1.txz: Upgraded. kde/kblackbox-23.08.4-x86_64-1.txz: Upgraded. kde/kblocks-23.08.4-x86_64-1.txz: Upgraded. kde/kbounce-23.08.4-x86_64-1.txz: Upgraded. kde/kbreakout-23.08.4-x86_64-1.txz: Upgraded. kde/kbruch-23.08.4-x86_64-1.txz: Upgraded. kde/kcachegrind-23.08.4-x86_64-1.txz: Upgraded. kde/kcalc-23.08.4-x86_64-1.txz: Upgraded. kde/kcalutils-23.08.4-x86_64-1.txz: Upgraded. kde/kcharselect-23.08.4-x86_64-1.txz: Upgraded. kde/kcolorchooser-23.08.4-x86_64-1.txz: Upgraded. kde/kcron-23.08.4-x86_64-1.txz: Upgraded. kde/kde-dev-scripts-23.08.4-x86_64-1.txz: Upgraded. kde/kde-dev-utils-23.08.4-x86_64-1.txz: Upgraded. kde/kde-inotify-survey-23.08.4-x86_64-1.txz: Upgraded. kde/kdebugsettings-23.08.4-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-23.08.4-x86_64-1.txz: Upgraded. kde/kdeedu-data-23.08.4-x86_64-1.txz: Upgraded. kde/kdegraphics-mobipocket-23.08.4-x86_64-1.txz: Upgraded. kde/kdegraphics-thumbnailers-23.08.4-x86_64-1.txz: Upgraded. kde/kdenetwork-filesharing-23.08.4-x86_64-1.txz: Upgraded. kde/kdenlive-23.08.4-x86_64-1.txz: Upgraded. kde/kdepim-addons-23.08.4-x86_64-1.txz: Upgraded. kde/kdepim-runtime-23.08.4-x86_64-1.txz: Upgraded. kde/kdesdk-kio-23.08.4-x86_64-1.txz: Upgraded. kde/kdesdk-thumbnailers-23.08.4-x86_64-1.txz: Upgraded. kde/kdev-php-23.08.4-x86_64-1.txz: Upgraded. kde/kdev-python-23.08.4-x86_64-1.txz: Upgraded. kde/kdevelop-23.08.4-x86_64-1.txz: Upgraded. kde/kdf-23.08.4-x86_64-1.txz: Upgraded. kde/kdialog-23.08.4-x86_64-1.txz: Upgraded. kde/kdiamond-23.08.4-x86_64-1.txz: Upgraded. kde/keditbookmarks-23.08.4-x86_64-1.txz: Upgraded. kde/keysmith-23.08.4-x86_64-1.txz: Upgraded. kde/kfind-23.08.4-x86_64-1.txz: Upgraded. kde/kfourinline-23.08.4-x86_64-1.txz: Upgraded. kde/kgeography-23.08.4-x86_64-1.txz: Upgraded. kde/kget-23.08.4-x86_64-1.txz: Upgraded. kde/kgoldrunner-23.08.4-x86_64-1.txz: Upgraded. kde/kgpg-23.08.4-x86_64-1.txz: Upgraded. kde/khangman-23.08.4-x86_64-1.txz: Upgraded. kde/khelpcenter-23.08.4-x86_64-1.txz: Upgraded. kde/kidentitymanagement-23.08.4-x86_64-1.txz: Upgraded. kde/kig-23.08.4-x86_64-1.txz: Upgraded. kde/kigo-23.08.4-x86_64-1.txz: Upgraded. kde/killbots-23.08.4-x86_64-1.txz: Upgraded. kde/kimagemapeditor-23.08.4-x86_64-1.txz: Upgraded. kde/kimap-23.08.4-x86_64-1.txz: Upgraded. kde/kio-admin-23.08.4-x86_64-1.txz: Upgraded. kde/kio-extras-23.08.4-x86_64-1.txz: Upgraded. kde/kio-gdrive-23.08.4-x86_64-1.txz: Upgraded. kde/kio-zeroconf-23.08.4-x86_64-1.txz: Upgraded. kde/kipi-plugins-23.08.4-x86_64-1.txz: Upgraded. kde/kirigami-gallery-23.08.4-x86_64-1.txz: Upgraded. kde/kiriki-23.08.4-x86_64-1.txz: Upgraded. kde/kiten-23.08.4-x86_64-1.txz: Upgraded. kde/kitinerary-23.08.4-x86_64-1.txz: Upgraded. kde/kjumpingcube-23.08.4-x86_64-1.txz: Upgraded. kde/kldap-23.08.4-x86_64-1.txz: Upgraded. kde/kleopatra-23.08.4-x86_64-1.txz: Upgraded. kde/klickety-23.08.4-x86_64-1.txz: Upgraded. kde/klines-23.08.4-x86_64-1.txz: Upgraded. kde/kmag-23.08.4-x86_64-1.txz: Upgraded. kde/kmahjongg-23.08.4-x86_64-1.txz: Upgraded. kde/kmail-23.08.4-x86_64-1.txz: Upgraded. kde/kmail-account-wizard-23.08.4-x86_64-1.txz: Upgraded. kde/kmailtransport-23.08.4-x86_64-1.txz: Upgraded. kde/kmbox-23.08.4-x86_64-1.txz: Upgraded. kde/kmime-23.08.4-x86_64-1.txz: Upgraded. kde/kmines-23.08.4-x86_64-1.txz: Upgraded. kde/kmix-23.08.4-x86_64-1.txz: Upgraded. kde/kmousetool-23.08.4-x86_64-1.txz: Upgraded. kde/kmouth-23.08.4-x86_64-1.txz: Upgraded. kde/kmplot-23.08.4-x86_64-1.txz: Upgraded. kde/knavalbattle-23.08.4-x86_64-1.txz: Upgraded. kde/knetwalk-23.08.4-x86_64-1.txz: Upgraded. kde/knights-23.08.4-x86_64-1.txz: Upgraded. kde/knotes-23.08.4-x86_64-1.txz: Upgraded. kde/kolf-23.08.4-x86_64-1.txz: Upgraded. kde/kollision-23.08.4-x86_64-1.txz: Upgraded. kde/kolourpaint-23.08.4-x86_64-1.txz: Upgraded. kde/kompare-23.08.4-x86_64-1.txz: Upgraded. kde/konqueror-23.08.4-x86_64-1.txz: Upgraded. kde/konquest-23.08.4-x86_64-1.txz: Upgraded. kde/konsole-23.08.4-x86_64-1.txz: Upgraded. kde/kontact-23.08.4-x86_64-1.txz: Upgraded. kde/kontactinterface-23.08.4-x86_64-1.txz: Upgraded. kde/kontrast-23.08.4-x86_64-1.txz: Upgraded. kde/konversation-23.08.4-x86_64-1.txz: Upgraded. kde/kopeninghours-23.08.4-x86_64-1.txz: Upgraded. kde/kopete-23.08.4-x86_64-1.txz: Upgraded. kde/korganizer-23.08.4-x86_64-1.txz: Upgraded. kde/kosmindoormap-23.08.4-x86_64-1.txz: Upgraded. kde/kpat-23.08.4-x86_64-1.txz: Upgraded. kde/kpimtextedit-23.08.4-x86_64-1.txz: Upgraded. kde/kpkpass-23.08.4-x86_64-1.txz: Upgraded. kde/kpmcore-23.08.4-x86_64-1.txz: Upgraded. kde/kpublictransport-23.08.4-x86_64-1.txz: Upgraded. kde/kqtquickcharts-23.08.4-x86_64-1.txz: Upgraded. kde/krdc-23.08.4-x86_64-1.txz: Upgraded. kde/kreversi-23.08.4-x86_64-1.txz: Upgraded. kde/krfb-23.08.4-x86_64-1.txz: Upgraded. kde/krita-5.2.2-x86_64-1.txz: Upgraded. kde/kross-interpreters-23.08.4-x86_64-1.txz: Upgraded. kde/kruler-23.08.4-x86_64-1.txz: Upgraded. kde/ksanecore-23.08.4-x86_64-1.txz: Upgraded. kde/kshisen-23.08.4-x86_64-1.txz: Upgraded. kde/ksirk-23.08.4-x86_64-1.txz: Upgraded. kde/ksmtp-23.08.4-x86_64-1.txz: Upgraded. kde/ksnakeduel-23.08.4-x86_64-1.txz: Upgraded. kde/kspaceduel-23.08.4-x86_64-1.txz: Upgraded. kde/ksquares-23.08.4-x86_64-1.txz: Upgraded. kde/ksudoku-23.08.4-x86_64-1.txz: Upgraded. kde/ksystemlog-23.08.4-x86_64-1.txz: Upgraded. kde/kteatime-23.08.4-x86_64-1.txz: Upgraded. kde/ktimer-23.08.4-x86_64-1.txz: Upgraded. kde/ktnef-23.08.4-x86_64-1.txz: Upgraded. kde/ktorrent-23.08.4-x86_64-1.txz: Upgraded. kde/ktouch-23.08.4-x86_64-1.txz: Upgraded. kde/kturtle-23.08.4-x86_64-1.txz: Upgraded. kde/kubrick-23.08.4-x86_64-1.txz: Upgraded. kde/kwalletmanager-23.08.4-x86_64-1.txz: Upgraded. kde/kwave-23.08.4-x86_64-1.txz: Upgraded. kde/kwordquiz-23.08.4-x86_64-1.txz: Upgraded. kde/libgravatar-23.08.4-x86_64-1.txz: Upgraded. kde/libkcddb-23.08.4-x86_64-1.txz: Upgraded. kde/libkcompactdisc-23.08.4-x86_64-1.txz: Upgraded. kde/libkdcraw-23.08.4-x86_64-1.txz: Upgraded. kde/libkdegames-23.08.4-x86_64-1.txz: Upgraded. kde/libkdepim-23.08.4-x86_64-1.txz: Upgraded. kde/libkeduvocdocument-23.08.4-x86_64-1.txz: Upgraded. kde/libkexiv2-23.08.4-x86_64-1.txz: Upgraded. kde/libkgapi-23.08.4-x86_64-1.txz: Upgraded. kde/libkipi-23.08.4-x86_64-1.txz: Upgraded. kde/libkleo-23.08.4-x86_64-1.txz: Upgraded. kde/libkmahjongg-23.08.4-x86_64-1.txz: Upgraded. kde/libkomparediff2-23.08.4-x86_64-1.txz: Upgraded. kde/libksane-23.08.4-x86_64-1.txz: Upgraded. kde/libksieve-23.08.4-x86_64-1.txz: Upgraded. kde/libktorrent-23.08.4-x86_64-1.txz: Upgraded. kde/lokalize-23.08.4-x86_64-1.txz: Upgraded. kde/lskat-23.08.4-x86_64-1.txz: Upgraded. kde/mailcommon-23.08.4-x86_64-1.txz: Upgraded. kde/mailimporter-23.08.4-x86_64-1.txz: Upgraded. kde/marble-23.08.4-x86_64-1.txz: Upgraded. kde/markdownpart-23.08.4-x86_64-1.txz: Upgraded. kde/mbox-importer-23.08.4-x86_64-1.txz: Upgraded. kde/merkuro-23.08.4-x86_64-1.txz: Upgraded. kde/messagelib-23.08.4-x86_64-1.txz: Upgraded. kde/minuet-23.08.4-x86_64-1.txz: Upgraded. kde/okular-23.08.4-x86_64-1.txz: Upgraded. kde/palapeli-23.08.4-x86_64-1.txz: Upgraded. kde/parley-23.08.4-x86_64-1.txz: Upgraded. kde/partitionmanager-23.08.4-x86_64-1.txz: Upgraded. kde/picmi-23.08.4-x86_64-1.txz: Upgraded. kde/pim-data-exporter-23.08.4-x86_64-1.txz: Upgraded. kde/pim-sieve-editor-23.08.4-x86_64-1.txz: Upgraded. kde/pimcommon-23.08.4-x86_64-1.txz: Upgraded. kde/poxml-23.08.4-x86_64-1.txz: Upgraded. kde/print-manager-23.08.4-x86_64-1.txz: Upgraded. kde/qcoro-0.10.0-x86_64-1.txz: Upgraded. kde/rocs-23.08.4-x86_64-1.txz: Upgraded. kde/skanlite-23.08.4-x86_64-1.txz: Upgraded. kde/skanpage-23.08.4-x86_64-1.txz: Upgraded. kde/spectacle-23.08.4-x86_64-1.txz: Upgraded. kde/step-23.08.4-x86_64-1.txz: Upgraded. kde/svgpart-23.08.4-x86_64-1.txz: Upgraded. kde/sweeper-23.08.4-x86_64-1.txz: Upgraded. kde/umbrello-23.08.4-x86_64-1.txz: Upgraded. kde/yakuake-23.08.4-x86_64-1.txz: Upgraded. kde/zanshin-23.08.4-x86_64-1.txz: Upgraded. l/glib2-2.78.3-x86_64-1.txz: Upgraded. testing/packages/rust-1.74.1-x86_64-1.txz: Upgraded.
* Thu Nov 30 21:21:55 UTC 202320231130212155 Patrick J Volkerding2023-11-301-1/+8
| | | | | | | | | | | | | | | | d/perl-5.38.2-x86_64-1.txz: Upgraded. d/rust-1.70.0-x86_64-4.txz: Rebuilt. Fixed path to the rust libraries in rust-analyzer. Thanks to Heinz Wiesinger. kde/digikam-8.2.0-x86_64-1.txz: Upgraded. kde/wcslib-8.2.2-x86_64-1.txz: Upgraded. l/gdbm-1.23-x86_64-2.txz: Rebuilt. Build with --enable-libgdbm-compat since Python wants this. n/c-ares-1.23.0-x86_64-1.txz: Upgraded. x/mesa-23.3.0-x86_64-1.txz: Upgraded. xfce/xfce4-power-manager-4.18.3-x86_64-1.txz: Upgraded. xfce/xfce4-settings-4.18.4-x86_64-1.txz: Upgraded. testing/packages/rust-1.74.0-x86_64-2.txz: Rebuilt. Fixed path to the rust libraries in rust-analyzer. Thanks to Heinz Wiesinger.
* Thu Nov 16 20:51:47 UTC 202320231116205147 Patrick J Volkerding2023-11-161-5/+5
| | | | | | | | | | l/jasper-4.1.0-x86_64-1.txz: Upgraded. l/pipewire-0.3.85-x86_64-1.txz: Upgraded. l/sof-firmware-2023.09.2-noarch-1.txz: Upgraded. n/gnutls-3.8.2-x86_64-1.txz: Upgraded. n/libksba-1.6.5-x86_64-1.txz: Upgraded. xap/pan-0.155-x86_64-1.txz: Upgraded. testing/packages/rust-1.74.0-x86_64-1.txz: Upgraded.
* Sat Oct 28 22:03:51 UTC 202320231028220351 Patrick J Volkerding2023-10-291-2/+7
| | | | | | | | | | | | | | | d/rust-1.70.0-x86_64-3.txz: Rebuilt. Fixed the installation of rls and added rust-analyzer (the successor to rls) and rust-demangler. Thanks to Heinz Wiesinger. l/enchant-2.6.2-x86_64-1.txz: Upgraded. l/gexiv2-0.14.2-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. l/libsigc++3-3.6.0-x86_64-1.txz: Upgraded. l/vid.stab-1.1.1-x86_64-1.txz: Upgraded. x/ibus-m17n-1.4.23-x86_64-1.txz: Upgraded. testing/packages/rust-1.73.0-x86_64-2.txz: Rebuilt. Fixed the installation of rls and added rust-analyzer (the successor to rls) and rust-demangler. Thanks to Heinz Wiesinger.
* Wed Oct 11 22:22:40 UTC 202320231011222240 Patrick J Volkerding2023-10-121-4/+4
| | | | | | | | | | | | | | l/libcaca-0.99.beta20-x86_64-1.txz: Upgraded. Fixed a crash bug (a crafted file defining width of zero leads to divide by zero and a crash). Seems to be merely a bug rather than a security issue, but I'd been meaning to get beta20 building so this was a good excuse. Thanks to marav. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-0856 (* Security fix *) l/libcue-2.3.0-x86_64-1.txz: Upgraded. xap/xscreensaver-6.08-x86_64-1.txz: Upgraded. testing/packages/rust-1.73.0-x86_64-1.txz: Upgraded.
* Wed Sep 20 00:08:45 UTC 202320230920000845 Patrick J Volkerding2023-09-201-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/gettext-0.22.1-x86_64-1.txz: Upgraded. a/kernel-firmware-20230918_3672cca-noarch-1.txz: Upgraded. a/kernel-generic-6.1.54-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.54-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.54-x86_64-1.txz: Upgraded. a/openssl-solibs-3.1.3-x86_64-1.txz: Upgraded. ap/ghostscript-10.02.0-x86_64-2.txz: Rebuilt. [PATCH] PDF interpreter - fix PageList processing. Thanks to denydias. d/gettext-tools-0.22.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.54-x86-1.txz: Upgraded. k/kernel-source-6.1.54-noarch-1.txz: Upgraded. l/dconf-editor-45.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.2.1-x86_64-1.txz: Upgraded. l/nodejs-20.7.0-x86_64-1.txz: Upgraded. n/openssl-3.1.3-x86_64-1.txz: Upgraded. This update fixes bugs and a security issue that does not affect Linux: Fix POLY1305 MAC implementation corrupting XMM registers on Windows. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-4807 isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.72.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Sep 9 18:05:16 UTC 202320230909180516 Patrick J Volkerding2023-09-091-1/+8
| | | | | | | | | | | | | | a/mcelog-195-x86_64-1.txz: Upgraded. d/rust-1.70.0-x86_64-2.txz: Rebuilt. Fixed path in rust-lldb. Thanks to gildbg. l/glib2-2.78.0-x86_64-1.txz: Upgraded. l/gobject-introspection-1.78.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.2.0-x86_64-1.txz: Upgraded. l/nodejs-20.6.1-x86_64-1.txz: Upgraded. n/mutt-2.2.12-x86_64-1.txz: Upgraded. x/font-util-1.4.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.72.0-x86_64-2.txz: Rebuilt. Fixed path in rust-lldb. Thanks to gildbg.
* Sat Aug 26 05:08:30 UTC 202320230826050830 Patrick J Volkerding2023-08-261-4/+4
| | | | | | | | | | | | kde/calligra-3.2.1-x86_64-32.txz: Rebuilt. Recompiled against okular-23.08.0. l/freetype-2.13.2-x86_64-1.txz: Upgraded. n/bluez-5.69-x86_64-1.txz: Upgraded. t/fig2dev-3.2.9-x86_64-1.txz: Upgraded. t/xfig-3.2.9-x86_64-1.txz: Upgraded. x/libinput-1.24.0-x86_64-1.txz: Upgraded. x/xf86-input-libinput-1.4.0-x86_64-1.txz: Upgraded. testing/packages/rust-1.72.0-x86_64-1.txz: Upgraded.
* Fri Aug 4 20:17:36 UTC 202320230804201736 Patrick J Volkerding2023-08-041-3/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/hwdata-0.373-noarch-1.txz: Upgraded. a/kernel-firmware-20230731_253cc17-noarch-1.txz: Upgraded. a/kernel-generic-6.1.43-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.43-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.43-x86_64-1.txz: Upgraded. a/sysklogd-2.5.1-x86_64-1.txz: Upgraded. a/xz-5.4.4-x86_64-1.txz: Upgraded. ap/man-pages-6.05.01-noarch-1.txz: Upgraded. d/kernel-headers-6.1.43-x86-1.txz: Upgraded. k/kernel-source-6.1.43-noarch-1.txz: Upgraded. kde/ktextaddons-1.4.0-x86_64-1.txz: Upgraded. l/SDL2-2.28.2-x86_64-1.txz: Upgraded. l/harfbuzz-8.1.1-x86_64-1.txz: Upgraded. l/mozjs102-102.14.0esr-x86_64-1.txz: Upgraded. l/netpbm-11.03.01-x86_64-1.txz: Upgraded. l/openexr-3.1.10-x86_64-1.txz: Upgraded. l/pipewire-0.3.77-x86_64-1.txz: Upgraded. l/poppler-23.08.0-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.1.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.1.0esr/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/ https://www.cve.org/CVERecord?id=CVE-2023-4045 https://www.cve.org/CVERecord?id=CVE-2023-4046 https://www.cve.org/CVERecord?id=CVE-2023-4047 https://www.cve.org/CVERecord?id=CVE-2023-4048 https://www.cve.org/CVERecord?id=CVE-2023-4049 https://www.cve.org/CVERecord?id=CVE-2023-4050 https://www.cve.org/CVERecord?id=CVE-2023-4052 https://www.cve.org/CVERecord?id=CVE-2023-4054 https://www.cve.org/CVERecord?id=CVE-2023-4055 https://www.cve.org/CVERecord?id=CVE-2023-4056 https://www.cve.org/CVERecord?id=CVE-2023-4057 (* Security fix *) xap/mozilla-thunderbird-115.1.0-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.1.0/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.71.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Jul 14 17:53:34 UTC 202320230714175334 Patrick J Volkerding2023-07-141-0/+297
| | | | | | | | ap/vim-9.0.1677-x86_64-1.txz: Upgraded. n/nftables-1.0.8-x86_64-1.txz: Upgraded. x/xeyes-1.3.0-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1677-x86_64-1.txz: Upgraded. testing/packages/rust-1.71.0-x86_64-1.txz: Added.
* Wed Jul 12 20:41:16 UTC 202320230712204116 Patrick J Volkerding2023-07-121-294/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | ap/inxi-3.3.28_1-noarch-1.txz: Upgraded. ap/sudo-1.9.14p1-x86_64-1.txz: Upgraded. d/rust-1.70.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.0.1-x86_64-1.txz: Upgraded. l/lmdb-0.9.31-x86_64-1.txz: Upgraded. l/pipewire-0.3.74-x86_64-1.txz: Upgraded. n/krb5-1.21.1-x86_64-1.txz: Upgraded. Fix potential uninitialized pointer free in kadm5 XDR parsing. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-36054 (* Security fix *) n/libnftnl-1.2.6-x86_64-1.txz: Upgraded. n/nghttp2-1.55.0-x86_64-1.txz: Upgraded. n/openldap-2.6.5-x86_64-1.txz: Upgraded. x/ibus-table-1.17.1-x86_64-1.txz: Upgraded. x/xterm-384-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.0.2esr-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.0.2esr/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-26/ https://www.cve.org/CVERecord?id=CVE-2023-3600 (* Security fix *) testing/packages/mozilla-thunderbird-115.0-x86_64-1.txz: Added.
* Mon Jun 12 20:37:03 UTC 202320230612203703 Patrick J Volkerding2023-06-131-5/+4
| | | | | | | | | | | | ap/xorriso-1.5.6.pl01-x86_64-1.txz: Upgraded. d/rust-1.69.0-x86_64-1.txz: Upgraded. n/ntp-4.2.8p17-x86_64-2.txz: Rebuilt. Fixed typo in ntp.conf comments. Fixed logic in ntp.logrotate to allow proper rotation on systems where ntpd is not automatically started at boot. Thanks to allend. x/xkeyboard-config-2.39-noarch-1.txz: Upgraded. testing/packages/rust-1.70.0-x86_64-1.txz: Upgraded.
* Mon May 8 23:42:23 UTC 202320230508234223 Patrick J Volkerding2023-05-091-5/+5
| | | | | | | | | | a/less-633-x86_64-1.txz: Upgraded. ap/inxi-3.3.27_1-noarch-1.txz: Upgraded. d/rust-1.68.2-x86_64-2.txz: Upgraded. l/mlt-7.16.0-x86_64-1.txz: Upgraded. x/m17n-lib-1.8.1-x86_64-1.txz: Upgraded. x/xf86-video-dummy-0.4.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.69.0-x86_64-1.txz: Upgraded.
* Fri Mar 31 18:01:09 UTC 202320230331180109 Patrick J Volkerding2023-03-311-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Mar 28 19:36:46 UTC 202320230328193646 Patrick J Volkerding2023-03-281-1/+1
| | | | | | | | | | | | | | | a/grub-2.06-x86_64-5.txz: Rebuilt. [PATCH] fs/ext2: Ignore checksum seed incompat feature. Fixes using ext4 with the default options in e2fsprogs-1.47.0. Thanks to USUARIONUEVO. a/shadow-4.13-x86_64-1.txz: Upgraded. ap/squashfs-tools-4.6.1-x86_64-1.txz: Upgraded. l/gsettings-desktop-schemas-44.0-x86_64-1.txz: Upgraded. l/gvfs-1.50.4-x86_64-1.txz: Upgraded. l/libcap-2.68-x86_64-1.txz: Upgraded. x/libva-utils-2.18.1-x86_64-1.txz: Upgraded. xfce/xfce4-screensaver-4.18.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.68.2-x86_64-1.txz: Upgraded.
* Thu Mar 23 20:36:39 UTC 202320230323203639 Patrick J Volkerding2023-03-231-1/+1
| | | | | | | | a/grep-3.10-x86_64-1.txz: Upgraded. d/cmake-3.26.1-x86_64-1.txz: Upgraded. d/parallel-20230322-noarch-1.txz: Upgraded. l/netpbm-11.01.03-x86_64-1.txz: Upgraded. testing/packages/rust-1.68.1-x86_64-1.txz: Upgraded.
* Mon Mar 13 23:15:32 UTC 202320230313231532 Patrick J Volkerding2023-03-141-5/+5
| | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230313_c761dbe-noarch-1.txz: Upgraded. a/kernel-generic-6.1.19-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.19-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.19-x86_64-1.txz: Upgraded. a/mcelog-192-x86_64-1.txz: Upgraded. d/ccache-4.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.19-x86-1.txz: Upgraded. d/rust-1.67.1-x86_64-2.txz: Rebuilt. Moved here from /testing (not actually rebuilt). k/kernel-source-6.1.19-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_3-x86_64-1.txz: Upgraded. n/vsftpd-3.0.5-x86_64-3.txz: Rebuilt. Patched to compile against openssl-3.0.8. Thanks to Stuart Winter. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.0-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Mar 8 20:26:54 UTC 202320230308202654 Patrick J Volkerding2023-03-081-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Hey folks, just some more updates on the road to an eventual beta. :-) At this point nothing remains linked with openssl-1.1.1 except for python2 and modules, and vsftpd. I think nobody cares about trying to force python2 to use openssl3... it's EOL but still a zombie, unfortunately. I have seen some patches for vsftpd and intend to take a look at them. We've bumped PHP to 8.2 and just gone ahead and killed 8.0 and 8.1. Like 7.4, 8.0 is not compatible with openssl3 and it doesn't seem worthwhile to try to patch it. And with 8.2 already out for several revisions, 8.1 does not seem particularly valuable. If you make use of PHP you should be used to it being a moving target by now. Enjoy, and let me know if anything isn't working right. Cheers! a/aaa_libraries-15.1-x86_64-19.txz: Rebuilt. Recompiled against openssl-3.0.8: libcups.so.2, libcurl.so.4.8.0, libldap.so.2.0.200, libssh2.so.1.0.1. a/cryptsetup-2.6.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. a/kmod-30-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. a/openssl-solibs-3.0.8-x86_64-1.txz: Upgraded. Shared library .so-version bump. a/openssl11-solibs-1.1.1t-x86_64-1.txz: Added. ap/cups-2.4.2-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/hplip-3.20.5-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/lxc-4.0.12-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/mariadb-10.6.12-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/qpdf-11.3.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/sudo-1.9.13p3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/cargo-vendor-filterer-0.5.7-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/cvs-1.11.23-x86_64-9.txz: Rebuilt. Recompiled against openssl-3.0.8. d/git-2.39.2-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/perl-5.36.0-x86_64-5.txz: Rebuilt. Recompiled against openssl-3.0.8. d/python3-3.9.16-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. d/ruby-3.2.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/rust-1.66.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/scons-4.5.1-x86_64-1.txz: Upgraded. kde/falkon-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. kde/kitinerary-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/M2Crypto-0.38.0-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/SDL2-2.26.4-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libarchive-3.6.2-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libevent-2.1.12-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libimobiledevice-20211124_2c6121d-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libssh2-1.10.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libvncserver-0.9.14-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/mlt-7.14.0-x86_64-1.txz: Upgraded. l/neon-0.32.5-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/nodejs-19.7.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/opusfile-0.12-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/pipewire-0.3.66-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/pulseaudio-16.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/pycurl-7.44.1-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/qca-2.3.5-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/qt5-5.15.8_20230304_d8b881f0-x86_64-1.txz: Upgraded. Compiled against openssl-3.0.8. l/serf-1.3.9-x86_64-8.txz: Rebuilt. Recompiled against openssl-3.0.8. n/alpine-2.26-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/bind-9.18.12-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/curl-7.88.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/cyrus-sasl-2.1.28-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/dovecot-2.3.20-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/epic5-2.1.12-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/fetchmail-6.4.37-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/htdig-3.2.0b6-x86_64-9.txz: Rebuilt. Recompiled against openssl-3.0.8. n/httpd-2.4.56-x86_64-1.txz: Upgraded. This update fixes two security issues: HTTP Response Smuggling vulnerability via mod_proxy_uwsgi. HTTP Request Smuggling attack via mod_rewrite and mod_proxy. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.56 https://www.cve.org/CVERecord?id=CVE-2023-27522 https://www.cve.org/CVERecord?id=CVE-2023-25690 (* Security fix *) NOTE: This package is compiled against openssl-3.0.8. n/irssi-1.4.3-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/krb5-1.20.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/lftp-4.9.2-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/links-2.28-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/lynx-2.9.0dev.10-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/mutt-2.2.9-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/net-snmp-5.9.3-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/netatalk-3.1.14-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/nmap-7.93-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/ntp-4.2.8p15-x86_64-12.txz: Rebuilt. Recompiled against openssl-3.0.8. n/openldap-2.6.4-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/openssh-9.2p1-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/openssl-3.0.8-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/openssl11-1.1.1t-x86_64-1.txz: Added. n/openvpn-2.6.0-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/php-8.2.3-x86_64-1.txz: Upgraded. Compiled against openssl-3.0.8. n/pidentd-3.0.19-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. n/popa3d-1.0.3-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. n/postfix-3.7.4-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/ppp-2.4.9-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/proftpd-1.3.8-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/rsync-3.2.7-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/s-nail-14.9.24-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/samba-4.18.0-x86_64-1.txz: Upgraded. Build with the bundled Heimdal instead of the system MIT Kerberos. Thanks again to rpenny. n/slrn-1.0.3a-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/snownews-1.9-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/socat-1.7.4.4-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/stunnel-5.69-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/tcpdump-4.99.3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/wget-1.21.3-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/wpa_supplicant-2.10-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/freerdp-2.10.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/gftp-2.9.1b-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/gkrellm-2.3.11-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/hexchat-2.16.1-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/sane-1.0.32-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/x3270-4.0ga14-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/xine-lib-1.2.13-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. y/bsd-games-2.17-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. extra/php80/php80-8.0.28-x86_64-1.txz: Removed. extra/php81/php81-8.1.16-x86_64-1.txz: Removed. extra/rust-for-mozilla/rust-1.60.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. extra/sendmail/sendmail-8.17.1-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. extra/sendmail/sendmail-cf-8.17.1-noarch-7.txz: Rebuilt. testing/packages/rust-1.67.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. testing/packages/samba-4.17.5-x86_64-2.txz: Removed.
* Wed Feb 15 03:05:40 UTC 202320230215030540 Patrick J Volkerding2023-02-151-4/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230214_a253a37-noarch-1.txz: Upgraded. a/kernel-generic-6.1.12-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.12-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.12-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.12-x86-1.txz: Upgraded. d/rust-1.66.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.12-noarch-1.txz: Upgraded. kde/bluedevil-5.27.0-x86_64-1.txz: Upgraded. kde/breeze-5.27.0-x86_64-1.txz: Upgraded. kde/breeze-grub-5.27.0-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.27.0-x86_64-1.txz: Upgraded. kde/drkonqi-5.27.0-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.27.0-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.27.0-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.27.0-x86_64-1.txz: Upgraded. kde/kdecoration-5.27.0-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.27.0-x86_64-1.txz: Upgraded. kde/kgamma5-5.27.0-x86_64-1.txz: Upgraded. kde/khotkeys-5.27.0-x86_64-1.txz: Upgraded. kde/kinfocenter-5.27.0-x86_64-1.txz: Upgraded. kde/kmenuedit-5.27.0-x86_64-1.txz: Upgraded. kde/kpipewire-5.27.0-x86_64-1.txz: Upgraded. kde/kscreen-5.27.0-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.27.0-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.27.0-x86_64-1.txz: Upgraded. kde/ksystemstats-5.27.0-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.27.0-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.27.0-x86_64-1.txz: Upgraded. kde/kwin-5.27.0-x86_64-1.txz: Upgraded. kde/kwrited-5.27.0-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.27.0-x86_64-1.txz: Upgraded. kde/libkscreen-5.27.0-x86_64-1.txz: Upgraded. kde/libksysguard-5.27.0-x86_64-1.txz: Upgraded. kde/milou-5.27.0-x86_64-1.txz: Upgraded. kde/oxygen-5.27.0-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-disks-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-integration-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-nm-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-pa-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-vault-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.27.0-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.27.0-x86_64-1.txz: Upgraded. kde/powerdevil-5.27.0-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.27.0-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.27.0-x86_64-1.txz: Upgraded. kde/systemsettings-5.27.0-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.27.0-x86_64-1.txz: Upgraded. l/mozjs102-102.8.0esr-x86_64-1.txz: Upgraded. n/php-7.4.33-x86_64-3.txz: Rebuilt. This update fixes security issues: Core: Password_verify() always return true with some hash. Core: 1-byte array overrun in common path resolve code. SAPI: DOS vulnerability when parsing multipart request body. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0567 https://www.cve.org/CVERecord?id=CVE-2023-0568 https://www.cve.org/CVERecord?id=CVE-2023-0662 (* Security fix *) xap/mozilla-firefox-110.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/110.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-05/ https://www.cve.org/CVERecord?id=CVE-2023-25728 https://www.cve.org/CVERecord?id=CVE-2023-25730 https://www.cve.org/CVERecord?id=CVE-2023-25743 https://www.cve.org/CVERecord?id=CVE-2023-0767 https://www.cve.org/CVERecord?id=CVE-2023-25735 https://www.cve.org/CVERecord?id=CVE-2023-25737 https://www.cve.org/CVERecord?id=CVE-2023-25738 https://www.cve.org/CVERecord?id=CVE-2023-25739 https://www.cve.org/CVERecord?id=CVE-2023-25729 https://www.cve.org/CVERecord?id=CVE-2023-25732 https://www.cve.org/CVERecord?id=CVE-2023-25734 https://www.cve.org/CVERecord?id=CVE-2023-25740 https://www.cve.org/CVERecord?id=CVE-2023-25731 https://www.cve.org/CVERecord?id=CVE-2023-25733 https://www.cve.org/CVERecord?id=CVE-2023-25736 https://www.cve.org/CVERecord?id=CVE-2023-25741 https://www.cve.org/CVERecord?id=CVE-2023-25742 https://www.cve.org/CVERecord?id=CVE-2023-25744 https://www.cve.org/CVERecord?id=CVE-2023-25745 (* Security fix *) extra/php80/php80-8.0.28-x86_64-1.txz: Upgraded. This update fixes security issues: Core: Password_verify() always return true with some hash. Core: 1-byte array overrun in common path resolve code. SAPI: DOS vulnerability when parsing multipart request body. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0567 https://www.cve.org/CVERecord?id=CVE-2023-0568 https://www.cve.org/CVERecord?id=CVE-2023-0662 (* Security fix *) extra/php81/php81-8.1.16-x86_64-1.txz: Upgraded. This update fixes security issues: Core: Password_verify() always return true with some hash. Core: 1-byte array overrun in common path resolve code. SAPI: DOS vulnerability when parsing multipart request body. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0567 https://www.cve.org/CVERecord?id=CVE-2023-0568 https://www.cve.org/CVERecord?id=CVE-2023-0662 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.67.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Jan 11 19:31:20 UTC 202320230111193120 Patrick J Volkerding2023-01-111-1/+1
| | | | | | | | d/patchelf-0.17.2-x86_64-1.txz: Upgraded. kde/kdevelop-pg-qt-2.2.2-x86_64-1.txz: Upgraded. n/NetworkManager-1.40.10-x86_64-1.txz: Upgraded. xfce/xfce4-panel-4.18.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.66.1-x86_64-1.txz: Upgraded.
* Mon Dec 19 21:18:22 UTC 202220221219211822 Patrick J Volkerding2022-12-191-0/+295
| | | | | | | | | | | | | | | | | | | | | | | | a/logrotate-3.21.0-x86_64-1.txz: Upgraded. kde/gwenview-22.12.0-x86_64-2.txz: Rebuilt. Recompiled against cfitsio-4.2.0. kde/kstars-3.6.2-x86_64-2.txz: Rebuilt. Recompiled against cfitsio-4.2.0. l/cfitsio-4.2.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/gsettings-desktop-schemas-43.0-x86_64-1.txz: Upgraded. l/gtk4-4.8.2-x86_64-1.txz: Upgraded. x/xorg-server-21.1.6-x86_64-1.txz: Upgraded. This release fixes an invalid event type mask in XTestSwapFakeInput which was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix for CVE-2022-46340. x/xorg-server-xephyr-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-22.1.7-x86_64-1.txz: Upgraded. This release fixes an invalid event type mask in XTestSwapFakeInput which was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix for CVE-2022-46340. testing/packages/rust-1.66.0-x86_64-1.txz: Added.
* Wed Dec 14 21:19:34 UTC 202220221214211934 Patrick J Volkerding2022-12-141-295/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/bash-5.2.015-x86_64-1.txz: Upgraded. a/tcsh-6.24.06-x86_64-1.txz: Upgraded. ap/inxi-3.3.24_1-noarch-1.txz: Upgraded. ap/nano-7.1-x86_64-1.txz: Upgraded. d/git-2.39.0-x86_64-1.txz: Upgraded. d/rust-1.65.0-x86_64-1.txz: Upgraded. d/strace-6.1-x86_64-1.txz: Upgraded. kde/krita-5.1.4-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_54-x86_64-1.txz: Upgraded. l/nodejs-19.3.0-x86_64-1.txz: Upgraded. l/pcre2-10.42-x86_64-1.txz: Upgraded. n/iproute2-6.1.0-x86_64-1.txz: Upgraded. x/makedepend-1.0.8-x86_64-1.txz: Upgraded. x/xhost-1.0.9-x86_64-1.txz: Upgraded. x/xorg-server-21.1.5-x86_64-1.txz: Upgraded. This release fixes 6 recently reported security vulnerabilities in various extensions. For more information, see: https://lists.x.org/archives/xorg-announce/2022-December/003302.html https://www.cve.org/CVERecord?id=CVE-2022-46340 https://www.cve.org/CVERecord?id=CVE-2022-46341 https://www.cve.org/CVERecord?id=CVE-2022-46342 https://www.cve.org/CVERecord?id=CVE-2022-46343 https://www.cve.org/CVERecord?id=CVE-2022-46344 https://www.cve.org/CVERecord?id=CVE-2022-4283 (* Security fix *) x/xorg-server-xephyr-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-22.1.6-x86_64-1.txz: Upgraded. This release fixes 6 recently reported security vulnerabilities in various extensions. For more information, see: https://lists.x.org/archives/xorg-announce/2022-December/003302.html https://www.cve.org/CVERecord?id=CVE-2022-46340 https://www.cve.org/CVERecord?id=CVE-2022-46341 https://www.cve.org/CVERecord?id=CVE-2022-46342 https://www.cve.org/CVERecord?id=CVE-2022-46343 https://www.cve.org/CVERecord?id=CVE-2022-46344 https://www.cve.org/CVERecord?id=CVE-2022-4283 (* Security fix *) xap/mozilla-thunderbird-102.6.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/ https://www.cve.org/CVERecord?id=CVE-2022-46880 https://www.cve.org/CVERecord?id=CVE-2022-46872 https://www.cve.org/CVERecord?id=CVE-2022-46881 https://www.cve.org/CVERecord?id=CVE-2022-46874 https://www.cve.org/CVERecord?id=CVE-2022-46875 https://www.cve.org/CVERecord?id=CVE-2022-46882 https://www.cve.org/CVERecord?id=CVE-2022-46878 (* Security fix *) xap/xscreensaver-6.06-x86_64-1.txz: Upgraded. testing/packages/mozilla-firefox-108.0-x86_64-1.txz: Upgraded. Starting this out in /testing for now, since I've been trying for 2 days to get it to compile on 32-bit with no luck. It ends up failing with a bunch of errors like this: ld.lld: error: undefined hidden symbol: tabs_4d51_TabsStore_sync Any help getting this to build on 32-bit would be greatly appreciated. I've tried most of ponce's bag of tricks already. :-)
* Mon Nov 21 20:23:13 UTC 202220221121202313 Patrick J Volkerding2022-11-221-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | a/libpwquality-1.4.5-x86_64-1.txz: Upgraded. a/pciutils-3.9.0-x86_64-1.txz: Upgraded. ap/qpdf-11.2.0-x86_64-1.txz: Upgraded. d/mercurial-6.3.1-x86_64-1.txz: Upgraded. kde/krusader-2.8.0-x86_64-1.txz: Upgraded. l/libpng-1.6.39-x86_64-1.txz: Upgraded. l/mlt-7.12.0-x86_64-1.txz: Upgraded. x/fcitx5-5.0.20-x86_64-1.txz: Upgraded. x/fcitx5-anthy-5.0.13-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.0.16-x86_64-1.txz: Upgraded. x/fcitx5-gtk-5.0.20-x86_64-1.txz: Upgraded. x/fcitx5-kkc-5.0.11-x86_64-1.txz: Upgraded. x/fcitx5-m17n-5.0.11-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.0.16-x86_64-1.txz: Upgraded. x/fcitx5-table-extra-5.0.12-x86_64-1.txz: Upgraded. x/fcitx5-unikey-5.0.12-x86_64-1.txz: Upgraded. x/libXdmcp-1.1.4-x86_64-1.txz: Upgraded. x/libXpm-3.5.14-x86_64-1.txz: Upgraded. x/libXrandr-1.5.3-x86_64-1.txz: Upgraded. x/libime-1.0.15-x86_64-1.txz: Upgraded. x/libinput-1.22.0-x86_64-1.txz: Upgraded. x/xcb-imdkit-1.0.4-x86_64-1.txz: Upgraded.
* Tue Nov 15 01:28:38 UTC 202220221115012838 Patrick J Volkerding2022-11-151-7/+4
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/xz-5.2.8-x86_64-1.txz: Upgraded. d/mercurial-6.3.0-x86_64-1.txz: Upgraded. d/rust-1.64.0-x86_64-1.txz: Upgraded. kde/attica-5.100.0-x86_64-1.txz: Upgraded. kde/baloo-5.100.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.100.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.100.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.100.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.100.0-x86_64-1.txz: Upgraded. kde/kactivities-5.100.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.100.0-x86_64-1.txz: Upgraded. kde/kapidox-5.100.0-x86_64-1.txz: Upgraded. kde/karchive-5.100.0-x86_64-1.txz: Upgraded. kde/kauth-5.100.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.100.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.100.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.100.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.100.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.100.0-x86_64-1.txz: Upgraded. kde/kconfig-5.100.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.100.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.100.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.100.0-x86_64-1.txz: Upgraded. kde/kcrash-5.100.0-x86_64-1.txz: Upgraded. kde/kdav-5.100.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.100.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.100.0-x86_64-1.txz: Upgraded. kde/kded-5.100.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.100.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.100.0-x86_64-1.txz: Upgraded. kde/kdesu-5.100.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.100.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.100.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.100.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.100.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.100.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.100.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.100.0-x86_64-1.txz: Upgraded. kde/kholidays-5.100.0-x86_64-1.txz: Upgraded. kde/khtml-5.100.0-x86_64-1.txz: Upgraded. kde/ki18n-5.100.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.100.0-x86_64-1.txz: Upgraded. kde/kidletime-5.100.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.100.0-x86_64-1.txz: Upgraded. kde/kinit-5.100.0-x86_64-1.txz: Upgraded. kde/kio-5.100.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.100.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.100.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.100.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.100.0-x86_64-1.txz: Upgraded. kde/kjs-5.100.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.100.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.100.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.100.0-x86_64-1.txz: Upgraded. kde/knotifications-5.100.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.100.0-x86_64-1.txz: Upgraded. kde/kpackage-5.100.0-x86_64-1.txz: Upgraded. kde/kparts-5.100.0-x86_64-1.txz: Upgraded. kde/kpeople-5.100.0-x86_64-1.txz: Upgraded. kde/kplotting-5.100.0-x86_64-1.txz: Upgraded. kde/kpty-5.100.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.100.0-x86_64-1.txz: Upgraded. kde/kross-5.100.0-x86_64-1.txz: Upgraded. kde/krunner-5.100.0-x86_64-1.txz: Upgraded. kde/kservice-5.100.0-x86_64-1.txz: Upgraded. kde/ktexteditor-5.100.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.100.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.100.0-x86_64-1.txz: Upgraded. kde/kwallet-5.100.0-x86_64-1.txz: Upgraded. kde/kwayland-5.100.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.100.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.100.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.100.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.100.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.100.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.100.0-x86_64-1.txz: Upgraded. kde/oxygen-icons5-5.100.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.100.0-x86_64-1.txz: Upgraded. kde/prison-5.100.0-x86_64-1.txz: Upgraded. kde/purpose-5.100.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.100.0-x86_64-1.txz: Upgraded. kde/solid-5.100.0-x86_64-1.txz: Upgraded. kde/sonnet-5.100.0-x86_64-1.txz: Upgraded. kde/syndication-5.100.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.100.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.100.0-x86_64-1.txz: Upgraded. l/babl-0.1.98-x86_64-1.txz: Upgraded. l/gegl-0.4.40-x86_64-1.txz: Upgraded. l/grantlee-5.3.1-x86_64-1.txz: Upgraded. l/nodejs-19.1.0-x86_64-1.txz: Upgraded. n/libqmi-1.32.2-x86_64-1.txz: Upgraded. n/mutt-2.2.9-x86_64-1.txz: Upgraded. n/nghttp2-1.51.0-x86_64-1.txz: Upgraded. x/xcompmgr-1.1.9-x86_64-1.txz: Upgraded. x/xkbevd-1.1.5-x86_64-1.txz: Upgraded. x/xkill-1.0.6-x86_64-1.txz: Upgraded. x/xlogo-1.0.6-x86_64-1.txz: Upgraded. x/xlsatoms-1.1.4-x86_64-1.txz: Upgraded. x/xlsclients-1.1.5-x86_64-1.txz: Upgraded. testing/packages/rust-1.65.0-x86_64-1.txz: Upgraded.
* Thu Sep 22 19:50:20 UTC 202220220922195020 Patrick J Volkerding2022-09-231-0/+298
| | | | | | | | | | | | | | | a/quota-4.09-x86_64-1.txz: Upgraded. d/parallel-20220922-noarch-1.txz: Upgraded. l/jemalloc-5.3.0-x86_64-2.txz: Rebuilt. Fixed version numbers in jemalloc.h. Thanks to Markus Wiesner. n/ca-certificates-20220922-noarch-1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. testing/packages/rust-1.64.0-x86_64-1.txz: Added. We've found ourselves in a situation where Thunderbird requires the Rust compiler in /extra, and Firefox requires the one in the main tree (and can't use this one until Firefox 107 sometime in November), so we'll just park this here until we can use it.
* Tue Nov 19 06:15:35 UTC 201920191119061535 Patrick J Volkerding2019-11-191-304/+0
| | | | d/rust-1.39.0-x86_64-1.txz: Upgraded.
* Fri Nov 8 23:23:40 UTC 201920191108232340 Patrick J Volkerding2019-11-091-5/+6
| | | | | | | | | | | | | | a/hostname-3.23-x86_64-1.txz: Upgraded. a/kernel-firmware-20191108_f1100dd-noarch-1.txz: Upgraded. ap/mariadb-10.4.10-x86_64-1.txz: Upgraded. kde/kdelibs-4.14.38-x86_64-5.txz: Rebuilt. Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers. kde/kdepim-4.14.10-x86_64-5.txz: Rebuilt. Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers. kde/kdepimlibs-4.14.10-x86_64-9.txz: Rebuilt. Remove hardcoded TLSv1 allowing TLSv1.1 and TLSv1.2. Thanks to PJ Beers. l/adwaita-icon-theme-3.34.3-noarch-1.txz: Upgraded. testing/packages/rust-1.39.0-x86_64-1.txz: Upgraded.
* Fri Oct 4 21:35:49 UTC 201920191004213549 Patrick J Volkerding2019-10-051-0/+303
a/pkgtools-15.0-noarch-24.txz: Rebuilt. installpkg: support --no-overwrite option for upgradepkg's second install pass. Don't use this option directly unless you have a good reason. upgradepkg: call installpkg with --no-overwrite for the second install pass. This cuts the drive writes for a package upgrade almost in half so we can be kinder to SSDs. ap/nano-4.5-x86_64-1.txz: Upgraded. l/gmime-3.2.4-x86_64-1.txz: Upgraded. l/gnu-efi-3.0.10-x86_64-1.txz: Upgraded. l/gtk+3-3.24.12-x86_64-1.txz: Upgraded. testing/packages/rust-1.38.0-x86_64-2.txz: Rebuilt. The package size here has been put on a tremendous diet. Thanks to Andrew Clemons and Willy Sudiarto Raharjo for help with this. Compile test results: firefox-68.1.0esr: fail firefox-69.0.2: pass seamonkey-2.49.5: pass thunderbird-68.1.1: fail