summaryrefslogtreecommitdiffstats
path: root/testing (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Wed Jan 11 19:31:20 UTC 202320230111193120 Patrick J Volkerding2023-01-112-2/+2
| | | | | | | | d/patchelf-0.17.2-x86_64-1.txz: Upgraded. kde/kdevelop-pg-qt-2.2.2-x86_64-1.txz: Upgraded. n/NetworkManager-1.40.10-x86_64-1.txz: Upgraded. xfce/xfce4-panel-4.18.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.66.1-x86_64-1.txz: Upgraded.
* Sat Jan 7 20:30:44 UTC 202320230107203044 Patrick J Volkerding2023-01-0724-65457/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | We're going to go ahead and jump to the 6.1.4 kernel, in spite of the fact that a kernel bisect identified the patch that was preventing 32-bit from booting here on a Thinkpad X1E: ------ From 2e479b3b82c49bfb9422274c0a9c155a41caecb7 Mon Sep 17 00:00:00 2001 From: Michael Kelley <mikelley@microsoft.com> Date: Wed, 16 Nov 2022 10:41:24 -0800 Subject: [PATCH] x86/ioremap: Fix page aligned size calculation in __ioremap_caller() commit 4dbd6a3e90e03130973688fd79e19425f720d999 upstream. Current code re-calculates the size after aligning the starting and ending physical addresses on a page boundary. But the re-calculation also embeds the masking of high order bits that exceed the size of the physical address space (via PHYSICAL_PAGE_MASK). If the masking removes any high order bits, the size calculation results in a huge value that is likely to immediately fail. Fix this by re-calculating the page-aligned size first. Then mask any high order bits using PHYSICAL_PAGE_MASK. Fixes: ffa71f33a820 ("x86, ioremap: Fix incorrect physical address handling in PAE mode") ------ The non-SMP non-PAE 32-bit kernel is fine even without the patch revert. The PAE kernel also works fine with this patch reverted without any need to revert ffa71f33a820 (the patch that this one is supposed to fix). The machine's excessive (for 32-bit) amount of physical RAM (64GB) might also be a factor here considering the PAE kernel works on all the other machines around here without reverting this patch. The patch is reverted only on 32-bit. Upstream report still pending. Enjoy! :-) a/kernel-generic-6.1.4-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.4-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.4-x86_64-1.txz: Upgraded. a/tree-2.1.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.4-x86-1.txz: Upgraded. k/kernel-source-6.1.4-noarch-1.txz: Upgraded. l/gvfs-1.50.3-x86_64-1.txz: Upgraded. l/hunspell-1.7.2-x86_64-1.txz: Upgraded. l/libnice-0.1.21-x86_64-1.txz: Upgraded. n/tin-2.6.2-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Jan 5 03:09:24 UTC 202320230105030924 Patrick J Volkerding2023-01-059-15/+115
| | | | | | | | | | | | | | | | | | | | | | | | a/btrfs-progs-6.1.1-x86_64-1.txz: Upgraded. a/hwdata-0.366-noarch-1.txz: Upgraded. a/kernel-firmware-20230104_4ee2014-noarch-1.txz: Upgraded. ap/vim-9.0.1146-x86_64-1.txz: Upgraded. Fixed security issues: Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143. Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0049 https://www.cve.org/CVERecord?id=CVE-2023-0051 (* Security fix *) d/mercurial-6.3.2-x86_64-1.txz: Upgraded. l/fluidsynth-2.3.1-x86_64-1.txz: Upgraded. l/libxkbcommon-1.5.0-x86_64-1.txz: Upgraded. n/fetchmail-6.4.35-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1146-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-generic-6.1.3-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-headers-6.1.3-x86-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-huge-6.1.3-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-modules-6.1.3-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-source-6.1.3-noarch-1.txz: Upgraded.
* Sun Jan 1 03:25:48 UTC 202320230101032548 Patrick J Volkerding2023-01-016-6/+6
| | | | | | | | | | | | | | | Happy New Year! :-) a/dialog-1.3_20221229-x86_64-1.txz: Upgraded. a/file-5.44-x86_64-1.txz: Upgraded. n/ipset-7.17-x86_64-1.txz: Upgraded. x/libva-2.17.0-x86_64-1.txz: Upgraded. x/libva-utils-2.17.0-x86_64-1.txz: Upgraded. x/mesa-22.3.2-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-generic-6.1.2-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-headers-6.1.2-x86-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-huge-6.1.2-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-modules-6.1.2-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-source-6.1.2-noarch-1.txz: Upgraded.
* Sun Dec 25 23:21:25 UTC 202220221225232125 Patrick J Volkerding2022-12-2622-0/+65357
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Hey folks, Merry Christmas and Hanukkah Sameach! Figured it was about time to get some kind of kernel activity going again, but it most definitely belongs in /testing for now. I've been trying to shape this up for weeks, but there are still issues, and maybe someone out there can help. The biggest problem is that the 32-bit kernels crash on boot. Initially there's some sort of Intel ME failure (this is on a Thinkpad X1E). If those modules are blacklisted, then the kernel will go on to crash loading the snd_hda_intel module. The other issue is that I've got a 4K panel in this machine, and have always appended the kernel option video=1920x1080@60 to put the console in HD instead, and then loaded a Terminus console font to make the text even larger. With these kernels, that option is completely ignored. I've tried some other syntax I've seen online to no avail. And when the Terminus font is loaded the text gets *even smaller* for some reason. So be careful of these kernels (especially the 32-bit ones), but I welcome any hints about what's going on here or if there are config changes that might get this working properly. Is anyone out there running a 6.x kernel on bare metal 32-bit x86? Cheers! ap/vim-9.0.1091-x86_64-1.txz: Upgraded. d/meson-1.0.0-x86_64-1.txz: Upgraded. d/ruby-3.2.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/subversion-1.14.2-x86_64-3.txz: Rebuilt. Recompiled against ruby-3.2.0. l/glib2-2.74.4-x86_64-1.txz: Upgraded. l/netpbm-11.00.03-x86_64-1.txz: Upgraded. l/rubygem-asciidoctor-2.0.18-x86_64-1.txz: Upgraded. Compiled against ruby-3.2.0. n/epic5-2.1.12-x86_64-2.txz: Rebuilt. Recompiled against ruby-3.2.0. x/marisa-0.2.6-x86_64-6.txz: Rebuilt. Recompiled against ruby-3.2.0. xap/vim-gvim-9.0.1091-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-generic-6.1.1-x86_64-1.txz: Added. testing/packages/linux-6.1.x/kernel-headers-6.1.1-x86-1.txz: Added. testing/packages/linux-6.1.x/kernel-huge-6.1.1-x86_64-1.txz: Added. testing/packages/linux-6.1.x/kernel-modules-6.1.1-x86_64-1.txz: Added. testing/packages/linux-6.1.x/kernel-source-6.1.1-noarch-1.txz: Added.
* Mon Dec 19 21:18:22 UTC 202220221219211822 Patrick J Volkerding2022-12-194-0/+360
| | | | | | | | | | | | | | | | | | | | | | | | a/logrotate-3.21.0-x86_64-1.txz: Upgraded. kde/gwenview-22.12.0-x86_64-2.txz: Rebuilt. Recompiled against cfitsio-4.2.0. kde/kstars-3.6.2-x86_64-2.txz: Rebuilt. Recompiled against cfitsio-4.2.0. l/cfitsio-4.2.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/gsettings-desktop-schemas-43.0-x86_64-1.txz: Upgraded. l/gtk4-4.8.2-x86_64-1.txz: Upgraded. x/xorg-server-21.1.6-x86_64-1.txz: Upgraded. This release fixes an invalid event type mask in XTestSwapFakeInput which was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix for CVE-2022-46340. x/xorg-server-xephyr-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-22.1.7-x86_64-1.txz: Upgraded. This release fixes an invalid event type mask in XTestSwapFakeInput which was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix for CVE-2022-46340. testing/packages/rust-1.66.0-x86_64-1.txz: Added.
* Fri Dec 16 04:46:51 UTC 202220221216044651 Patrick J Volkerding2022-12-1614-1360/+0
| | | | | | | | | | | | | | | | | | | | | | d/help2man-1.49.3-x86_64-1.txz: Upgraded. l/pipewire-0.3.63-x86_64-1.txz: Upgraded. x/libX11-1.8.3-x86_64-1.txz: Upgraded. x/mesa-22.3.1-x86_64-1.txz: Upgraded. xap/mozilla-firefox-108.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. Thanks to marav for the build help. For more information, see: https://www.mozilla.org/en-US/firefox/108.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2022-51/ https://www.cve.org/CVERecord?id=CVE-2022-46871 https://www.cve.org/CVERecord?id=CVE-2022-46872 https://www.cve.org/CVERecord?id=CVE-2022-46873 https://www.cve.org/CVERecord?id=CVE-2022-46874 https://www.cve.org/CVERecord?id=CVE-2022-46875 https://www.cve.org/CVERecord?id=CVE-2022-46877 https://www.cve.org/CVERecord?id=CVE-2022-46878 https://www.cve.org/CVERecord?id=CVE-2022-46879 (* Security fix *)
* Wed Dec 14 21:19:34 UTC 202220221214211934 Patrick J Volkerding2022-12-1418-360/+1360
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/bash-5.2.015-x86_64-1.txz: Upgraded. a/tcsh-6.24.06-x86_64-1.txz: Upgraded. ap/inxi-3.3.24_1-noarch-1.txz: Upgraded. ap/nano-7.1-x86_64-1.txz: Upgraded. d/git-2.39.0-x86_64-1.txz: Upgraded. d/rust-1.65.0-x86_64-1.txz: Upgraded. d/strace-6.1-x86_64-1.txz: Upgraded. kde/krita-5.1.4-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_54-x86_64-1.txz: Upgraded. l/nodejs-19.3.0-x86_64-1.txz: Upgraded. l/pcre2-10.42-x86_64-1.txz: Upgraded. n/iproute2-6.1.0-x86_64-1.txz: Upgraded. x/makedepend-1.0.8-x86_64-1.txz: Upgraded. x/xhost-1.0.9-x86_64-1.txz: Upgraded. x/xorg-server-21.1.5-x86_64-1.txz: Upgraded. This release fixes 6 recently reported security vulnerabilities in various extensions. For more information, see: https://lists.x.org/archives/xorg-announce/2022-December/003302.html https://www.cve.org/CVERecord?id=CVE-2022-46340 https://www.cve.org/CVERecord?id=CVE-2022-46341 https://www.cve.org/CVERecord?id=CVE-2022-46342 https://www.cve.org/CVERecord?id=CVE-2022-46343 https://www.cve.org/CVERecord?id=CVE-2022-46344 https://www.cve.org/CVERecord?id=CVE-2022-4283 (* Security fix *) x/xorg-server-xephyr-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.5-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-22.1.6-x86_64-1.txz: Upgraded. This release fixes 6 recently reported security vulnerabilities in various extensions. For more information, see: https://lists.x.org/archives/xorg-announce/2022-December/003302.html https://www.cve.org/CVERecord?id=CVE-2022-46340 https://www.cve.org/CVERecord?id=CVE-2022-46341 https://www.cve.org/CVERecord?id=CVE-2022-46342 https://www.cve.org/CVERecord?id=CVE-2022-46343 https://www.cve.org/CVERecord?id=CVE-2022-46344 https://www.cve.org/CVERecord?id=CVE-2022-4283 (* Security fix *) xap/mozilla-thunderbird-102.6.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/security/advisories/mfsa2022-53/ https://www.cve.org/CVERecord?id=CVE-2022-46880 https://www.cve.org/CVERecord?id=CVE-2022-46872 https://www.cve.org/CVERecord?id=CVE-2022-46881 https://www.cve.org/CVERecord?id=CVE-2022-46874 https://www.cve.org/CVERecord?id=CVE-2022-46875 https://www.cve.org/CVERecord?id=CVE-2022-46882 https://www.cve.org/CVERecord?id=CVE-2022-46878 (* Security fix *) xap/xscreensaver-6.06-x86_64-1.txz: Upgraded. testing/packages/mozilla-firefox-108.0-x86_64-1.txz: Upgraded. Starting this out in /testing for now, since I've been trying for 2 days to get it to compile on 32-bit with no luck. It ends up failing with a bunch of errors like this: ld.lld: error: undefined hidden symbol: tabs_4d51_TabsStore_sync Any help getting this to build on 32-bit would be greatly appreciated. I've tried most of ponce's bag of tricks already. :-)
* Mon Nov 21 20:23:13 UTC 202220221121202313 Patrick J Volkerding2022-11-221-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | a/libpwquality-1.4.5-x86_64-1.txz: Upgraded. a/pciutils-3.9.0-x86_64-1.txz: Upgraded. ap/qpdf-11.2.0-x86_64-1.txz: Upgraded. d/mercurial-6.3.1-x86_64-1.txz: Upgraded. kde/krusader-2.8.0-x86_64-1.txz: Upgraded. l/libpng-1.6.39-x86_64-1.txz: Upgraded. l/mlt-7.12.0-x86_64-1.txz: Upgraded. x/fcitx5-5.0.20-x86_64-1.txz: Upgraded. x/fcitx5-anthy-5.0.13-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.0.16-x86_64-1.txz: Upgraded. x/fcitx5-gtk-5.0.20-x86_64-1.txz: Upgraded. x/fcitx5-kkc-5.0.11-x86_64-1.txz: Upgraded. x/fcitx5-m17n-5.0.11-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.0.16-x86_64-1.txz: Upgraded. x/fcitx5-table-extra-5.0.12-x86_64-1.txz: Upgraded. x/fcitx5-unikey-5.0.12-x86_64-1.txz: Upgraded. x/libXdmcp-1.1.4-x86_64-1.txz: Upgraded. x/libXpm-3.5.14-x86_64-1.txz: Upgraded. x/libXrandr-1.5.3-x86_64-1.txz: Upgraded. x/libime-1.0.15-x86_64-1.txz: Upgraded. x/libinput-1.22.0-x86_64-1.txz: Upgraded. x/xcb-imdkit-1.0.4-x86_64-1.txz: Upgraded.
* Tue Nov 15 01:28:38 UTC 202220221115012838 Patrick J Volkerding2022-11-153-37/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/xz-5.2.8-x86_64-1.txz: Upgraded. d/mercurial-6.3.0-x86_64-1.txz: Upgraded. d/rust-1.64.0-x86_64-1.txz: Upgraded. kde/attica-5.100.0-x86_64-1.txz: Upgraded. kde/baloo-5.100.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.100.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.100.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.100.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.100.0-x86_64-1.txz: Upgraded. kde/kactivities-5.100.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.100.0-x86_64-1.txz: Upgraded. kde/kapidox-5.100.0-x86_64-1.txz: Upgraded. kde/karchive-5.100.0-x86_64-1.txz: Upgraded. kde/kauth-5.100.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.100.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.100.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.100.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.100.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.100.0-x86_64-1.txz: Upgraded. kde/kconfig-5.100.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.100.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.100.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.100.0-x86_64-1.txz: Upgraded. kde/kcrash-5.100.0-x86_64-1.txz: Upgraded. kde/kdav-5.100.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.100.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.100.0-x86_64-1.txz: Upgraded. kde/kded-5.100.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.100.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.100.0-x86_64-1.txz: Upgraded. kde/kdesu-5.100.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.100.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.100.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.100.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.100.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.100.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.100.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.100.0-x86_64-1.txz: Upgraded. kde/kholidays-5.100.0-x86_64-1.txz: Upgraded. kde/khtml-5.100.0-x86_64-1.txz: Upgraded. kde/ki18n-5.100.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.100.0-x86_64-1.txz: Upgraded. kde/kidletime-5.100.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.100.0-x86_64-1.txz: Upgraded. kde/kinit-5.100.0-x86_64-1.txz: Upgraded. kde/kio-5.100.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.100.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.100.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.100.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.100.0-x86_64-1.txz: Upgraded. kde/kjs-5.100.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.100.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.100.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.100.0-x86_64-1.txz: Upgraded. kde/knotifications-5.100.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.100.0-x86_64-1.txz: Upgraded. kde/kpackage-5.100.0-x86_64-1.txz: Upgraded. kde/kparts-5.100.0-x86_64-1.txz: Upgraded. kde/kpeople-5.100.0-x86_64-1.txz: Upgraded. kde/kplotting-5.100.0-x86_64-1.txz: Upgraded. kde/kpty-5.100.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.100.0-x86_64-1.txz: Upgraded. kde/kross-5.100.0-x86_64-1.txz: Upgraded. kde/krunner-5.100.0-x86_64-1.txz: Upgraded. kde/kservice-5.100.0-x86_64-1.txz: Upgraded. kde/ktexteditor-5.100.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.100.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.100.0-x86_64-1.txz: Upgraded. kde/kwallet-5.100.0-x86_64-1.txz: Upgraded. kde/kwayland-5.100.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.100.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.100.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.100.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.100.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.100.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.100.0-x86_64-1.txz: Upgraded. kde/oxygen-icons5-5.100.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.100.0-x86_64-1.txz: Upgraded. kde/prison-5.100.0-x86_64-1.txz: Upgraded. kde/purpose-5.100.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.100.0-x86_64-1.txz: Upgraded. kde/solid-5.100.0-x86_64-1.txz: Upgraded. kde/sonnet-5.100.0-x86_64-1.txz: Upgraded. kde/syndication-5.100.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.100.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.100.0-x86_64-1.txz: Upgraded. l/babl-0.1.98-x86_64-1.txz: Upgraded. l/gegl-0.4.40-x86_64-1.txz: Upgraded. l/grantlee-5.3.1-x86_64-1.txz: Upgraded. l/nodejs-19.1.0-x86_64-1.txz: Upgraded. n/libqmi-1.32.2-x86_64-1.txz: Upgraded. n/mutt-2.2.9-x86_64-1.txz: Upgraded. n/nghttp2-1.51.0-x86_64-1.txz: Upgraded. x/xcompmgr-1.1.9-x86_64-1.txz: Upgraded. x/xkbevd-1.1.5-x86_64-1.txz: Upgraded. x/xkill-1.0.6-x86_64-1.txz: Upgraded. x/xlogo-1.0.6-x86_64-1.txz: Upgraded. x/xlsatoms-1.1.4-x86_64-1.txz: Upgraded. x/xlsclients-1.1.5-x86_64-1.txz: Upgraded. testing/packages/rust-1.65.0-x86_64-1.txz: Upgraded.
* Thu Sep 22 19:50:20 UTC 202220220922195020 Patrick J Volkerding2022-09-235-0/+390
| | | | | | | | | | | | | | | a/quota-4.09-x86_64-1.txz: Upgraded. d/parallel-20220922-noarch-1.txz: Upgraded. l/jemalloc-5.3.0-x86_64-2.txz: Rebuilt. Fixed version numbers in jemalloc.h. Thanks to Markus Wiesner. n/ca-certificates-20220922-noarch-1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. testing/packages/rust-1.64.0-x86_64-1.txz: Added. We've found ourselves in a situation where Thunderbird requires the Rust compiler in /extra, and Firefox requires the one in the main tree (and can't use this one until Firefox 107 sometime in November), so we'll just park this here until we can use it.
* Wed Aug 17 20:41:53 UTC 202220220817204153 Patrick J Volkerding2022-08-1822-64667/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/aaa_glibc-solibs-2.36-x86_64-2.txz: Rebuilt. a/kernel-generic-5.19.2-x86_64-1.txz: Upgraded. a/kernel-huge-5.19.2-x86_64-1.txz: Upgraded. a/kernel-modules-5.19.2-x86_64-1.txz: Upgraded. ap/vim-9.0.0223-x86_64-1.txz: Upgraded. Fix use after free, out-of-bounds read, and heap based buffer overflow. Thanks to marav for the heads-up. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2816 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2817 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-2819 (* Security fix *) d/kernel-headers-5.19.2-x86-1.txz: Upgraded. k/kernel-source-5.19.2-noarch-1.txz: Upgraded. l/glibc-2.36-x86_64-2.txz: Rebuilt. Rebuilt with a patch from Arch to reenable DT_HASH in shared objects since the change broke Steam games that use EPIC's EAC. I'm not exactly 100% on board with this approach, but since DT_GNU_HASH remains and is still used, I guess I'll go along with it for now. Hopefully EAC will be patched and we can back this out. Thanks to Swaggajackin for the notice and for providing links to the glibc bug discussion as well as the patch. If anything else needs a rebuild after this, let me know in the LQ thread. l/glibc-i18n-2.36-x86_64-2.txz: Rebuilt. l/glibc-profile-2.36-x86_64-2.txz: Rebuilt. xap/vim-gvim-9.0.0223-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Aug 12 01:47:02 UTC 202220220812014702 Patrick J Volkerding2022-08-1222-0/+64667
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/aaa_libraries-15.1-x86_64-9.txz: Rebuilt. Added: libboost_atomic.so.1.79.0, libboost_chrono.so.1.79.0, libboost_container.so.1.79.0, libboost_context.so.1.79.0, libboost_contract.so.1.79.0, libboost_coroutine.so.1.79.0, libboost_date_time.so.1.79.0, libboost_fiber.so.1.79.0, libboost_filesystem.so.1.79.0, libboost_graph.so.1.79.0, libboost_iostreams.so.1.79.0, libboost_json.so.1.79.0, libboost_locale.so.1.79.0, libboost_log.so.1.79.0, libboost_log_setup.so.1.79.0, libboost_math_c99.so.1.79.0, libboost_math_c99f.so.1.79.0, libboost_math_c99l.so.1.79.0, libboost_math_tr1.so.1.79.0, libboost_math_tr1f.so.1.79.0, libboost_math_tr1l.so.1.79.0, libboost_nowide.so.1.79.0, libboost_prg_exec_monitor.so.1.79.0, libboost_program_options.so.1.79.0, libboost_python27.so.1.79.0, libboost_python39.so.1.79.0, libboost_random.so.1.79.0, libboost_regex.so.1.79.0, libboost_serialization.so.1.79.0, libboost_stacktrace_addr2line.so.1.79.0, libboost_stacktrace_basic.so.1.79.0, libboost_stacktrace_noop.so.1.79.0, libboost_system.so.1.79.0, libboost_thread.so.1.79.0, libboost_timer.so.1.79.0, libboost_type_erasure.so.1.79.0, libboost_unit_test_framework.so.1.79.0, libboost_wave.so.1.79.0, libboost_wserialization.so.1.79.0. a/kernel-generic-5.18.17-x86_64-1.txz: Upgraded. a/kernel-huge-5.18.17-x86_64-1.txz: Upgraded. a/kernel-modules-5.18.17-x86_64-1.txz: Upgraded. ap/pamixer-1.5-x86_64-4.txz: Rebuilt. Recompiled against boost-1.80.0. d/git-2.37.2-x86_64-1.txz: Upgraded. d/kernel-headers-5.18.17-x86-1.txz: Upgraded. d/rust-1.63.0-x86_64-1.txz: Upgraded. k/kernel-source-5.18.17-noarch-1.txz: Upgraded. kde/kig-22.04.3-x86_64-2.txz: Rebuilt. Recompiled against boost-1.80.0. kde/kopeninghours-22.04.3-x86_64-2.txz: Rebuilt. Recompiled against boost-1.80.0. kde/krita-5.0.8-x86_64-4.txz: Rebuilt. Recompiled against boost-1.80.0. l/boost-1.80.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/cryfs-0.10.3-x86_64-6.txz: Rebuilt. Recompiled against boost-1.80.0. l/openexr-3.1.5-x86_64-2.txz: Rebuilt. Recompiled against boost-1.80.0. l/pango-1.50.9-x86_64-1.txz: Upgraded. n/NetworkManager-1.38.4-x86_64-1.txz: Upgraded. x/mesa-22.1.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.19.x/kernel-generic-5.19.1-x86_64-1.txz: Added. testing/packages/linux-5.19.x/kernel-headers-5.19.1-x86-1.txz: Added. testing/packages/linux-5.19.x/kernel-huge-5.19.1-x86_64-1.txz: Added. testing/packages/linux-5.19.x/kernel-modules-5.19.1-x86_64-1.txz: Added. testing/packages/linux-5.19.x/kernel-source-5.19.1-noarch-1.txz: Added. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Jun 11 01:56:19 UTC 202220220611015619 Patrick J Volkerding2022-06-1133-64991/+0
| | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20220610_7b71b75-noarch-1.txz: Upgraded. a/kernel-generic-5.18.3-x86_64-1.txz: Upgraded. a/kernel-huge-5.18.3-x86_64-1.txz: Upgraded. a/kernel-modules-5.18.3-x86_64-1.txz: Upgraded. d/gcc-12.1.0-x86_64-1.txz: Upgraded. d/gcc-brig-11.3.0-x86_64-1.txz: Removed. d/gcc-g++-12.1.0-x86_64-1.txz: Upgraded. d/gcc-gdc-12.1.0-x86_64-1.txz: Upgraded. d/gcc-gfortran-12.1.0-x86_64-1.txz: Upgraded. d/gcc-gnat-12.1.0-x86_64-1.txz: Upgraded. d/gcc-go-12.1.0-x86_64-1.txz: Upgraded. d/gcc-objc-12.1.0-x86_64-1.txz: Upgraded. d/kernel-headers-5.18.3-x86-1.txz: Upgraded. d/libtool-2.4.7-x86_64-2.txz: Rebuilt. Recompiled to update embedded GCC version number. k/kernel-source-5.18.3-noarch-1.txz: Upgraded. x/libX11-1.8.1-x86_64-1.txz: Upgraded. xap/blueman-2.2.5-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Jun 6 20:57:15 UTC 202220220606205715 Patrick J Volkerding2022-06-0722-0/+64187
| | | | | | | | | | | | | | | | | | | | | | | | a/btrfs-progs-5.18.1-x86_64-1.txz: Upgraded. a/kernel-generic-5.17.13-x86_64-1.txz: Upgraded. a/kernel-huge-5.17.13-x86_64-1.txz: Upgraded. a/kernel-modules-5.17.13-x86_64-1.txz: Upgraded. d/kernel-headers-5.17.13-x86-1.txz: Upgraded. d/pahole-1.23-x86_64-1.txz: Added. Thanks to xaizek and PiterPunk. k/kernel-source-5.17.13-noarch-1.txz: Upgraded. l/gmime-3.2.12-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_37-x86_64-1.txz: Upgraded. l/python-setuptools_scm-6.4.2-x86_64-1.txz: Upgraded. n/alpine-2.26-x86_64-1.txz: Upgraded. n/mutt-2.2.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.18.x/kernel-generic-5.18.2-x86_64-1.txz: Added. testing/packages/linux-5.18.x/kernel-headers-5.18.2-x86-1.txz: Added. testing/packages/linux-5.18.x/kernel-huge-5.18.2-x86_64-1.txz: Added. testing/packages/linux-5.18.x/kernel-modules-5.18.2-x86_64-1.txz: Added. testing/packages/linux-5.18.x/kernel-source-5.18.2-noarch-1.txz: Added. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat May 7 18:53:48 UTC 202220220507185348 Patrick J Volkerding2022-05-0811-0/+804
| | | | | | | | | | | | | | a/kernel-firmware-20220503_d4b7551-noarch-1.txz: Upgraded. ap/sqlite-3.38.5-x86_64-1.txz: Upgraded. d/git-2.36.1-x86_64-1.txz: Upgraded. n/stunnel-5.64-x86_64-1.txz: Upgraded. testing/packages/gcc-12.1.0-x86_64-1.txz: Added. testing/packages/gcc-g++-12.1.0-x86_64-1.txz: Added. testing/packages/gcc-gdc-12.1.0-x86_64-1.txz: Added. testing/packages/gcc-gfortran-12.1.0-x86_64-1.txz: Added. testing/packages/gcc-gnat-12.1.0-x86_64-1.txz: Added. testing/packages/gcc-go-12.1.0-x86_64-1.txz: Added. testing/packages/gcc-objc-12.1.0-x86_64-1.txz: Added.
* Wed Apr 27 21:43:51 UTC 202220220427214351 Patrick J Volkerding2022-04-2814-955/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.17.5-x86_64-1.txz: Upgraded. a/kernel-huge-5.17.5-x86_64-1.txz: Upgraded. a/kernel-modules-5.17.5-x86_64-1.txz: Upgraded. a/sysvinit-3.04-x86_64-1.txz: Upgraded. ap/sqlite-3.38.3-x86_64-1.txz: Upgraded. d/gcc-11.3.0-x86_64-1.txz: Upgraded. d/gcc-brig-11.3.0-x86_64-1.txz: Upgraded. d/gcc-g++-11.3.0-x86_64-1.txz: Upgraded. d/gcc-gdc-11.3.0-x86_64-1.txz: Upgraded. d/gcc-gfortran-11.3.0-x86_64-1.txz: Upgraded. d/gcc-gnat-11.3.0-x86_64-1.txz: Upgraded. d/gcc-go-11.3.0-x86_64-1.txz: Upgraded. d/gcc-objc-11.3.0-x86_64-1.txz: Upgraded. d/kernel-headers-5.17.5-x86-1.txz: Upgraded. d/libtool-2.4.7-x86_64-1.txz: Upgraded. This also updates the embedded GCC version number. k/kernel-source-5.17.5-noarch-1.txz: Upgraded. CC_VERSION_TEXT "gcc (GCC) 11.2.0" -> "gcc (GCC) 11.3.0" GCC_VERSION 110200 -> 110300 +CC_HAS_SLS y +SLS y kde/krita-5.0.6-x86_64-1.txz: Upgraded. l/netpbm-10.98.02-x86_64-1.txz: Upgraded. l/nodejs-16.15.0-x86_64-1.txz: Upgraded. n/curl-7.83.0-x86_64-1.txz: Upgraded. This update fixes security issues: OAUTH2 bearer bypass in connection re-use. Credential leak on redirect. Bad local IPv6 connection reuse. Auth/cookie leak on redirect. For more information, see: https://curl.se/docs/CVE-2022-22576.html https://curl.se/docs/CVE-2022-27774.html https://curl.se/docs/CVE-2022-27775.html https://curl.se/docs/CVE-2022-27776.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-22576 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27774 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27775 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-27776 (* Security fix *) n/fetchmail-6.4.30-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Apr 25 20:55:17 UTC 202220220425205517 Patrick J Volkerding2022-04-2621-61722/+955
| | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20220425_ac21ab5-noarch-1.txz: Upgraded. d/meson-0.62.1-x86_64-1.txz: Upgraded. d/parallel-20220422-noarch-1.txz: Upgraded. l/harfbuzz-4.2.1-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_31-x86_64-1.txz: Upgraded. l/libseccomp-2.5.4-x86_64-1.txz: Upgraded. l/libusb-1.0.26-x86_64-1.txz: Upgraded. l/openal-soft-1.22.0-x86_64-1.txz: Upgraded. n/proftpd-1.3.7d-x86_64-1.txz: Upgraded. x/xdg-desktop-portal-1.14.3-x86_64-1.txz: Upgraded. xap/freerdp-2.7.0-x86_64-1.txz: Upgraded. This update is a security and maintenance release. For more information, see: https://github.com/FreeRDP/FreeRDP/blob/2.7.0/ChangeLog (* Security fix *) testing/packages/gcc-11.3.0-x86_64-1.txz: Added. testing/packages/gcc-brig-11.3.0-x86_64-1.txz: Added. testing/packages/gcc-g++-11.3.0-x86_64-1.txz: Added. testing/packages/gcc-gdc-11.3.0-x86_64-1.txz: Added. testing/packages/gcc-gfortran-11.3.0-x86_64-1.txz: Added. testing/packages/gcc-gnat-11.3.0-x86_64-1.txz: Added. testing/packages/gcc-go-11.3.0-x86_64-1.txz: Added. testing/packages/gcc-objc-11.3.0-x86_64-1.txz: Added.
* Wed Feb 2 08:21:48 UTC 202220220202082148 Patrick J Volkerding2022-02-026-12/+6
| | | | | | | | | | | | | | | | a/kernel-generic-5.15.19-x86_64-2.txz: Upgraded. a/kernel-huge-5.15.19-x86_64-2.txz: Upgraded. a/kernel-modules-5.15.19-x86_64-2.txz: Upgraded. d/kernel-headers-5.15.19-x86-2.txz: Upgraded. k/kernel-source-5.15.19-noarch-2.txz: Upgraded. -RTC_SYSTOHC_DEVICE "rtc0" RTC_SYSTOHC y -> n isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/linux-5.16.5-configs/*: Rebuilt. -RTC_SYSTOHC_DEVICE "rtc0" RTC_SYSTOHC y -> n usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Feb 2 04:17:39 UTC 202220220202041739 Patrick J Volkerding2022-02-027-18/+24
| | | | | | | | | | | | | | | | | | | | | | | | | fortune -m "I will be finished tomorrow" fortunes2 a/kernel-generic-5.15.19-x86_64-1.txz: Upgraded. a/kernel-huge-5.15.19-x86_64-1.txz: Upgraded. a/kernel-modules-5.15.19-x86_64-1.txz: Upgraded. ap/screen-4.9.0-x86_64-1.txz: Upgraded. Patched possible denial of service via a crafted UTF-8 character sequence. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26937 (* Security fix *) d/kernel-headers-5.15.19-x86-1.txz: Upgraded. k/kernel-source-5.15.19-noarch-1.txz: Upgraded. RTC_INTF_DEV_UIE_EMUL y -> n RTC_SYSTOHC n -> y +RTC_SYSTOHC_DEVICE "rtc0" l/lcms2-2.13-x86_64-2.txz: Rebuilt. [PATCH] Fix for optimization error on grayscale. Thanks to Aaron Boxer for reporting this issue. Thanks to gmgf. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/source/linux-5.16.5-configs/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Feb 1 04:37:04 UTC 202220220201043704 Patrick J Volkerding2022-02-017-0/+61722
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | The sepulchral voice intones, "The cave is now closed." kde/falkon-3.2.0-x86_64-1.txz: Upgraded. kde/ktexteditor-5.90.0-x86_64-2.txz: Rebuilt. [PATCH] only start programs in user's path. [PATCH] only execute diff in path. Thanks to gmgf. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23853 (* Security fix *) l/libcanberra-0.30-x86_64-9.txz: Rebuilt. Fix a bug crashing some applications in Wayland desktops. Thanks to 01micko. n/samba-4.15.5-x86_64-1.txz: Upgraded. This is a security release in order to address the following defects: UNIX extensions in SMB1 disclose whether the outside target of a symlink exists. Out-of-Bound Read/Write on Samba vfs_fruit module. This vulnerability allows remote attackers to execute arbitrary code as root on affected Samba installations that use the VFS module vfs_fruit. Re-adding an SPN skips subsequent SPN conflict checks. An attacker who has the ability to write to an account can exploit this to perform a denial-of-service attack by adding an SPN that matches an existing service. Additionally, an attacker who can intercept traffic can impersonate existing services, resulting in a loss of confidentiality and integrity. For more information, see: https://www.samba.org/samba/security/CVE-2021-44141.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44141 https://www.samba.org/samba/security/CVE-2021-44142.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44142 https://www.samba.org/samba/security/CVE-2022-0336.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0336 (* Security fix *) x/xterm-370-x86_64-7.txz: Rebuilt. Rebuilt with --disable-sixel-graphics to fix a buffer overflow. Thanks to gmgf. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-24130 (* Security fix *) testing/source/linux-5.16.4-configs/*: Added. Sample config files to build 5.16.4 Linux kernels.
* Thu Oct 28 01:11:07 UTC 202120211028011107 Patrick J Volkerding2021-10-2822-61885/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.14.15-x86_64-1.txz: Upgraded. a/kernel-huge-5.14.15-x86_64-1.txz: Upgraded. a/kernel-modules-5.14.15-x86_64-1.txz: Upgraded. d/cmake-3.21.4-x86_64-1.txz: Upgraded. d/kernel-headers-5.14.15-x86-1.txz: Upgraded. k/kernel-source-5.14.15-noarch-1.txz: Upgraded. We're going to go ahead and take both of those changes that were considered in /testing. GazL almost had me talked out of the autogroup change, but it's easy to disable if traditional "nice" behavior is important to someone. -DRM_I810 n -INLINE_READ_UNLOCK y -INLINE_READ_UNLOCK_IRQ y -INLINE_SPIN_UNLOCK_IRQ y -INLINE_WRITE_UNLOCK y -INLINE_WRITE_UNLOCK_IRQ y PREEMPT n -> y PREEMPT_VOLUNTARY y -> n SCHED_AUTOGROUP n -> y +CEC_GPIO n +DEBUG_PREEMPT y +PREEMPTION y +PREEMPT_COUNT y +PREEMPT_DYNAMIC y +PREEMPT_RCU y +PREEMPT_TRACER n +RCU_BOOST n +TASKS_RCU y +UNINLINE_SPIN_UNLOCK y kde/plasma-desktop-5.23.2.1-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_12-x86_64-1.txz: Upgraded. l/librsvg-2.52.3-x86_64-1.txz: Upgraded. n/bind-9.16.22-x86_64-1.txz: Upgraded. This update fixes bugs and the following security issue: The "lame-ttl" option is now forcibly set to 0. This effectively disables the lame server cache, as it could previously be abused by an attacker to significantly degrade resolver performance. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-25219 (* Security fix *) n/c-ares-1.18.1-x86_64-1.txz: Upgraded. n/samba-4.15.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Oct 25 19:30:42 UTC 202120211025193042 Patrick J Volkerding2021-10-2612-62/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | ap/slackpkg-15.0.8-noarch-1.txz: Upgraded. Author: piterpunk <piterpunk@slackware.com> To make it easier to do an unattended slackpkg update/upgrade process, this commit provides different exit codes for many situations: 0 Successful slackpkg execution. 1 Something wrong happened. 20 No package found to be downloaded, installed, reinstalled, upgraded, or removed. 50 Slackpkg itself was upgraded and you need to re-run it. 100 There are pending updates. Code and the main manpage are updated accordingly. In addition, this commit also: - removes the ChangeLog.txt in doinst.sh, so the needed 'slackpkg update' after Slackpkg upgrade won't say it's all OK and doesn't need to redo the package lists - removes AUTHORS from manpage. Nowadays there is code from many people in Slackpkg and it seems a bit unfair to have only my and Evaldo's name listed there. Signed-off-by: Robby Workman <rworkman@slackware.com> d/meson-0.60.0-x86_64-1.txz: Upgraded. l/ffmpeg-4.4.1-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_11-x86_64-1.txz: Upgraded. l/libcap-2.60-x86_64-1.txz: Upgraded. l/libsoup-2.74.1-x86_64-1.txz: Upgraded. l/sip-4.19.25-x86_64-3.txz: Rebuilt. Drop the Qt4 modules. Thanks to gmgf. n/dhcpcd-9.4.1-x86_64-1.txz: Upgraded. testing/packages/linux-5.14.x/kernel-generic-5.14.14-x86_64-3.txz: Rebuilt. testing/packages/linux-5.14.x/kernel-headers-5.14.14-x86-3.txz: Rebuilt. testing/packages/linux-5.14.x/kernel-huge-5.14.14-x86_64-3.txz: Rebuilt. testing/packages/linux-5.14.x/kernel-modules-5.14.14-x86_64-3.txz: Rebuilt. testing/packages/linux-5.14.x/kernel-source-5.14.14-noarch-3.txz: Rebuilt. Let's enable SCHED_AUTOGROUP, which should improve desktop latency under a heavy CPU load while being mostly inert on servers. It may be disabled at boot time with a "noautogroup" kernel parameter, or at runtime like this: echo 0 > /proc/sys/kernel/sched_autogroup_enabled Thanks to gbschenkel. SCHED_AUTOGROUP n -> y
* Sat Oct 23 18:57:30 UTC 202120211023185730 Patrick J Volkerding2021-10-2427-0/+61940
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/aaa_terminfo-6.3-x86_64-1.txz: Upgraded. a/glibc-zoneinfo-2021e-noarch-1.txz: Upgraded. ap/itstool-2.0.7-x86_64-2.txz: Rebuilt. Rebuilt with PYTHON=/usr/bin/python3. Thanks to USUARIONUEVO. ap/mpg123-1.29.2-x86_64-1.txz: Upgraded. d/meson-0.59.3-x86_64-1.txz: Upgraded. d/parallel-20211022-noarch-1.txz: Upgraded. d/python-pip-21.3.1-x86_64-1.txz: Upgraded. d/python-setuptools-58.3.0-x86_64-1.txz: Upgraded. l/exiv2-0.27.5-x86_64-1.txz: Upgraded. l/ncurses-6.3-x86_64-1.txz: Upgraded. n/php-7.4.25-x86_64-1.txz: Upgraded. This update fixes bugs and a security issue: FPM: PHP-FPM oob R/W in root process leading to privilege escalation. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703 (* Security fix *) xap/mozilla-thunderbird-91.2.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/91.2.1/releasenotes/ testing/packages/linux-5.14.x/kernel-generic-5.14.14-x86_64-2.txz: Rebuilt. testing/packages/linux-5.14.x/kernel-headers-5.14.14-x86-2.txz: Rebuilt. testing/packages/linux-5.14.x/kernel-huge-5.14.14-x86_64-2.txz: Rebuilt. testing/packages/linux-5.14.x/kernel-modules-5.14.14-x86_64-2.txz: Rebuilt. testing/packages/linux-5.14.x/kernel-source-5.14.14-noarch-2.txz: Rebuilt. These kernels enable CONFIG_PREEMPT=y and CONFIG_PREEMPT_DYNAMIC=y allowing the kernel preemption model to be specified on the kernel command line with one of these options: preempt=none, preempt=voluntary, and preempt=full. Since there is no .config option to set a default, and the default in the kernel sources is "full" (which is probably not a good default), the kernel-source.SlackBuild has been modified to add support for an environment variable CONFIG_PREEMPT_DEFAULT_MODE which can be set to none, voluntary, or full to set the default kernel preemption model when a command line option is not provided. These kernels have been built with a preemption model of "none" (presumably the safest choice which will behave like the kernels we have shipped before.) The runtime overhead on 64-bit should be negligible. On 32-bit we lack support for HAVE_STATIC_CALL_INLINE, so spinlocks and mutexes will have to be approached through a trampoline, adding a very small amount of overhead. I feel this is probably worth it in order to have the option to run a kernel with voluntary or full preemption, especially for gaming or desktop purposes. The reduction in input lag with these modes is actually quite noticable. To check the current preemption model, you may use debugfs: mount -t debugfs none /sys/kernel/debug cat /sys/kernel/debug/sched/preempt (none) voluntary full You may change to a different preemption model on the fly once debugfs is mounted: echo voluntary > /sys/kernel/debug/sched/preempt cat /sys/kernel/debug/sched/preempt none (voluntary) full Thanks to Daedra. -DRM_I810 n -INLINE_READ_UNLOCK y -INLINE_READ_UNLOCK_IRQ y -INLINE_SPIN_UNLOCK_IRQ y -INLINE_WRITE_UNLOCK y -INLINE_WRITE_UNLOCK_IRQ y PREEMPT n -> y PREEMPT_VOLUNTARY y -> n +CEC_GPIO n +DEBUG_PREEMPT y +PREEMPTION y +PREEMPT_COUNT y +PREEMPT_DYNAMIC y +PREEMPT_RCU y +PREEMPT_TRACER n +RCU_BOOST n +TASKS_RCU y +UNINLINE_SPIN_UNLOCK y
* Wed Jul 14 17:57:37 UTC 202120210714175737 Patrick J Volkerding2021-07-1527-61374/+0
| | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.13.2-x86_64-1.txz: Upgraded. a/kernel-huge-5.13.2-x86_64-1.txz: Upgraded. a/kernel-modules-5.13.2-x86_64-1.txz: Upgraded. d/kernel-headers-5.13.2-x86-1.txz: Upgraded. k/kernel-source-5.13.2-noarch-1.txz: Upgraded. xap/gnuchess-6.2.9-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-78.12.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/78.12.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2021-30/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29969 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29970 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30547 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29976 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Jul 7 20:50:57 UTC 202120210707205057 Patrick J Volkerding2021-07-0811-6/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.12.15-x86_64-1.txz: Upgraded. a/kernel-huge-5.12.15-x86_64-1.txz: Upgraded. a/kernel-modules-5.12.15-x86_64-1.txz: Upgraded. a/libbytesize-2.6-x86_64-1.txz: Upgraded. a/mcelog-177-x86_64-1.txz: Upgraded. d/kernel-headers-5.12.15-x86-1.txz: Upgraded. d/ruby-3.0.2-x86_64-1.txz: Upgraded. This update fixes bugs and security issues: Trusting FTP PASV responses vulnerability in Net::FTP. StartTLS stripping vulnerability in Net::IMAP. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31810 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-32066 (* Security fix *) k/kernel-source-5.12.15-noarch-1.txz: Upgraded. l/python-pillow-8.3.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.13.x/kernel-generic-5.13.1-x86_64-1.txz: Upgraded. testing/packages/linux-5.13.x/kernel-headers-5.13.1-x86-1.txz: Upgraded. testing/packages/linux-5.13.x/kernel-huge-5.13.1-x86_64-1.txz: Upgraded. testing/packages/linux-5.13.x/kernel-modules-5.13.1-x86_64-1.txz: Upgraded. testing/packages/linux-5.13.x/kernel-source-5.13.1-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Jun 28 18:40:09 UTC 202120210628184009 Patrick J Volkerding2021-06-2927-0/+61374
| | | | | | | | | | | | | | d/python-pip-21.1.3-x86_64-1.txz: Upgraded. d/python3-3.9.6-x86_64-1.txz: Upgraded. l/imagemagick-7.1.0_2-x86_64-1.txz: Upgraded. l/python-urllib3-1.26.6-x86_64-1.txz: Upgraded. n/gpgme-1.16.0-x86_64-1.txz: Upgraded. x/glu-9.0.2-x86_64-1.txz: Upgraded. testing/packages/linux-5.13.x/kernel-generic-5.13.0-x86_64-1.txz: Added. testing/packages/linux-5.13.x/kernel-headers-5.13.0-x86-1.txz: Added. testing/packages/linux-5.13.x/kernel-huge-5.13.0-x86_64-1.txz: Added. testing/packages/linux-5.13.x/kernel-modules-5.13.0-x86_64-1.txz: Added. testing/packages/linux-5.13.x/kernel-source-5.13.0-noarch-1.txz: Added.
* Mon Jun 7 18:53:49 UTC 202120210607185349 Patrick J Volkerding2021-06-0727-60936/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Hey folks! Sorry about the delay in getting this batch out but I had other distractions going on here last week that prevented getting this one wrapped up. Anyway, probably the highlight of this update set is that we've decided to abandon the 5.10 LTS kernel in favor of following the latest one. We've never really had a policy that required LTS in a stable release although that is how it has been done for years, but based on comments from the Slackware community it seems like 5.10 LTS isn't getting a lot of love and lacks hardware support that people need now. Conversely, the reports on 5.12 have been almost entirely positive, so we're going to provide what we think is the best available kernel. It's unlikely that we'll see another LTS prior to release, so the plan for maintenance is to keep following the latest kernels as needed for security purposes. If that means we have to jump to a new branch while supporting the stable release, we'll start the kernel out in testing first until we've had some feedback that it's safe to move it to the patches directory. Sooner or later we will end up on an LTS kernel again, and at that point we'll just roll with that one. Feel free to comment (or complain) about this plan on LQ... I'll be curious to see what people think. Anyway, enjoy! a/hwdata-0.348-noarch-1.txz: Upgraded. a/kernel-generic-5.12.9-x86_64-1.txz: Upgraded. a/kernel-huge-5.12.9-x86_64-1.txz: Upgraded. a/kernel-modules-5.12.9-x86_64-1.txz: Upgraded. ap/ispell-3.4.04-x86_64-1.txz: Upgraded. ap/mpg123-1.28.0-x86_64-1.txz: Upgraded. ap/slackpkg-15.0.5-noarch-1.txz: Upgraded. Add "--" option to "command cd" in bash completion file. (akinomyoga) shell-completions/slackpkg.bash: add "show-changelog". Import bash-completion file from upstream project. Added the new-config actions for specific files. (Piter PUNK) Harden slackpkg with respect to obtaining GPG key. (CRTS) d/clisp-2.50_20191103_c26de7873-x86_64-5.txz: Rebuilt. Upgraded to libffcall-2.3. d/git-2.32.0-x86_64-1.txz: Upgraded. d/kernel-headers-5.12.9-x86-1.txz: Upgraded. d/poke-1.3-x86_64-1.txz: Upgraded. d/vala-0.52.4-x86_64-1.txz: Upgraded. k/kernel-source-5.12.9-noarch-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-9.txz: Rebuilt. Recompiled against poppler-21.06.1. kde/cantor-21.04.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-21.06.1. kde/digikam-7.2.0-x86_64-3.txz: Rebuilt. Recompiled against imagemagick-7.0.11_14. kde/kfilemetadata-5.82.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-21.06.1. kde/kile-2.9.93-x86_64-9.txz: Rebuilt. Recompiled against poppler-21.06.1. kde/kitinerary-21.04.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-21.06.1. kde/krita-4.4.3-x86_64-5.txz: Rebuilt. Recompiled against poppler-21.06.1. kde/okular-21.04.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-21.06.1. l/alsa-lib-1.2.5-x86_64-2.txz: Rebuilt. Account for unexpected packing of the conf file tarballs. We'll see if this is enough to make things work well again. l/at-spi2-core-2.40.2-x86_64-1.txz: Upgraded. l/dvdauthor-0.7.2-x86_64-5.txz: Rebuilt. Recompiled against imagemagick-7.0.11_14. l/libogg-1.3.5-x86_64-1.txz: Upgraded. l/librsvg-2.50.7-x86_64-1.txz: Upgraded. l/pipewire-0.3.29-x86_64-1.txz: Upgraded. l/polkit-0.119-x86_64-1.txz: Upgraded. This update includes a mitigation for local privilege escalation using polkit_system_bus_name_get_creds_sync(). For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3560 (* Security fix *) l/poppler-21.06.1-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/pycairo-1.20.1-x86_64-1.txz: Upgraded. l/qca-2.3.3-x86_64-1.txz: Upgraded. l/vte-0.64.2-x86_64-1.txz: Upgraded. n/epic5-2.1.5-x86_64-1.txz: Upgraded. n/httpd-2.4.48-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. mod_http2: Fix a potential NULL pointer dereference. Unexpected <Location> section matching with 'MergeSlashes OFF'. mod_auth_digest: possible stack overflow by one nul byte while validating the Digest nonce. mod_session: Fix possible crash due to NULL pointer dereference, which could be used to cause a Denial of Service with a malicious backend server and SessionHeader. mod_session: Fix possible crash due to NULL pointer dereference, which could be used to cause a Denial of Service. mod_proxy_http: Fix possible crash due to NULL pointer dereference, which could be used to cause a Denial of Service. mod_proxy_wstunnel, mod_proxy_http: Handle Upgradable protocols end-to-end negotiation. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31618 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30641 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-35452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26691 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-26690 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13950 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-17567 (* Security fix *) n/libmbim-1.24.8-x86_64-1.txz: Upgraded. n/libqmi-1.28.6-x86_64-1.txz: Upgraded. n/nettle-3.7.3-x86_64-1.txz: Upgraded. n/openldap-2.4.59-x86_64-1.txz: Upgraded. n/p11-kit-0.24.0-x86_64-1.txz: Upgraded. n/php-7.4.20-x86_64-1.txz: Upgraded. n/vsftpd-3.0.4-x86_64-1.txz: Upgraded. n/whois-5.5.10-x86_64-1.txz: Upgraded. x/libX11-1.7.2-x86_64-1.txz: Upgraded. This is a bug fix release, correcting a regression introduced by and improving the checks from the fix for CVE-2021-31535. x/libinput-1.18.0-x86_64-1.txz: Upgraded. x/mesa-21.1.2-x86_64-1.txz: Upgraded. xap/blueman-2.2.1-x86_64-1.txz: Upgraded. xap/gnuplot-5.4.2-x86_64-1.txz: Upgraded. xap/mozilla-thunderbird-78.11.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/78.11.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2021-26/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29964 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-29967 (* Security fix *) xap/pidgin-2.14.5-x86_64-1.txz: Upgraded. xap/xine-lib-1.2.11-x86_64-6.txz: Rebuilt. Recompiled against poppler-21.06.1. extra/bash-completion/bash-completion-2.11-noarch-2.txz: Rebuilt. Removed the slackpkg completion file. extra/php8/php8-8.0.7-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri May 28 19:26:15 UTC 202120210528192615 Patrick J Volkerding2021-05-2911-6/+6
| | | | | | | | | | | | | | | | | | | a/cryptsetup-2.3.6-x86_64-1.txz: Upgraded. a/kernel-generic-5.10.41-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.41-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.41-x86_64-1.txz: Upgraded. d/cmake-3.20.3-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.41-x86-1.txz: Upgraded. k/kernel-source-5.10.41-noarch-1.txz: Upgraded. l/mozilla-nss-3.66-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.12.x/kernel-generic-5.12.8-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-headers-5.12.8-x86-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-huge-5.12.8-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-modules-5.12.8-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-source-5.12.8-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed May 26 20:00:32 UTC 202120210526200032 Patrick J Volkerding2021-05-2711-6/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.10.40-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.40-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.40-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.40-x86-1.txz: Upgraded. k/kernel-source-5.10.40-noarch-1.txz: Upgraded. l/librsvg-2.50.6-x86_64-1.txz: Upgraded. l/python-urllib3-1.26.5-x86_64-1.txz: Upgraded. n/ca-certificates-20210526-noarch-1.txz: Upgraded. This update provides the latest CA certificates to check for the authenticity of SSL connections. n/curl-7.77.0-x86_64-1.txz: Upgraded. This update fixes security issues: schannel cipher selection surprise TELNET stack contents disclosure TLS session caching disaster For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22297 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22298 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-22901 (* Security fix *) n/net-snmp-5.9.1-x86_64-1.txz: Upgraded. n/nftables-0.9.9-x86_64-1.txz: Upgraded. x/libinput-1.17.3-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.12.x/kernel-generic-5.12.7-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-headers-5.12.7-x86-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-huge-5.12.7-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-modules-5.12.7-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-source-5.12.7-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat May 22 19:25:09 UTC 202120210522192509 Patrick J Volkerding2021-05-2311-6/+6
| | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.10.39-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.39-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.39-x86_64-1.txz: Upgraded. ap/slackpkg-15.0.3-noarch-1.txz: Upgraded. Fixed 'continue' error message. Thanks to dive. d/kernel-headers-5.10.39-x86-1.txz: Upgraded. k/kernel-source-5.10.39-noarch-1.txz: Upgraded. l/libsigc++-2.10.7-x86_64-1.txz: Upgraded. x/libepoxy-1.5.8-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.12.x/kernel-generic-5.12.6-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-headers-5.12.6-x86-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-huge-5.12.6-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-modules-5.12.6-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-source-5.12.6-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed May 19 21:05:00 UTC 202120210519210500 Patrick J Volkerding2021-05-2018-442/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20210518_f846292-noarch-1.txz: Upgraded. a/kernel-generic-5.10.38-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.38-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.38-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.38-x86-1.txz: Upgraded. k/kernel-source-5.10.38-noarch-1.txz: Upgraded. l/imagemagick-7.0.11_13-x86_64-1.txz: Upgraded. l/pango-1.48.5-x86_64-1.txz: Upgraded. l/pipewire-0.3.28-x86_64-1.txz: Upgraded. Config files are now installed in the data dir, system overrides in /etc/pipewire and $HOME are checked first. x/libX11-1.7.1-x86_64-1.txz: Upgraded. This update fixes missing request length checks in libX11 that can lead to the emission of extra X protocol requests to the X server. For more information, see: https://lists.x.org/archives/xorg-announce/2021-May/003088.html https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31535 (* Security fix *) x/libdrm-2.4.106-x86_64-1.txz: Upgraded. xfce/xfce4-screenshooter-1.9.9-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.12.x/kernel-generic-5.12.5-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-headers-5.12.5-x86-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-huge-5.12.5-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-modules-5.12.5-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-source-5.12.5-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri May 14 19:59:26 UTC 202120210514195926 Patrick J Volkerding2021-05-1511-12/+6
| | | | | | | | | | | | | | | | | | | | | | a/btrfs-progs-5.12.1-x86_64-1.txz: Upgraded. a/kernel-generic-5.10.37-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.37-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.37-x86_64-1.txz: Upgraded. ap/lxc-2.0.11_fad08f383-x86_64-8.txz: Rebuilt. Add some additional required packages, run ldconfig inside the rootfs, update the slackpkg.conf, and account for changed hostname handling. Thanks to PiterPunk. d/kernel-headers-5.10.37-x86-1.txz: Upgraded. k/kernel-source-5.10.37-noarch-1.txz: Upgraded. n/getmail-6.16-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.12.x/kernel-generic-5.12.4-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-headers-5.12.4-x86-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-huge-5.12.4-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-modules-5.12.4-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-source-5.12.4-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed May 12 19:02:20 UTC 202120210512190220 Patrick J Volkerding2021-05-1311-6/+6
| | | | | | | | | | | | | | | | a/kernel-firmware-20210512_55d9649-noarch-1.txz: Upgraded. a/sysklogd-2.2.3-x86_64-1.txz: Upgraded. ap/sudo-1.9.7-x86_64-1.txz: Upgraded. d/distcc-3.4-x86_64-1.txz: Upgraded. n/rpcbind-1.2.6-x86_64-1.txz: Upgraded. x/libXfixes-6.0.0-x86_64-1.txz: Upgraded. x/mesa-21.1.0-x86_64-1.txz: Upgraded. xfce/mousepad-0.5.5-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-generic-5.12.3-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-headers-5.12.3-x86-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-huge-5.12.3-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-modules-5.12.3-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-source-5.12.3-noarch-1.txz: Upgraded.
* Sat May 8 00:24:32 UTC 202120210508002432 Patrick J Volkerding2021-05-0811-6/+6
| | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.10.35-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.35-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.35-x86_64-1.txz: Upgraded. a/lvm2-2.03.12-x86_64-1.txz: Upgraded. ap/mariadb-10.5.10-x86_64-1.txz: Upgraded. ap/mpg123-1.27.0-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.35-x86-1.txz: Upgraded. k/kernel-source-5.10.35-noarch-1.txz: Upgraded. n/httpd-2.4.46-x86_64-3.txz: Rebuilt. Reverted to httpd-2.4.46. Apparently 2.4.47 isn't actually released yet. Sorry for any problems this caused. xfce/thunar-4.16.8-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.12.x/kernel-generic-5.12.2-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-headers-5.12.2-x86-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-huge-5.12.2-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-modules-5.12.2-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-source-5.12.2-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon May 3 19:58:20 UTC 202120210503195820 Patrick J Volkerding2021-05-037-0/+436
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20210503_3f23f51-noarch-1.txz: Upgraded. ap/mariadb-10.5.9-x86_64-1.txz: Upgraded. Reverted to the latest stable release. d/mercurial-5.8-x86_64-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-8.txz: Rebuilt. Recompiled against poppler-21.05.0. kde/cantor-21.04.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-21.05.0. kde/kfilemetadata-5.81.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-21.05.0. kde/kile-2.9.93-x86_64-8.txz: Rebuilt. Recompiled against poppler-21.05.0. kde/kitinerary-21.04.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-21.05.0. kde/krita-4.4.3-x86_64-4.txz: Rebuilt. Recompiled against poppler-21.05.0. kde/okular-21.04.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-21.05.0. l/isl-0.24-x86_64-1.txz: Upgraded. l/poppler-21.05.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/python-pygments-2.9.0-x86_64-1.txz: Upgraded. n/ethtool-5.12-x86_64-1.txz: Upgraded. n/httpd-2.4.47-x86_64-2.txz: Rebuilt. Recompiled against the mariadb-10.5.9 shared libraries. n/postfix-3.6.0-x86_64-2.txz: Rebuilt. Recompiled against the mariadb-10.5.9 shared libraries. xap/gparted-1.3.0-x86_64-1.txz: Upgraded. testing/packages/mariadb-10.6.0-x86_64-1.txz: Upgraded. Since this is still considered alpha and not production ready, we'll put it in /testing for now. Unless you're using an Atom (or other 32-bit processor affected by the illegal instruction issue) it's probably best to stick with mariadb-10.5.9.
* Sun May 2 19:41:57 UTC 202120210502194157 Patrick J Volkerding2021-05-0311-6/+6
| | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.10.34-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.34-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.34-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.34-x86-1.txz: Upgraded. d/meson-0.58.0-x86_64-1.txz: Upgraded. d/vala-0.52.3-x86_64-1.txz: Upgraded. k/kernel-source-5.10.34-noarch-1.txz: Upgraded. kde/plasma-wayland-protocols-1.3.0-x86_64-1.txz: Upgraded. l/at-spi2-core-2.40.1-x86_64-1.txz: Upgraded. l/libxkbcommon-1.3.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.12.x/kernel-generic-5.12.1-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-headers-5.12.1-x86-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-huge-5.12.1-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-modules-5.12.1-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-source-5.12.1-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Apr 26 22:04:20 UTC 202120210426220420 Patrick J Volkerding2021-04-2711-18/+18
| | | | | | | | | | | | | | | | | | | | | | | a/hdparm-9.61-x86_64-1.txz: Upgraded. a/kernel-firmware-20210426_fa0efef-noarch-1.txz: Upgraded. ap/cups-2.3.3-x86_64-6.txz: Rebuilt. Removed /lib/modprobe.d/cups-blacklist-usblp.conf. Thanks to vovim. ap/vim-8.2.2814-x86_64-1.txz: Upgraded. d/strace-5.12-x86_64-1.txz: Upgraded. kde/kstars-3.5.3-x86_64-1.txz: Upgraded. kde/sddm-0.19.0-x86_64-7.txz: Rebuilt. List X11 sessions before Wayland sessions. Thanks to Heinz Wiesinger. l/imagemagick-7.0.11_9-x86_64-1.txz: Upgraded. xap/vim-gvim-8.2.2814-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-generic-5.12.0-x86_64-2.txz: Rebuilt. testing/packages/linux-5.12.x/kernel-headers-5.12.0-x86-2.txz: Rebuilt. testing/packages/linux-5.12.x/kernel-huge-5.12.0-x86_64-2.txz: Rebuilt. testing/packages/linux-5.12.x/kernel-modules-5.12.0-x86_64-2.txz: Rebuilt. testing/packages/linux-5.12.x/kernel-source-5.12.0-noarch-2.txz: Rebuilt. Restore dm-crypt as built-in. Thanks to ctrlaltca. DM_CRYPT m -> y TCG_TPM m -> y TRUSTED_KEYS m -> y
* Mon Apr 26 04:49:59 UTC 202120210426044959 Patrick J Volkerding2021-04-2627-386/+626
| | | | | | | | | ap/at-3.2.2-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-generic-5.12.0-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-headers-5.12.0-x86-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-huge-5.12.0-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-modules-5.12.0-x86_64-1.txz: Upgraded. testing/packages/linux-5.12.x/kernel-source-5.12.0-noarch-1.txz: Upgraded.
* Wed Apr 21 20:04:15 UTC 202120210421200415 Patrick J Volkerding2021-04-2211-6/+6
| | | | | | | | | | | | | | | | | | | | | | | a/exfatprogs-1.1.1-x86_64-1.txz: Upgraded. a/kernel-firmware-20210421_cfa004c-noarch-1.txz: Upgraded. a/kernel-generic-5.10.32-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.32-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.32-x86_64-1.txz: Upgraded. a/sysvinit-scripts-15.0-noarch-1.txz: Upgraded. rc.S: Check to see if /proc is already mounted before mounting it. Thanks to baldzhang. d/kernel-headers-5.10.32-x86-1.txz: Upgraded. k/kernel-source-5.10.32-noarch-1.txz: Upgraded. l/libdvdnav-6.1.1-x86_64-1.txz: Upgraded. n/openvpn-2.5.2-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.11.x/kernel-generic-5.11.16-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.16-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.16-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.16-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.16-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Apr 16 23:29:36 UTC 202120210416232936 Patrick J Volkerding2021-04-1711-6/+6
| | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.10.31-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.31-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.31-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-23.txz: Rebuilt. Get rid of patch created /sbin/mkinitrd.orig. Thanks to burdi01. d/kernel-headers-5.10.31-x86-1.txz: Upgraded. k/kernel-source-5.10.31-noarch-1.txz: Upgraded. l/libusb-1.0.24-x86_64-4.txz: Rebuilt. Fix parsing of descriptors for multi-configuration devices. Thanks to acbff0. n/network-scripts-15.0-noarch-16.txz: Rebuilt. netconfig: fix typo. Thanks to Gerard Lally. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.11.x/kernel-generic-5.11.15-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.15-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.15-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.15-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.15-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Apr 14 19:46:47 UTC 202120210414194647 Patrick J Volkerding2021-04-1511-6/+6
| | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.10.30-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.30-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.30-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-22.txz: Rebuilt. When / is on LVM, include the dm-snapshot module. Thanks to I.G.O.R. d/kernel-headers-5.10.30-x86-1.txz: Upgraded. k/kernel-source-5.10.30-noarch-1.txz: Upgraded. l/mlt-6.26.1-x86_64-1.txz: Upgraded. l/oniguruma-6.9.7-x86_64-1.txz: Upgraded. l/sg3_utils-1.46-x86_64-1.txz: Upgraded. n/curl-7.76.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.11.x/kernel-generic-5.11.14-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.14-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.14-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.14-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.14-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Apr 12 20:07:12 UTC 202120210412200712 Patrick J Volkerding2021-04-1311-22/+20
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | I'm going to go ahead and call this a beta even though there's still no fix for the illegal instruction issue with 32-bit mariadb. But there should be soon (thanks ponce!) No build regressions noted with the official gcc-10.3 release. Please report any new (or old) issues on the LQ Slackware forum. Enjoy! :-) a/kernel-generic-5.10.29-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.29-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.29-x86_64-1.txz: Upgraded. d/gcc-10.3.0-x86_64-1.txz: Upgraded. d/gcc-brig-10.3.0-x86_64-1.txz: Upgraded. d/gcc-g++-10.3.0-x86_64-1.txz: Upgraded. d/gcc-gdc-10.3.0-x86_64-1.txz: Upgraded. d/gcc-gfortran-10.3.0-x86_64-1.txz: Upgraded. d/gcc-gnat-10.3.0-x86_64-1.txz: Upgraded. d/gcc-go-10.3.0-x86_64-1.txz: Upgraded. d/gcc-objc-10.3.0-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.29-x86-1.txz: Upgraded. d/libtool-2.4.6-x86_64-17.txz: Rebuilt. Recompiled to update embedded GCC version number. d/meson-0.57.2-x86_64-1.txz: Upgraded. d/vala-0.52.2-x86_64-1.txz: Upgraded. k/kernel-source-5.10.29-noarch-1.txz: Upgraded. CC_VERSION_TEXT "gcc (GCC) 10.2.0" -> "gcc (GCC) 10.3.0" GCC_VERSION 100200 -> 100300 INTEL_IDXD m -> n kde/attica-5.81.0-x86_64-1.txz: Upgraded. kde/baloo-5.81.0-x86_64-1.txz: Upgraded. kde/bluez-qt-5.81.0-x86_64-1.txz: Upgraded. kde/breeze-icons-5.81.0-noarch-1.txz: Upgraded. kde/extra-cmake-modules-5.81.0-x86_64-1.txz: Upgraded. kde/frameworkintegration-5.81.0-x86_64-1.txz: Upgraded. kde/kactivities-5.81.0-x86_64-1.txz: Upgraded. kde/kactivities-stats-5.81.0-x86_64-1.txz: Upgraded. kde/kapidox-5.81.0-x86_64-1.txz: Upgraded. kde/karchive-5.81.0-x86_64-1.txz: Upgraded. kde/kauth-5.81.0-x86_64-1.txz: Upgraded. kde/kbookmarks-5.81.0-x86_64-1.txz: Upgraded. kde/kcalendarcore-5.81.0-x86_64-1.txz: Upgraded. kde/kcmutils-5.81.0-x86_64-1.txz: Upgraded. kde/kcodecs-5.81.0-x86_64-1.txz: Upgraded. kde/kcompletion-5.81.0-x86_64-1.txz: Upgraded. kde/kconfig-5.81.0-x86_64-1.txz: Upgraded. kde/kconfigwidgets-5.81.0-x86_64-1.txz: Upgraded. kde/kcontacts-5.81.0-x86_64-1.txz: Upgraded. kde/kcoreaddons-5.81.0-x86_64-1.txz: Upgraded. kde/kcrash-5.81.0-x86_64-1.txz: Upgraded. kde/kdav-5.81.0-x86_64-1.txz: Upgraded. kde/kdbusaddons-5.81.0-x86_64-1.txz: Upgraded. kde/kdeclarative-5.81.0-x86_64-1.txz: Upgraded. kde/kded-5.81.0-x86_64-1.txz: Upgraded. kde/kdelibs4support-5.81.0-x86_64-1.txz: Upgraded. kde/kdesignerplugin-5.81.0-x86_64-1.txz: Upgraded. kde/kdesu-5.81.0-x86_64-1.txz: Upgraded. kde/kdewebkit-5.81.0-x86_64-1.txz: Upgraded. kde/kdnssd-5.81.0-x86_64-1.txz: Upgraded. kde/kdoctools-5.81.0-x86_64-1.txz: Upgraded. kde/kemoticons-5.81.0-x86_64-1.txz: Upgraded. kde/kfilemetadata-5.81.0-x86_64-1.txz: Upgraded. kde/kglobalaccel-5.81.0-x86_64-1.txz: Upgraded. kde/kguiaddons-5.81.0-x86_64-1.txz: Upgraded. kde/kholidays-5.81.0-x86_64-1.txz: Upgraded. kde/khtml-5.81.0-x86_64-1.txz: Upgraded. kde/ki18n-5.81.0-x86_64-1.txz: Upgraded. kde/kiconthemes-5.81.0-x86_64-1.txz: Upgraded. kde/kidletime-5.81.0-x86_64-1.txz: Upgraded. kde/kimageformats-5.81.0-x86_64-1.txz: Upgraded. kde/kinit-5.81.0-x86_64-1.txz: Upgraded. kde/kio-5.81.0-x86_64-1.txz: Upgraded. kde/kirigami2-5.81.0-x86_64-1.txz: Upgraded. kde/kitemmodels-5.81.0-x86_64-1.txz: Upgraded. kde/kitemviews-5.81.0-x86_64-1.txz: Upgraded. kde/kjobwidgets-5.81.0-x86_64-1.txz: Upgraded. kde/kjs-5.81.0-x86_64-1.txz: Upgraded. kde/kjsembed-5.81.0-x86_64-1.txz: Upgraded. kde/kmediaplayer-5.81.0-x86_64-1.txz: Upgraded. kde/knewstuff-5.81.0-x86_64-1.txz: Upgraded. kde/knotifications-5.81.0-x86_64-1.txz: Upgraded. kde/knotifyconfig-5.81.0-x86_64-1.txz: Upgraded. kde/kpackage-5.81.0-x86_64-1.txz: Upgraded. kde/kparts-5.81.0-x86_64-1.txz: Upgraded. kde/kpeople-5.81.0-x86_64-1.txz: Upgraded. kde/kplotting-5.81.0-x86_64-1.txz: Upgraded. kde/kpty-5.81.0-x86_64-1.txz: Upgraded. kde/kquickcharts-5.81.0-x86_64-1.txz: Upgraded. kde/kross-5.81.0-x86_64-1.txz: Upgraded. kde/krunner-5.81.0-x86_64-1.txz: Upgraded. kde/kservice-5.81.0-x86_64-1.txz: Upgraded. kde/ktexteditor-5.81.0-x86_64-1.txz: Upgraded. kde/ktextwidgets-5.81.0-x86_64-1.txz: Upgraded. kde/kunitconversion-5.81.0-x86_64-1.txz: Upgraded. kde/kwallet-5.81.0-x86_64-1.txz: Upgraded. kde/kwayland-5.81.0-x86_64-1.txz: Upgraded. kde/kwidgetsaddons-5.81.0-x86_64-1.txz: Upgraded. kde/kwindowsystem-5.81.0-x86_64-1.txz: Upgraded. kde/kxmlgui-5.81.0-x86_64-1.txz: Upgraded. kde/kxmlrpcclient-5.81.0-x86_64-1.txz: Upgraded. kde/modemmanager-qt-5.81.0-x86_64-1.txz: Upgraded. kde/networkmanager-qt-5.81.0-x86_64-1.txz: Upgraded. kde/oxygen-icons5-5.81.0-noarch-1.txz: Upgraded. kde/plasma-framework-5.81.0-x86_64-1.txz: Upgraded. kde/plasma-wayland-protocols-1.2.1-x86_64-1.txz: Upgraded. kde/prison-5.81.0-x86_64-1.txz: Upgraded. kde/purpose-5.81.0-x86_64-1.txz: Upgraded. kde/qqc2-desktop-style-5.81.0-x86_64-1.txz: Upgraded. kde/solid-5.81.0-x86_64-1.txz: Upgraded. kde/sonnet-5.81.0-x86_64-1.txz: Upgraded. kde/syndication-5.81.0-x86_64-1.txz: Upgraded. kde/syntax-highlighting-5.81.0-x86_64-1.txz: Upgraded. kde/threadweaver-5.81.0-x86_64-1.txz: Upgraded. l/ffmpeg-4.4-x86_64-1.txz: Upgraded. Thanks to Heinz Wiesinger. l/fuse3-3.10.3-x86_64-1.txz: Upgraded. l/mlt-6.26.0-x86_64-1.txz: Upgraded. n/dnsmasq-2.85-x86_64-1.txz: Upgraded. Use random source ports where possible if source addresses/interfaces in use. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3448 (* Security fix *) n/irssi-1.2.3-x86_64-1.txz: Upgraded. This update fixes bugs and security issues. See the NEWS file for details. (* Security fix *) n/postfix-3.5.10-x86_64-1.txz: Upgraded. xap/xsnow-3.3.0-x86_64-1.txz: Upgraded. Just in time for tonight's snowstorm here in Minnesota. ;-) xfce/exo-4.16.2-x86_64-1.txz: Upgraded. xfce/xfce4-settings-4.16.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.11.x/kernel-generic-5.11.13-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.13-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.13-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.13-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.13-noarch-1.txz: Upgraded. -INTEL_IDXD_SVM y CC_VERSION_TEXT "gcc (GCC) 10.2.0" -> "gcc (GCC) 10.3.0" GCC_VERSION 100200 -> 100300 INTEL_IDXD m -> n usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Apr 7 20:10:32 UTC 202120210407201032 Patrick J Volkerding2021-04-0811-12/+12
| | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-5.10.28-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.28-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.28-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.28-x86-1.txz: Upgraded. k/kernel-source-5.10.28-noarch-1.txz: Upgraded. DEVKMEM y -> n Thanks to Jonathan Woithe for the suggestion. l/pipewire-0.3.25-x86_64-1.txz: Upgraded. n/libksba-1.5.1-x86_64-1.txz: Upgraded. x/ibus-m17n-1.4.5-x86_64-1.txz: Upgraded. x/libdrm-2.4.105-x86_64-1.txz: Upgraded. x/mesa-21.0.2-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.11.x/kernel-generic-5.11.12-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.12-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.12-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.12-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.12-noarch-1.txz: Upgraded. DEVKMEM y -> n Thanks to Jonathan Woithe for the suggestion. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Mar 30 20:09:09 UTC 202120210330200909 Patrick J Volkerding2021-03-3111-12/+12
| | | | | | | | | | | | | | | | | | | a/kernel-generic-5.10.27-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.27-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.27-x86_64-1.txz: Upgraded. ap/vim-8.2.2678-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.27-x86-1.txz: Upgraded. k/kernel-source-5.10.27-noarch-1.txz: Upgraded. l/jasper-2.0.28-x86_64-1.txz: Upgraded. xap/vim-gvim-8.2.2678-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.11.x/kernel-generic-5.11.11-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.11-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.11-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.11-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.11-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Mar 26 03:07:35 UTC 202120210326030735 Patrick J Volkerding2021-03-2611-6/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/btrfs-progs-5.11.1-x86_64-1.txz: Upgraded. a/dialog-1.3_20210324-x86_64-1.txz: Upgraded. a/kernel-generic-5.10.26-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.26-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.26-x86_64-1.txz: Upgraded. a/openssl-solibs-1.1.1k-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.26-x86-1.txz: Upgraded. d/rust-1.51.0-x86_64-1.txz: Upgraded. e/emacs-27.2-x86_64-1.txz: Upgraded. k/kernel-source-5.10.26-noarch-1.txz: Upgraded. -ADI_AXI_ADC m AD9467 m -> n FONT_TER16x32 n -> y n/openssl-1.1.1k-x86_64-1.txz: Upgraded. This update fixes security issues: Fixed a problem with verifying a certificate chain when using the X509_V_FLAG_X509_STRICT flag. Fixed an issue where an OpenSSL TLS server may crash if sent a maliciously crafted renegotiation ClientHello message from a client. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3450 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3449 (* Security fix *) n/samba-4.14.2-x86_64-1.txz: Upgraded. This is a security release in order to address the following defects: Heap corruption via crafted DN strings. Out of bounds read in AD DC LDAP server. For more information, see: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27840 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-20277 (* Security fix *) x/mesa-21.0.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.11.x/kernel-generic-5.11.10-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.10-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.10-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.10-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.10-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Mar 25 01:29:36 UTC 202120210325012936 Patrick J Volkerding2021-03-2511-24/+18
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/dialog-1.3_20210319-x86_64-2.txz: Rebuilt. Install /etc/dialogrc as /etc/dialogrc.new. This won't protect the file with this update, but it will moving forward. Thanks to Tonus. l/libsigc++3-3.0.6-x86_64-1.txz: Added. x/libinput-1.17.1-x86_64-1.txz: Upgraded. xap/mozilla-firefox-87.0-x86_64-2.txz: Rebuilt. Pass --enable-optimize to let the build handle optimizations (apparently which optimizations work best differs throughout the tree). Don't pass optimization options in CFLAGS/CXXFLAGS. Build with --enable-rust-simd since upstream's binary releases do. xap/mozilla-thunderbird-78.9.0-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/thunderbird/78.9.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2021-12/ https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23981 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23982 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23984 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23987 (* Security fix *) testing/packages/linux-5.11.x/kernel-generic-5.11.9-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.9-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.9-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.9-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.9-noarch-1.txz: Upgraded. -ADI_AXI_ADC m AD9467 m -> n FONT_TER16x32 n -> y
* Sat Mar 20 20:06:47 UTC 202120210320200647 Patrick J Volkerding2021-03-2111-6/+6
| | | | | | | | | | | | | | | | | | | | | | | | | | a/aaa_libraries-15.0-x86_64-4.txz: Rebuilt. Upgraded: libacl.so.1.1.2301, libattr.so.1.1.2501, libcap.so.2.49, libzstd.so.1.4.9, libglib-2.0.so.0.6600.8, libgmodule-2.0.so.0.6600.8, libgobject-2.0.so.0.6600.8, libgthread-2.0.so.0.6600.8, liblber-2.4.so.2.11.6, libldap-2.4.so.2.11.6. And also the krb5 libraries that didn't bump their version numbers. a/kernel-generic-5.10.25-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.25-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.25-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.25-x86-1.txz: Upgraded. k/kernel-source-5.10.25-noarch-1.txz: Upgraded. l/glib2-2.66.8-x86_64-2.txz: Rebuilt. Rebuilt using -Dfam=false. Thanks to franzen. n/samba-4.14.0-x86_64-2.txz: Rebuilt. Rebuilt using --without-fam. Thanks to franzen. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.11.x/kernel-generic-5.11.8-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.8-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.8-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.8-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.8-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Mar 18 04:01:02 UTC 202120210318040102 Patrick J Volkerding2021-03-1811-12/+6
| | | | | | | | | | | | | | | | | | | | | | Hope everyone had a fine St. Paddy's day! :-) a/kernel-generic-5.10.24-x86_64-1.txz: Upgraded. a/kernel-huge-5.10.24-x86_64-1.txz: Upgraded. a/kernel-modules-5.10.24-x86_64-1.txz: Upgraded. d/kernel-headers-5.10.24-x86-1.txz: Upgraded. d/vala-0.52.0-x86_64-1.txz: Upgraded. k/kernel-source-5.10.24-noarch-1.txz: Upgraded. l/harfbuzz-2.8.0-x86_64-1.txz: Upgraded. l/lmdb-0.9.29-x86_64-1.txz: Upgraded. n/openldap-2.4.58-x86_64-1.txz: Upgraded. x/xkbcomp-1.4.5-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/linux-5.11.x/kernel-generic-5.11.7-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-headers-5.11.7-x86-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-huge-5.11.7-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-modules-5.11.7-x86_64-1.txz: Upgraded. testing/packages/linux-5.11.x/kernel-source-5.11.7-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Mar 12 01:46:50 UTC 202120210312014650 Patrick J Volkerding2021-03-1211-6/+6
| | | | x/mesa-21.0.0-x86_64-1.txz: Upgraded.