summaryrefslogtreecommitdiffstats
path: root/testing (follow)
Commit message (Collapse)AuthorAgeFilesLines
* Mon Apr 22 19:36:38 UTC 202420240422193638 Patrick J Volkerding12 days8-526/+0
| | | | | | | | | | | | | | | | | | | a/elogind-255.4_r2-x86_64-2.txz: Rebuilt. OK, this is looking good enough to return to the main tree now. Thanks to hamkg, ctrlaltca, and rizitis for helping to debug the sleep issues with upstream, and to Sven Eden for the upstream fixes. I've changed the default sleep mode from s2idle to deep as s2idle still locks up most of the systems I've tried it on. Eventually we'll probably have to swallow this pill though (more notes on that in the SlackBuild). It didn't seem like recompiling polkit again was necessary, but correct me if I'm wrong about that. l/imagemagick-7.1.1_31-x86_64-1.txz: Upgraded. l/python-hatchling-1.24.2-x86_64-1.txz: Upgraded. l/vte-0.76.1-x86_64-1.txz: Upgraded. l/wireplumber-0.5.2-x86_64-1.txz: Upgraded. xap/freerdp-2.11.7-x86_64-1.txz: Upgraded. This release eliminates a bunch of issues detected during oss-fuzz runs. (* Security fix *)
* Fri Apr 19 19:36:17 UTC 202420240419193617 Patrick J Volkerding2024-04-198-0/+526
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/elogind-252.23-x86_64-3.txz: Rebuilt. All right, it's time to stop the bleeding (edge). This has been verified as the last working version of elogind, so we'll revert for now while moving the newer sources into /testing. We didn't actually *need* the 255 branch for libgudev (I was mistakenly under that impression), so this will be fine for now. We'll keep an eye on upstream and move forward when things settle down. d/vala-0.56.17-x86_64-1.txz: Upgraded. l/gdk-pixbuf2-2.42.11-x86_64-1.txz: Upgraded. l/gtk4-4.14.3-x86_64-1.txz: Upgraded. l/polkit-124-x86_64-2.txz: Rebuilt. Recompiled against elogind-252.23. l/python-sphinx-7.3.7-x86_64-1.txz: Upgraded. n/NetworkManager-1.46.0-x86_64-2.txz: Rebuilt. Build with meson instead of autotools, since setting session_tracking to elogind is ignored with autotools, and is set to consolekit instead. While this didn't seem to make a difference in practice, better to get this right now and rule it out as part of the issue. Thanks to marav and LuckyCyborg for the options hints. x/xdg-desktop-portal-1.18.4-x86_64-1.txz: Upgraded. xap/freerdp-2.11.6-x86_64-1.txz: Upgraded. This release is a security release and addresses multiple issues: [Low] OutOfBound Read in zgfx_decompress_segment. [Moderate] Integer overflow & OutOfBound Write in clear_decompress_residual_data. [Low] integer underflow in nsc_rle_decode. [Low] OutOfBound Read in planar_skip_plane_rle. [Low] OutOfBound Read in ncrush_decompress. [Low] OutOfBound Read in interleaved_decompress. For more information, see: https://www.cve.org/CVERecord?id=CVE-2024-32041 https://www.cve.org/CVERecord?id=CVE-2024-32039 https://www.cve.org/CVERecord?id=CVE-2024-32040 https://www.cve.org/CVERecord?id=CVE-2024-32458 https://www.cve.org/CVERecord?id=CVE-2024-32459 https://www.cve.org/CVERecord?id=CVE-2024-32460 (* Security fix *)
* Mon Feb 12 20:58:46 UTC 202420240212205846 Patrick J Volkerding2024-02-124-379/+0
| | | | | | | | | | | | | | | | | | | | | | a/procps-ng-4.0.4-x86_64-1.txz: Upgraded. a/shadow-4.14.4-x86_64-1.txz: Upgraded. ap/man-pages-6.06-noarch-1.txz: Upgraded. ap/vim-9.1.0098-x86_64-1.txz: Upgraded. d/libgccjit-13.2.0-x86_64-1.txz: Added. If we can ship GCC's D and Modula-2 support, then we can ship this. We'll probably find a use for it. ;-) Thanks to Didier Spaier for hints on the build script. d/mercurial-6.6.3-x86_64-1.txz: Upgraded. d/rust-1.76.0-x86_64-1.txz: Upgraded. l/gegl-0.4.48-x86_64-1.txz: Upgraded. l/openexr-3.2.2-x86_64-1.txz: Upgraded. l/pango-1.51.2-x86_64-1.txz: Upgraded. l/python-calver-2022.6.26-x86_64-1.txz: Added. Needed for python-trove-classifiers. Thanks to lucabon. n/openvpn-2.6.9-x86_64-1.txz: Upgraded. xap/vim-gvim-9.1.0098-x86_64-1.txz: Upgraded. extra/rust-for-mozilla/rust-1.70.0-x86_64-4.txz: Added. Let's move this here since it's lagging behind the latest Rust.
* Thu Feb 8 22:17:18 UTC 202420240208221718 Patrick J Volkerding2024-02-092-7/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20240208_fbef4d3-noarch-1.txz: Upgraded. a/kernel-generic-6.6.16-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.16-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.16-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.16-x86-1.txz: Upgraded. k/kernel-source-6.6.16-noarch-1.txz: Upgraded. -VIDEO_ATOMISP m -VIDEO_ATOMISP_GC0310 n -VIDEO_ATOMISP_GC2235 n -VIDEO_ATOMISP_ISP2401 n -VIDEO_ATOMISP_LM3554 n -VIDEO_ATOMISP_MSRLIST_HELPER n -VIDEO_ATOMISP_MT9M114 n -VIDEO_ATOMISP_OV2722 n -VIDEO_ATOMISP_OV5693 n INTEL_ATOMISP y -> n +INTEL_ATOMISP2_PM m l/enchant-2.6.7-x86_64-1.txz: Upgraded. l/libsecret-0.21.3-x86_64-1.txz: Upgraded. l/libuv-1.48.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.76.0-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Jan 2 20:26:50 UTC 202420240102202650 Patrick J Volkerding2024-01-023-14/+13
| | | | | | | | | | a/dialog-1.3_20240101-x86_64-1.txz: Upgraded. d/swig-4.2.0-x86_64-1.txz: Upgraded. l/SDL2_image-2.8.2-x86_64-1.txz: Upgraded. l/fmt-10.2.0-x86_64-1.txz: Upgraded. x/xterm-389-x86_64-1.txz: Upgraded. testing/packages/grub-2.12-x86_64-2.txz: Rebuilt. Ingore .new and .orig files in /etc/grub.d/.
* Fri Dec 29 21:02:02 UTC 202320231229210202 Patrick J Volkerding2023-12-2911-0/+513
| | | | | | | | | | | | a/sysvinit-scripts-15.1-noarch-10.txz: Rebuilt. rc.M: Fix the name of the LDAP name service daemon (rc.nss-pam-ldap). Thanks to 0XBF. d/subversion-1.14.3-x86_64-1.txz: Upgraded. l/libvisual-0.4.2-x86_64-1.txz: Upgraded. l/libvisual-plugins-0.4.2-x86_64-1.txz: Upgraded. l/netpbm-11.05.01-x86_64-1.txz: Upgraded. xfce/thunar-4.18.9-x86_64-1.txz: Upgraded. testing/packages/grub-2.12-x86_64-1.txz: Added.
* Thu Dec 28 22:18:19 UTC 202320231228221819 Patrick J Volkerding2023-12-292-7/+7
| | | | | | | | | | | | | | d/doxygen-1.10.0-x86_64-1.txz: Upgraded. kde/digikam-8.2.0-x86_64-3.txz: Rebuilt. Recompiled against opencv-4.9.0. l/frei0r-plugins-2.3.2-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.9.0. l/gst-plugins-bad-free-1.22.8-x86_64-2.txz: Rebuilt. Recompiled against opencv-4.9.0. l/opencv-4.9.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. x/mesa-23.3.2-x86_64-1.txz: Upgraded. testing/packages/rust-1.75.0-x86_64-1.txz: Upgraded.
* Mon Dec 11 22:18:13 UTC 202320231211221813 Patrick J Volkerding2023-12-1220-45053/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | We've gone ahead and moved the 6.6 kernel into the main tree. As previously mentioned when this branch first appeared in /testing, on the 32-bit side there are no longer any -smp labeled kernel packages, so if you were using those previously, you'll need to switch to using to kernel-generic or kernel-huge kernel, including the changes needed to your bootloader setup to load this instead of the -smp labeled kernel. Also, if you happen to be using a first generation Pentium M chip, you will need to append forcepae to your kernel command-line options. Enjoy! :-) a/kernel-firmware-20231211_f2e52a1-noarch-1.txz: Upgraded. a/kernel-generic-6.6.6-x86_64-1.txz: Upgraded. a/kernel-huge-6.6.6-x86_64-1.txz: Upgraded. a/kernel-modules-6.6.6-x86_64-1.txz: Upgraded. ap/qpdf-11.6.4-x86_64-1.txz: Upgraded. d/kernel-headers-6.6.6-x86-1.txz: Upgraded. k/kernel-source-6.6.6-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_23-x86_64-1.txz: Upgraded. l/libsecret-0.21.2-x86_64-1.txz: Upgraded. Thanks to reddog83 and saxa. l/zxing-cpp-2.2.1-x86_64-1.txz: Upgraded. n/postfix-3.8.3-x86_64-2.txz: Rebuilt. OpenSSL upstream says that major versions are ABI/API compatible, so stop warning in the logs that they might not be. Thanks to gildbg and Markus Wiesner. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sun Dec 10 01:12:17 UTC 202320231210011217 Patrick J Volkerding2023-12-104-219/+0
| | | | | | | | | | | | | | | | | l/libxml2-2.12.2-x86_64-2.txz: Rebuilt. Add --sysconfdir=/etc option so that this can find the xml catalog. Thanks to SpiderTux. Fix the following security issues: Fix integer overflows with XML_PARSE_HUGE. Fix dict corruption caused by entity reference cycles. Hashing of empty dict strings isn't deterministic. Fix null deref in xmlSchemaFixupComplexType. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-40303 https://www.cve.org/CVERecord?id=CVE-2022-40304 https://www.cve.org/CVERecord?id=CVE-2023-29469 https://www.cve.org/CVERecord?id=CVE-2023-28484 (* Security fix *)
* Sat Dec 9 19:55:12 UTC 202320231209195512 Patrick J Volkerding2023-12-094-0/+219
| | | | | | | | | | | | | | | | | | | | | kde/plasma-wayland-protocols-1.12.0-x86_64-1.txz: Upgraded. l/libxslt-1.1.39-x86_64-1.txz: Upgraded. l/zxing-cpp-2.2.0-x86_64-1.txz: Upgraded. xap/seamonkey-2.53.18-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.18 testing/packages/libxml2-2.12.2-x86_64-1.txz: Upgraded. Hey folks, I'm in need of a bit of assistance here. I've had libxml2 on the back burner for quite some time now in spite of yet-another variation of the old "billion laughs" resource exhaustion attack that's been supposedly fixed. The issue I'm running into with newer versions of libxml2 is that the rewrite rules for mapping external entities to files on the system no longer work, and I'm not sure why that is. For a quick demonstration, upgrade to this libxml2 package and then try to build glib2. You'll see xsltproc called to generate documentation such as the man pages, but it isn't able to find the entity locally and fails due to --nonet. I'll be keeping an eye on LQ if anyone has any hints. Thanks!
* Fri Dec 8 22:00:32 UTC 202320231208220032 Patrick J Volkerding2023-12-094-4/+4
| | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231205_c004dbe-noarch-1.txz: Upgraded. a/kernel-generic-6.1.66-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.66-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.66-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.66-x86-1.txz: Upgraded. d/mercurial-6.6.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.66-noarch-1.txz: Upgraded. x/ibus-m17n-1.4.27-x86_64-1.txz: Upgraded. x/libva-utils-2.20.1-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.5-x86_64-1.txz: Upgraded. testing/packages/kernel-headers-6.6.5-x86-1.txz: Upgraded. testing/packages/kernel-huge-6.6.5-x86_64-1.txz: Upgraded. testing/packages/kernel-modules-6.6.5-x86_64-1.txz: Upgraded. testing/packages/kernel-source-6.6.5-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Dec 8 02:33:00 UTC 202320231208023300 Patrick J Volkerding2023-12-082-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | d/cmake-3.28.0-x86_64-1.txz: Upgraded. kde/akonadi-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-calendar-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-calendar-tools-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-contacts-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-import-wizard-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-mime-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-notes-23.08.4-x86_64-1.txz: Upgraded. kde/akonadi-search-23.08.4-x86_64-1.txz: Upgraded. kde/akonadiconsole-23.08.4-x86_64-1.txz: Upgraded. kde/akregator-23.08.4-x86_64-1.txz: Upgraded. kde/alligator-23.08.4-x86_64-1.txz: Upgraded. kde/analitza-23.08.4-x86_64-1.txz: Upgraded. kde/ark-23.08.4-x86_64-1.txz: Upgraded. kde/artikulate-23.08.4-x86_64-1.txz: Upgraded. kde/audiocd-kio-23.08.4-x86_64-1.txz: Upgraded. kde/baloo-widgets-23.08.4-x86_64-1.txz: Upgraded. kde/blinken-23.08.4-x86_64-1.txz: Upgraded. kde/bomber-23.08.4-x86_64-1.txz: Upgraded. kde/bovo-23.08.4-x86_64-1.txz: Upgraded. kde/calendarsupport-23.08.4-x86_64-1.txz: Upgraded. kde/cantor-23.08.4-x86_64-1.txz: Upgraded. kde/cervisia-23.08.4-x86_64-1.txz: Upgraded. kde/dolphin-23.08.4-x86_64-1.txz: Upgraded. kde/dolphin-plugins-23.08.4-x86_64-1.txz: Upgraded. kde/dragon-23.08.4-x86_64-1.txz: Upgraded. kde/elisa-23.08.4-x86_64-1.txz: Upgraded. kde/eventviews-23.08.4-x86_64-1.txz: Upgraded. kde/falkon-23.08.4-x86_64-1.txz: Upgraded. kde/ffmpegthumbs-23.08.4-x86_64-1.txz: Upgraded. kde/filelight-23.08.4-x86_64-1.txz: Upgraded. kde/ghostwriter-23.08.4-x86_64-1.txz: Upgraded. kde/granatier-23.08.4-x86_64-1.txz: Upgraded. kde/grantlee-editor-23.08.4-x86_64-1.txz: Upgraded. kde/grantleetheme-23.08.4-x86_64-1.txz: Upgraded. kde/gwenview-23.08.4-x86_64-1.txz: Upgraded. kde/incidenceeditor-23.08.4-x86_64-1.txz: Upgraded. kde/itinerary-23.08.4-x86_64-1.txz: Upgraded. kde/juk-23.08.4-x86_64-1.txz: Upgraded. kde/k3b-23.08.4-x86_64-1.txz: Upgraded. kde/kaddressbook-23.08.4-x86_64-1.txz: Upgraded. kde/kalarm-23.08.4-x86_64-1.txz: Upgraded. kde/kalgebra-23.08.4-x86_64-1.txz: Upgraded. kde/kalzium-23.08.4-x86_64-1.txz: Upgraded. kde/kamera-23.08.4-x86_64-1.txz: Upgraded. kde/kamoso-23.08.4-x86_64-1.txz: Upgraded. kde/kanagram-23.08.4-x86_64-1.txz: Upgraded. kde/kapman-23.08.4-x86_64-1.txz: Upgraded. kde/kapptemplate-23.08.4-x86_64-1.txz: Upgraded. kde/kate-23.08.4-x86_64-1.txz: Upgraded. kde/katomic-23.08.4-x86_64-1.txz: Upgraded. kde/kbackup-23.08.4-x86_64-1.txz: Upgraded. kde/kblackbox-23.08.4-x86_64-1.txz: Upgraded. kde/kblocks-23.08.4-x86_64-1.txz: Upgraded. kde/kbounce-23.08.4-x86_64-1.txz: Upgraded. kde/kbreakout-23.08.4-x86_64-1.txz: Upgraded. kde/kbruch-23.08.4-x86_64-1.txz: Upgraded. kde/kcachegrind-23.08.4-x86_64-1.txz: Upgraded. kde/kcalc-23.08.4-x86_64-1.txz: Upgraded. kde/kcalutils-23.08.4-x86_64-1.txz: Upgraded. kde/kcharselect-23.08.4-x86_64-1.txz: Upgraded. kde/kcolorchooser-23.08.4-x86_64-1.txz: Upgraded. kde/kcron-23.08.4-x86_64-1.txz: Upgraded. kde/kde-dev-scripts-23.08.4-x86_64-1.txz: Upgraded. kde/kde-dev-utils-23.08.4-x86_64-1.txz: Upgraded. kde/kde-inotify-survey-23.08.4-x86_64-1.txz: Upgraded. kde/kdebugsettings-23.08.4-x86_64-1.txz: Upgraded. kde/kdeconnect-kde-23.08.4-x86_64-1.txz: Upgraded. kde/kdeedu-data-23.08.4-x86_64-1.txz: Upgraded. kde/kdegraphics-mobipocket-23.08.4-x86_64-1.txz: Upgraded. kde/kdegraphics-thumbnailers-23.08.4-x86_64-1.txz: Upgraded. kde/kdenetwork-filesharing-23.08.4-x86_64-1.txz: Upgraded. kde/kdenlive-23.08.4-x86_64-1.txz: Upgraded. kde/kdepim-addons-23.08.4-x86_64-1.txz: Upgraded. kde/kdepim-runtime-23.08.4-x86_64-1.txz: Upgraded. kde/kdesdk-kio-23.08.4-x86_64-1.txz: Upgraded. kde/kdesdk-thumbnailers-23.08.4-x86_64-1.txz: Upgraded. kde/kdev-php-23.08.4-x86_64-1.txz: Upgraded. kde/kdev-python-23.08.4-x86_64-1.txz: Upgraded. kde/kdevelop-23.08.4-x86_64-1.txz: Upgraded. kde/kdf-23.08.4-x86_64-1.txz: Upgraded. kde/kdialog-23.08.4-x86_64-1.txz: Upgraded. kde/kdiamond-23.08.4-x86_64-1.txz: Upgraded. kde/keditbookmarks-23.08.4-x86_64-1.txz: Upgraded. kde/keysmith-23.08.4-x86_64-1.txz: Upgraded. kde/kfind-23.08.4-x86_64-1.txz: Upgraded. kde/kfourinline-23.08.4-x86_64-1.txz: Upgraded. kde/kgeography-23.08.4-x86_64-1.txz: Upgraded. kde/kget-23.08.4-x86_64-1.txz: Upgraded. kde/kgoldrunner-23.08.4-x86_64-1.txz: Upgraded. kde/kgpg-23.08.4-x86_64-1.txz: Upgraded. kde/khangman-23.08.4-x86_64-1.txz: Upgraded. kde/khelpcenter-23.08.4-x86_64-1.txz: Upgraded. kde/kidentitymanagement-23.08.4-x86_64-1.txz: Upgraded. kde/kig-23.08.4-x86_64-1.txz: Upgraded. kde/kigo-23.08.4-x86_64-1.txz: Upgraded. kde/killbots-23.08.4-x86_64-1.txz: Upgraded. kde/kimagemapeditor-23.08.4-x86_64-1.txz: Upgraded. kde/kimap-23.08.4-x86_64-1.txz: Upgraded. kde/kio-admin-23.08.4-x86_64-1.txz: Upgraded. kde/kio-extras-23.08.4-x86_64-1.txz: Upgraded. kde/kio-gdrive-23.08.4-x86_64-1.txz: Upgraded. kde/kio-zeroconf-23.08.4-x86_64-1.txz: Upgraded. kde/kipi-plugins-23.08.4-x86_64-1.txz: Upgraded. kde/kirigami-gallery-23.08.4-x86_64-1.txz: Upgraded. kde/kiriki-23.08.4-x86_64-1.txz: Upgraded. kde/kiten-23.08.4-x86_64-1.txz: Upgraded. kde/kitinerary-23.08.4-x86_64-1.txz: Upgraded. kde/kjumpingcube-23.08.4-x86_64-1.txz: Upgraded. kde/kldap-23.08.4-x86_64-1.txz: Upgraded. kde/kleopatra-23.08.4-x86_64-1.txz: Upgraded. kde/klickety-23.08.4-x86_64-1.txz: Upgraded. kde/klines-23.08.4-x86_64-1.txz: Upgraded. kde/kmag-23.08.4-x86_64-1.txz: Upgraded. kde/kmahjongg-23.08.4-x86_64-1.txz: Upgraded. kde/kmail-23.08.4-x86_64-1.txz: Upgraded. kde/kmail-account-wizard-23.08.4-x86_64-1.txz: Upgraded. kde/kmailtransport-23.08.4-x86_64-1.txz: Upgraded. kde/kmbox-23.08.4-x86_64-1.txz: Upgraded. kde/kmime-23.08.4-x86_64-1.txz: Upgraded. kde/kmines-23.08.4-x86_64-1.txz: Upgraded. kde/kmix-23.08.4-x86_64-1.txz: Upgraded. kde/kmousetool-23.08.4-x86_64-1.txz: Upgraded. kde/kmouth-23.08.4-x86_64-1.txz: Upgraded. kde/kmplot-23.08.4-x86_64-1.txz: Upgraded. kde/knavalbattle-23.08.4-x86_64-1.txz: Upgraded. kde/knetwalk-23.08.4-x86_64-1.txz: Upgraded. kde/knights-23.08.4-x86_64-1.txz: Upgraded. kde/knotes-23.08.4-x86_64-1.txz: Upgraded. kde/kolf-23.08.4-x86_64-1.txz: Upgraded. kde/kollision-23.08.4-x86_64-1.txz: Upgraded. kde/kolourpaint-23.08.4-x86_64-1.txz: Upgraded. kde/kompare-23.08.4-x86_64-1.txz: Upgraded. kde/konqueror-23.08.4-x86_64-1.txz: Upgraded. kde/konquest-23.08.4-x86_64-1.txz: Upgraded. kde/konsole-23.08.4-x86_64-1.txz: Upgraded. kde/kontact-23.08.4-x86_64-1.txz: Upgraded. kde/kontactinterface-23.08.4-x86_64-1.txz: Upgraded. kde/kontrast-23.08.4-x86_64-1.txz: Upgraded. kde/konversation-23.08.4-x86_64-1.txz: Upgraded. kde/kopeninghours-23.08.4-x86_64-1.txz: Upgraded. kde/kopete-23.08.4-x86_64-1.txz: Upgraded. kde/korganizer-23.08.4-x86_64-1.txz: Upgraded. kde/kosmindoormap-23.08.4-x86_64-1.txz: Upgraded. kde/kpat-23.08.4-x86_64-1.txz: Upgraded. kde/kpimtextedit-23.08.4-x86_64-1.txz: Upgraded. kde/kpkpass-23.08.4-x86_64-1.txz: Upgraded. kde/kpmcore-23.08.4-x86_64-1.txz: Upgraded. kde/kpublictransport-23.08.4-x86_64-1.txz: Upgraded. kde/kqtquickcharts-23.08.4-x86_64-1.txz: Upgraded. kde/krdc-23.08.4-x86_64-1.txz: Upgraded. kde/kreversi-23.08.4-x86_64-1.txz: Upgraded. kde/krfb-23.08.4-x86_64-1.txz: Upgraded. kde/krita-5.2.2-x86_64-1.txz: Upgraded. kde/kross-interpreters-23.08.4-x86_64-1.txz: Upgraded. kde/kruler-23.08.4-x86_64-1.txz: Upgraded. kde/ksanecore-23.08.4-x86_64-1.txz: Upgraded. kde/kshisen-23.08.4-x86_64-1.txz: Upgraded. kde/ksirk-23.08.4-x86_64-1.txz: Upgraded. kde/ksmtp-23.08.4-x86_64-1.txz: Upgraded. kde/ksnakeduel-23.08.4-x86_64-1.txz: Upgraded. kde/kspaceduel-23.08.4-x86_64-1.txz: Upgraded. kde/ksquares-23.08.4-x86_64-1.txz: Upgraded. kde/ksudoku-23.08.4-x86_64-1.txz: Upgraded. kde/ksystemlog-23.08.4-x86_64-1.txz: Upgraded. kde/kteatime-23.08.4-x86_64-1.txz: Upgraded. kde/ktimer-23.08.4-x86_64-1.txz: Upgraded. kde/ktnef-23.08.4-x86_64-1.txz: Upgraded. kde/ktorrent-23.08.4-x86_64-1.txz: Upgraded. kde/ktouch-23.08.4-x86_64-1.txz: Upgraded. kde/kturtle-23.08.4-x86_64-1.txz: Upgraded. kde/kubrick-23.08.4-x86_64-1.txz: Upgraded. kde/kwalletmanager-23.08.4-x86_64-1.txz: Upgraded. kde/kwave-23.08.4-x86_64-1.txz: Upgraded. kde/kwordquiz-23.08.4-x86_64-1.txz: Upgraded. kde/libgravatar-23.08.4-x86_64-1.txz: Upgraded. kde/libkcddb-23.08.4-x86_64-1.txz: Upgraded. kde/libkcompactdisc-23.08.4-x86_64-1.txz: Upgraded. kde/libkdcraw-23.08.4-x86_64-1.txz: Upgraded. kde/libkdegames-23.08.4-x86_64-1.txz: Upgraded. kde/libkdepim-23.08.4-x86_64-1.txz: Upgraded. kde/libkeduvocdocument-23.08.4-x86_64-1.txz: Upgraded. kde/libkexiv2-23.08.4-x86_64-1.txz: Upgraded. kde/libkgapi-23.08.4-x86_64-1.txz: Upgraded. kde/libkipi-23.08.4-x86_64-1.txz: Upgraded. kde/libkleo-23.08.4-x86_64-1.txz: Upgraded. kde/libkmahjongg-23.08.4-x86_64-1.txz: Upgraded. kde/libkomparediff2-23.08.4-x86_64-1.txz: Upgraded. kde/libksane-23.08.4-x86_64-1.txz: Upgraded. kde/libksieve-23.08.4-x86_64-1.txz: Upgraded. kde/libktorrent-23.08.4-x86_64-1.txz: Upgraded. kde/lokalize-23.08.4-x86_64-1.txz: Upgraded. kde/lskat-23.08.4-x86_64-1.txz: Upgraded. kde/mailcommon-23.08.4-x86_64-1.txz: Upgraded. kde/mailimporter-23.08.4-x86_64-1.txz: Upgraded. kde/marble-23.08.4-x86_64-1.txz: Upgraded. kde/markdownpart-23.08.4-x86_64-1.txz: Upgraded. kde/mbox-importer-23.08.4-x86_64-1.txz: Upgraded. kde/merkuro-23.08.4-x86_64-1.txz: Upgraded. kde/messagelib-23.08.4-x86_64-1.txz: Upgraded. kde/minuet-23.08.4-x86_64-1.txz: Upgraded. kde/okular-23.08.4-x86_64-1.txz: Upgraded. kde/palapeli-23.08.4-x86_64-1.txz: Upgraded. kde/parley-23.08.4-x86_64-1.txz: Upgraded. kde/partitionmanager-23.08.4-x86_64-1.txz: Upgraded. kde/picmi-23.08.4-x86_64-1.txz: Upgraded. kde/pim-data-exporter-23.08.4-x86_64-1.txz: Upgraded. kde/pim-sieve-editor-23.08.4-x86_64-1.txz: Upgraded. kde/pimcommon-23.08.4-x86_64-1.txz: Upgraded. kde/poxml-23.08.4-x86_64-1.txz: Upgraded. kde/print-manager-23.08.4-x86_64-1.txz: Upgraded. kde/qcoro-0.10.0-x86_64-1.txz: Upgraded. kde/rocs-23.08.4-x86_64-1.txz: Upgraded. kde/skanlite-23.08.4-x86_64-1.txz: Upgraded. kde/skanpage-23.08.4-x86_64-1.txz: Upgraded. kde/spectacle-23.08.4-x86_64-1.txz: Upgraded. kde/step-23.08.4-x86_64-1.txz: Upgraded. kde/svgpart-23.08.4-x86_64-1.txz: Upgraded. kde/sweeper-23.08.4-x86_64-1.txz: Upgraded. kde/umbrello-23.08.4-x86_64-1.txz: Upgraded. kde/yakuake-23.08.4-x86_64-1.txz: Upgraded. kde/zanshin-23.08.4-x86_64-1.txz: Upgraded. l/glib2-2.78.3-x86_64-1.txz: Upgraded. testing/packages/rust-1.74.1-x86_64-1.txz: Upgraded.
* Sun Dec 3 20:53:14 UTC 202320231203205314 Patrick J Volkerding2023-12-034-4/+4
| | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231130_f63dd70-noarch-1.txz: Upgraded. a/kernel-generic-6.1.65-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.65-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.65-x86_64-1.txz: Upgraded. d/gdb-14.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.65-x86-1.txz: Upgraded. k/kernel-source-6.1.65-noarch-1.txz: Upgraded. l/enchant-2.6.3-x86_64-1.txz: Upgraded. l/v4l-utils-1.26.0-x86_64-3.txz: Rebuilt. Make sure ARIB-STD-B24.so is properly linked. Thanks to GazL. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.4-x86_64-1.txz: Upgraded. testing/packages/kernel-headers-6.6.4-x86-1.txz: Upgraded. testing/packages/kernel-huge-6.6.4-x86_64-1.txz: Upgraded. testing/packages/kernel-modules-6.6.4-x86_64-1.txz: Upgraded. testing/packages/kernel-source-6.6.4-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Dec 2 20:46:52 UTC 202320231202204652 Patrick J Volkerding2023-12-021-7/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/upower-1.90.1-x86_64-2.txz: Rebuilt. Recompiled against libplist-2.3.0. ap/usbmuxd-20231011_360619c-x86_64-1.txz: Upgraded. Compiled against libplist-2.3.0. kde/kio-extras-23.08.3-x86_64-2.txz: Rebuilt. Recompiled against libplist-2.3.0. kde/libindi-2.0.5-x86_64-1.txz: Upgraded. kde/solid-5.112.0-x86_64-2.txz: Rebuilt. Recompiled against libplist-2.3.0. l/gvfs-1.52.1-x86_64-2.txz: Rebuilt. Recompiled against libplist-2.3.0. l/libgpod-0.8.3-x86_64-13.txz: Rebuilt. Recompiled against libplist-2.3.0. l/libimobiledevice-20231007_04c0233-x86_64-1.txz: Upgraded. Compiled against libplist-2.3.0. l/libimobiledevice-glue-20231110_e314faa-x86_64-1.txz: Upgraded. Compiled against libplist-2.3.0. l/libplist-2.3.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/libseccomp-2.5.5-x86_64-1.txz: Upgraded. l/libusbmuxd-20230901_30e678d-x86_64-1.txz: Upgraded. Compiled against libplist-2.3.0. l/poppler-23.12.0-x86_64-1.txz: Upgraded. xfce/tumbler-4.18.2-x86_64-1.txz: Upgraded.
* Thu Nov 30 21:21:55 UTC 202320231130212155 Patrick J Volkerding2023-11-301-1/+8
| | | | | | | | | | | | | | | | d/perl-5.38.2-x86_64-1.txz: Upgraded. d/rust-1.70.0-x86_64-4.txz: Rebuilt. Fixed path to the rust libraries in rust-analyzer. Thanks to Heinz Wiesinger. kde/digikam-8.2.0-x86_64-1.txz: Upgraded. kde/wcslib-8.2.2-x86_64-1.txz: Upgraded. l/gdbm-1.23-x86_64-2.txz: Rebuilt. Build with --enable-libgdbm-compat since Python wants this. n/c-ares-1.23.0-x86_64-1.txz: Upgraded. x/mesa-23.3.0-x86_64-1.txz: Upgraded. xfce/xfce4-power-manager-4.18.3-x86_64-1.txz: Upgraded. xfce/xfce4-settings-4.18.4-x86_64-1.txz: Upgraded. testing/packages/rust-1.74.0-x86_64-2.txz: Rebuilt. Fixed path to the rust libraries in rust-analyzer. Thanks to Heinz Wiesinger.
* Tue Nov 28 22:13:48 UTC 202320231128221348 Patrick J Volkerding2023-11-294-4/+4
| | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20231128_aae6052-noarch-1.txz: Upgraded. a/kernel-generic-6.1.64-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.64-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.64-x86_64-1.txz: Upgraded. d/cmake-3.27.9-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.64-x86-1.txz: Upgraded. d/llvm-17.0.6-x86_64-1.txz: Upgraded. k/kernel-source-6.1.64-noarch-1.txz: Upgraded. xap/mozilla-thunderbird-115.5.1-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.5.1/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.3-x86_64-1.txz: Upgraded. testing/packages/kernel-headers-6.6.3-x86-1.txz: Upgraded. testing/packages/kernel-huge-6.6.3-x86_64-1.txz: Upgraded. testing/packages/kernel-modules-6.6.3-x86_64-1.txz: Upgraded. testing/packages/kernel-source-6.6.3-noarch-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon Nov 27 21:54:37 UTC 202320231127215437 Patrick J Volkerding2023-11-278-561/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | l/libqalculate-4.9.0-x86_64-1.txz: Upgraded. l/mozilla-nss-3.95-x86_64-1.txz: Upgraded. l/v4l-utils-1.26.0-x86_64-2.txz: Rebuilt. Do not overwrite gconv-modules from glibc - instead, install it to gconv-modules.d/v4l-utils.conf. If your /usr/lib{,64}/gconv/gconv-modules was overwritten causing character conversion errors, reinstall the glibc package to fix this. Thanks to glennmcc. n/php-8.3.0-x86_64-1.txz: Upgraded. n/samba-4.19.3-x86_64-1.txz: Upgraded. This is a security release in order to address the following defect: An information leak vulnerability was discovered in Samba's LDAP server. Due to missing access control checks, an authenticated but unprivileged attacker could discover the names and preserved attributes of deleted objects in the LDAP store. Upgrading to this package will not prevent this information leak - if you are using Samba as an Active Directory Domain Controller, you will need to follow the instructions in the samba.org link given below. For more information, see: https://www.samba.org/samba/security/CVE-2018-14628.html https://www.cve.org/CVERecord?id=CVE-2018-14628 (* Security fix *) x/libwacom-2.9.0-x86_64-1.txz: Upgraded.
* Sat Nov 25 19:44:38 UTC 202320231125194438 Patrick J Volkerding2023-11-258-0/+561
| | | | | | | | | | | | | | | | a/shadow-4.14.2-x86_64-2.txz: Rebuilt. adduser: fixed chown syntax to silence warnings. Thanks to Stuart Winter. l/gi-docgen-2023.3-x86_64-1.txz: Added. Thanks to Heinz Wiesinger. l/python-smartypants-2.0.1-x86_64-1.txz: Added. Needed for gi-docgen. Thanks to Heinz Wiesinger. l/python-toml-0.10.2-x86_64-1.txz: Added. Needed for gi-docgen. Thanks to Heinz Wiesinger. l/python-typogrify-2.0.7-x86_64-1.txz: Added. Needed for gi-docgen. Thanks to Heinz Wiesinger. x/xdg-desktop-portal-1.18.2-x86_64-1.txz: Upgraded. Thanks to 0XBF. testing/packages/php-8.3.0-x86_64-1.txz: Added.
* Tue Nov 21 21:15:30 UTC 202320231121211530 Patrick J Volkerding2023-11-2120-0/+45053
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | We have fresh 6.6 kernels in /testing! You may notice that on the 32-bit side we have done away with the -smp labeled kernel packages, but it's actually the other kernels that were retired -- the non-SMP, non-PAE ones. If you were previously using kernel-generic-smp or kernel-huge-smp, you'll need to make some adjustments to your bootloader setup to load kernel-generic or kernel-huge instead. About the only non-obsolete CPUs that may have an issue with this are the first generation Pentium M chips, which supported PAE but unfortunately did not advertise this in the CPU flags. But these will support PAE if the kernel option "forcepae" is appended at boot time. Enjoy! :-) a/gettext-0.22.4-x86_64-1.txz: Upgraded. a/kbd-2.6.3-x86_64-3.txz: Rebuilt. Installed extra console fonts. a/kernel-firmware-20231120_9552083-noarch-1.txz: Upgraded. a/kernel-generic-6.1.63-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.63-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.63-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-34.txz: Rebuilt. Fix tests for including jfs/xfs repair tools. Thanks to regdub. a/pkgtools-15.1-noarch-8.txz: Rebuilt. Make vim the default vi choice. ap/vim-9.0.2116-x86_64-1.txz: Upgraded. d/gettext-tools-0.22.4-x86_64-1.txz: Upgraded. d/git-2.43.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.63-x86-1.txz: Upgraded. d/mercurial-6.6-x86_64-1.txz: Upgraded. d/meson-1.3.0-x86_64-1.txz: Upgraded. d/scons-4.6.0-x86_64-1.txz: Upgraded. k/kernel-source-6.1.63-noarch-1.txz: Upgraded. l/readline-8.2.007-x86_64-1.txz: Upgraded. n/c-ares-1.22.1-x86_64-1.txz: Upgraded. n/nfs-utils-2.6.4-x86_64-1.txz: Upgraded. x/libdrm-2.4.118-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.5.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. Thanks to zuriel for the taskbar icon fix on Wayland. :-) For more information, see: https://www.mozilla.org/en-US/firefox/115.5.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-50/ https://www.cve.org/CVERecord?id=CVE-2023-6204 https://www.cve.org/CVERecord?id=CVE-2023-6205 https://www.cve.org/CVERecord?id=CVE-2023-6206 https://www.cve.org/CVERecord?id=CVE-2023-6207 https://www.cve.org/CVERecord?id=CVE-2023-6208 https://www.cve.org/CVERecord?id=CVE-2023-6209 https://www.cve.org/CVERecord?id=CVE-2023-6212 (* Security fix *) xap/vim-gvim-9.0.2116-x86_64-1.txz: Upgraded. xap/xsnow-3.7.6-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/kernel-generic-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-headers-6.6.2-x86-1.txz: Added. testing/packages/kernel-huge-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-modules-6.6.2-x86_64-1.txz: Added. testing/packages/kernel-source-6.6.2-noarch-1.txz: Added. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Nov 16 20:51:47 UTC 202320231116205147 Patrick J Volkerding2023-11-162-8/+8
| | | | | | | | | | l/jasper-4.1.0-x86_64-1.txz: Upgraded. l/pipewire-0.3.85-x86_64-1.txz: Upgraded. l/sof-firmware-2023.09.2-noarch-1.txz: Upgraded. n/gnutls-3.8.2-x86_64-1.txz: Upgraded. n/libksba-1.6.5-x86_64-1.txz: Upgraded. xap/pan-0.155-x86_64-1.txz: Upgraded. testing/packages/rust-1.74.0-x86_64-1.txz: Upgraded.
* Sat Oct 28 22:03:51 UTC 202320231028220351 Patrick J Volkerding2023-10-291-2/+7
| | | | | | | | | | | | | | | d/rust-1.70.0-x86_64-3.txz: Rebuilt. Fixed the installation of rls and added rust-analyzer (the successor to rls) and rust-demangler. Thanks to Heinz Wiesinger. l/enchant-2.6.2-x86_64-1.txz: Upgraded. l/gexiv2-0.14.2-x86_64-2.txz: Rebuilt. Recompiled against exiv2-0.28.0. l/libsigc++3-3.6.0-x86_64-1.txz: Upgraded. l/vid.stab-1.1.1-x86_64-1.txz: Upgraded. x/ibus-m17n-1.4.23-x86_64-1.txz: Upgraded. testing/packages/rust-1.73.0-x86_64-2.txz: Rebuilt. Fixed the installation of rls and added rust-analyzer (the successor to rls) and rust-demangler. Thanks to Heinz Wiesinger.
* Wed Oct 11 22:22:40 UTC 202320231011222240 Patrick J Volkerding2023-10-122-7/+7
| | | | | | | | | | | | | | l/libcaca-0.99.beta20-x86_64-1.txz: Upgraded. Fixed a crash bug (a crafted file defining width of zero leads to divide by zero and a crash). Seems to be merely a bug rather than a security issue, but I'd been meaning to get beta20 building so this was a good excuse. Thanks to marav. For more information, see: https://www.cve.org/CVERecord?id=CVE-2022-0856 (* Security fix *) l/libcue-2.3.0-x86_64-1.txz: Upgraded. xap/xscreensaver-6.08-x86_64-1.txz: Upgraded. testing/packages/rust-1.73.0-x86_64-1.txz: Upgraded.
* Mon Oct 9 18:10:01 UTC 202320231009181001 Patrick J Volkerding2023-10-0919-2081/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/aaa_glibc-solibs-2.38-x86_64-2.txz: Rebuilt. ap/qpdf-11.6.2-x86_64-1.txz: Upgraded. ap/vim-9.0.2009-x86_64-1.txz: Upgraded. l/desktop-file-utils-0.27-x86_64-1.txz: Upgraded. l/glibc-2.38-x86_64-2.txz: Rebuilt. These glibc packages are the exact ones that were previously in /testing. A test mass rebuild was done here finding no new FTBFS, so I think these are good to go. :) l/glibc-i18n-2.38-x86_64-2.txz: Rebuilt. l/glibc-profile-2.38-x86_64-2.txz: Rebuilt. l/imagemagick-7.1.1_20-x86_64-1.txz: Upgraded. l/libxkbcommon-1.6.0-x86_64-1.txz: Upgraded. l/shared-mime-info-2.3-x86_64-1.txz: Upgraded. n/c-ares-1.20.0-x86_64-1.txz: Upgraded. n/libtirpc-1.3.4-x86_64-1.txz: Upgraded. n/proftpd-1.3.8a-x86_64-1.txz: Upgraded. n/whois-5.5.19-x86_64-1.txz: Upgraded. Fixed english support for Japanese queries to not add again the /e argument if it had already been provided by the user. (Closes: #1050171) Added the .ye and .*************** (.xn--54b7fta0cc, Bangladesh) TLD servers. Updated the .ba, .bb, .dk, .es, .gt, .jo, .ml, .mo, .pa, .pn, .sv, .uy, .a+-la-r+-d+.n+, (.xn--mgbayh7gpa, Jordan) and .****** (.xn--mix891f, Macao) TLD servers. Upgraded the TLD URLs to HTTPS whenever possible. Updated the charset for whois.jprs.jp. Removed 3 new gTLDs which are no longer active. Removed support for the obsolete as32 dot notation. x/xterm-386-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.2009-x86_64-1.txz: Upgraded.
* Tue Oct 3 22:19:10 UTC 202320231003221910 Patrick J Volkerding2023-10-042-1/+174
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/aaa_glibc-solibs-2.37-x86_64-3.txz: Rebuilt. a/dialog-1.3_20231002-x86_64-1.txz: Upgraded. ap/mpg123-1.32.3-x86_64-1.txz: Upgraded. d/llvm-17.0.2-x86_64-1.txz: Upgraded. d/meson-1.2.2-x86_64-2.txz: Rebuilt. [PATCH] Revert rust: apply global, project, and environment C args to bindgen. This fixes building Mesa. Thanks to lucabon and marav. kde/calligra-3.2.1-x86_64-34.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/cantor-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/kfilemetadata-5.110.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/kile-2.9.93-x86_64-28.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/kitinerary-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/krita-5.1.5-x86_64-15.txz: Rebuilt. Recompiled against poppler-23.10.0. kde/okular-23.08.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.10.0. l/glibc-2.37-x86_64-3.txz: Rebuilt. l/glibc-i18n-2.37-x86_64-3.txz: Rebuilt. Patched to fix the "Looney Tunables" vulnerability, a local privilege escalation in ld.so. This vulnerability was introduced in April 2021 (glibc 2.34) by commit 2ed18c. Thanks to Qualys Research Labs for reporting this issue. For more information, see: https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt https://www.cve.org/CVERecord?id=CVE-2023-4911 (* Security fix *) l/glibc-profile-2.37-x86_64-3.txz: Rebuilt. l/mozilla-nss-3.94-x86_64-1.txz: Upgraded. l/poppler-23.10.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/NetworkManager-1.44.2-x86_64-1.txz: Upgraded. n/irssi-1.4.5-x86_64-1.txz: Upgraded. x/fcitx5-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-anthy-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-chinese-addons-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-gtk-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-hangul-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-kkc-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-m17n-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-qt-5.1.1-x86_64-1.txz: Upgraded. x/fcitx5-sayura-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-table-extra-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-table-other-5.1.0-x86_64-1.txz: Upgraded. x/fcitx5-unikey-5.1.1-x86_64-1.txz: Upgraded. x/libX11-1.8.7-x86_64-1.txz: Upgraded. This update fixes security issues: libX11: out-of-bounds memory access in _XkbReadKeySyms(). libX11: stack exhaustion from infinite recursion in PutSubImage(). libX11: integer overflow in XCreateImage() leading to a heap overflow. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003424.html https://www.cve.org/CVERecord?id=CVE-2023-43785 https://www.cve.org/CVERecord?id=CVE-2023-43786 https://www.cve.org/CVERecord?id=CVE-2023-43787 (* Security fix *) x/libXpm-3.5.17-x86_64-1.txz: Upgraded. This update fixes security issues: libXpm: out of bounds read in XpmCreateXpmImageFromBuffer(). libXpm: out of bounds read on XPM with corrupted colormap. For more information, see: https://lists.x.org/archives/xorg-announce/2023-October/003424.html https://www.cve.org/CVERecord?id=CVE-2023-43788 https://www.cve.org/CVERecord?id=CVE-2023-43789 (* Security fix *) testing/packages/aaa_glibc-solibs-2.38-x86_64-2.txz: Rebuilt. testing/packages/glibc-2.38-x86_64-2.txz: Rebuilt. Patched to fix the "Looney Tunables" vulnerability, a local privilege escalation in ld.so. This vulnerability was introduced in April 2021 (glibc 2.34) by commit 2ed18c. Thanks to Qualys Research Labs for reporting this issue. For more information, see: https://www.qualys.com/2023/10/03/cve-2023-4911/looney-tunables-local-privilege-escalation-glibc-ld-so.txt https://www.cve.org/CVERecord?id=CVE-2023-4911 (* Security fix *) testing/packages/glibc-i18n-2.38-x86_64-2.txz: Rebuilt. testing/packages/glibc-profile-2.38-x86_64-2.txz: Rebuilt.
* Fri Sep 29 19:45:18 UTC 202320230929194518 Patrick J Volkerding2023-09-291-3/+14
| | | | | | | | | | | | | | d/meson-1.2.2-x86_64-1.txz: Upgraded. l/nodejs-20.8.0-x86_64-1.txz: Upgraded. l/sof-firmware-2023.09-noarch-1.txz: Upgraded. n/bluez-5.70-x86_64-1.txz: Upgraded. n/php-8.2.11-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.php.net/ChangeLog-8.php#8.2.11 x/mesa-23.2.1-x86_64-1.txz: Upgraded. x/xman-1.1.6-x86_64-1.txz: Upgraded. xfce/xfce4-clipman-plugin-1.6.5-x86_64-1.txz: Upgraded.
* Thu Sep 28 21:37:06 UTC 202320230928213706 Patrick J Volkerding2023-09-2918-0/+1897
| | | | | | | | | | | | | | | | | | | | | | | ap/mpg123-1.32.2-x86_64-1.txz: Upgraded. l/cairo-1.18.0-x86_64-1.txz: Upgraded. l/gtk4-4.12.3-x86_64-1.txz: Upgraded. x/fonttosfnt-1.2.3-x86_64-1.txz: Upgraded. xap/geeqie-2.1-x86_64-2.txz: Rebuilt. Patched and recompiled against lua-5.4.6. xap/mozilla-firefox-115.3.1esr-x86_64-1.txz: Upgraded. This update contains a security fix. For more information, see: https://www.mozilla.org/en-US/firefox/115.3.1/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/ https://www.cve.org/CVERecord?id=CVE-2023-5217 (* Security fix *) xfce/xfce4-panel-4.18.5-x86_64-1.txz: Upgraded. testing/packages/aaa_glibc-solibs-2.38-x86_64-1.txz: Added. testing/packages/glibc-2.38-x86_64-1.txz: Added. Instead of building the deprecated glibc crypt library, bundle libxcrypt-4.4.36 (both .so.1 compat version and .so.2 new API version). testing/packages/glibc-i18n-2.38-x86_64-1.txz: Added. testing/packages/glibc-profile-2.38-x86_64-1.txz: Added.
* Wed Sep 20 00:08:45 UTC 202320230920000845 Patrick J Volkerding2023-09-202-3/+3
| | | | | | | | | | | | | | | | | | | | | | | | | | | a/gettext-0.22.1-x86_64-1.txz: Upgraded. a/kernel-firmware-20230918_3672cca-noarch-1.txz: Upgraded. a/kernel-generic-6.1.54-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.54-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.54-x86_64-1.txz: Upgraded. a/openssl-solibs-3.1.3-x86_64-1.txz: Upgraded. ap/ghostscript-10.02.0-x86_64-2.txz: Rebuilt. [PATCH] PDF interpreter - fix PageList processing. Thanks to denydias. d/gettext-tools-0.22.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.54-x86-1.txz: Upgraded. k/kernel-source-6.1.54-noarch-1.txz: Upgraded. l/dconf-editor-45.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.2.1-x86_64-1.txz: Upgraded. l/nodejs-20.7.0-x86_64-1.txz: Upgraded. n/openssl-3.1.3-x86_64-1.txz: Upgraded. This update fixes bugs and a security issue that does not affect Linux: Fix POLY1305 MAC implementation corrupting XMM registers on Windows. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-4807 isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.72.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Sat Sep 9 18:05:16 UTC 202320230909180516 Patrick J Volkerding2023-09-091-1/+8
| | | | | | | | | | | | | | a/mcelog-195-x86_64-1.txz: Upgraded. d/rust-1.70.0-x86_64-2.txz: Rebuilt. Fixed path in rust-lldb. Thanks to gildbg. l/glib2-2.78.0-x86_64-1.txz: Upgraded. l/gobject-introspection-1.78.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.2.0-x86_64-1.txz: Upgraded. l/nodejs-20.6.1-x86_64-1.txz: Upgraded. n/mutt-2.2.12-x86_64-1.txz: Upgraded. x/font-util-1.4.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.72.0-x86_64-2.txz: Rebuilt. Fixed path in rust-lldb. Thanks to gildbg.
* Sat Aug 26 05:08:30 UTC 202320230826050830 Patrick J Volkerding2023-08-262-7/+7
| | | | | | | | | | | | kde/calligra-3.2.1-x86_64-32.txz: Rebuilt. Recompiled against okular-23.08.0. l/freetype-2.13.2-x86_64-1.txz: Upgraded. n/bluez-5.69-x86_64-1.txz: Upgraded. t/fig2dev-3.2.9-x86_64-1.txz: Upgraded. t/xfig-3.2.9-x86_64-1.txz: Upgraded. x/libinput-1.24.0-x86_64-1.txz: Upgraded. x/xf86-input-libinput-1.4.0-x86_64-1.txz: Upgraded. testing/packages/rust-1.72.0-x86_64-1.txz: Upgraded.
* Fri Aug 4 20:17:36 UTC 202320230804201736 Patrick J Volkerding2023-08-0416-1810/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/hwdata-0.373-noarch-1.txz: Upgraded. a/kernel-firmware-20230731_253cc17-noarch-1.txz: Upgraded. a/kernel-generic-6.1.43-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.43-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.43-x86_64-1.txz: Upgraded. a/sysklogd-2.5.1-x86_64-1.txz: Upgraded. a/xz-5.4.4-x86_64-1.txz: Upgraded. ap/man-pages-6.05.01-noarch-1.txz: Upgraded. d/kernel-headers-6.1.43-x86-1.txz: Upgraded. k/kernel-source-6.1.43-noarch-1.txz: Upgraded. kde/ktextaddons-1.4.0-x86_64-1.txz: Upgraded. l/SDL2-2.28.2-x86_64-1.txz: Upgraded. l/harfbuzz-8.1.1-x86_64-1.txz: Upgraded. l/mozjs102-102.14.0esr-x86_64-1.txz: Upgraded. l/netpbm-11.03.01-x86_64-1.txz: Upgraded. l/openexr-3.1.10-x86_64-1.txz: Upgraded. l/pipewire-0.3.77-x86_64-1.txz: Upgraded. l/poppler-23.08.0-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.1.0esr-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.1.0esr/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/ https://www.cve.org/CVERecord?id=CVE-2023-4045 https://www.cve.org/CVERecord?id=CVE-2023-4046 https://www.cve.org/CVERecord?id=CVE-2023-4047 https://www.cve.org/CVERecord?id=CVE-2023-4048 https://www.cve.org/CVERecord?id=CVE-2023-4049 https://www.cve.org/CVERecord?id=CVE-2023-4050 https://www.cve.org/CVERecord?id=CVE-2023-4052 https://www.cve.org/CVERecord?id=CVE-2023-4054 https://www.cve.org/CVERecord?id=CVE-2023-4055 https://www.cve.org/CVERecord?id=CVE-2023-4056 https://www.cve.org/CVERecord?id=CVE-2023-4057 (* Security fix *) xap/mozilla-thunderbird-115.1.0-x86_64-1.txz: Upgraded. This is a bugfix release. For more information, see: https://www.mozilla.org/en-US/thunderbird/115.1.0/releasenotes/ isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.71.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Jul 14 17:53:34 UTC 202320230714175334 Patrick J Volkerding2023-07-145-0/+407
| | | | | | | | ap/vim-9.0.1677-x86_64-1.txz: Upgraded. n/nftables-1.0.8-x86_64-1.txz: Upgraded. x/xeyes-1.3.0-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1677-x86_64-1.txz: Upgraded. testing/packages/rust-1.71.0-x86_64-1.txz: Added.
* Wed Jul 12 20:41:16 UTC 202320230712204116 Patrick J Volkerding2023-07-1217-359/+1761
| | | | | | | | | | | | | | | | | | | | | | | | | | | ap/inxi-3.3.28_1-noarch-1.txz: Upgraded. ap/sudo-1.9.14p1-x86_64-1.txz: Upgraded. d/rust-1.70.0-x86_64-1.txz: Upgraded. l/harfbuzz-8.0.1-x86_64-1.txz: Upgraded. l/lmdb-0.9.31-x86_64-1.txz: Upgraded. l/pipewire-0.3.74-x86_64-1.txz: Upgraded. n/krb5-1.21.1-x86_64-1.txz: Upgraded. Fix potential uninitialized pointer free in kadm5 XDR parsing. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-36054 (* Security fix *) n/libnftnl-1.2.6-x86_64-1.txz: Upgraded. n/nghttp2-1.55.0-x86_64-1.txz: Upgraded. n/openldap-2.6.5-x86_64-1.txz: Upgraded. x/ibus-table-1.17.1-x86_64-1.txz: Upgraded. x/xterm-384-x86_64-1.txz: Upgraded. xap/mozilla-firefox-115.0.2esr-x86_64-1.txz: Upgraded. This release contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/115.0.2esr/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-26/ https://www.cve.org/CVERecord?id=CVE-2023-3600 (* Security fix *) testing/packages/mozilla-thunderbird-115.0-x86_64-1.txz: Added.
* Mon Jun 12 20:37:03 UTC 202320230612203703 Patrick J Volkerding2023-06-132-8/+7
| | | | | | | | | | | | ap/xorriso-1.5.6.pl01-x86_64-1.txz: Upgraded. d/rust-1.69.0-x86_64-1.txz: Upgraded. n/ntp-4.2.8p17-x86_64-2.txz: Rebuilt. Fixed typo in ntp.conf comments. Fixed logic in ntp.logrotate to allow proper rotation on systems where ntpd is not automatically started at boot. Thanks to allend. x/xkeyboard-config-2.39-noarch-1.txz: Upgraded. testing/packages/rust-1.70.0-x86_64-1.txz: Upgraded.
* Tue Jun 6 20:26:59 UTC 202320230606202659 Patrick J Volkerding2023-06-0712-862/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230531_fc90c59-noarch-1.txz: Upgraded. a/kernel-generic-6.1.32-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.32-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.32-x86_64-1.txz: Upgraded. d/gcc-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-g++-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-gdc-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-gfortran-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-gm2-13.1.0-x86_64-2.txz: Added. d/gcc-gnat-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-go-13.1.0-x86_64-2.txz: Rebuilt. d/gcc-objc-13.1.0-x86_64-2.txz: Rebuilt. d/kernel-headers-6.1.32-x86-1.txz: Upgraded. d/libtool-2.4.7-x86_64-5.txz: Rebuilt. Recompiled to update embedded GCC version number. k/kernel-source-6.1.32-noarch-1.txz: Upgraded. kde/calligra-3.2.1-x86_64-30.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/cantor-23.04.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/kfilemetadata-5.106.0-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/kile-2.9.93-x86_64-25.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/kitinerary-23.04.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/krita-5.1.5-x86_64-10.txz: Rebuilt. Recompiled against poppler-23.06.0. kde/okteta-0.26.11-x86_64-1.txz: Upgraded. kde/okular-23.04.1-x86_64-2.txz: Rebuilt. Recompiled against poppler-23.06.0. l/enchant-2.5.0-x86_64-1.txz: Upgraded. l/gtk4-4.10.4-x86_64-1.txz: Upgraded. l/mozilla-nss-3.90-x86_64-1.txz: Upgraded. l/openexr-3.1.8-x86_64-1.txz: Upgraded. l/poppler-23.06.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/qtkeychain-0.14.1-x86_64-1.txz: Upgraded. n/krb5-1.21-x86_64-1.txz: Upgraded. n/ntp-4.2.8p17-x86_64-1.txz: Upgraded. This is a bugfix release. n/postfix-3.8.1-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-23.1.2-x86_64-1.txz: Upgraded. x/xorgproto-2023.1-x86_64-1.txz: Upgraded. xap/mozilla-firefox-114.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/114.0/releasenotes/ https://www.mozilla.org/security/advisories/mfsa2023-20/ https://www.cve.org/CVERecord?id=CVE-2023-34414 https://www.cve.org/CVERecord?id=CVE-2023-34415 https://www.cve.org/CVERecord?id=CVE-2023-34416 https://www.cve.org/CVERecord?id=CVE-2023-34417 (* Security fix *) xfce/xfce4-panel-profiles-1.0.14-x86_64-1.txz: Upgraded. extra/sendmail/sendmail-8.17.2-x86_64-2.txz: Rebuilt. Recompiled without -DUSE_EAI or ICU libraries as this experimental option is still leading to regressions. extra/sendmail/sendmail-cf-8.17.2-noarch-2.txz: Rebuilt. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Mon May 8 23:42:23 UTC 202320230508234223 Patrick J Volkerding2023-05-092-8/+8
| | | | | | | | | | a/less-633-x86_64-1.txz: Upgraded. ap/inxi-3.3.27_1-noarch-1.txz: Upgraded. d/rust-1.68.2-x86_64-2.txz: Upgraded. l/mlt-7.16.0-x86_64-1.txz: Upgraded. x/m17n-lib-1.8.1-x86_64-1.txz: Upgraded. x/xf86-video-dummy-0.4.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.69.0-x86_64-1.txz: Upgraded.
* Fri May 5 22:49:16 UTC 202320230505224916 Patrick J Volkerding2023-05-062-6/+60
| | | | | | | | | | | | | | | | | | ap/at-3.2.5-x86_64-1.txz: Upgraded. l/babl-0.1.106-x86_64-1.txz: Upgraded. l/libdiscid-0.6.4-x86_64-2.txz: Rebuilt. Patched to fix pkgconfig file. Thanks to ponce. tcl/tclx-8.6.1-x86_64-1.txz: Upgraded. x/libevdev-1.13.1-x86_64-1.txz: Upgraded. x/xcalc-1.1.2-x86_64-1.txz: Upgraded. testing/packages/gcc-13.1.0-x86_64-2.txz: Rebuilt. testing/packages/gcc-g++-13.1.0-x86_64-2.txz: Rebuilt. testing/packages/gcc-gdc-13.1.0-x86_64-2.txz: Rebuilt. testing/packages/gcc-gfortran-13.1.0-x86_64-2.txz: Rebuilt. testing/packages/gcc-gm2-13.1.0-x86_64-2.txz: Added. testing/packages/gcc-gnat-13.1.0-x86_64-2.txz: Rebuilt. testing/packages/gcc-go-13.1.0-x86_64-2.txz: Rebuilt. testing/packages/gcc-objc-13.1.0-x86_64-2.txz: Rebuilt.
* Thu Apr 27 04:40:20 UTC 202320230427044020 Patrick J Volkerding2023-04-2711-0/+808
| | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.1.26-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.26-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.26-x86_64-1.txz: Upgraded. ap/dc3dd-7.3.1-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.26-x86-1.txz: Upgraded. k/kernel-source-6.1.26-noarch-1.txz: Upgraded. l/harfbuzz-7.2.0-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/gcc-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-g++-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-gdc-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-gfortran-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-gnat-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-go-13.1.0-x86_64-1.txz: Added. testing/packages/gcc-objc-13.1.0-x86_64-1.txz: Added. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Mar 31 18:01:09 UTC 202320230331180109 Patrick J Volkerding2023-03-311-2/+2
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-generic-6.1.22-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.22-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.22-x86_64-1.txz: Upgraded. a/mkinitrd-1.4.11-x86_64-32.txz: Rebuilt. Add /lib/firmware directory to _initrd-tree.tar.gz. Thanks to walecha. d/cmake-3.26.2-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.22-x86-1.txz: Upgraded. d/llvm-16.0.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. Thanks to Heinz Wiesinger for the assistance. Compiled with -DLLVM_BUILD_LLVM_DYLIB=ON -DLLVM_LINK_LLVM_DYLIB=ON -DCLANG_LINK_CLANG_DYLIB=ON. I think we'll get 16.0.1 next week if we need to make any adjustments. d/ruby-3.2.2-x86_64-1.txz: Upgraded. This update fixes security issues: ReDoS vulnerability in URI. ReDoS vulnerability in Time. For more information, see: https://www.ruby-lang.org/en/news/2023/03/28/redos-in-uri-cve-2023-28755/ https://www.ruby-lang.org/en/news/2023/03/30/redos-in-time-cve-2023-28756/ https://www.cve.org/CVERecord?id=CVE-2023-28755 https://www.cve.org/CVERecord?id=CVE-2023-28756 (* Security fix *) k/kernel-source-6.1.22-noarch-1.txz: Upgraded. kde/kdevelop-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0. l/openexr-3.1.7-x86_64-1.txz: Upgraded. l/qt5-5.15.8_20230325_c1a3e988-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. l/spirv-llvm-translator-16.0.0-x86_64-1.txz: Upgraded. Compiled against llvm-16.0.0. Thanks to Heinz Wiesinger for finding the fix for -DBUILD_SHARED_LIBS=ON. n/pssh-2.3.5-x86_64-1.txz: Upgraded. n/samba-4.18.1-x86_64-1.txz: Upgraded. This update fixes security issues: An incomplete access check on dnsHostName allows authenticated but otherwise unprivileged users to delete this attribute from any object in the directory. The Samba AD DC administration tool, when operating against a remote LDAP server, will by default send new or reset passwords over a signed-only connection. The fix in 4.6.16, 4.7.9, 4.8.4 and 4.9.7 for CVE-2018-10919 Confidential attribute disclosure via LDAP filters was insufficient and an attacker may be able to obtain confidential BitLocker recovery keys from a Samba AD DC. Installations with such secrets in their Samba AD should assume they have been obtained and need replacing. For more information, see: https://www.samba.org/samba/security/CVE-2023-0225.html https://www.samba.org/samba/security/CVE-2023-0922.html https://www.samba.org/samba/security/CVE-2023-0614.html https://www.cve.org/CVERecord?id=CVE-2023-0225 https://www.cve.org/CVERecord?id=CVE-2023-0922 https://www.cve.org/CVERecord?id=CVE-2023-0614 (* Security fix *) x/mesa-23.0.1-x86_64-2.txz: Rebuilt. Recompiled against llvm-16.0.0 and spirv-llvm-translator-16.0.0. xap/seamonkey-2.53.16-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.seamonkey-project.org/releases/seamonkey2.53.16 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.2-x86_64-2.txz: Rebuilt. Use the bundled LLVM rather than the system LLVM. This version of Rust actually does compile with llvm-16.0.0, but since it bundles LLVM 15 let's let it use that for now. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Tue Mar 28 19:36:46 UTC 202320230328193646 Patrick J Volkerding2023-03-282-2/+2
| | | | | | | | | | | | | | | a/grub-2.06-x86_64-5.txz: Rebuilt. [PATCH] fs/ext2: Ignore checksum seed incompat feature. Fixes using ext4 with the default options in e2fsprogs-1.47.0. Thanks to USUARIONUEVO. a/shadow-4.13-x86_64-1.txz: Upgraded. ap/squashfs-tools-4.6.1-x86_64-1.txz: Upgraded. l/gsettings-desktop-schemas-44.0-x86_64-1.txz: Upgraded. l/gvfs-1.50.4-x86_64-1.txz: Upgraded. l/libcap-2.68-x86_64-1.txz: Upgraded. x/libva-utils-2.18.1-x86_64-1.txz: Upgraded. xfce/xfce4-screensaver-4.18.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.68.2-x86_64-1.txz: Upgraded.
* Thu Mar 23 20:36:39 UTC 202320230323203639 Patrick J Volkerding2023-03-232-2/+2
| | | | | | | | a/grep-3.10-x86_64-1.txz: Upgraded. d/cmake-3.26.1-x86_64-1.txz: Upgraded. d/parallel-20230322-noarch-1.txz: Upgraded. l/netpbm-11.01.03-x86_64-1.txz: Upgraded. testing/packages/rust-1.68.1-x86_64-1.txz: Upgraded.
* Mon Mar 13 23:15:32 UTC 202320230313231532 Patrick J Volkerding2023-03-142-8/+8
| | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230313_c761dbe-noarch-1.txz: Upgraded. a/kernel-generic-6.1.19-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.19-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.19-x86_64-1.txz: Upgraded. a/mcelog-192-x86_64-1.txz: Upgraded. d/ccache-4.8-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.19-x86-1.txz: Upgraded. d/rust-1.67.1-x86_64-2.txz: Rebuilt. Moved here from /testing (not actually rebuilt). k/kernel-source-6.1.19-noarch-1.txz: Upgraded. l/imagemagick-7.1.1_3-x86_64-1.txz: Upgraded. n/vsftpd-3.0.5-x86_64-3.txz: Rebuilt. Patched to compile against openssl-3.0.8. Thanks to Stuart Winter. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.68.0-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Wed Mar 8 20:26:54 UTC 202320230308202654 Patrick J Volkerding2023-03-0810-854/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Hey folks, just some more updates on the road to an eventual beta. :-) At this point nothing remains linked with openssl-1.1.1 except for python2 and modules, and vsftpd. I think nobody cares about trying to force python2 to use openssl3... it's EOL but still a zombie, unfortunately. I have seen some patches for vsftpd and intend to take a look at them. We've bumped PHP to 8.2 and just gone ahead and killed 8.0 and 8.1. Like 7.4, 8.0 is not compatible with openssl3 and it doesn't seem worthwhile to try to patch it. And with 8.2 already out for several revisions, 8.1 does not seem particularly valuable. If you make use of PHP you should be used to it being a moving target by now. Enjoy, and let me know if anything isn't working right. Cheers! a/aaa_libraries-15.1-x86_64-19.txz: Rebuilt. Recompiled against openssl-3.0.8: libcups.so.2, libcurl.so.4.8.0, libldap.so.2.0.200, libssh2.so.1.0.1. a/cryptsetup-2.6.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. a/kmod-30-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. a/openssl-solibs-3.0.8-x86_64-1.txz: Upgraded. Shared library .so-version bump. a/openssl11-solibs-1.1.1t-x86_64-1.txz: Added. ap/cups-2.4.2-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/hplip-3.20.5-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/lxc-4.0.12-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/mariadb-10.6.12-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/qpdf-11.3.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. ap/sudo-1.9.13p3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/cargo-vendor-filterer-0.5.7-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/cvs-1.11.23-x86_64-9.txz: Rebuilt. Recompiled against openssl-3.0.8. d/git-2.39.2-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/perl-5.36.0-x86_64-5.txz: Rebuilt. Recompiled against openssl-3.0.8. d/python3-3.9.16-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. d/ruby-3.2.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/rust-1.66.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. d/scons-4.5.1-x86_64-1.txz: Upgraded. kde/falkon-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. kde/kitinerary-22.12.3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/M2Crypto-0.38.0-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/SDL2-2.26.4-x86_64-1.txz: Upgraded. l/gst-plugins-bad-free-1.22.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libarchive-3.6.2-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libevent-2.1.12-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libimobiledevice-20211124_2c6121d-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libssh2-1.10.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/libvncserver-0.9.14-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/mlt-7.14.0-x86_64-1.txz: Upgraded. l/neon-0.32.5-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/nodejs-19.7.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/opusfile-0.12-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/pipewire-0.3.66-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/pulseaudio-16.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/pycurl-7.44.1-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. l/qca-2.3.5-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. l/qt5-5.15.8_20230304_d8b881f0-x86_64-1.txz: Upgraded. Compiled against openssl-3.0.8. l/serf-1.3.9-x86_64-8.txz: Rebuilt. Recompiled against openssl-3.0.8. n/alpine-2.26-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/bind-9.18.12-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/curl-7.88.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/cyrus-sasl-2.1.28-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/dovecot-2.3.20-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/epic5-2.1.12-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/fetchmail-6.4.37-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/htdig-3.2.0b6-x86_64-9.txz: Rebuilt. Recompiled against openssl-3.0.8. n/httpd-2.4.56-x86_64-1.txz: Upgraded. This update fixes two security issues: HTTP Response Smuggling vulnerability via mod_proxy_uwsgi. HTTP Request Smuggling attack via mod_rewrite and mod_proxy. For more information, see: https://downloads.apache.org/httpd/CHANGES_2.4.56 https://www.cve.org/CVERecord?id=CVE-2023-27522 https://www.cve.org/CVERecord?id=CVE-2023-25690 (* Security fix *) NOTE: This package is compiled against openssl-3.0.8. n/irssi-1.4.3-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/krb5-1.20.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/lftp-4.9.2-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/links-2.28-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/lynx-2.9.0dev.10-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/mutt-2.2.9-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/net-snmp-5.9.3-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/netatalk-3.1.14-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/nmap-7.93-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/ntp-4.2.8p15-x86_64-12.txz: Rebuilt. Recompiled against openssl-3.0.8. n/openldap-2.6.4-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/openssh-9.2p1-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/openssl-3.0.8-x86_64-1.txz: Upgraded. Shared library .so-version bump. n/openssl11-1.1.1t-x86_64-1.txz: Added. n/openvpn-2.6.0-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/php-8.2.3-x86_64-1.txz: Upgraded. Compiled against openssl-3.0.8. n/pidentd-3.0.19-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. n/popa3d-1.0.3-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. n/postfix-3.7.4-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/ppp-2.4.9-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/proftpd-1.3.8-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/rsync-3.2.7-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/s-nail-14.9.24-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/samba-4.18.0-x86_64-1.txz: Upgraded. Build with the bundled Heimdal instead of the system MIT Kerberos. Thanks again to rpenny. n/slrn-1.0.3a-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. n/snownews-1.9-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/socat-1.7.4.4-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/stunnel-5.69-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/tcpdump-4.99.3-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. n/wget-1.21.3-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. n/wpa_supplicant-2.10-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/freerdp-2.10.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/gftp-2.9.1b-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/gkrellm-2.3.11-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/hexchat-2.16.1-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/sane-1.0.32-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/x3270-4.0ga14-x86_64-3.txz: Rebuilt. Recompiled against openssl-3.0.8. xap/xine-lib-1.2.13-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. y/bsd-games-2.17-x86_64-4.txz: Rebuilt. Recompiled against openssl-3.0.8. extra/php80/php80-8.0.28-x86_64-1.txz: Removed. extra/php81/php81-8.1.16-x86_64-1.txz: Removed. extra/rust-for-mozilla/rust-1.60.0-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. extra/sendmail/sendmail-8.17.1-x86_64-7.txz: Rebuilt. Recompiled against openssl-3.0.8. extra/sendmail/sendmail-cf-8.17.1-noarch-7.txz: Rebuilt. testing/packages/rust-1.67.1-x86_64-2.txz: Rebuilt. Recompiled against openssl-3.0.8. testing/packages/samba-4.17.5-x86_64-2.txz: Removed.
* Wed Feb 15 03:05:40 UTC 202320230215030540 Patrick J Volkerding2023-02-152-7/+7
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/kernel-firmware-20230214_a253a37-noarch-1.txz: Upgraded. a/kernel-generic-6.1.12-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.12-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.12-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.12-x86-1.txz: Upgraded. d/rust-1.66.1-x86_64-1.txz: Upgraded. k/kernel-source-6.1.12-noarch-1.txz: Upgraded. kde/bluedevil-5.27.0-x86_64-1.txz: Upgraded. kde/breeze-5.27.0-x86_64-1.txz: Upgraded. kde/breeze-grub-5.27.0-x86_64-1.txz: Upgraded. kde/breeze-gtk-5.27.0-x86_64-1.txz: Upgraded. kde/drkonqi-5.27.0-x86_64-1.txz: Upgraded. kde/kactivitymanagerd-5.27.0-x86_64-1.txz: Upgraded. kde/kde-cli-tools-5.27.0-x86_64-1.txz: Upgraded. kde/kde-gtk-config-5.27.0-x86_64-1.txz: Upgraded. kde/kdecoration-5.27.0-x86_64-1.txz: Upgraded. kde/kdeplasma-addons-5.27.0-x86_64-1.txz: Upgraded. kde/kgamma5-5.27.0-x86_64-1.txz: Upgraded. kde/khotkeys-5.27.0-x86_64-1.txz: Upgraded. kde/kinfocenter-5.27.0-x86_64-1.txz: Upgraded. kde/kmenuedit-5.27.0-x86_64-1.txz: Upgraded. kde/kpipewire-5.27.0-x86_64-1.txz: Upgraded. kde/kscreen-5.27.0-x86_64-1.txz: Upgraded. kde/kscreenlocker-5.27.0-x86_64-1.txz: Upgraded. kde/ksshaskpass-5.27.0-x86_64-1.txz: Upgraded. kde/ksystemstats-5.27.0-x86_64-1.txz: Upgraded. kde/kwallet-pam-5.27.0-x86_64-1.txz: Upgraded. kde/kwayland-integration-5.27.0-x86_64-1.txz: Upgraded. kde/kwin-5.27.0-x86_64-1.txz: Upgraded. kde/kwrited-5.27.0-x86_64-1.txz: Upgraded. kde/layer-shell-qt-5.27.0-x86_64-1.txz: Upgraded. kde/libkscreen-5.27.0-x86_64-1.txz: Upgraded. kde/libksysguard-5.27.0-x86_64-1.txz: Upgraded. kde/milou-5.27.0-x86_64-1.txz: Upgraded. kde/oxygen-5.27.0-x86_64-1.txz: Upgraded. kde/oxygen-sounds-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-browser-integration-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-desktop-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-disks-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-firewall-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-integration-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-nm-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-pa-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-sdk-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-systemmonitor-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-vault-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-workspace-5.27.0-x86_64-1.txz: Upgraded. kde/plasma-workspace-wallpapers-5.27.0-x86_64-1.txz: Upgraded. kde/polkit-kde-agent-1-5.27.0-x86_64-1.txz: Upgraded. kde/powerdevil-5.27.0-x86_64-1.txz: Upgraded. kde/qqc2-breeze-style-5.27.0-x86_64-1.txz: Upgraded. kde/sddm-kcm-5.27.0-x86_64-1.txz: Upgraded. kde/systemsettings-5.27.0-x86_64-1.txz: Upgraded. kde/xdg-desktop-portal-kde-5.27.0-x86_64-1.txz: Upgraded. l/mozjs102-102.8.0esr-x86_64-1.txz: Upgraded. n/php-7.4.33-x86_64-3.txz: Rebuilt. This update fixes security issues: Core: Password_verify() always return true with some hash. Core: 1-byte array overrun in common path resolve code. SAPI: DOS vulnerability when parsing multipart request body. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0567 https://www.cve.org/CVERecord?id=CVE-2023-0568 https://www.cve.org/CVERecord?id=CVE-2023-0662 (* Security fix *) xap/mozilla-firefox-110.0-x86_64-1.txz: Upgraded. This update contains security fixes and improvements. For more information, see: https://www.mozilla.org/en-US/firefox/110.0/releasenotes/ https://www.mozilla.org/en-US/security/advisories/mfsa2023-05/ https://www.cve.org/CVERecord?id=CVE-2023-25728 https://www.cve.org/CVERecord?id=CVE-2023-25730 https://www.cve.org/CVERecord?id=CVE-2023-25743 https://www.cve.org/CVERecord?id=CVE-2023-0767 https://www.cve.org/CVERecord?id=CVE-2023-25735 https://www.cve.org/CVERecord?id=CVE-2023-25737 https://www.cve.org/CVERecord?id=CVE-2023-25738 https://www.cve.org/CVERecord?id=CVE-2023-25739 https://www.cve.org/CVERecord?id=CVE-2023-25729 https://www.cve.org/CVERecord?id=CVE-2023-25732 https://www.cve.org/CVERecord?id=CVE-2023-25734 https://www.cve.org/CVERecord?id=CVE-2023-25740 https://www.cve.org/CVERecord?id=CVE-2023-25731 https://www.cve.org/CVERecord?id=CVE-2023-25733 https://www.cve.org/CVERecord?id=CVE-2023-25736 https://www.cve.org/CVERecord?id=CVE-2023-25741 https://www.cve.org/CVERecord?id=CVE-2023-25742 https://www.cve.org/CVERecord?id=CVE-2023-25744 https://www.cve.org/CVERecord?id=CVE-2023-25745 (* Security fix *) extra/php80/php80-8.0.28-x86_64-1.txz: Upgraded. This update fixes security issues: Core: Password_verify() always return true with some hash. Core: 1-byte array overrun in common path resolve code. SAPI: DOS vulnerability when parsing multipart request body. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0567 https://www.cve.org/CVERecord?id=CVE-2023-0568 https://www.cve.org/CVERecord?id=CVE-2023-0662 (* Security fix *) extra/php81/php81-8.1.16-x86_64-1.txz: Upgraded. This update fixes security issues: Core: Password_verify() always return true with some hash. Core: 1-byte array overrun in common path resolve code. SAPI: DOS vulnerability when parsing multipart request body. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0567 https://www.cve.org/CVERecord?id=CVE-2023-0568 https://www.cve.org/CVERecord?id=CVE-2023-0662 (* Security fix *) isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. testing/packages/rust-1.67.1-x86_64-1.txz: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Fri Feb 3 20:04:33 UTC 202320230203200433 Patrick J Volkerding2023-02-039-0/+853
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | a/aaa_glibc-solibs-2.37-x86_64-2.txz: Rebuilt. a/e2fsprogs-1.46.6-x86_64-1.txz: Upgraded. a/hwdata-0.367-noarch-1.txz: Upgraded. l/glibc-2.37-x86_64-2.txz: Rebuilt. [PATCH] Account for grouping in printf width (bug 23432). This issue could cause a overflow with sprintf in the corner case where an application computes the size of buffer to be exactly enough to fit the digits in question, but sprintf ends up writing a couple of extra bytes. Thanks to marav for the heads-up. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-25139 (* Security fix *) l/glibc-i18n-2.37-x86_64-2.txz: Rebuilt. l/glibc-profile-2.37-x86_64-2.txz: Rebuilt. l/libcap-2.67-x86_64-1.txz: Upgraded. l/poppler-data-0.4.12-noarch-1.txz: Upgraded. extra/php81/php81-8.1.15-x86_64-1.txz: Upgraded. testing/packages/samba-4.17.5-x86_64-2.txz: Rebuilt. Build with the bundled Heimdal instead of the system MIT Kerberos, since MIT Kerberos has more issues when Samba is used as an AD DC. I'd appreciate any feedback on the "Samba on Slackware 15" thread on LQ about how well this works. Although it's not the sort of change I'd normally make in a -stable release such as Slackware 15.0, in this case I'm considering it if it can be done painlessly for any existing users... but I'll need to see some reports about this. I'd like to note that yes, of course we saw the "experimental" label in the configure flag we used to build Samba, but we also saw another prominent Linux distribution go ahead and use it anyway. :) And the Samba package built against MIT Kerberos cooked in the previous -current development cycle for a couple of years without any objections. Anyway, hopefully we'll get some testing from folks out there with networks that use AD and go from there. Thanks to Rowland Penny of the Samba team for clarifying this situation.
* Wed Jan 11 19:31:20 UTC 202320230111193120 Patrick J Volkerding2023-01-112-2/+2
| | | | | | | | d/patchelf-0.17.2-x86_64-1.txz: Upgraded. kde/kdevelop-pg-qt-2.2.2-x86_64-1.txz: Upgraded. n/NetworkManager-1.40.10-x86_64-1.txz: Upgraded. xfce/xfce4-panel-4.18.1-x86_64-1.txz: Upgraded. testing/packages/rust-1.66.1-x86_64-1.txz: Upgraded.
* Sat Jan 7 20:30:44 UTC 202320230107203044 Patrick J Volkerding2023-01-0724-65457/+0
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | We're going to go ahead and jump to the 6.1.4 kernel, in spite of the fact that a kernel bisect identified the patch that was preventing 32-bit from booting here on a Thinkpad X1E: ------ From 2e479b3b82c49bfb9422274c0a9c155a41caecb7 Mon Sep 17 00:00:00 2001 From: Michael Kelley <mikelley@microsoft.com> Date: Wed, 16 Nov 2022 10:41:24 -0800 Subject: [PATCH] x86/ioremap: Fix page aligned size calculation in __ioremap_caller() commit 4dbd6a3e90e03130973688fd79e19425f720d999 upstream. Current code re-calculates the size after aligning the starting and ending physical addresses on a page boundary. But the re-calculation also embeds the masking of high order bits that exceed the size of the physical address space (via PHYSICAL_PAGE_MASK). If the masking removes any high order bits, the size calculation results in a huge value that is likely to immediately fail. Fix this by re-calculating the page-aligned size first. Then mask any high order bits using PHYSICAL_PAGE_MASK. Fixes: ffa71f33a820 ("x86, ioremap: Fix incorrect physical address handling in PAE mode") ------ The non-SMP non-PAE 32-bit kernel is fine even without the patch revert. The PAE kernel also works fine with this patch reverted without any need to revert ffa71f33a820 (the patch that this one is supposed to fix). The machine's excessive (for 32-bit) amount of physical RAM (64GB) might also be a factor here considering the PAE kernel works on all the other machines around here without reverting this patch. The patch is reverted only on 32-bit. Upstream report still pending. Enjoy! :-) a/kernel-generic-6.1.4-x86_64-1.txz: Upgraded. a/kernel-huge-6.1.4-x86_64-1.txz: Upgraded. a/kernel-modules-6.1.4-x86_64-1.txz: Upgraded. a/tree-2.1.0-x86_64-1.txz: Upgraded. d/kernel-headers-6.1.4-x86-1.txz: Upgraded. k/kernel-source-6.1.4-noarch-1.txz: Upgraded. l/gvfs-1.50.3-x86_64-1.txz: Upgraded. l/hunspell-1.7.2-x86_64-1.txz: Upgraded. l/libnice-0.1.21-x86_64-1.txz: Upgraded. n/tin-2.6.2-x86_64-1.txz: Upgraded. isolinux/initrd.img: Rebuilt. kernels/*: Upgraded. usb-and-pxe-installers/usbboot.img: Rebuilt.
* Thu Jan 5 03:09:24 UTC 202320230105030924 Patrick J Volkerding2023-01-059-15/+115
| | | | | | | | | | | | | | | | | | | | | | | | a/btrfs-progs-6.1.1-x86_64-1.txz: Upgraded. a/hwdata-0.366-noarch-1.txz: Upgraded. a/kernel-firmware-20230104_4ee2014-noarch-1.txz: Upgraded. ap/vim-9.0.1146-x86_64-1.txz: Upgraded. Fixed security issues: Out-of-bounds Read in GitHub repository vim/vim prior to 9.0.1143. Heap-based Buffer Overflow in GitHub repository vim/vim prior to 9.0.1144. For more information, see: https://www.cve.org/CVERecord?id=CVE-2023-0049 https://www.cve.org/CVERecord?id=CVE-2023-0051 (* Security fix *) d/mercurial-6.3.2-x86_64-1.txz: Upgraded. l/fluidsynth-2.3.1-x86_64-1.txz: Upgraded. l/libxkbcommon-1.5.0-x86_64-1.txz: Upgraded. n/fetchmail-6.4.35-x86_64-1.txz: Upgraded. xap/vim-gvim-9.0.1146-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-generic-6.1.3-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-headers-6.1.3-x86-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-huge-6.1.3-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-modules-6.1.3-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-source-6.1.3-noarch-1.txz: Upgraded.
* Sun Jan 1 03:25:48 UTC 202320230101032548 Patrick J Volkerding2023-01-016-6/+6
| | | | | | | | | | | | | | | Happy New Year! :-) a/dialog-1.3_20221229-x86_64-1.txz: Upgraded. a/file-5.44-x86_64-1.txz: Upgraded. n/ipset-7.17-x86_64-1.txz: Upgraded. x/libva-2.17.0-x86_64-1.txz: Upgraded. x/libva-utils-2.17.0-x86_64-1.txz: Upgraded. x/mesa-22.3.2-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-generic-6.1.2-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-headers-6.1.2-x86-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-huge-6.1.2-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-modules-6.1.2-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-source-6.1.2-noarch-1.txz: Upgraded.
* Sun Dec 25 23:21:25 UTC 202220221225232125 Patrick J Volkerding2022-12-2622-0/+65357
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Hey folks, Merry Christmas and Hanukkah Sameach! Figured it was about time to get some kind of kernel activity going again, but it most definitely belongs in /testing for now. I've been trying to shape this up for weeks, but there are still issues, and maybe someone out there can help. The biggest problem is that the 32-bit kernels crash on boot. Initially there's some sort of Intel ME failure (this is on a Thinkpad X1E). If those modules are blacklisted, then the kernel will go on to crash loading the snd_hda_intel module. The other issue is that I've got a 4K panel in this machine, and have always appended the kernel option video=1920x1080@60 to put the console in HD instead, and then loaded a Terminus console font to make the text even larger. With these kernels, that option is completely ignored. I've tried some other syntax I've seen online to no avail. And when the Terminus font is loaded the text gets *even smaller* for some reason. So be careful of these kernels (especially the 32-bit ones), but I welcome any hints about what's going on here or if there are config changes that might get this working properly. Is anyone out there running a 6.x kernel on bare metal 32-bit x86? Cheers! ap/vim-9.0.1091-x86_64-1.txz: Upgraded. d/meson-1.0.0-x86_64-1.txz: Upgraded. d/ruby-3.2.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. d/subversion-1.14.2-x86_64-3.txz: Rebuilt. Recompiled against ruby-3.2.0. l/glib2-2.74.4-x86_64-1.txz: Upgraded. l/netpbm-11.00.03-x86_64-1.txz: Upgraded. l/rubygem-asciidoctor-2.0.18-x86_64-1.txz: Upgraded. Compiled against ruby-3.2.0. n/epic5-2.1.12-x86_64-2.txz: Rebuilt. Recompiled against ruby-3.2.0. x/marisa-0.2.6-x86_64-6.txz: Rebuilt. Recompiled against ruby-3.2.0. xap/vim-gvim-9.0.1091-x86_64-1.txz: Upgraded. testing/packages/linux-6.1.x/kernel-generic-6.1.1-x86_64-1.txz: Added. testing/packages/linux-6.1.x/kernel-headers-6.1.1-x86-1.txz: Added. testing/packages/linux-6.1.x/kernel-huge-6.1.1-x86_64-1.txz: Added. testing/packages/linux-6.1.x/kernel-modules-6.1.1-x86_64-1.txz: Added. testing/packages/linux-6.1.x/kernel-source-6.1.1-noarch-1.txz: Added.
* Mon Dec 19 21:18:22 UTC 202220221219211822 Patrick J Volkerding2022-12-194-0/+360
| | | | | | | | | | | | | | | | | | | | | | | | a/logrotate-3.21.0-x86_64-1.txz: Upgraded. kde/gwenview-22.12.0-x86_64-2.txz: Rebuilt. Recompiled against cfitsio-4.2.0. kde/kstars-3.6.2-x86_64-2.txz: Rebuilt. Recompiled against cfitsio-4.2.0. l/cfitsio-4.2.0-x86_64-1.txz: Upgraded. Shared library .so-version bump. l/gsettings-desktop-schemas-43.0-x86_64-1.txz: Upgraded. l/gtk4-4.8.2-x86_64-1.txz: Upgraded. x/xorg-server-21.1.6-x86_64-1.txz: Upgraded. This release fixes an invalid event type mask in XTestSwapFakeInput which was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix for CVE-2022-46340. x/xorg-server-xephyr-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xnest-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xvfb-21.1.6-x86_64-1.txz: Upgraded. x/xorg-server-xwayland-22.1.7-x86_64-1.txz: Upgraded. This release fixes an invalid event type mask in XTestSwapFakeInput which was inadvertently changed from octal 0177 to hexadecimal 0x177 in the fix for CVE-2022-46340. testing/packages/rust-1.66.0-x86_64-1.txz: Added.