Commit graph

117 commits

Author SHA1 Message Date
Patrick J Volkerding
6da1b818b2 Tue Nov 19 22:26:05 UTC 2024
extra/llvm-19.1.4-x86_64-1_slack15.0.txz:  Upgraded.
patches/packages/pam-1.6.1-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes a regression in pam-1.6.0. When password aging is disabled,
  this warning would occur at login:
  "Warning: your password will expire in 0 days."
  Thanks to Jonathan Woithe for the bug report.
2024-11-20 13:31:00 +01:00
Patrick J Volkerding
2d770ad859 Wed Oct 30 21:03:27 UTC 2024
extra/llvm-19.1.3-x86_64-1_slack15.0.txz:  Upgraded.
  Shared library .so-version bump.
  If you are upgrading from a previous LLVM, you might also need llvm13-compat
  and/or llvm17-compat. We'll be using this for newer Mozilla things.
extra/llvm17-compat-17.0.6-x86_64-1_slack15.0.txz:  Added.
  This is to support any locally compiled software that was linked against
  libLLVM-17.so from the llvm-17.0.6 that was previously in /extra.
extra/rust-bindgen-0.69.4-x86_64-1_slack15.0.txz:  Added.
extra/rust-for-mozilla/rust-1.82.0-x86_64-1_slack15.0.txz:  Upgraded.
extra/tigervnc/tigervnc-1.12.0-x86_64-7_slack15.0.txz:  Rebuilt.
  Recompiled against xorg-server-1.20.14, including a patch for a
  security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
patches/packages/mozilla-firefox-128.4.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/128.4.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2024-56/
    https://www.cve.org/CVERecord?id=CVE-2024-10458
    https://www.cve.org/CVERecord?id=CVE-2024-10459
    https://www.cve.org/CVERecord?id=CVE-2024-10460
    https://www.cve.org/CVERecord?id=CVE-2024-10461
    https://www.cve.org/CVERecord?id=CVE-2024-10462
    https://www.cve.org/CVERecord?id=CVE-2024-10463
    https://www.cve.org/CVERecord?id=CVE-2024-10464
    https://www.cve.org/CVERecord?id=CVE-2024-10465
    https://www.cve.org/CVERecord?id=CVE-2024-10466
    https://www.cve.org/CVERecord?id=CVE-2024-10467
  (* Security fix *)
patches/packages/mozilla-thunderbird-128.4.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/128.4.0esr/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2024-58/
    https://www.cve.org/CVERecord?id=CVE-2024-10458
    https://www.cve.org/CVERecord?id=CVE-2024-10459
    https://www.cve.org/CVERecord?id=CVE-2024-10460
    https://www.cve.org/CVERecord?id=CVE-2024-10461
    https://www.cve.org/CVERecord?id=CVE-2024-10462
    https://www.cve.org/CVERecord?id=CVE-2024-10463
    https://www.cve.org/CVERecord?id=CVE-2024-10464
    https://www.cve.org/CVERecord?id=CVE-2024-10465
    https://www.cve.org/CVERecord?id=CVE-2024-10466
    https://www.cve.org/CVERecord?id=CVE-2024-10467
  (* Security fix *)
patches/packages/xorg-server-1.20.14-x86_64-14_slack15.0.txz:  Rebuilt.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
patches/packages/xorg-server-xephyr-1.20.14-x86_64-14_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xnest-1.20.14-x86_64-14_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xvfb-1.20.14-x86_64-14_slack15.0.txz:  Rebuilt.
patches/packages/xorg-server-xwayland-21.1.4-x86_64-12_slack15.0.txz:  Rebuilt.
  This update fixes a security issue:
  By providing a modified bitmap, a heap-based buffer overflow may occur.
  This may lead to local privilege escalation if the server is run as root
  or remote code execution (e.g. x11 over ssh).
  This vulnerability was discovered by:
  Jan-Niklas Sohn working with Trend Micro Zero Day Initiative
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-October/003545.html
    https://www.cve.org/CVERecord?id=CVE-2024-9632
  (* Security fix *)
2024-10-31 13:30:38 +01:00
Patrick J Volkerding
837ccc192b Wed Oct 23 19:39:39 UTC 2024
extra/php81/php81-8.1.30-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  Bypass of CVE-2024-4577, Parameter Injection Vulnerability.
  cgi.force_redirect configuration is bypassable due to the environment
  variable collision.
  Logs from childrens may be altered.
  Erroneous parsing of multipart form data.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.30
    https://www.cve.org/CVERecord?id=CVE-2024-8926
    https://www.cve.org/CVERecord?id=CVE-2024-8927
    https://www.cve.org/CVERecord?id=CVE-2024-9026
    https://www.cve.org/CVERecord?id=CVE-2024-8925
  (* Security fix *)
2024-10-24 13:30:41 +02:00
Patrick J Volkerding
c29a1ed636 Wed Oct 9 21:09:16 UTC 2024
patches/packages/mozilla-firefox-115.16.1esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains a critical security fix:
  Use-after-free in Animation timeline.
  "An attacker was able to achieve code execution in the content process by
  exploiting a use-after-free in Animation timelines. We have had reports of
  this vulnerability being exploited in the wild."
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.16.1/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2024-51/
    https://www.cve.org/CVERecord?id=CVE-2024-9680
  (* Security fix *)
2024-10-10 13:30:53 +02:00
Patrick J Volkerding
4657194ae3 Tue Oct 1 18:01:38 UTC 2024
Several ELF objects were found to have rpaths pointing into /tmp, a world
writable directory. This could have allowed a local attacker to launch denial
of service attacks or execute arbitrary code when the affected binaries are
run by placing crafted ELF objects in the /tmp rpath location. All rpaths with
an embedded /tmp path have been scrubbed from the binaries, and makepkg has
gained a lint feature to detect these so that they won't creep back in.
extra/llvm-17.0.6-x86_64-2_slack15.0.txz:  Rebuilt.
  Remove rpaths from binaries.
  (* Security fix *)
patches/packages/cryfs-0.10.3-x86_64-5_slack15.0.txz:  Rebuilt.
  Remove rpaths from binaries.
  (* Security fix *)
patches/packages/cups-filters-1.28.17-x86_64-2_slack15.0.txz:  Rebuilt.
  Mitigate security issue that could lead to a denial of service or
  the execution of arbitrary code.
  Rebuilt with --with-browseremoteprotocols=none to disable incoming
  connections, since this daemon has been shown to be insecure. If you
  actually use cups-browsed, be sure to install the new
  /etc/cups/cups-browsed.conf.new containing this line:
  BrowseRemoteProtocols none
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2024-47176
  (* Security fix *)
patches/packages/espeak-ng-1.50-x86_64-4_slack15.0.txz:  Rebuilt.
  Remove rpaths from binaries.
  (* Security fix *)
patches/packages/libvncserver-0.9.13-x86_64-4_slack15.0.txz:  Rebuilt.
  Remove rpaths from binaries.
  (* Security fix *)
patches/packages/marisa-0.2.6-x86_64-5_slack15.0.txz:  Rebuilt.
  Remove rpaths from binaries.
  (* Security fix *)
patches/packages/mlt-7.4.0-x86_64-2_slack15.0.txz:  Rebuilt.
  Remove rpaths from binaries.
  (* Security fix *)
patches/packages/mozilla-firefox-115.16.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.16.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2024-48
    https://www.cve.org/CVERecord?id=CVE-2024-9392
    https://www.cve.org/CVERecord?id=CVE-2024-9393
    https://www.cve.org/CVERecord?id=CVE-2024-9394
    https://www.cve.org/CVERecord?id=CVE-2024-9401
  (* Security fix *)
patches/packages/openobex-1.7.2-x86_64-6_slack15.0.txz:  Rebuilt.
  Remove rpaths from binaries.
  (* Security fix *)
patches/packages/pkgtools-15.0-noarch-44_slack15.0.txz:  Rebuilt.
  makepkg: when looking for ELF objects with --remove-rpaths or
  --remove-tmp-rpaths, avoid false hits on files containing 'ELF' as part
  of the directory or filename.
  Also warn about /tmp rpaths after the package is built.
patches/packages/spirv-llvm-translator-13.0.0-x86_64-2_slack15.0.txz:  Rebuilt.
  Remove rpaths from binaries.
  (* Security fix *)
testing/packages/llvm-18.1.8-x86_64-2_slack15.0.txz:  Rebuilt.
  Remove rpaths from binaries.
  (* Security fix *)
2024-10-02 13:30:38 +02:00
Patrick J Volkerding
dfa4788e03 Thu Jun 6 19:44:49 UTC 2024
extra/php81/php81-8.1.29-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  Bypass of CVE-2012-1823, Argument Injection in PHP-CGI.
  Filter bypass in filter_var FILTER_VALIDATE_URL.
  Bypass of CVE-2024-1874.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.29
    https://www.cve.org/CVERecord?id=CVE-2024-4577
    https://www.cve.org/CVERecord?id=CVE-2024-5458
    https://www.cve.org/CVERecord?id=CVE-2024-5585
  (* Security fix *)
2024-06-07 13:30:44 +02:00
Patrick J Volkerding
47084e3f2f Fri Apr 12 19:08:59 UTC 2024
extra/php81/php81-8.1.28-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes security issues:
  Command injection via array-ish $command parameter of proc_open.
  __Host-/__Secure- cookie bypass due to partial CVE-2022-31629 fix.
  Password_verify can erroneously return true, opening ATO risk.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.28
    https://www.cve.org/CVERecord?id=CVE-2024-1874
    https://www.cve.org/CVERecord?id=CVE-2024-2756
    https://www.cve.org/CVERecord?id=CVE-2024-3096
  (* Security fix *)
2024-04-13 13:30:41 +02:00
Patrick J Volkerding
d5ca6849f8 Fri Apr 5 20:11:23 UTC 2024
extra/tigervnc/tigervnc-1.12.0-x86_64-6_slack15.0.txz:  Rebuilt.
  Recompiled against xorg-server-1.20.14, including the latest patches for
  several security issues:
  Heap buffer overread/data leakage in ProcXIGetSelectedEvents.
  Heap buffer overread/data leakage in ProcXIPassiveGrabDevice.
  Heap buffer overread/data leakage in ProcAppleDRICreatePixmap.
  Use-after-free in ProcRenderAddGlyphs.
  For more information, see:
    https://lists.x.org/archives/xorg-announce/2024-April/003497.html
    https://www.cve.org/CVERecord?id=CVE-2024-31080
    https://www.cve.org/CVERecord?id=CVE-2024-31081
    https://www.cve.org/CVERecord?id=CVE-2024-31082
    https://www.cve.org/CVERecord?id=CVE-2024-31083
  (* Security fix *)
2024-04-06 13:30:47 +02:00
Patrick J Volkerding
b9cc8f3425 Sun Feb 18 21:03:57 UTC 2024
extra/llvm-17.0.6-x86_64-1_slack15.0.txz:  Added.
  In case anyone needs a newer compiler.
extra/llvm13-compat-13.0.0-x86_64-1_slack15.0.txz:  Added.
  In case anyone needs to run binaries linked to the old compiler.
2024-02-19 13:30:46 +01:00
Patrick J Volkerding
4af705d201 Wed Jan 31 21:19:19 UTC 2024
extra/sendmail/sendmail-8.18.1-x86_64-1_slack15.0.txz:  Upgraded.
  sendmail through 8.17.2 allows SMTP smuggling in certain configurations.
  Remote attackers can use a published exploitation technique to inject e-mail
  messages with a spoofed MAIL FROM address, allowing bypass of an SPF
  protection mechanism. This occurs because sendmail supports <LF>.<CR><LF>
  but some other popular e-mail servers do not. This is resolved in 8.18 and
  later versions with 'o' in srv_features.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-51765
  (* Security fix *)
extra/sendmail/sendmail-cf-8.18.1-noarch-1_slack15.0.txz:  Upgraded.
patches/packages/curl-8.6.0-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
patches/packages/libmilter-8.18.1-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
2024-02-01 13:30:49 +01:00
Patrick J Volkerding
4e88327303 Sun Jan 21 20:50:08 UTC 2024
extra/tigervnc/tigervnc-1.12.0-x86_64-5_slack15.0.txz:  Rebuilt.
  Recompiled against xorg-server-1.20.14, including the latest patches for
  several security issues. Thanks to marav.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-6377
    https://www.cve.org/CVERecord?id=CVE-2023-6478
    https://www.cve.org/CVERecord?id=CVE-2023-6816
    https://www.cve.org/CVERecord?id=CVE-2024-0229
    https://www.cve.org/CVERecord?id=CVE-2024-0408
    https://www.cve.org/CVERecord?id=CVE-2024-0409
    https://www.cve.org/CVERecord?id=CVE-2024-21885
    https://www.cve.org/CVERecord?id=CVE-2024-21886
    https://www.cve.org/CVERecord?id=CVE-2024-21886
  (* Security fix *)
2024-01-22 13:30:35 +01:00
Patrick J Volkerding
7bbe71feea Thu Dec 21 20:46:11 UTC 2023
extra/php81/php81-8.1.27-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.27
2023-12-22 13:30:38 +01:00
Patrick J Volkerding
3dc2470097 Mon Nov 13 19:20:40 UTC 2023
extra/tigervnc/tigervnc-1.12.0-x86_64-4_slack15.0.txz:  Rebuilt.
  Recompiled against xorg-server-1.20.14, including patches for several
  security issues. Thanks to marav.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2022-3550
    https://www.cve.org/CVERecord?id=CVE-2022-3551
    https://www.cve.org/CVERecord?id=CVE-2022-3553
    https://www.cve.org/CVERecord?id=CVE-2022-4283
    https://www.cve.org/CVERecord?id=CVE-2022-46340
    https://www.cve.org/CVERecord?id=CVE-2022-46341
    https://www.cve.org/CVERecord?id=CVE-2022-46342
    https://www.cve.org/CVERecord?id=CVE-2022-46343
    https://www.cve.org/CVERecord?id=CVE-2022-46344
    https://www.cve.org/CVERecord?id=CVE-2023-0494
    https://www.cve.org/CVERecord?id=CVE-2023-1393
    https://www.cve.org/CVERecord?id=CVE-2023-5367
    https://www.cve.org/CVERecord?id=CVE-2023-5380
  (* Security fix *)
2023-11-14 13:30:39 +01:00
Patrick J Volkerding
6142170248 Tue Oct 31 18:49:18 UTC 2023
extra/php81/php81-8.1.25-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.25
2023-11-01 13:30:19 +01:00
Patrick J Volkerding
c0d3f6fb28 Thu Sep 28 21:37:06 UTC 2023
extra/php81/php81-8.1.24-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.24
patches/packages/mozilla-firefox-115.3.1esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains a security fix.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.3.1/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2023-44/
    https://www.cve.org/CVERecord?id=CVE-2023-5217
  (* Security fix *)
2023-09-29 13:39:40 +02:00
Patrick J Volkerding
43cd17b912 Fri Sep 1 20:16:14 UTC 2023
extra/php81/php81-8.1.23-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.23
2023-09-02 13:30:37 +02:00
Patrick J Volkerding
d32f6bcf5a Mon Aug 7 19:22:02 UTC 2023
extra/php80/php80-8.0.30-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  Security issue with external entity loading in XML without enabling it.
  Missing error check and insufficient random bytes in HTTP Digest
  authentication for SOAP.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3823
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-3247
  (* Security fix *)
patches/packages/vim-9.0.1678-x86_64-1_slack15.0.txz:  Upgraded.
  Applied the last patches from Bram Moolenaar.
  RIP Bram, and thanks for your great work on VIM and your kindness to the
  orphan children in Uganda.
  If you'd like to honor Bram with a donation to his charity, please visit:
  https://iccf-holland.org/
patches/packages/vim-gvim-9.0.1678-x86_64-1_slack15.0.txz:  Upgraded.
2023-08-08 13:30:34 +02:00
Patrick J Volkerding
79e6c8efb8 Fri Aug 4 20:17:36 UTC 2023
extra/php81/php81-8.1.22-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes a security issue:
  Libxml: Fixed bug GHSA-3qrf-m4j2-pcrr (Security issue with external entity
  loading in XML without enabling it).
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-3823
  (* Security fix *)
extra/rust-for-mozilla/rust-1.70.0-x86_64-1_slack15.0.txz:  Upgraded.
  Upgraded the Rust compiler for Firefox 115.1.0 ESR and Thunderbird 115.1.0.
pasture/samba-4.15.13-x86_64-1_slack15.0.txz:  Added.
  We'll hang onto this just in case.
patches/packages/mozilla-firefox-115.1.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/115.1.0esr/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2023-31/
    https://www.cve.org/CVERecord?id=CVE-2023-4045
    https://www.cve.org/CVERecord?id=CVE-2023-4046
    https://www.cve.org/CVERecord?id=CVE-2023-4047
    https://www.cve.org/CVERecord?id=CVE-2023-4048
    https://www.cve.org/CVERecord?id=CVE-2023-4049
    https://www.cve.org/CVERecord?id=CVE-2023-4050
    https://www.cve.org/CVERecord?id=CVE-2023-4052
    https://www.cve.org/CVERecord?id=CVE-2023-4054
    https://www.cve.org/CVERecord?id=CVE-2023-4055
    https://www.cve.org/CVERecord?id=CVE-2023-4056
    https://www.cve.org/CVERecord?id=CVE-2023-4057
  (* Security fix *)
patches/packages/mozilla-thunderbird-115.1.0-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/115.1.0/releasenotes/
patches/packages/samba-4.18.5-x86_64-1_slack15.0.txz:  Upgraded.
  PLEASE NOTE: We are taking the unusual step of moving to the latest Samba
  branch because Windows has made changes that break Samba 4.15.x. The last
  4.15.x will be retained in /pasture as a fallback. There may be some
  required configuration changes with this, but we've kept using MIT Kerberos
  to try to have the behavior change as little as possible. Upgrade carefully.
  This update fixes security issues:
  When winbind is used for NTLM authentication, a maliciously crafted request
  can trigger an out-of-bounds read in winbind and possibly crash it.
  SMB2 packet signing is not enforced if an admin configured
  "server signing = required" or for SMB2 connections to Domain Controllers
  where SMB2 packet signing is mandatory.
  An infinite loop bug in Samba's mdssvc RPC service for Spotlight can be
  triggered by an unauthenticated attacker by issuing a malformed RPC request.
  Missing type validation in Samba's mdssvc RPC service for Spotlight can be
  used by an unauthenticated attacker to trigger a process crash in a shared
  RPC mdssvc worker process.
  As part of the Spotlight protocol Samba discloses the server-side absolute
  path of shares and files and directories in search results.
  For more information, see:
    https://www.samba.org/samba/security/CVE-2022-2127.html
    https://www.samba.org/samba/security/CVE-2023-3347.html
    https://www.samba.org/samba/security/CVE-2023-34966.html
    https://www.samba.org/samba/security/CVE-2023-34967.html
    https://www.samba.org/samba/security/CVE-2023-34968.html
    https://www.cve.org/CVERecord?id=CVE-2022-2127
    https://www.cve.org/CVERecord?id=CVE-2023-3347
    https://www.cve.org/CVERecord?id=CVE-2023-34966
    https://www.cve.org/CVERecord?id=CVE-2023-34967
    https://www.cve.org/CVERecord?id=CVE-2023-34968
  (* Security fix *)
2023-08-05 13:30:38 +02:00
Patrick J Volkerding
e23d784811 Fri Jun 9 01:06:21 UTC 2023
extra/php81/php81-8.1.20-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.20
  (* Security fix *)
patches/packages/mozilla-thunderbird-102.12.0-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/102.12.0/releasenotes/
  (* Security fix *)
patches/packages/python3-3.9.17-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and a security issue:
  urllib.parse.urlsplit() now strips leading C0 control and space characters
  following the specification for URLs defined by WHATWG.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-24329
  (* Security fix *)
2023-06-09 13:30:37 +02:00
Patrick J Volkerding
372badc1d4 Tue Jun 6 20:26:59 UTC 2023
extra/sendmail/sendmail-8.17.2-x86_64-2_slack15.0.txz:  Rebuilt.
  Recompiled without -DUSE_EAI or ICU libraries as this experimental option
  is still leading to regressions.
extra/sendmail/sendmail-cf-8.17.2-noarch-2_slack15.0.txz:  Rebuilt.
patches/packages/mozilla-firefox-102.12.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/102.12.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2023-19/
    https://www.cve.org/CVERecord?id=CVE-2023-34414
    https://www.cve.org/CVERecord?id=CVE-2023-34416
  (* Security fix *)
patches/packages/ntp-4.2.8p17-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
2023-06-07 13:30:31 +02:00
Patrick J Volkerding
d839987e86 Sun Jun 4 19:16:13 UTC 2023
extra/sendmail/sendmail-8.17.2-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
extra/sendmail/sendmail-cf-8.17.2-noarch-1_slack15.0.txz:  Upgraded.
patches/packages/libmilter-8.17.2-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
2023-06-05 13:39:22 +02:00
Patrick J Volkerding
9a6aad82a0 Sun May 14 17:03:16 UTC 2023
extra/php80/php80-8.0.28-x86_64-2_slack15.0.txz:  Rebuilt.
  This update removes extension=xmlrpc from the php.ini files.
extra/php81/php81-8.1.19-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.19
2023-05-15 13:40:02 +02:00
Patrick J Volkerding
9900e4e337 Thu Apr 13 22:25:18 UTC 2023
extra/php81/php81-8.1.17-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.php.net/ChangeLog-8.php#8.1.17
2023-04-14 13:30:39 +02:00
Patrick J Volkerding
0c961905d2 Tue Mar 14 20:42:47 UTC 2023
patches/packages/mozilla-firefox-102.9.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/102.9.0/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2023-10
    https://www.cve.org/CVERecord?id=CVE-2023-25751
    https://www.cve.org/CVERecord?id=CVE-2023-28164
    https://www.cve.org/CVERecord?id=CVE-2023-28162
    https://www.cve.org/CVERecord?id=CVE-2023-25752
    https://www.cve.org/CVERecord?id=CVE-2023-28163
    https://www.cve.org/CVERecord?id=CVE-2023-28176
  (* Security fix *)
2023-03-15 13:30:41 +01:00
Patrick J Volkerding
9b5b70af5b Wed Feb 15 19:48:10 UTC 2023
patches/packages/curl-7.88.0-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes security issues:
  HTTP multi-header compression denial of service.
  HSTS amnesia with --parallel.
  HSTS ignored on multiple requests.
  For more information, see:
    https://curl.se/docs/CVE-2023-23916.html
    https://curl.se/docs/CVE-2023-23915.html
    https://curl.se/docs/CVE-2023-23914.html
    https://www.cve.org/CVERecord?id=CVE-2023-23916
    https://www.cve.org/CVERecord?id=CVE-2023-23915
    https://www.cve.org/CVERecord?id=CVE-2023-23914
  (* Security fix *)
patches/packages/git-2.35.7-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes security issues:
  Using a specially-crafted repository, Git can be tricked into using
  its local clone optimization even when using a non-local transport.
  Though Git will abort local clones whose source $GIT_DIR/objects
  directory contains symbolic links (c.f., CVE-2022-39253), the objects
  directory itself may still be a symbolic link.
  These two may be combined to include arbitrary files based on known
  paths on the victim's filesystem within the malicious repository's
  working copy, allowing for data exfiltration in a similar manner as
  CVE-2022-39253.
  By feeding a crafted input to "git apply", a path outside the
  working tree can be overwritten as the user who is running "git
  apply".
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2023-22490
    https://www.cve.org/CVERecord?id=CVE-2023-23946
  (* Security fix *)
2023-02-16 13:30:35 +01:00
Patrick J Volkerding
585883b9b5 Sat Jan 7 01:50:00 UTC 2023
extra/php80/php80-8.0.27-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes a security issue:
  PDO::quote() may return unquoted string.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2022-31631
  (* Security fix *)
extra/php81/php81-8.1.14-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and a security issue:
  PDO::quote() may return unquoted string.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2022-31631
  (* Security fix *)
patches/packages/mozilla-nss-3.87-x86_64-1_slack15.0.txz:  Upgraded.
  Fixed memory corruption in NSS via DER-encoded DSA and RSA-PSS signatures.
  For more information, see:
    https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/
    https://www.cve.org/CVERecord?id=CVE-2021-43527
  (* Security fix *)
patches/packages/php-7.4.33-x86_64-2_slack15.0.txz:  Rebuilt.
  This update fixes a security issue:
  PDO::quote() may return unquoted string.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2022-31631
  (* Security fix *)
2023-01-07 13:30:29 +01:00
Patrick J Volkerding
bcdf30a8fe Mon Oct 31 23:31:36 UTC 2022
extra/php80/php80-8.0.25-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes security issues:
  GD: OOB read due to insufficient input validation in imageloadfont().
  Hash: buffer overflow in hash_update() on long parameter.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2022-31630
    https://www.cve.org/CVERecord?id=CVE-2022-37454
  (* Security fix *)
extra/php81/php81-8.1.12-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes security issues:
  GD: OOB read due to insufficient input validation in imageloadfont().
  Hash: buffer overflow in hash_update() on long parameter.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2022-31630
    https://www.cve.org/CVERecord?id=CVE-2022-37454
  (* Security fix *)
patches/packages/mozilla-thunderbird-102.4.1-x86_64-1_slack15.0.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/102.4.1/releasenotes/
patches/packages/vim-9.0.0814-x86_64-1_slack15.0.txz:  Upgraded.
  A vulnerability was found in vim and classified as problematic. Affected by
  this issue is the function qf_update_buffer of the file quickfix.c of the
  component autocmd Handler. The manipulation leads to use after free. The
  attack may be launched remotely. Upgrading to version 9.0.0805 is able to
  address this issue.
  Thanks to marav for the heads-up.
  For more information, see:
    https://www.cve.org/CVERecord?id=CVE-2022-3705
  (* Security fix *)
patches/packages/vim-gvim-9.0.0814-x86_64-1_slack15.0.txz:  Upgraded.
2022-11-01 13:30:36 +01:00
Patrick J Volkerding
3087018ea7 Fri Sep 30 17:52:21 UTC 2022
extra/php80/php80-8.0.24-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  phar wrapper: DOS when using quine gzip file.
  Don't mangle HTTP variable names that clash with ones that have a specific
  semantic meaning.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31628
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31629
  (* Security fix *)
extra/php81/php81-8.1.11-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  phar wrapper: DOS when using quine gzip file.
  Don't mangle HTTP variable names that clash with ones that have a specific
  semantic meaning.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31628
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31629
  (* Security fix *)
patches/packages/mozilla-thunderbird-102.3.1-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/102.3.1/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2022-43/
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39249
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39250
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39251
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-39236
  (* Security fix *)
patches/packages/php-7.4.32-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  phar wrapper: DOS when using quine gzip file.
  Don't mangle HTTP variable names that clash with ones that have a specific
  semantic meaning.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31628
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31629
  (* Security fix *)
patches/packages/seamonkey-2.53.14-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.seamonkey-project.org/releases/seamonkey2.53.14
  (* Security fix *)
patches/packages/vim-9.0.0623-x86_64-1_slack15.0.txz:  Upgraded.
  Fixed use-after-free and stack-based buffer overflow.
  Thanks to marav for the heads-up.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-3352
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=2022-3324
  (* Security fix *)
patches/packages/vim-gvim-9.0.0623-x86_64-1_slack15.0.txz:  Upgraded.
2022-10-01 13:30:35 +02:00
Patrick J Volkerding
23a0b53a62 Tue Sep 6 20:21:24 UTC 2022
extra/rust-for-mozilla/rust-1.60.0-x86_64-1_slack15.0.txz:  Upgraded.
  Upgraded the Rust compiler for Firefox 102.2.0 and Thunderbird 102.2.1.
patches/packages/mozilla-firefox-102.2.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/102.2.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2022-34/
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38473
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38476
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38477
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38478
  (* Security fix *)
patches/packages/mozilla-thunderbird-102.2.1-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  Some accounts may need to be reconfigured after moving from
  Thunderbird 91.13.0 to Thunderbird 102.2.1.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/102.2.1/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2022-38/
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3033
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3032
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3034
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-36059
  (* Security fix *)
patches/packages/vim-9.0.0396-x86_64-1_slack15.0.txz:  Upgraded.
  Fixed use after free.
  Thanks to marav for the heads-up.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3099
  (* Security fix *)
patches/packages/vim-gvim-9.0.0396-x86_64-1_slack15.0.txz:  Upgraded.
2022-09-07 13:30:33 +02:00
Patrick J Volkerding
1393bd0f4f Tue Aug 30 19:39:30 UTC 2022
extra/sendmail/sendmail-8.17.1-x86_64-4_slack15.0.txz:  Rebuilt.
  Patched sendmail.h to fix SASL auth. Thanks to af7567.
  Build without -DUSE_EAI (which is evidently considered experimental) since
  the option breaks the vacation binary. Thanks to bitfuzzy and HQuest.
  It is possible that this could work but requires additional options. I found
  this in the ChangeLog for the SUSE rpm:
    Experimental support for SMTPUTF8 (EAI, see RFC 6530-6533) is available
    when using the compile time option USE_EAI (see also
    devtools/Site/site.config.m4.sample for other required settings) and the cf
    option SMTPUTF8.  If a mail submission via the command line requires the
    use of SMTPUTF8, e.g., because a header uses UTF-8 encoding, but the
    addresses on the command line are all ASCII, then the new option -U must be
    used, and the cf option SMTPUTF8 must be set in submit.cf.
  Any assistance with getting -DUSE_EAI working properly would be appreciated.
extra/sendmail/sendmail-cf-8.17.1-noarch-4_slack15.0.txz:  Rebuilt.
patches/packages/vim-9.0.0334-x86_64-1_slack15.0.txz:  Upgraded.
  Fixed use after free.
  Thanks to marav for the heads-up.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-3016
  (* Security fix *)
patches/packages/vim-gvim-9.0.0334-x86_64-1_slack15.0.txz:  Upgraded.
2022-08-31 13:30:01 +02:00
Patrick J Volkerding
d96560a977 Tue Aug 23 19:27:56 UTC 2022
extra/sendmail/sendmail-8.17.1-x86_64-3_slack15.0.txz:  Rebuilt.
  In recent versions of glibc, USE_INET6 has been removed which caused sendmail
  to reject mail from IPv6 addresses. Adding -DHAS_GETHOSTBYNNAME2=1 to the
  site.config.m4 allows the reverse lookups to work again fixing this issue.
  Thanks to talo.
extra/sendmail/sendmail-cf-8.17.1-noarch-3_slack15.0.txz:  Rebuilt.
patches/packages/hunspell-1.7.1-x86_64-1_slack15.0.txz:  Upgraded.
  Fixed invalid read operation in SuggestMgr::leftcommonsubstring
  in suggestmgr.cxx.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-16707
  (* Security fix *)
patches/packages/mozilla-firefox-91.13.0esr-x86_64-1_slack15.0.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/91.13.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2022-35/
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38472
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38473
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38478
  (* Security fix *)
patches/packages/mozilla-thunderbird-91.13.0-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/91.13.0/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2022-37/
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38472
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38473
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38478
  (* Security fix *)
2022-08-24 13:30:27 +02:00
Patrick J Volkerding
9edcc6c242 Thu Jul 7 23:03:01 UTC 2022
patches/packages/gnupg2-2.2.36-x86_64-1_slack15.0.txz:  Upgraded.
  g10: Fix possibly garbled status messages in NOTATION_DATA.  This bug could
  trick GPGME and other parsers to accept faked status lines.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-34903
  (* Security fix *)
extra/php81/php81-8.1.8-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and a security issue:
  Fileinfo: Fixed bug #81723 (Heap buffer overflow in finfo_buffer).
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31627
  (* Security fix *)
2022-07-08 13:30:29 +02:00
Patrick J Volkerding
7809bcc762 Mon Jun 13 21:02:58 UTC 2022
patches/packages/php-7.4.30-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  mysqlnd/pdo password buffer overflow.
  Uninitialized array in pg_query_params().
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31626
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31625
  (* Security fix *)
extra/php80/php80-8.0.20-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  mysqlnd/pdo password buffer overflow.
  Uninitialized array in pg_query_params().
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31626
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31625
  (* Security fix *)
extra/php81/php81-8.1.7-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and security issues:
  mysqlnd/pdo password buffer overflow.
  Uninitialized array in pg_query_params().
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31626
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-31625
  (* Security fix *)
2022-06-14 13:30:26 +02:00
Patrick J Volkerding
a019271253 Fri Feb 18 05:29:00 UTC 2022
patches/packages/mozilla-thunderbird-91.6.1-x86_64-1_slack15.0.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/91.6.1/releasenotes/
    https://www.mozilla.org/en-US/security/advisories/mfsa2022-07/
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0566
  (* Security fix *)
patches/packages/php-7.4.28-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and a security issue:
  UAF due to php_filter_float() failing for ints.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
  (* Security fix *)
extra/php80/php80-8.0.16-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and a security issue:
  UAF due to php_filter_float() failing for ints.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
  (* Security fix *)
extra/php81/php81-8.1.3-x86_64-1_slack15.0.txz:  Upgraded.
  This update fixes bugs and a security issue:
  UAF due to php_filter_float() failing for ints.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21708
  (* Security fix *)
2022-02-19 13:30:02 +01:00
Patrick J Volkerding
131d525a47 Thu Jan 27 22:43:13 UTC 2022
a/aaa_libraries-15.0-x86_64-18.txz:  Rebuilt.
  Rebuilt to pick up the patched libexpat.so.1.8.3.
a/kernel-generic-5.15.17-x86_64-1.txz:  Upgraded.
a/kernel-huge-5.15.17-x86_64-1.txz:  Upgraded.
a/kernel-modules-5.15.17-x86_64-1.txz:  Upgraded.
a/lzlib-1.13-x86_64-1.txz:  Upgraded.
a/sysvinit-scripts-15.0-noarch-8.txz:  Rebuilt.
  rc.S: clear /var/lock/subsys before starting libcgroup services.
  Thanks to pyllyukko.
ap/pamixer-1.5-x86_64-2.txz:  Rebuilt.
  Recompiled against boost-1.78.0.
d/kernel-headers-5.15.17-x86-1.txz:  Upgraded.
k/kernel-source-5.15.17-noarch-1.txz:  Upgraded.
kde/kig-21.12.1-x86_64-2.txz:  Rebuilt.
  Recompiled against boost-1.78.0.
kde/kopeninghours-21.12.1-x86_64-2.txz:  Rebuilt.
  Recompiled against boost-1.78.0.
kde/krita-5.0.2-x86_64-2.txz:  Rebuilt.
  Recompiled against boost-1.78.0.
l/boost-1.78.0-x86_64-1.txz:  Upgraded.
  I hadn't planned to update this at such a late stage, but POV-Ray needs it
  and everything we ship builds fine against it. Thanks to bender647.
  Shared library .so-version bump.
l/cryfs-0.10.3-x86_64-4.txz:  Rebuilt.
  Recompiled against boost-1.78.0.
l/expat-2.4.3-x86_64-3.txz:  Rebuilt.
  Prevent integer overflow in doProlog.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23990
  (* Security fix *)
l/netpbm-10.97.03-x86_64-1.txz:  Upgraded.
l/openexr-2.5.7-x86_64-5.txz:  Rebuilt.
  Recompiled against boost-1.78.0.
l/pipewire-0.3.44-x86_64-1.txz:  Upgraded.
n/fetchmail-6.4.27-x86_64-1.txz:  Upgraded.
n/libgpg-error-1.44-x86_64-1.txz:  Upgraded.
x/mesa-21.3.5-x86_64-1.txz:  Upgraded.
xap/mozilla-firefox-91.5.1esr-x86_64-1.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/91.5.1/releasenotes/
  (* Security fix *)
extra/rust-for-mozilla/rust-1.54.0-x86_64-4.txz:  Rebuilt.
  Removed duplicated libLLVM shared library.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
2022-01-28 08:59:57 +01:00
Patrick J Volkerding
30ad57f5bd Fri Jan 21 05:47:49 UTC 2022
a/aaa_libraries-15.0-x86_64-15.txz:  Rebuilt.
  Upgraded: libzstd.so.1.5.2.
a/kernel-firmware-20220119_0c6a7b3-noarch-1.txz:  Upgraded.
a/kernel-generic-5.15.16-x86_64-1.txz:  Upgraded.
a/kernel-huge-5.15.16-x86_64-1.txz:  Upgraded.
a/kernel-modules-5.15.16-x86_64-1.txz:  Upgraded.
ap/vim-8.2.4166-x86_64-1.txz:  Upgraded.
d/kernel-headers-5.15.16-x86-1.txz:  Upgraded.
d/rust-1.58.1-x86_64-1.txz:  Upgraded.
k/kernel-source-5.15.16-noarch-1.txz:  Upgraded.
l/qt5-5.15.3_20211130_014c375b-x86_64-2.txz:  Rebuilt.
  Applied upstream patch:
  [PATCH] Move the wayland socket polling to a separate event thread.
  Thanks to LuckyCyborg.
l/svgalib-1.9.25-x86_64-7.txz:  Rebuilt.
  Don't try to use the (broken) assembly. Thanks to nobodino.
l/zstd-1.5.2-x86_64-1.txz:  Upgraded.
x/ibus-m17n-1.4.9-x86_64-1.txz:  Upgraded.
xap/vim-gvim-8.2.4166-x86_64-1.txz:  Upgraded.
extra/php80/php80-8.0.15-x86_64-1.txz:  Upgraded.
extra/php81/php81-8.1.2-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
2022-01-21 17:59:42 +01:00
Patrick J Volkerding
ac00706594 Mon Dec 27 23:06:00 UTC 2021
The --enable-systemd-logind change to xorg-server that caused resume from
suspend regressions (and others) has been reverted, and in retrospect it was
a bad idea to take it at that point, but it had appeared as if it wouldn't
cause problems in the case where Xorg was running as root. Oh well, lesson
learned. But the build script has been enhanced to make it easy to build
rootless versions of the xorg-server packages. Just do this:
  ROOTLESSX=YES ./x11.SlackBuild xserver xorg-server
Depending on your GPU, this could work for your use case with no problems.
Also, I've gone ahead and taken a couple of shared library version bumps since
the projects (opencv and poppler) have decent track records as far as not
introducing regressions, and if there are any, we've got time to test and fix.
I'm still avoiding some things that aren't as trusted in that regard, and will
likely continue to do so. :-)
ap/cups-filters-1.28.10-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
kde/ark-21.12.0-x86_64-2.txz:  Rebuilt.
  Applied upstream patches:
  [PATCH] Fix extraction "Dolphin Actions" not abiding "Open destination
  folder after extracting" setting.
  [PATCH] Do not highlight file after compression.
  Thanks to ctrlaltca.
kde/calligra-3.2.1-x86_64-15.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
kde/cantor-21.12.0-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
kde/digikam-7.4.0-x86_64-2.txz:  Rebuilt.
  Recompiled against opencv-4.5.5.
kde/kfilemetadata-5.89.0-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
kde/kile-2.9.93-x86_64-15.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
kde/kitinerary-21.12.0-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
kde/krita-5.0.0-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
kde/okular-21.12.0-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
l/gegl-0.4.34-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
l/gst-plugins-bad-free-1.18.5-x86_64-3.txz:  Rebuilt.
  Recompiled against opencv-4.5.5.
l/imagemagick-7.1.0_19-x86_64-1.txz:  Upgraded.
l/mlt-7.4.0-x86_64-1.txz:  Upgraded.
l/opencv-4.5.5-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
l/poppler-21.12.0-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
n/fetchmail-6.4.26-x86_64-1.txz:  Upgraded.
n/tin-2.6.1-x86_64-1.txz:  Upgraded.
x/ibus-anthy-1.5.14-x86_64-1.txz:  Upgraded.
x/xorg-server-1.20.14-x86_64-2.txz:  Rebuilt.
  Recompiled using these options:
  --enable-suid-wrapper --enable-install-setuid --disable-systemd-logind.
x/xorg-server-xephyr-1.20.14-x86_64-2.txz:  Rebuilt.
x/xorg-server-xnest-1.20.14-x86_64-2.txz:  Rebuilt.
x/xorg-server-xvfb-1.20.14-x86_64-2.txz:  Rebuilt.
xap/geeqie-1.6-x86_64-4.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
xap/gimp-2.10.30-x86_64-2.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
xfce/tumbler-4.16.0-x86_64-4.txz:  Rebuilt.
  Recompiled against poppler-21.12.0.
extra/rust-for-mozilla/rust-1.54.0-x86_64-3.txz:  Added.
  This is an alternate version of Rust that may be useful for compiling
  software from Mozilla since using the very latest Rust often won't
  compile, or produces an unstable build.
2021-12-28 08:59:56 +01:00
Patrick J Volkerding
93a272f6d5 Fri Dec 17 20:47:13 UTC 2021
a/kernel-generic-5.15.10-x86_64-1.txz:  Upgraded.
a/kernel-huge-5.15.10-x86_64-1.txz:  Upgraded.
a/kernel-modules-5.15.10-x86_64-1.txz:  Upgraded.
ap/inxi-3.3.11_1-noarch-1.txz:  Upgraded.
ap/ksh93-1.0_20211217_ce3e080c-x86_64-1.txz:  Upgraded.
ap/neofetch-20211210_ccd5d9f5-noarch-1.txz:  Upgraded.
d/Cython-0.29.26-x86_64-1.txz:  Upgraded.
d/kernel-headers-5.15.10-x86-1.txz:  Upgraded.
k/kernel-source-5.15.10-noarch-1.txz:  Upgraded.
l/utf8proc-2.7.0-x86_64-1.txz:  Upgraded.
n/ca-certificates-20211216-noarch-1.txz:  Upgraded.
  This update provides the latest CA certificates to check for the
  authenticity of SSL connections.
xap/xine-ui-0.99.13-x86_64-1.txz:  Upgraded.
extra/php80/php80-8.0.14-x86_64-1.txz:  Upgraded.
extra/php81/php81-8.1.1-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
2021-12-18 08:59:54 +01:00
Patrick J Volkerding
c29dcfa2dd Fri Dec 3 20:07:20 UTC 2021
ap/rpm-4.16.1.3-x86_64-4.txz:  Rebuilt.
  Patched to handle non-compliant RPMs created by install4j. Thanks to alienBOB.
d/poke-1.4-x86_64-1.txz:  Upgraded.
l/enchant-2.3.2-x86_64-1.txz:  Upgraded.
l/freetype-2.11.1-x86_64-1.txz:  Upgraded.
l/glib2-2.70.2-x86_64-1.txz:  Upgraded.
n/lynx-2.9.0dev.10-x86_64-1.txz:  Upgraded.
extra/php8/php8-8.1.0-x86_64-1.txz:  Removed.
extra/php80/php80-8.0.13-x86_64-1.txz:  Added.
extra/php81/php81-8.1.0-x86_64-1.txz:  Added.
2021-12-04 08:59:57 +01:00
Patrick J Volkerding
fe81aafa39 Mon Nov 29 19:32:48 UTC 2021
ap/cdrtools-3.02a09-x86_64-1.txz:  Upgraded.
d/vala-0.54.4-x86_64-1.txz:  Upgraded.
x/xauth-1.1.1-x86_64-1.txz:  Upgraded.
extra/php8/php8-8.1.0-x86_64-1.txz:  Upgraded.
2021-11-30 08:59:57 +01:00
Patrick J Volkerding
8ed399a7a7 Tue Nov 23 19:44:27 UTC 2021
a/btrfs-progs-5.15.1-x86_64-1.txz:  Upgraded.
a/kernel-firmware-20211123_b0e898f-noarch-1.txz:  Upgraded.
ap/vim-8.2.3656-x86_64-1.txz:  Upgraded.
d/mercurial-6.0-x86_64-1.txz:  Upgraded.
d/parallel-20211122-noarch-1.txz:  Upgraded.
l/fluidsynth-2.2.4-x86_64-1.txz:  Upgraded.
n/libnetfilter_log-1.0.2-x86_64-1.txz:  Upgraded.
x/wayland-protocols-1.24-noarch-1.txz:  Upgraded.
xap/vim-gvim-8.2.3656-x86_64-1.txz:  Upgraded.
extra/tigervnc/tigervnc-1.12.0-x86_64-3.txz:  Rebuilt.
  Removed pam_selinux.so module from /etc/pam.d/tigervnc. Thanks to 0XBF.
2021-11-24 08:59:57 +01:00
Patrick J Volkerding
ef001ab523 Mon Nov 22 19:52:11 UTC 2021
l/imagemagick-7.1.0_16-x86_64-1.txz:  Upgraded.
l/python-Jinja2-3.0.3-x86_64-1.txz:  Added.
  Added missing dependency of kapidox.
l/python-MarkupSafe-2.0.1-x86_64-1.txz:  Added.
  Added missing dependency of Mako.
l/python-PyYAML-6.0-x86_64-1.txz:  Added.
  Added missing dependency of kapidox.
l/python-doxypypy-0.8.8.6-x86_64-1.txz:  Added.
  Added missing dependency of kapidox.
l/python-doxyqml-0.5.1-x86_64-1.txz:  Added.
  Added missing dependency of kapidox.
l/python-pbr-5.8.0-x86_64-1.txz:  Added.
  Added missing dependency of python-pysol_cards.
extra/tigervnc/tigervnc-1.12.0-x86_64-2.txz:  Rebuilt.
  Use the upstream vncserver script, patched to search in some additional
  locations for a startup script: $HOME/.vnc/xstartup, $HOME/.xinitrc, and
  /etc/X11/xinit/xinitrc.
  Add a symlink for vncserver in the old location (/usr/bin/vncserver).
  Thanks to 0XBF.
2021-11-23 08:59:58 +01:00
Patrick J Volkerding
47129ed59f Sun Nov 21 20:16:54 UTC 2021
a/kernel-generic-5.15.4-x86_64-1.txz:  Upgraded.
a/kernel-huge-5.15.4-x86_64-1.txz:  Upgraded.
a/kernel-modules-5.15.4-x86_64-1.txz:  Upgraded.
d/kernel-headers-5.15.4-x86-1.txz:  Upgraded.
k/kernel-source-5.15.4-noarch-1.txz:  Upgraded.
l/imagemagick-7.1.0_15-x86_64-1.txz:  Upgraded.
l/libcap-2.61-x86_64-1.txz:  Upgraded.
l/python-packaging-21.3-x86_64-1.txz:  Upgraded.
n/nss-pam-ldapd-0.9.12-x86_64-1.txz:  Upgraded.
extra/fltk/fltk-1.3.8-x86_64-1.txz:  Upgraded.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
2021-11-22 08:59:57 +01:00
Patrick J Volkerding
2cfe36fdb8 Sat Nov 20 20:23:50 UTC 2021
ap/mariadb-10.5.13-x86_64-2.txz:  Rebuilt.
  Install /etc/security/user_map.conf as /etc/security/user_map.conf.new to
  protect it from being overwritten by future upgrades.
  Thanks to Markus Wiesner.
d/python3-3.9.9-x86_64-2.txz:  Rebuilt.
  Do not patch posix_user platlib to use $HOME/.local/lib64 on 64-bit - use
  $HOME/.local/lib for all platforms. This avoids a warning from pip about the
  install location not matching between distutils and sysconfig. Note that this
  might require already installed modules to be moved from $HOME/.local/lib64
  to $HOME/.local/lib (or they could be removed and then reinstalled).
  At first this seemed to be a non-optimal solution for this issue, but other
  distributions are taking this same approach and it appears that the
  posix_user platlib setting has always been ignored until recently.
  If this causes any unexpected issues, let me know.
  Thanks to redneonglow and alijkl.
n/fetchmail-6.4.24-x86_64-1.txz:  Upgraded.
2021-11-21 08:59:57 +01:00
Patrick J Volkerding
f26dc376f7 Sat Nov 20 07:12:58 UTC 2021
d/python3-3.9.9-x86_64-1.txz:  Upgraded.
  This is a bugfix release, fixing four bugs in Python 3.9.8 (including an
  argparse regression in Python 3.9.8 which caused complex command-line tools
  to fail recognizing sub-commands properly). It also makes a couple of
  corrections to the documentation.
  For more information, see:
    https://docs.python.org/release/3.9.9/whatsnew/changelog.html
l/libjpeg-turbo-2.1.2-x86_64-1.txz:  Upgraded.
l/python-setuptools_scm-6.3.2-x86_64-1.txz:  Added.
  This is needed when building some Python modules to correctly parse their
  metadata, as recently discovered with importlib_metadata and zipp. While
  we'll stick to the version of Markdown that we've got, it seems like a good
  idea to get this in before the release to help prevent people from running
  into similar "version 0.0.0" issues with other Python modules.
  Thanks to USUARIONUEVO.
l/python-tomli-1.2.2-x86_64-1.txz:  Added.
  This is needed by setuptools_scm. Also, the SlackBuild contains a nice
  example of using a setup.py shim to setuptools for a Python module that
  only contains pyproject.toml and not setup.py.
  Thanks to Heinz Wiesinger.
l/qtkeychain-0.13.2-x86_64-1.txz:  Upgraded.
n/libmbim-1.26.2-x86_64-1.txz:  Upgraded.
n/libnftnl-1.2.1-x86_64-1.txz:  Upgraded.
n/nftables-1.0.1-x86_64-1.txz:  Upgraded.
xap/mozilla-thunderbird-91.3.2-x86_64-1.txz:  Upgraded.
  This is a bugfix release.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/91.3.2/releasenotes/
extra/php8/php8-8.0.13-x86_64-1.txz:  Upgraded.
  This update fixes bugs and a security issue:
  XML: special character is breaking the path in xml function.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21707
  (* Security fix *)
2021-11-20 17:59:38 +01:00
Patrick J Volkerding
d7f8114479 Tue Nov 16 19:04:47 UTC 2021
ap/ksh93-1.0_7ea95b7-x86_64-1.txz:  Upgraded.
  Changed the fetch script to pull the 1.0 branch.
  Packaged shcomp and man page and additional documentation.
  Merged some other changes to the build script.
  Thanks to Martijn Dekker (McDutchie).
ap/vim-8.2.3605-x86_64-1.txz:  Upgraded.
l/imagemagick-7.1.0_14-x86_64-1.txz:  Upgraded.
l/python-markdown-3.3.5-x86_64-1.txz:  Upgraded.
xap/seamonkey-2.53.10-x86_64-1.txz:  Upgraded.
  This update contains security fixes and improvements.
  For more information, see:
    https://www.seamonkey-project.org/releases/seamonkey2.53.10
  (* Security fix *)
xap/vim-gvim-8.2.3605-x86_64-1.txz:  Upgraded.
extra/brltty/brltty-6.4-x86_64-4.txz:  Rebuilt.
  Fixed installation of the Tcl bindings. Thanks to Stuart Winter.
extra/tigervnc/tigervnc-1.12.0-x86_64-1.txz:  Upgraded.
  Thanks to alienBOB for the original build script, and to 0XBF and Linux From
  Scratch for some useful hints on getting this back in shape.
2021-11-17 08:59:57 +01:00
Patrick J Volkerding
26046ef3bc Thu Nov 4 04:43:31 UTC 2021
a/kernel-firmware-20211102_c9e68c4-noarch-1.txz:  Upgraded.
a/kernel-generic-5.15.0-x86_64-1.txz:  Upgraded.
a/kernel-huge-5.15.0-x86_64-1.txz:  Upgraded.
a/kernel-modules-5.15.0-x86_64-1.txz:  Upgraded.
a/libblockdev-2.26-x86_64-3.txz:  Rebuilt.
a/libbytesize-2.6-x86_64-3.txz:  Rebuilt.
a/libpwquality-1.4.4-x86_64-6.txz:  Rebuilt.
a/util-linux-2.37.2-x86_64-6.txz:  Rebuilt.
a/volume_key-0.3.12-x86_64-5.txz:  Rebuilt.
ap/hplip-3.20.5-x86_64-6.txz:  Rebuilt.
ap/linuxdoc-tools-0.9.82-x86_64-3.txz:  Rebuilt.
ap/rpm-4.16.1.3-x86_64-3.txz:  Rebuilt.
ap/undervolt-20210815_e39aea1-x86_64-2.txz:  Rebuilt.
ap/vim-8.2.3570-x86_64-1.txz:  Upgraded.
d/Cython-0.29.24-x86_64-3.txz:  Rebuilt.
d/distcc-3.4-x86_64-3.txz:  Rebuilt.
d/gdb-11.1-x86_64-4.txz:  Rebuilt.
d/gyp-20210831_d6c5dd51-x86_64-2.txz:  Rebuilt.
d/kernel-headers-5.15.0-x86-1.txz:  Upgraded.
d/llvm-13.0.0-x86_64-2.txz:  Rebuilt.
d/mercurial-5.9.3-x86_64-2.txz:  Rebuilt.
d/meson-0.59.4-x86_64-1.txz:  Upgraded.
d/python-pip-21.3.1-x86_64-2.txz:  Rebuilt.
d/python-setuptools-57.5.0-x86_64-2.txz:  Rebuilt.
d/python3-3.9.7-x86_64-2.txz:  Rebuilt.
  Back to Python 3.9, which seems to be the best version to use at this time.
d/rust-1.56.1-x86_64-1.txz:  Upgraded.
d/scons-4.2.0-x86_64-2.txz:  Rebuilt.
d/vala-0.54.3-x86_64-1.txz:  Upgraded.
k/kernel-source-5.15.0-noarch-1.txz:  Upgraded.
  We'll be using 5.15.x in the 15.0 release, and it's working well here, so
  let's just start it right out in the main tree rather than in /testing.
  The primary differences with the previous (5.14.15) kernel:
  The default preemption mode is changed to "voluntary".
  Added CONFIG_CEC_GPIO=m (thanks to LuckyCyborg).
kde/calligra-3.2.1-x86_64-14.txz:  Rebuilt.
kde/cantor-21.08.2-x86_64-2.txz:  Rebuilt.
kde/kapidox-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kauth-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kcodecs-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kcompletion-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kconfig-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kconfigwidgets-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kcoreaddons-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kdbusaddons-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kfilemetadata-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kguiaddons-5.87.0-x86_64-2.txz:  Rebuilt.
kde/ki18n-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kig-21.08.2-x86_64-3.txz:  Rebuilt.
kde/kile-2.9.93-x86_64-14.txz:  Rebuilt.
kde/kitemmodels-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kitemviews-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kitinerary-21.08.2-x86_64-2.txz:  Rebuilt.
kde/kjobwidgets-5.87.0-x86_64-2.txz:  Rebuilt.
kde/kmymoney-5.1.2-x86_64-4.txz:  Rebuilt.
kde/krita-4.4.8-x86_64-6.txz:  Rebuilt.
kde/kwidgetsaddons-5.87.0-x86_64-2.txz:  Rebuilt.
kde/okular-21.08.2-x86_64-2.txz:  Rebuilt.
l/M2Crypto-0.38.0-x86_64-3.txz:  Rebuilt.
l/Mako-1.1.4-x86_64-5.txz:  Rebuilt.
l/PyQt5-5.15.2-x86_64-5.txz:  Rebuilt.
l/QScintilla-2.11.6-x86_64-5.txz:  Rebuilt.
l/boost-1.77.0-x86_64-3.txz:  Rebuilt.
l/brotli-1.0.9-x86_64-7.txz:  Rebuilt.
l/cfitsio-4.0.0-x86_64-1.txz:  Upgraded.
l/dbus-python-1.2.18-x86_64-3.txz:  Rebuilt.
l/gexiv2-0.14.0-x86_64-3.txz:  Rebuilt.
l/glade-3.38.2-x86_64-5.txz:  Rebuilt.
l/gobject-introspection-1.70.0-x86_64-3.txz:  Rebuilt.
l/gtk4-4.4.1-x86_64-1.txz:  Upgraded.
l/lensfun-0.3.95-x86_64-5.txz:  Rebuilt.
l/libcaca-0.99.beta19-x86_64-11.txz:  Rebuilt.
l/libcap-ng-0.8.2-x86_64-5.txz:  Rebuilt.
l/libimobiledevice-20200615_4791a82-x86_64-6.txz:  Rebuilt.
l/libproxy-0.4.17-x86_64-5.txz:  Rebuilt.
l/libwebp-1.2.1-x86_64-3.txz:  Rebuilt.
l/libxml2-2.9.12-x86_64-3.txz:  Rebuilt.
l/netpbm-10.96.02-x86_64-1.txz:  Upgraded.
l/newt-0.52.21-x86_64-7.txz:  Rebuilt.
l/openexr-2.5.7-x86_64-4.txz:  Rebuilt.
l/poppler-21.11.0-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
l/pycairo-1.20.1-x86_64-3.txz:  Rebuilt.
l/pycups-2.0.1-x86_64-6.txz:  Rebuilt.
l/pycurl-7.44.1-x86_64-3.txz:  Rebuilt.
l/pygobject3-3.42.0-x86_64-3.txz:  Rebuilt.
l/pyparsing-2.4.7-x86_64-6.txz:  Rebuilt.
l/python-appdirs-1.4.4-x86_64-6.txz:  Rebuilt.
l/python-certifi-2021.10.8-x86_64-2.txz:  Rebuilt.
l/python-cffi-1.15.0-x86_64-2.txz:  Rebuilt.
l/python-chardet-4.0.0-x86_64-5.txz:  Rebuilt.
l/python-charset-normalizer-2.0.7-x86_64-2.txz:  Rebuilt.
l/python-distro-1.6.0-x86_64-2.txz:  Rebuilt.
l/python-dnspython-2.1.0-x86_64-3.txz:  Rebuilt.
l/python-docutils-0.18-x86_64-2.txz:  Rebuilt.
l/python-future-0.18.2-x86_64-7.txz:  Rebuilt.
l/python-idna-3.3-x86_64-2.txz:  Rebuilt.
l/python-markdown-3.3.4-x86_64-3.txz:  Rebuilt.
l/python-notify2-0.3.1-x86_64-10.txz:  Rebuilt.
l/python-packaging-21.2-x86_64-2.txz:  Rebuilt.
l/python-pillow-8.4.0-x86_64-2.txz:  Rebuilt.
l/python-ply-3.11-x86_64-8.txz:  Rebuilt.
l/python-pycparser-2.20-x86_64-3.txz:  Rebuilt.
l/python-pygments-2.10.0-x86_64-3.txz:  Rebuilt.
l/python-pysol_cards-0.12.0-x86_64-2.txz:  Rebuilt.
l/python-random2-1.0.1-x86_64-5.txz:  Rebuilt.
l/python-requests-2.26.0-x86_64-3.txz:  Rebuilt.
l/python-sane-2.9.1-x86_64-5.txz:  Rebuilt.
l/python-six-1.16.0-x86_64-3.txz:  Rebuilt.
l/python-urllib3-1.26.7-x86_64-3.txz:  Rebuilt.
l/sip-4.19.25-x86_64-5.txz:  Rebuilt.
l/speech-dispatcher-0.10.2-x86_64-5.txz:  Rebuilt.
l/system-config-printer-1.5.15-x86_64-5.txz:  Rebuilt.
l/talloc-2.3.3-x86_64-3.txz:  Rebuilt.
l/tdb-1.4.5-x86_64-3.txz:  Rebuilt.
l/tevent-0.11.0-x86_64-3.txz:  Rebuilt.
n/bind-9.16.22-x86_64-2.txz:  Rebuilt.
n/epic5-2.1.6-x86_64-3.txz:  Rebuilt.
n/fetchmail-6.4.23-x86_64-2.txz:  Rebuilt.
n/getmail-6.18.5-x86_64-2.txz:  Rebuilt.
n/gpgme-1.16.0-x86_64-3.txz:  Rebuilt.
n/iproute2-5.15.0-x86_64-1.txz:  Upgraded.
n/net-snmp-5.9.1-x86_64-3.txz:  Rebuilt.
n/nftables-1.0.0-x86_64-4.txz:  Rebuilt.
n/nss-pam-ldapd-0.9.11-x86_64-5.txz:  Rebuilt.
n/obexftp-0.24.2-x86_64-10.txz:  Rebuilt.
n/pssh-2.3.4-x86_64-6.txz:  Rebuilt.
n/samba-4.15.1-x86_64-2.txz:  Rebuilt.
n/socat-1.7.4.2-x86_64-1.txz:  Upgraded.
x/ibus-1.5.25-x86_64-3.txz:  Rebuilt.
x/ibus-anthy-1.5.13-x86_64-3.txz:  Rebuilt.
x/ibus-hangul-1.5.4-x86_64-5.txz:  Rebuilt.
x/ibus-libpinyin-1.12.1-x86_64-3.txz:  Rebuilt.
x/ibus-table-1.14.1-x86_64-3.txz:  Rebuilt.
x/pyxdg-0.27-x86_64-6.txz:  Rebuilt.
x/xcb-proto-1.14.1-x86_64-6.txz:  Rebuilt.
xap/blueman-2.2.3-x86_64-2.txz:  Rebuilt.
xap/hexchat-2.16.0-x86_64-3.txz:  Rebuilt.
xap/mozilla-firefox-91.3.0esr-x86_64-1.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/firefox/91.3.0/releasenotes/
    https://www.mozilla.org/security/advisories/mfsa2021-49/
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38503
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38504
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38505
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38506
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38507
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38508
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38509
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38510
  (* Security fix *)
xap/mozilla-thunderbird-91.3.0-x86_64-1.txz:  Upgraded.
  This release contains security fixes and improvements.
  For more information, see:
    https://www.mozilla.org/en-US/thunderbird/91.3.0/releasenotes/
  (* Security fix *)
xap/vim-gvim-8.2.3570-x86_64-1.txz:  Upgraded.
extra/brltty/brltty-6.4-x86_64-3.txz:  Rebuilt.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
2021-11-04 08:59:59 +01:00
Patrick J Volkerding
1bb03caa09 Thu Oct 21 19:36:32 UTC 2021
a/lvm2-2.03.13-x86_64-1.txz:  Upgraded.
  Reverted to working version.
d/rust-1.56.0-x86_64-1.txz:  Upgraded.
l/pipewire-0.3.39-x86_64-1.txz:  Upgraded.
n/krb5-1.19.2-x86_64-2.txz:  Rebuilt.
  [PATCH] Fix KDC null deref on TGS inner body null server.
  This fixes an issue where an authenticated attacker can cause a denial of
  service in the KDC by sending a FAST TGS request with no server field.
  Thanks to nobodino.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-37750
  (* Security fix *)
x/ibus-m17n-1.4.8-x86_64-1.txz:  Upgraded.
x/libinput-1.19.2-x86_64-1.txz:  Upgraded.
xap/freerdp-2.4.1-x86_64-1.txz:  Upgraded.
  This update fixes two security issues:
  Improper client input validation for gateway connections allows to overwrite
  memory.
  Improper region checks in all clients allow out of bound write to memory.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41159
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-41160
  (* Security fix *)
xap/gftp-2.7.1b-x86_64-1.txz:  Upgraded.
extra/php8/php8-8.0.12-x86_64-1.txz:  Upgraded.
  This update fixes bugs and a security issue:
  FPM: PHP-FPM oob R/W in root process leading to privilege escalation.
  For more information, see:
    https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21703
  (* Security fix *)
2021-10-22 08:59:59 +02:00
Patrick J Volkerding
e3ef1d8788 Sun Oct 10 00:11:13 UTC 2021
A new Python (and related rebuilds), the latest release of the KDE Gear
applications, and a new kernel. Enjoy! :-)
a/aaa_libraries-15.0-x86_64-10.txz:  Rebuilt.
  Upgraded: libcap.so.2.59, libglib-2.0.so.0.7000.0,
  libgmodule-2.0.so.0.7000.0, libgobject-2.0.so.0.7000.0,
  libgthread-2.0.so.0.7000.0, libpcre2-8.so.0.10.3.
  Removed: libboost*.so.1.76.0, libicu*.so.68.2
a/kernel-generic-5.14.11-x86_64-1.txz:  Upgraded.
a/kernel-huge-5.14.11-x86_64-1.txz:  Upgraded.
a/kernel-modules-5.14.11-x86_64-1.txz:  Upgraded.
a/libblockdev-2.26-x86_64-2.txz:  Rebuilt.
a/libbytesize-2.6-x86_64-2.txz:  Rebuilt.
a/libpwquality-1.4.4-x86_64-5.txz:  Rebuilt.
a/util-linux-2.37.2-x86_64-5.txz:  Rebuilt.
a/volume_key-0.3.12-x86_64-4.txz:  Rebuilt.
ap/hplip-3.20.5-x86_64-4.txz:  Rebuilt.
ap/linuxdoc-tools-0.9.82-x86_64-2.txz:  Rebuilt.
ap/rpm-4.16.1.3-x86_64-2.txz:  Rebuilt.
ap/undervolt-20201024_13fa33d-x86_64-4.txz:  Rebuilt.
ap/vim-8.2.3487-x86_64-1.txz:  Upgraded.
d/Cython-0.29.24-x86_64-2.txz:  Rebuilt.
d/automake-1.16.5-noarch-1.txz:  Upgraded.
  Needed to properly detect python-3.10. If you see anything detecting the
  Python version as 3.1, you'll need to run autoreconf -vif before ./configure.
d/distcc-3.4-x86_64-2.txz:  Rebuilt.
d/gdb-11.1-x86_64-3.txz:  Rebuilt.
d/gyp-20200512_caa60026-x86_64-5.txz:  Rebuilt.
d/kernel-headers-5.14.11-x86-1.txz:  Upgraded.
d/llvm-12.0.1-x86_64-2.txz:  Rebuilt.
d/mercurial-5.9.2-x86_64-2.txz:  Rebuilt.
d/meson-0.59.2-x86_64-2.txz:  Rebuilt.
d/python-pip-21.2.4-x86_64-2.txz:  Rebuilt.
d/python-setuptools-58.2.0-x86_64-2.txz:  Rebuilt.
d/python3-3.10.0-x86_64-1.txz:  Upgraded.
  Shared library .so-version bump.
d/scons-4.0.1-x86_64-5.txz:  Rebuilt.
k/kernel-source-5.14.11-noarch-1.txz:  Upgraded.
kde/akonadi-21.08.2-x86_64-1.txz:  Upgraded.
kde/akonadi-calendar-21.08.2-x86_64-1.txz:  Upgraded.
kde/akonadi-calendar-tools-21.08.2-x86_64-1.txz:  Upgraded.
kde/akonadi-contacts-21.08.2-x86_64-1.txz:  Upgraded.
kde/akonadi-import-wizard-21.08.2-x86_64-1.txz:  Upgraded.
kde/akonadi-mime-21.08.2-x86_64-1.txz:  Upgraded.
kde/akonadi-notes-21.08.2-x86_64-1.txz:  Upgraded.
kde/akonadi-search-21.08.2-x86_64-1.txz:  Upgraded.
kde/akonadiconsole-21.08.2-x86_64-1.txz:  Upgraded.
kde/akregator-21.08.2-x86_64-1.txz:  Upgraded.
kde/analitza-21.08.2-x86_64-1.txz:  Upgraded.
kde/ark-21.08.2-x86_64-1.txz:  Upgraded.
kde/artikulate-21.08.2-x86_64-1.txz:  Upgraded.
kde/audiocd-kio-21.08.2-x86_64-1.txz:  Upgraded.
kde/baloo-widgets-21.08.2-x86_64-1.txz:  Upgraded.
kde/blinken-21.08.2-x86_64-1.txz:  Upgraded.
kde/bomber-21.08.2-x86_64-1.txz:  Upgraded.
kde/bovo-21.08.2-x86_64-1.txz:  Upgraded.
kde/calendarsupport-21.08.2-x86_64-1.txz:  Upgraded.
kde/cantor-21.08.2-x86_64-1.txz:  Upgraded.
kde/cervisia-21.08.2-x86_64-1.txz:  Upgraded.
kde/dolphin-21.08.2-x86_64-1.txz:  Upgraded.
kde/dolphin-plugins-21.08.2-x86_64-1.txz:  Upgraded.
kde/dragon-21.08.2-x86_64-1.txz:  Upgraded.
kde/elisa-21.08.2-x86_64-1.txz:  Upgraded.
kde/eventviews-21.08.2-x86_64-1.txz:  Upgraded.
kde/extra-cmake-modules-5.86.0-x86_64-3.txz:  Rebuilt.
  Increment maximum python3 version.
kde/ffmpegthumbs-21.08.2-x86_64-1.txz:  Upgraded.
kde/filelight-21.08.2-x86_64-1.txz:  Upgraded.
kde/granatier-21.08.2-x86_64-1.txz:  Upgraded.
kde/grantlee-editor-21.08.2-x86_64-1.txz:  Upgraded.
kde/grantleetheme-21.08.2-x86_64-1.txz:  Upgraded.
kde/gwenview-21.08.2-x86_64-1.txz:  Upgraded.
kde/incidenceeditor-21.08.2-x86_64-1.txz:  Upgraded.
kde/itinerary-21.08.2-x86_64-1.txz:  Upgraded.
kde/juk-21.08.2-x86_64-1.txz:  Upgraded.
kde/k3b-21.08.2-x86_64-1.txz:  Upgraded.
kde/kaddressbook-21.08.2-x86_64-1.txz:  Upgraded.
kde/kalarm-21.08.2-x86_64-1.txz:  Upgraded.
kde/kalarmcal-21.08.2-x86_64-1.txz:  Upgraded.
kde/kalgebra-21.08.2-x86_64-1.txz:  Upgraded.
kde/kalzium-21.08.2-x86_64-1.txz:  Upgraded.
kde/kamera-21.08.2-x86_64-1.txz:  Upgraded.
kde/kamoso-21.08.2-x86_64-1.txz:  Upgraded.
kde/kanagram-21.08.2-x86_64-1.txz:  Upgraded.
kde/kapidox-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kapman-21.08.2-x86_64-1.txz:  Upgraded.
kde/kapptemplate-21.08.2-x86_64-1.txz:  Upgraded.
kde/kate-21.08.2-x86_64-1.txz:  Upgraded.
kde/katomic-21.08.2-x86_64-1.txz:  Upgraded.
kde/kauth-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kbackup-21.08.2-x86_64-1.txz:  Upgraded.
kde/kblackbox-21.08.2-x86_64-1.txz:  Upgraded.
kde/kblocks-21.08.2-x86_64-1.txz:  Upgraded.
kde/kbounce-21.08.2-x86_64-1.txz:  Upgraded.
kde/kbreakout-21.08.2-x86_64-1.txz:  Upgraded.
kde/kbruch-21.08.2-x86_64-1.txz:  Upgraded.
kde/kcachegrind-21.08.2-x86_64-1.txz:  Upgraded.
kde/kcalc-21.08.2-x86_64-1.txz:  Upgraded.
kde/kcalutils-21.08.2-x86_64-1.txz:  Upgraded.
kde/kcharselect-21.08.2-x86_64-1.txz:  Upgraded.
kde/kcodecs-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kcolorchooser-21.08.2-x86_64-1.txz:  Upgraded.
kde/kcompletion-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kconfig-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kconfigwidgets-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kcoreaddons-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kcron-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdbusaddons-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kde-dev-scripts-21.08.2-x86_64-1.txz:  Upgraded.
kde/kde-dev-utils-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdebugsettings-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdeconnect-kde-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdeedu-data-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdegraphics-mobipocket-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdegraphics-thumbnailers-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdenetwork-filesharing-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdenlive-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdepim-addons-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdepim-runtime-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdesdk-kioslaves-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdesdk-thumbnailers-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdev-python-5.6.2-x86_64-3.txz:  Removed.
  Due to the removal of the old parser from Python 3.10, this is no longer
  compatible. We'll keep an eye on upstream to see if this changes, though.
kde/kdf-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdialog-21.08.2-x86_64-1.txz:  Upgraded.
kde/kdiamond-21.08.2-x86_64-1.txz:  Upgraded.
kde/keditbookmarks-21.08.2-x86_64-1.txz:  Upgraded.
kde/kfind-21.08.2-x86_64-1.txz:  Upgraded.
kde/kfloppy-21.08.2-x86_64-1.txz:  Upgraded.
kde/kfourinline-21.08.2-x86_64-1.txz:  Upgraded.
kde/kgeography-21.08.2-x86_64-1.txz:  Upgraded.
kde/kget-21.08.2-x86_64-1.txz:  Upgraded.
kde/kgoldrunner-21.08.2-x86_64-1.txz:  Upgraded.
kde/kgpg-21.08.2-x86_64-1.txz:  Upgraded.
kde/kguiaddons-5.86.0-x86_64-3.txz:  Rebuilt.
kde/khangman-21.08.2-x86_64-1.txz:  Upgraded.
kde/khelpcenter-21.08.2-x86_64-1.txz:  Upgraded.
kde/ki18n-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kidentitymanagement-21.08.2-x86_64-1.txz:  Upgraded.
kde/kig-21.08.2-x86_64-1.txz:  Upgraded.
kde/kigo-21.08.2-x86_64-1.txz:  Upgraded.
kde/killbots-21.08.2-x86_64-1.txz:  Upgraded.
kde/kimagemapeditor-21.08.2-x86_64-1.txz:  Upgraded.
kde/kimap-21.08.2-x86_64-1.txz:  Upgraded.
kde/kio-extras-21.08.2-x86_64-1.txz:  Upgraded.
kde/kio-gdrive-21.08.2-x86_64-1.txz:  Upgraded.
kde/kipi-plugins-21.08.2-x86_64-1.txz:  Upgraded.
kde/kirigami-gallery-21.08.2-x86_64-1.txz:  Upgraded.
kde/kiriki-21.08.2-x86_64-1.txz:  Upgraded.
kde/kitemmodels-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kitemviews-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kiten-21.08.2-x86_64-1.txz:  Upgraded.
kde/kitinerary-21.08.2-x86_64-1.txz:  Upgraded.
kde/kjobwidgets-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kjumpingcube-21.08.2-x86_64-1.txz:  Upgraded.
kde/kldap-21.08.2-x86_64-1.txz:  Upgraded.
kde/kleopatra-21.08.2-x86_64-1.txz:  Upgraded.
kde/klickety-21.08.2-x86_64-1.txz:  Upgraded.
kde/klines-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmag-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmahjongg-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmail-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmail-account-wizard-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmailtransport-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmbox-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmime-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmines-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmix-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmousetool-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmouth-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmplot-21.08.2-x86_64-1.txz:  Upgraded.
kde/kmymoney-5.1.2-x86_64-3.txz:  Rebuilt.
kde/knavalbattle-21.08.2-x86_64-1.txz:  Upgraded.
kde/knetwalk-21.08.2-x86_64-1.txz:  Upgraded.
kde/knights-21.08.2-x86_64-1.txz:  Upgraded.
kde/knotes-21.08.2-x86_64-1.txz:  Upgraded.
kde/kolf-21.08.2-x86_64-1.txz:  Upgraded.
kde/kollision-21.08.2-x86_64-1.txz:  Upgraded.
kde/kolourpaint-21.08.2-x86_64-1.txz:  Upgraded.
kde/kompare-21.08.2-x86_64-1.txz:  Upgraded.
kde/konqueror-21.08.2-x86_64-1.txz:  Upgraded.
kde/konquest-21.08.2-x86_64-1.txz:  Upgraded.
kde/konsole-21.08.2-x86_64-1.txz:  Upgraded.
kde/kontact-21.08.2-x86_64-1.txz:  Upgraded.
kde/kontactinterface-21.08.2-x86_64-1.txz:  Upgraded.
kde/kontrast-21.08.2-x86_64-1.txz:  Upgraded.
kde/konversation-21.08.2-x86_64-1.txz:  Upgraded.
kde/kopeninghours-21.08.2-x86_64-1.txz:  Upgraded.
kde/kopete-21.08.2-x86_64-1.txz:  Upgraded.
kde/korganizer-21.08.2-x86_64-1.txz:  Upgraded.
kde/kosmindoormap-21.08.2-x86_64-1.txz:  Upgraded.
kde/kpat-21.08.2-x86_64-1.txz:  Upgraded.
kde/kpimtextedit-21.08.2-x86_64-1.txz:  Upgraded.
kde/kpkpass-21.08.2-x86_64-1.txz:  Upgraded.
kde/kpmcore-21.08.2-x86_64-1.txz:  Upgraded.
kde/kpublictransport-21.08.2-x86_64-1.txz:  Upgraded.
kde/kqtquickcharts-21.08.2-x86_64-1.txz:  Upgraded.
kde/krdc-21.08.2-x86_64-1.txz:  Upgraded.
kde/kreversi-21.08.2-x86_64-1.txz:  Upgraded.
kde/krfb-21.08.2-x86_64-1.txz:  Upgraded.
kde/krita-4.4.8-x86_64-5.txz:  Rebuilt.
kde/kross-interpreters-21.08.2-x86_64-1.txz:  Upgraded.
kde/kruler-21.08.2-x86_64-1.txz:  Upgraded.
kde/kshisen-21.08.2-x86_64-1.txz:  Upgraded.
kde/ksirk-21.08.2-x86_64-1.txz:  Upgraded.
kde/ksmtp-21.08.2-x86_64-1.txz:  Upgraded.
kde/ksnakeduel-21.08.2-x86_64-1.txz:  Upgraded.
kde/kspaceduel-21.08.2-x86_64-1.txz:  Upgraded.
kde/ksquares-21.08.2-x86_64-1.txz:  Upgraded.
kde/ksudoku-21.08.2-x86_64-1.txz:  Upgraded.
kde/ksystemlog-21.08.2-x86_64-1.txz:  Upgraded.
kde/kteatime-21.08.2-x86_64-1.txz:  Upgraded.
kde/ktimer-21.08.2-x86_64-1.txz:  Upgraded.
kde/ktnef-21.08.2-x86_64-1.txz:  Upgraded.
kde/ktorrent-21.08.2-x86_64-1.txz:  Upgraded.
kde/ktouch-21.08.2-x86_64-1.txz:  Upgraded.
kde/kturtle-21.08.2-x86_64-1.txz:  Upgraded.
kde/kubrick-21.08.2-x86_64-1.txz:  Upgraded.
kde/kwalletmanager-21.08.2-x86_64-1.txz:  Upgraded.
kde/kwave-21.08.2-x86_64-1.txz:  Upgraded.
kde/kwidgetsaddons-5.86.0-x86_64-3.txz:  Rebuilt.
kde/kwordquiz-21.08.2-x86_64-1.txz:  Upgraded.
kde/libgravatar-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkcddb-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkcompactdisc-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkdcraw-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkdegames-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkdepim-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkeduvocdocument-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkexiv2-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkgapi-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkipi-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkleo-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkmahjongg-21.08.2-x86_64-1.txz:  Upgraded.
kde/libkomparediff2-21.08.2-x86_64-1.txz:  Upgraded.
kde/libksane-21.08.2-x86_64-1.txz:  Upgraded.
kde/libksieve-21.08.2-x86_64-1.txz:  Upgraded.
kde/libktorrent-21.08.2-x86_64-1.txz:  Upgraded.
kde/lokalize-21.08.2-x86_64-1.txz:  Upgraded.
kde/lskat-21.08.2-x86_64-1.txz:  Upgraded.
kde/mailcommon-21.08.2-x86_64-1.txz:  Upgraded.
kde/mailimporter-21.08.2-x86_64-1.txz:  Upgraded.
kde/marble-21.08.2-x86_64-1.txz:  Upgraded.
kde/markdownpart-21.08.2-x86_64-1.txz:  Upgraded.
kde/mbox-importer-21.08.2-x86_64-1.txz:  Upgraded.
kde/messagelib-21.08.2-x86_64-1.txz:  Upgraded.
kde/minuet-21.08.2-x86_64-1.txz:  Upgraded.
kde/okular-21.08.2-x86_64-1.txz:  Upgraded.
kde/palapeli-21.08.2-x86_64-1.txz:  Upgraded.
kde/parley-21.08.2-x86_64-1.txz:  Upgraded.
kde/partitionmanager-21.08.2-x86_64-1.txz:  Upgraded.
kde/picmi-21.08.2-x86_64-1.txz:  Upgraded.
kde/pim-data-exporter-21.08.2-x86_64-1.txz:  Upgraded.
kde/pim-sieve-editor-21.08.2-x86_64-1.txz:  Upgraded.
kde/pimcommon-21.08.2-x86_64-1.txz:  Upgraded.
kde/poxml-21.08.2-x86_64-1.txz:  Upgraded.
kde/print-manager-21.08.2-x86_64-1.txz:  Upgraded.
kde/rocs-21.08.2-x86_64-1.txz:  Upgraded.
kde/skanlite-21.08.2-x86_64-1.txz:  Upgraded.
kde/spectacle-21.08.2-x86_64-1.txz:  Upgraded.
kde/step-21.08.2-x86_64-1.txz:  Upgraded.
kde/svgpart-21.08.2-x86_64-1.txz:  Upgraded.
kde/sweeper-21.08.2-x86_64-1.txz:  Upgraded.
kde/umbrello-21.08.2-x86_64-1.txz:  Upgraded.
kde/yakuake-21.08.2-x86_64-1.txz:  Upgraded.
kde/zeroconf-ioslave-21.08.2-x86_64-1.txz:  Upgraded.
l/M2Crypto-0.38.0-x86_64-2.txz:  Rebuilt.
l/Mako-1.1.4-x86_64-4.txz:  Rebuilt.
l/PyQt5-5.15.2-x86_64-4.txz:  Rebuilt.
l/QScintilla-2.11.6-x86_64-4.txz:  Rebuilt.
l/brotli-1.0.9-x86_64-6.txz:  Rebuilt.
l/dbus-python-1.2.18-x86_64-2.txz:  Rebuilt.
l/gexiv2-0.14.0-x86_64-2.txz:  Rebuilt.
l/glade-3.38.2-x86_64-4.txz:  Rebuilt.
l/gobject-introspection-1.70.0-x86_64-2.txz:  Rebuilt.
l/lensfun-0.3.95-x86_64-4.txz:  Rebuilt.
l/libcaca-0.99.beta19-x86_64-10.txz:  Rebuilt.
l/libcap-ng-0.8.2-x86_64-4.txz:  Rebuilt.
l/libimobiledevice-20200615_4791a82-x86_64-5.txz:  Rebuilt.
l/libproxy-0.4.17-x86_64-4.txz:  Rebuilt.
l/libwebp-1.2.1-x86_64-2.txz:  Rebuilt.
l/libxml2-2.9.12-x86_64-2.txz:  Rebuilt.
l/newt-0.52.21-x86_64-6.txz:  Rebuilt.
l/openexr-2.5.7-x86_64-3.txz:  Rebuilt.
l/pycairo-1.20.1-x86_64-2.txz:  Rebuilt.
l/pycups-2.0.1-x86_64-5.txz:  Rebuilt.
l/pycurl-7.44.1-x86_64-2.txz:  Rebuilt.
l/pygobject3-3.42.0-x86_64-2.txz:  Rebuilt.
l/pyparsing-2.4.7-x86_64-5.txz:  Rebuilt.
l/python-appdirs-1.4.4-x86_64-5.txz:  Rebuilt.
l/python-certifi-2021.5.30-x86_64-2.txz:  Rebuilt.
l/python-cffi-1.14.6-x86_64-2.txz:  Rebuilt.
l/python-chardet-4.0.0-x86_64-4.txz:  Rebuilt.
l/python-charset-normalizer-2.0.6-x86_64-2.txz:  Rebuilt.
l/python-distro-1.5.0-x86_64-5.txz:  Rebuilt.
l/python-dnspython-2.1.0-x86_64-2.txz:  Rebuilt.
l/python-docutils-0.17.1-x86_64-2.txz:  Rebuilt.
l/python-future-0.18.2-x86_64-6.txz:  Rebuilt.
l/python-idna-3.2-x86_64-2.txz:  Rebuilt.
l/python-markdown-3.3.4-x86_64-2.txz:  Rebuilt.
l/python-notify2-0.3.1-x86_64-9.txz:  Rebuilt.
l/python-packaging-21.0-x86_64-2.txz:  Rebuilt.
l/python-pillow-8.3.2-x86_64-2.txz:  Rebuilt.
l/python-ply-3.11-x86_64-7.txz:  Rebuilt.
l/python-pycparser-2.20-x86_64-2.txz:  Rebuilt.
l/python-pygments-2.10.0-x86_64-2.txz:  Rebuilt.
l/python-pysol_cards-0.10.2-x86_64-2.txz:  Rebuilt.
l/python-random2-1.0.1-x86_64-4.txz:  Rebuilt.
l/python-requests-2.26.0-x86_64-2.txz:  Rebuilt.
l/python-sane-2.9.1-x86_64-4.txz:  Rebuilt.
l/python-six-1.16.0-x86_64-2.txz:  Rebuilt.
l/python-urllib3-1.26.7-x86_64-2.txz:  Rebuilt.
l/sip-4.19.25-x86_64-2.txz:  Rebuilt.
l/speech-dispatcher-0.10.2-x86_64-4.txz:  Rebuilt.
l/system-config-printer-1.5.15-x86_64-4.txz:  Rebuilt.
l/talloc-2.3.3-x86_64-2.txz:  Rebuilt.
l/tdb-1.4.5-x86_64-2.txz:  Rebuilt.
l/tevent-0.11.0-x86_64-2.txz:  Rebuilt.
n/bind-9.16.21-x86_64-5.txz:  Rebuilt.
n/epic5-2.1.6-x86_64-2.txz:  Rebuilt.
n/fetchmail-6.4.22-x86_64-2.txz:  Rebuilt.
n/getmail-6.18.4-x86_64-2.txz:  Rebuilt.
n/gpgme-1.16.0-x86_64-2.txz:  Rebuilt.
n/net-snmp-5.9.1-x86_64-2.txz:  Rebuilt.
n/nftables-1.0.0-x86_64-3.txz:  Rebuilt.
n/nss-pam-ldapd-0.9.11-x86_64-4.txz:  Rebuilt.
n/obexftp-0.24.2-x86_64-9.txz:  Rebuilt.
n/pssh-2.3.4-x86_64-5.txz:  Rebuilt.
n/samba-4.15.0-x86_64-2.txz:  Rebuilt.
x/ibus-1.5.25-x86_64-2.txz:  Rebuilt.
x/ibus-anthy-1.5.13-x86_64-2.txz:  Rebuilt.
x/ibus-hangul-1.5.4-x86_64-4.txz:  Rebuilt.
x/ibus-libpinyin-1.12.1-x86_64-2.txz:  Rebuilt.
x/ibus-table-1.14.1-x86_64-2.txz:  Rebuilt.
x/pyxdg-0.27-x86_64-5.txz:  Rebuilt.
x/xcb-proto-1.14.1-x86_64-5.txz:  Rebuilt.
xap/blueman-2.2.2-x86_64-2.txz:  Rebuilt.
xap/hexchat-2.16.0-x86_64-2.txz:  Rebuilt.
xap/vim-gvim-8.2.3487-x86_64-1.txz:  Upgraded.
extra/brltty/brltty-6.4-x86_64-2.txz:  Rebuilt.
isolinux/initrd.img:  Rebuilt.
kernels/*:  Upgraded.
usb-and-pxe-installers/usbboot.img:  Rebuilt.
2021-10-10 08:59:57 +02:00
Patrick J Volkerding
d5dc9cb46d Sat Oct 2 19:21:52 UTC 2021
d/python-setuptools-58.2.0-x86_64-1.txz:  Upgraded.
kde/kservice-5.86.0-x86_64-3.txz:  Rebuilt.
  Fix paths in kde.{csh,sh}. Thanks to marco70.
  Since kdesu and kxmlgui are looking in /usr/lib${LIBDIRSUFFIX}/kf5 for
  some reason, let's just link that location to libexec/kf5 to make things
  work again. Also, I'm not sure why these things are in this particular
  package, but I guess they had to go somewhere.
l/python-cffi-1.14.6-x86_64-1.txz:  Added.
  This is needed by hexchat-2.16.0.
l/python-pycparser-2.20-x86_64-1.txz:  Added.
  This is needed by hexchat-2.16.0.
l/vte-0.66.0-x86_64-1.txz:  Upgraded.
xap/hexchat-2.16.0-x86_64-1.txz:  Upgraded.
extra/brltty/brltty-6.4-x86_64-1.txz:  Upgraded.
2021-10-03 08:59:57 +02:00