summaryrefslogtreecommitdiff
path: root/emulators
AgeCommit message (Collapse)AuthorFilesLines
2014-06-27Close the string literal.asau1-2/+2
2014-06-21Apply openSUSE Security Update: dbus-1: Fixed possible DoSobache2-16/+17
Announcement ID: openSUSE-SU-2014:0821-1 Description: dbus-1 was updated to fix a possible DoS (CVE-2014-3477). Bump PKGREVISION.
2014-06-21Apply openSUSE Security Update: MozillaFirefox, mozilla-nspr:obache2-10/+10
Update fixes nine security issues Announcement ID: openSUSE-SU-2014:0819-1 Description: mozilla-nspr was updated to version 4.10.6 to fix one security issue: * OOB write with sprintf and console functions (CVE-2014-1545) Bump PKGREVISION.
2014-06-20Update xnp2 to 20140607. (leaf package update)tsutsui2-6/+6
Upstream changes (no English changelog): 20140607: X11 dependent part: Change filenames of config file and status files for xnp21 binary built by --enable-build-all: - config files $(HOME)/.np2/np21rc - status files $(HOME)/.np2/sav/np21.sav $(HOME)/.np2/sav/np21.s00 etc.
2014-06-18Bump PKGREVISION for cups -> cups15 change.wiz2-4/+4
2014-06-18Switch all cups packages to use cups15.wiz2-4/+4
2014-06-13Remove @hfill - not supported by gtexinfo 5+dsainty2-4/+17
2014-06-13If TeX is installed it is used to build a PDF. Since we don't install thedsainty1-1/+3
PDF, there's no point in building it, so disable TeX auto-detection.
2014-06-09Recursive revbump from pulseaudio-5.0ryoon2-4/+4
2014-06-06Apply openSUSE-SU-2014:0764-1obache2-10/+10
openSUSE Security Update: openssl: update to version 1.0.1h Description: The openssl library was updated to version 1.0.1h fixing various security issues and bugs: Security issues fixed: - CVE-2014-0224: Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted handshake can force the use of weak keying material in OpenSSL SSL/TLS clients and servers. - CVE-2014-0221: Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an OpenSSL DTLS client the code can be made to recurse eventually crashing in a DoS attack. - CVE-2014-0195: Fix DTLS invalid fragment vulnerability. A buffer overrun attack can be triggered by sending invalid DTLS fragments to an OpenSSL DTLS client or server. This is potentially exploitable to run arbitrary code on a vulnerable client or server. - CVE-2014-3470: Fix bug in TLS code where clients enable anonymous ECDH ciphersuites are subject to a denial of service attack. Bump PKGREVISION.
2014-06-01Update reference to font installation path.wiz1-3/+3
2014-06-01Install fonts into default installation path. Bump PKGREVISION.wiz2-17/+16
2014-06-01Update xnp2 to 20140531.tsutsui4-21/+13
pkgsrc changes: - remove xnp2-ia32 option - always build both xnp2 (80286 core) and xnp21 (IA-32 core) binaries Upstream changes (no English changelog): - --enable-build-all option to configure that enables to build both 80286 core and IA-32 core binaries is added (per my request, thanks nonaka@)
2014-05-31libungif is not relevant any longer since the GIF relevant patentswiz5-13/+13
expired (about 10 years ago). Unconditionally switch to libgif. As discussed on tech-pkg without dissent. Bump PKGREVISION.
2014-05-29Bump for perl-5.20.0.wiz17-33/+34
Do it for all packages that * mention perl, or * have a directory name starting with p5-*, or * depend on a package starting with p5- like last time, for 5.18, where this didn't lead to complaints. Let me know if you have any this time.
2014-05-27Apply openSUSE Security Update: openSUSE-SU-2014:0716-1obache2-10/+10
libxml2, python-libxml2: Prevent external entities from being loaded Description: Updated fix for openSUSE-SU-2014:0645-1 because of a regression that caused xmllint to break. Bump PKGREVISION.
2014-05-25Fixes build with giflib-5.1.obache2-1/+56
2014-05-25Revbump after updating graphics/giflibobache1-2/+2
2014-05-23Bump PKGREVISION to refrect libXfont rpm update.obache1-2/+2
2014-05-23Apply openSUSE Security Update: openSUSE-SU-2014:0711-1obache2-9/+9
libXfont: Fixed multiple vulnerabilities An update that fixes three vulnerabilities is now available. Description: libxfont was updated to fix multiple vulnerabilities: - Integer overflow of allocations in font metadata file parsing (CVE-2014-0209). - Unvalidated length fields when parsing xfs protocol replies (CVE-2014-0210). - Integer overflows calculating memory needs for xfs replies (CVE-2014-0211). These vulnerabilities could be used by a local, authenticated user to raise privileges or by a remote attacker with control of the font server to execute code with the privileges of the X server.
2014-05-20Set big_endian flag for the case MACHINE_ENDIAN=big.obache1-2/+8
Fixes big-endian runtime failure, PR pkg/48823. Bump PKGREVISION.
2014-05-20Pass EXTRALIBS with MAKE_FLAGS, multiple commented out lines in Makefile.local.obache1-2/+5
2014-05-20CFLAGS/LDFLAGS are already defined as good enough, so use them.obache4-3/+49
2014-05-20Change SUBST_STAGEs from post-patch to post-configure for patch maintainanceobache1-4/+4
easier.
2014-05-20Use ${COMPILER_RPATH_FLAG} instead of bare "-Wl,-R", and ${PKGMANDIR} insteadobache1-3/+3
of "man".
2014-05-18Don't assign PKGVERRSION. Set PKGNAME. Fixes bulk builds.joerg1-3/+2
2014-05-17Bump applications PKGREVISIONs for python users that might be usingwiz1-2/+2
python3, since the default changed from python33 to python34. I probably bumped too many. I hope I got them all.
2014-05-15Fix fetch.wiz1-2/+2
2014-05-15Revbump after updating graphics/giflibadam4-8/+8
2014-05-15Add a patch based on upstream git fixing five different CVEs in one file.wiz3-3/+73
Congratulations. Bump PKGREVISION.
2014-05-15Apply openSUSE Recommended Update: openSUSE-RU-2014:0617-1obache2-9/+10
alsa-oss: bugfix update Description: The ALSA OSS plugin was updated to fix bugs: - Fix for dmix with unaligned sample rate: - Revert patch 0001-Fix-path-to-libaoss.so.patch, as this causes regressions on multi-arch (bnc#874331) Bump PKGREVISION.
2014-05-15Apply openSUSE Security Update: openSUSE-SU-2014:0645-1obache2-9/+10
libxml2 Description: - fix for CVE-2014-0191 (bnc#876652) * libxml2: external parameter entity loaded when entity substitution is disabled * added libxml2-CVE-2014-0191.patch Bump PKGREVISION.
2014-05-14Apply openSUSE Security Update: openSUSE-SU-2014:0635-1obache2-10/+10
update for openssl Description: - Fixed bug[ bnc#876282], CVE-2014-0198 openssl: OpenSSL NULL pointer dereference in do_ssl3_write Add file: CVE-2014-0198.patch Bump PKGREVISION.
2014-05-09Mark packages that are not ready for python-3.3 also not ready for 3.4,wiz6-12/+12
until proven otherwise.
2014-05-08Apply openSUSE Security Update: openSUSE-SU-2014:0618-1obache2-10/+10
update for libpng12 Description: This libpng12 update fixes the following two security issues. - bnc#873123: Fixed integer overflow leading to a heap-based buffer overflow in png_set_sPLT() and png_set_text_2() (CVE-2013-7354). - bnc#873124: Fixed integer overflow leading to a heap-based buffer overflow in png_set_unknown_chunks() (CVE-2013-7353). Bump PKGREVISION.
2014-05-05Not found sites providing update rpm for suse-10.0.obache1-32/+2
2014-05-05Add entries for ppc.obache1-1/+4
2014-05-05Update MASTER_SITES for suse10.0 distributuion.obache1-6/+2
2014-05-05Recursive revbump from x11/pixmanryoon20-37/+40
Fix PR pkg/48777
2014-05-04Stop maintaining it.wiz1-3/+2
2014-05-03Apply Security Update: openSUSE-SU-2014:0599-1obache2-10/+10
update for MozillaFirefox Description: This is also a mozilla-nss update to version 3.16: * required for Firefox 29 * bmo#903885 - (CVE-2014-1492) In a wildcard certificate, the wildcard character should not be embedded within the U-label of an internationalized domain name. See the last bullet point in RFC 6125, Section 7.2. * Supports the Linux x32 ABI. To build for the Linux x32 target, set the environment variable USE_X32=1 when building NSS. New Functions: * NSS_CMSSignerInfo_Verify New Macros * TLS_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_3DES_EDE_CBC_SHA, etc., cipher suites that were first defined in SSL 3.0 can now be referred to with their official IANA names in TLS, with the TLS_ prefix. Previously, they had to be referred to with their names in SSL 3.0, with the SSL_ prefix. Notable Changes: * ECC is enabled by default. It is no longer necessary to set the environment variable NSS_ENABLE_ECC=1 when building NSS. To disable ECC, set the environment variable NSS_DISABLE_ECC=1 when building NSS. * libpkix should not include the common name of CA as DNS names when evaluating name constraints. * AESKeyWrap_Decrypt should not return SECSuccess for invalid keys. * Fix a memory corruption in sec_pkcs12_new_asafe. * If the NSS_SDB_USE_CACHE environment variable is set, skip the runtime test sdb_measureAccess. * The built-in roots module has been updated to version 1.97, which adds, removes, and distrusts several certificates. * The atob utility has been improved to automatically ignore lines of text that aren't in base64 format. * The certutil utility has been improved to support creation of version 1 and version 2 certificates, in addition to the existing version 3 support. Bump PKGREVISION.
2014-05-03Apply Security Update: openSUSE-SU-2014:0598-1obache2-10/+10
update for curl Description: This curl update fixes two security issues: - bnc#868627: Fixed wrong re-use of connections (CVE-2014-0138). - bnc#868629: Fixed IP address wildcard certificate validation (CVE-2014-0139). Bump PKGREVISION.
2014-05-03Apply Security Update: openSUSE-SU-2014:0592-1obache2-10/+10
OpenSSL: Fixed a use-after-free race condition in OpenSSL's read buffer. Description: A use-after-free race condition in OpenSSL's read buffer was fixed that could cause connections to drop (CVE-2010-5298). Bump PKGREVISION.
2014-04-28Fix build on Linux.joerg2-3/+8
2014-04-23Fix NOT_FOR_PLATFORM; the second one was overwriting the first.wiz1-3/+3
2014-04-23Apply Security Update: openSUSE-SU-2014:0560-1obache2-10/+10
update for openssl This is an openssl version update to 1.0.1g. - The main reason for this upgrade was to be clear about the TLS heartbeat problem know as "Heartbleed" (CVE-2014-0160). That problem was already fixed in our previous openssl update. Bump PKGREVISION.
2014-04-23Apply Security Update: openSUSE-SU-2014:0558-1obache2-9/+10
update for json-c This json-c update fixes the following two security issue: - bnc#870147: Fixed buffer overflow if size_t is larger than int (CVE-2013-6370). - bnc#870147: Fixed possible hash collision DoS (CVE-2013-6371). Bump PKGREVISION.
2014-04-23get rid of SuSE-release from SUBST too.obache1-2/+2
2014-04-23Apply Recommended Update: openSUSE-RU-2014:0424-1obache2-10/+10
coreutils: Several upstream-bugfixes Bump PKGREVISION.
2014-04-20Recursive revbump from json-c 0.12 updateryoon1-2/+2