Commit graph

11 commits

Author SHA1 Message Date
tsutsui
e1f2b66877 Bump PKGREVISION (missed in the previous). 2016-06-17 17:29:44 +00:00
tsutsui
0ffc65285b Update more RPMs from Suse 13.1. 2016-06-17 17:21:38 +00:00
agc
81bef80aeb Add SHA512 digests for distfiles for emulators category
Problems found with existing digests:
	Package suse131_libSDL
	1c4d17a53bece6243cb3e6dd11c36d50f851a4f4 [recorded]
	da39a3ee5e6b4b0d3255bfef95601890afd80709 [calculated]
	Package suse131_libdbus
	de99fcfa8e2c7ced28caf38c24d217d6037aaa56 [recorded]
	da39a3ee5e6b4b0d3255bfef95601890afd80709 [calculated]
	Package suse131_qt4
	94daff738912c96ed8878ce1a131cd49fb379206 [recorded]
	886206018431aee9f8a01e1fb7e46973e8dca9d9 [calculated]

Problems found locating distfiles for atari800, compat12, compat 13,
compat14, compat15, compat20, compat30, compat40, compat50,
compat50-x11, compat51, compat51-x11, compat60, compat61,
compat61-x11, fmsx, osf1_lib, vice, xbeeb, xm7.

Otherwise, existing SHA1 digests verified and found to be the same on
the machine holding the existing distfiles (morden).  All existing
SHA1 digests retained for now as an audit trail.
2015-11-03 20:30:54 +00:00
jperkin
fbefd000e6 Put back PKGNAME definitions. 2015-02-16 10:15:43 +00:00
obache
c6d721ccf8 Revert
define PKGNAME instead of fake DISTNAME
PKGNAME is unstable variable in current pkgsrc framework, so packages must not
rely on it.
2015-02-11 09:38:12 +00:00
obache
5935a076ec Apply following Security updates, resolve one CVE, but remove one CVE fix.
Bump PKGREVISION to 3.

==============================================================================
   openSUSE Security Update: libxml2, python-libxml2: Reverted patch for CVE-2014-0191
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2014:0753-1
Rating:             moderate
References:         #876652
Cross-References:   CVE-2014-0191
Affected Products:
                    openSUSE 13.1
                    openSUSE 12.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   Removed fix for CVE-2014-0191. This fix breaks existing applications and
   there's currently no way to prevent that.

==============================================================================
   openSUSE Security Update: update to fix CVE-2014-3660
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2014:1330-1
Rating:             moderate
References:         #901546
Cross-References:   CVE-2014-3660
Affected Products:
                    openSUSE 13.1
                    openSUSE 12.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update fixes a denial of service vulnerability when expanding
   recursive entity (CVE-2014-3660) bnc#901546
2014-11-03 08:05:03 +00:00
obache
4a631931c8 define PKGNAME instead of fake DISTNAME. 2014-09-07 12:26:39 +00:00
obache
2caffe812b Apply openSUSE Security Update: openSUSE-SU-2014:0716-1
libxml2, python-libxml2: Prevent external entities from being loaded

Description:

   Updated fix for openSUSE-SU-2014:0645-1 because of a regression that
   caused xmllint to break.

Bump PKGREVISION.
2014-05-27 13:27:25 +00:00
wiz
d142fd022d Fix fetch. 2014-05-15 18:39:28 +00:00
obache
c68c5211d0 Apply openSUSE Security Update: openSUSE-SU-2014:0645-1
libxml2

Description:

   - fix for CVE-2014-0191 (bnc#876652)
   * libxml2: external parameter entity loaded when entity substitution is
   disabled
   * added libxml2-CVE-2014-0191.patch

Bump PKGREVISION.
2014-05-15 11:27:22 +00:00
obache
80251b35d0 Added openSUSE 13.1 packages, provides a number of components for a
openSUSE-based Linux binary emulation environment.
2013-12-05 11:42:12 +00:00