The NetBSD Project

CVS log for pkgsrc/security/clamav/buildlink3.mk

[BACK] Up to [cvs.NetBSD.org] / pkgsrc / security / clamav

Request diff between arbitrary revisions


Default branch: MAIN


Revision 1.19 / (download) - annotate - [select for diffs], Wed Nov 8 13:20:45 2023 UTC (5 months, 1 week ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2024Q1-base, pkgsrc-2024Q1, pkgsrc-2023Q4-base, pkgsrc-2023Q4, HEAD
Changes since 1.18: +2 -2 lines
Diff to previous 1.18 (colored) to selected 1.6 (colored)

*: recursive bump for icu 74.1

Revision 1.18 / (download) - annotate - [select for diffs], Wed Apr 19 08:08:40 2023 UTC (12 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2023Q3-base, pkgsrc-2023Q3, pkgsrc-2023Q2-base, pkgsrc-2023Q2
Changes since 1.17: +2 -2 lines
Diff to previous 1.17 (colored) to selected 1.6 (colored)

revbump after textproc/icu update

Revision 1.17 / (download) - annotate - [select for diffs], Wed Nov 23 16:18:58 2022 UTC (16 months, 3 weeks ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2023Q1-base, pkgsrc-2023Q1, pkgsrc-2022Q4-base, pkgsrc-2022Q4
Changes since 1.16: +2 -2 lines
Diff to previous 1.16 (colored) to selected 1.6 (colored)

massive revision bump after textproc/icu update

Revision 1.14.4.1 / (download) - annotate - [select for diffs], Sun May 8 15:28:34 2022 UTC (23 months, 1 week ago) by bsiegert
Branch: pkgsrc-2022Q1
Changes since 1.14: +2 -2 lines
Diff to previous 1.14 (colored) next main 1.15 (colored) to selected 1.6 (colored)

Pullup ticket #6625 - requested by taca
security/clamav: security fix

Revisions pulled up:
- security/clamav/Makefile                                      1.84
- security/clamav/Makefile.common                               1.23
- security/clamav/buildlink3.mk                                 1.16
- security/clamav/distinfo                                      1.42

---
   Module Name:	pkgsrc
   Committed By:	taca
   Date:		Thu May  5 00:44:07 UTC 2022

   Modified Files:
   	pkgsrc/security/clamav: Makefile Makefile.common buildlink3.mk distinfo

   Log Message:
   security/clamav: update to 0.103.6

   0.103.6 (2022-05-04)

   ClamAV 0.103.6 is a critical patch release with the following fixes:

   - [CVE-2022-20770](CVE-2022-20770): Fixed a possible infinite loop vulner=
   ability
     in the CHM file parser.
     Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 =
   and
     prior versions.
     Thank you to Micha=A9=A9 Dardas for reporting this issue.

   - [CVE-2022-20796](CVE-2022-20796): Fixed a possible NULL-pointer derefer=
   ence
     crash in the scan verdict cache check.
     Issue affects versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2.
     Thank you to Alexander Patrakov and Antoine Gatineau for reporting this=
    issue.

   - [CVE-2022-20771](CVE-2022-20771): Fixed a possible infinite loop vulner=
   ability
     in the TIFF file parser.
     Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 =
   and
     prior versions.
     The issue only occurs if the "--alert-broken-media" ClamScan option is
     enabled. For ClamD, the affected option is "AlertBrokenMedia yes", and =
   for
     libclamav it is the "CL_SCAN_HEURISTIC_BROKEN_MEDIA" scan option.
     Thank you to Micha=A9=A9 Dardas for reporting this issue.

   - [CVE-2022-20785](CVE-2022-20785): Fixed a possible memory leak in the
     HTML file parser / Javascript normalizer.
     Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 =
   and
     prior versions.
     Thank you to Micha=A9=A9 Dardas for reporting this issue.

   - [CVE-2022-20792](CVE-2022-20792): Fixed a possible multi-byte heap buff=
   er
     overflow write vulnerability in the signature database load module.
     The fix was to update the vendored regex library to the latest version.
     Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 =
   and
     prior versions.
     Thank you to Micha=A9=A9 Dardas for reporting this issue.

   - ClamOnAcc: Fixed a number of assorted stability issues and added niceti=
   es for
     debugging ClamOnAcc. Patches courtesy of Frank Fegert.

   - Fixed an issue causing byte-compare subsignatures to cause an alert whe=
   n they
     match even if other conditions of the given logical signatures were not=
    met.

   - Fix memleak when using multiple byte-compare subsignatures.
     This fix was backported from 0.104.0.
     Thank you to Andrea De Pasquale for contributing the fix.

   - Assorted bug fixes and improvements.

   Special thanks to the following people for code contributions and bug rep=
   orts:
   - Alexander Patrakov
   - Andrea De Pasquale
   - Antoine Gatineau
   - Frank Fegert
   - Micha=A9=A9 Dardas

Revision 1.16 / (download) - annotate - [select for diffs], Thu May 5 00:44:07 2022 UTC (23 months, 2 weeks ago) by taca
Branch: MAIN
CVS Tags: pkgsrc-2022Q3-base, pkgsrc-2022Q3, pkgsrc-2022Q2-base, pkgsrc-2022Q2
Changes since 1.15: +2 -2 lines
Diff to previous 1.15 (colored) to selected 1.6 (colored)

security/clamav: update to 0.103.6

0.103.6 (2022-05-04)

ClamAV 0.103.6 is a critical patch release with the following fixes:

- [CVE-2022-20770](CVE-2022-20770): Fixed a possible infinite loop vulnerability
  in the CHM file parser.
  Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and
  prior versions.
  Thank you to Micha Dardas for reporting this issue.

- [CVE-2022-20796](CVE-2022-20796): Fixed a possible NULL-pointer dereference
  crash in the scan verdict cache check.
  Issue affects versions 0.103.4, 0.103.5, 0.104.1, and 0.104.2.
  Thank you to Alexander Patrakov and Antoine Gatineau for reporting this issue.

- [CVE-2022-20771](CVE-2022-20771): Fixed a possible infinite loop vulnerability
  in the TIFF file parser.
  Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and
  prior versions.
  The issue only occurs if the "--alert-broken-media" ClamScan option is
  enabled. For ClamD, the affected option is "AlertBrokenMedia yes", and for
  libclamav it is the "CL_SCAN_HEURISTIC_BROKEN_MEDIA" scan option.
  Thank you to Micha Dardas for reporting this issue.

- [CVE-2022-20785](CVE-2022-20785): Fixed a possible memory leak in the
  HTML file parser / Javascript normalizer.
  Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and
  prior versions.
  Thank you to Micha Dardas for reporting this issue.

- [CVE-2022-20792](CVE-2022-20792): Fixed a possible multi-byte heap buffer
  overflow write vulnerability in the signature database load module.
  The fix was to update the vendored regex library to the latest version.
  Issue affects versions 0.104.0 through 0.104.2 and LTS version 0.103.5 and
  prior versions.
  Thank you to Micha Dardas for reporting this issue.

- ClamOnAcc: Fixed a number of assorted stability issues and added niceties for
  debugging ClamOnAcc. Patches courtesy of Frank Fegert.

- Fixed an issue causing byte-compare subsignatures to cause an alert when they
  match even if other conditions of the given logical signatures were not met.

- Fix memleak when using multiple byte-compare subsignatures.
  This fix was backported from 0.104.0.
  Thank you to Andrea De Pasquale for contributing the fix.

- Assorted bug fixes and improvements.

Special thanks to the following people for code contributions and bug reports:
- Alexander Patrakov
- Andrea De Pasquale
- Antoine Gatineau
- Frank Fegert
- Micha Dardas

Revision 1.15 / (download) - annotate - [select for diffs], Mon Apr 18 19:10:04 2022 UTC (2 years ago) by adam
Branch: MAIN
Changes since 1.14: +2 -2 lines
Diff to previous 1.14 (colored) to selected 1.6 (colored)

revbump for textproc/icu update

Revision 1.14 / (download) - annotate - [select for diffs], Wed Dec 8 16:02:33 2021 UTC (2 years, 4 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2022Q1-base, pkgsrc-2021Q4-base, pkgsrc-2021Q4
Branch point for: pkgsrc-2022Q1
Changes since 1.13: +2 -2 lines
Diff to previous 1.13 (colored) to selected 1.6 (colored)

revbump for icu and libffi

Revision 1.13 / (download) - annotate - [select for diffs], Wed Apr 21 11:40:36 2021 UTC (2 years, 11 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2021Q3-base, pkgsrc-2021Q3, pkgsrc-2021Q2-base, pkgsrc-2021Q2
Changes since 1.12: +2 -2 lines
Diff to previous 1.12 (colored) to selected 1.6 (colored)

revbump for textproc/icu

Revision 1.12 / (download) - annotate - [select for diffs], Thu Nov 5 09:07:06 2020 UTC (3 years, 5 months ago) by ryoon
Branch: MAIN
CVS Tags: pkgsrc-2021Q1-base, pkgsrc-2021Q1, pkgsrc-2020Q4-base, pkgsrc-2020Q4
Changes since 1.11: +2 -2 lines
Diff to previous 1.11 (colored) to selected 1.6 (colored)

*: Recursive revbump from textproc/icu-68.1

Revision 1.11 / (download) - annotate - [select for diffs], Sat Sep 19 13:41:42 2020 UTC (3 years, 7 months ago) by taca
Branch: MAIN
CVS Tags: pkgsrc-2020Q3-base, pkgsrc-2020Q3
Changes since 1.10: +2 -2 lines
Diff to previous 1.10 (colored) to selected 1.6 (colored)

security/clamav: update to 0.103.0

Update clamav package to 0.103.0.


Quote from release announce:

ClamAV 0.103.0 highlights

With your feedback on the previous candidates, we've fixed these additional
issues:

* The freshclam PID file was not readable by other users in previous release
  candidates but is now readable by all.
* An issue with how freshclam was linked with the autotools build system
  caused SysLog settings to be ignored.
* The real-path checks introduced to clamscan and clamdscan in 0.102.4 broke
  scanning of some files with Unicode filenames and files on network shares
  for Windows users.

Thanks to the users for your help in fixing these bugs.

Major changes

* clamd can now reload the signature database without blocking
  scanning. This multi-threaded database reload improvement was made
  possible thanks to a community effort.

* Non-blocking database reloads are now the default behavior. Some systems
  that are more constrained on RAM may need to disable non-blocking reloads,
  as it will temporarily consume double the amount of memory. We added a new
  clamd config option ConcurrentDatabaseReload, which may be set to no.

Special thanks to those who made this feature a reality:

* Alberto Wu
* Alexander Sulfrian
* Arjen de Korte
* David Heidelberg
* Ged Haywood
* Julius Plenz
* Michael Orlitzky

Notable changes

* The DLP module has been enhanced with additional credit card ranges and a
  new engine option that allows ClamAV to alert only on credit cards (and
  not, for instance, gift cards) when scanning with the DLP module. John
  Schember developed this feature, with input from Alexander Sulfrian.
* We added support for Adobe Reader X PDF encryption and overhauled the
  PNG-scanning tool to detect PNG-specific exploits. We also made a major
  change to GIF parsing that now makes it more tolerant of problematic files
  and adds the ability to scan overlays, all thanks to work and patches
  submitted by Aldo Mazzeo.
* clamdtop.exe is now available for Windows users. The functionality is
  somewhat limited when compared to clamdtop on Linux. PDCurses is required
  to build clamdtop.exe for ClamAV on Windows.
* The phishing detection module will now print "Suspicious link found!"
  along with the "Real URL" and "Display URL" each time ClamAV detects
  phishing. In a future version, we would like to print out alert-related
  metadata like this at the end of a scan, but for now, this detail will
  help users understand why a given file is being flagged as phishing.
* Added new *experimental* CMake build tooling. CMake is not yet recommended
  for production builds. Our team would appreciate any assistance improving
  the CMake build tooling so we can one day deprecate autotools and remove
  the Visual Studio solutions.

	- Please see the new CMake installation instructions found in
          INSTALL.cmake.md for detailed instructions on how to build ClamAV
          with CMake.

* Added --ping and --wait options to the clamdscan and clamonacc client
  applications.

* The --ping (-p) command will attempt to ping clamd up to a specified
   maximum number of attempts at an optional interval. If the interval isn't
   specified, a default one-second interval is used. It will exit with
   status code `0` when it receives a PONG from clamd or status code `21` if
   the timeout expires before it receives a response.

Revision 1.10 / (download) - annotate - [select for diffs], Tue Jun 2 08:22:54 2020 UTC (3 years, 10 months ago) by adam
Branch: MAIN
CVS Tags: pkgsrc-2020Q2-base, pkgsrc-2020Q2
Changes since 1.9: +2 -2 lines
Diff to previous 1.9 (colored) to selected 1.6 (colored)

Revbump for icu

Revision 1.9 / (download) - annotate - [select for diffs], Tue May 19 12:09:09 2020 UTC (3 years, 11 months ago) by nia
Branch: MAIN
Changes since 1.8: +2 -2 lines
Diff to previous 1.8 (colored) to selected 1.6 (colored)

Recursive revbump for json-c-0.14

Revision 1.7.18.1 / (download) - annotate - [select for diffs], Thu Sep 5 09:26:25 2019 UTC (4 years, 7 months ago) by bsiegert
Branch: pkgsrc-2019Q2
Changes since 1.7: +3 -2 lines
Diff to previous 1.7 (colored) next main 1.8 (colored) to selected 1.6 (colored)

Pullup ticket #6036 - requested by taca
security/clamav: security fix

Revisions pulled up:
- security/clamav/Makefile                                      1.51
- security/clamav/Makefile.common                               1.11
- security/clamav/PLIST                                         1.7
- security/clamav/buildlink3.mk                                 1.8
- security/clamav/distinfo                                      1.28
- security/clamav/options.mk                                    1.6
- security/clamav/patches/patch-Makefile.in                     1.5
- security/clamav/patches/patch-ab                              1.2

---
   Module Name:	pkgsrc
   Committed By:	wiz
   Date:		Sat Jul 20 22:46:59 UTC 2019

   Modified Files:

   	pkgsrc/security/clamav: Makefile

   Log Message:
   *: recursive bump for nettle 3.5.1

---
   Module Name:	pkgsrc
   Committed By:	prlw1
   Date:		Mon Aug  5 14:44:20 UTC 2019

   Modified Files:
   	pkgsrc/security/clamav: Makefile Makefile.common PLIST buildlink3.mk
   	    distinfo options.mk
   	pkgsrc/security/clamav/patches: patch-Makefile.in patch-ab

   Log Message:
   Update clamav to 0.101.2

   Remove rar support to workaround PR pkg/54420

     This release includes 3 extra security related bug fixes that do not
      apply to prior versions. In addition, it includes a number of minor bug
      fixes and improvements.
        * Fixes for the following vulnerabilities affecting 0.101.1 and
          prior:
             + CVE-2019-1787: An out-of-bounds heap read condition may occur
               when scanning PDF documents. The defect is a failure to
               correctly keep track of the number of bytes remaining in a
               buffer when indexing file data.
             + CVE-2019-1789: An out-of-bounds heap read condition may occur
               when scanning PE files (i.e. Windows EXE and DLL files) that
               have been packed using Aspack as a result of inadequate
               bound-checking.
             + CVE-2019-1788: An out-of-bounds heap write condition may occur
               when scanning OLE2 files such as Microsoft Office 97-2003
               documents. The invalid write happens when an invalid pointer
               is mistakenly used to initialize a 32bit integer to zero. This
               is likely to crash the application.
        * Fixes for the following ClamAV vulnerabilities:
             + CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking
               feature that could allow an unauthenticated, remote attacker
               to cause a denial of service (DoS) condition on an affected
               device. Reported by Secunia Research at Flexera.
             + Fix for a 2-byte buffer over-read bug in ClamAV's PDF parsing
               code. Reported by Alex Gaynor.
        * Fixes for the following vulnerabilities in bundled third-party
          libraries:
             + CVE-2018-14680: An issue was discovered in mspack/chmd.c in
               libmspack before 0.7alpha. It does not reject blank CHM
               filenames.
             + CVE-2018-14681: An issue was discovered in kwajd_read_headers
               in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file
               header extensions could cause a one or two byte overwrite.
             + CVE-2018-14682: An issue was discovered in mspack/chmd.c in
               libmspack before 0.7alpha. There is an off-by-one error in the
               TOLOWER() macro for CHM decompression.
             + Additionally, 0.100.2 reverted 0.100.1's patch for
               CVE-2018-14679, and applied libmspack's version of the fix in
               its place.
        * Fixes for the following CVE's:
             + CVE-2017-16932: Vulnerability in libxml2 dependency (affects
               ClamAV on Windows only).
             + CVE-2018-0360: HWP integer overflow, infinite loop
               vulnerability. Reported by Secunia Research at Flexera.
             + CVE-2018-0361: ClamAV PDF object length check, unreasonably
               long time to parse relatively small file. Reported by aCaB.

   For the full release notes, see:
   https://github.com/Cisco-Talos/clamav-devel/blob/clamav-0.101.2/NEWS.md

Revision 1.8 / (download) - annotate - [select for diffs], Mon Aug 5 14:44:20 2019 UTC (4 years, 8 months ago) by prlw1
Branch: MAIN
CVS Tags: pkgsrc-2020Q1-base, pkgsrc-2020Q1, pkgsrc-2019Q4-base, pkgsrc-2019Q4, pkgsrc-2019Q3-base, pkgsrc-2019Q3
Changes since 1.7: +3 -2 lines
Diff to previous 1.7 (colored) to selected 1.6 (colored)

Update clamav to 0.101.2

Remove rar support to workaround PR pkg/54420

  This release includes 3 extra security related bug fixes that do not
   apply to prior versions. In addition, it includes a number of minor bug
   fixes and improvements.
     * Fixes for the following vulnerabilities affecting 0.101.1 and
       prior:
          + CVE-2019-1787: An out-of-bounds heap read condition may occur
            when scanning PDF documents. The defect is a failure to
            correctly keep track of the number of bytes remaining in a
            buffer when indexing file data.
          + CVE-2019-1789: An out-of-bounds heap read condition may occur
            when scanning PE files (i.e. Windows EXE and DLL files) that
            have been packed using Aspack as a result of inadequate
            bound-checking.
          + CVE-2019-1788: An out-of-bounds heap write condition may occur
            when scanning OLE2 files such as Microsoft Office 97-2003
            documents. The invalid write happens when an invalid pointer
            is mistakenly used to initialize a 32bit integer to zero. This
            is likely to crash the application.
     * Fixes for the following ClamAV vulnerabilities:
          + CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking
            feature that could allow an unauthenticated, remote attacker
            to cause a denial of service (DoS) condition on an affected
            device. Reported by Secunia Research at Flexera.
          + Fix for a 2-byte buffer over-read bug in ClamAV's PDF parsing
            code. Reported by Alex Gaynor.
     * Fixes for the following vulnerabilities in bundled third-party
       libraries:
          + CVE-2018-14680: An issue was discovered in mspack/chmd.c in
            libmspack before 0.7alpha. It does not reject blank CHM
            filenames.
          + CVE-2018-14681: An issue was discovered in kwajd_read_headers
            in mspack/kwajd.c in libmspack before 0.7alpha. Bad KWAJ file
            header extensions could cause a one or two byte overwrite.
          + CVE-2018-14682: An issue was discovered in mspack/chmd.c in
            libmspack before 0.7alpha. There is an off-by-one error in the
            TOLOWER() macro for CHM decompression.
          + Additionally, 0.100.2 reverted 0.100.1's patch for
            CVE-2018-14679, and applied libmspack's version of the fix in
            its place.
     * Fixes for the following CVE's:
          + CVE-2017-16932: Vulnerability in libxml2 dependency (affects
            ClamAV on Windows only).
          + CVE-2018-0360: HWP integer overflow, infinite loop
            vulnerability. Reported by Secunia Research at Flexera.
          + CVE-2018-0361: ClamAV PDF object length check, unreasonably
            long time to parse relatively small file. Reported by aCaB.

For the full release notes, see:
https://github.com/Cisco-Talos/clamav-devel/blob/clamav-0.101.2/NEWS.md

Revision 1.7 / (download) - annotate - [select for diffs], Mon Sep 25 22:27:43 2017 UTC (6 years, 6 months ago) by joerg
Branch: MAIN
CVS Tags: pkgsrc-2019Q2-base, pkgsrc-2019Q1-base, pkgsrc-2019Q1, pkgsrc-2018Q4-base, pkgsrc-2018Q4, pkgsrc-2018Q3-base, pkgsrc-2018Q3, pkgsrc-2018Q2-base, pkgsrc-2018Q2, pkgsrc-2018Q1-base, pkgsrc-2018Q1, pkgsrc-2017Q4-base, pkgsrc-2017Q4, pkgsrc-2017Q3-base, pkgsrc-2017Q3
Branch point for: pkgsrc-2019Q2
Changes since 1.6: +2 -2 lines
Diff to previous 1.6 (colored)

Include the right pcre version.

Revision 1.5.2.1 / (download) - annotate - [select for diffs], Mon May 1 08:51:40 2017 UTC (6 years, 11 months ago) by bsiegert
Branch: pkgsrc-2017Q1
Changes since 1.5: +5 -1 lines
Diff to previous 1.5 (colored) next main 1.6 (colored)

Pullup ticket #5344 - requested by sevan
security/clamav: build fix

Revisions pulled up:
- security/clamav/buildlink3.mk                                 1.6

---
   Module Name:    pkgsrc
   Committed By:   jperkin
   Date:           Fri Apr 21 13:40:19 UTC 2017

   Modified Files:
           pkgsrc/security/clamav: buildlink3.mk

   Log Message:
   Pull in required dependencies.

Revision 1.6 / (download) - annotate - [selected], Fri Apr 21 13:40:18 2017 UTC (6 years, 11 months ago) by jperkin
Branch: MAIN
CVS Tags: pkgsrc-2017Q2-base, pkgsrc-2017Q2
Changes since 1.5: +5 -1 lines
Diff to previous 1.5 (colored)

Pull in required dependencies.

Revision 1.5 / (download) - annotate - [select for diffs], Thu Jan 5 11:27:21 2017 UTC (7 years, 3 months ago) by roy
Branch: MAIN
CVS Tags: pkgsrc-2017Q1-base
Branch point for: pkgsrc-2017Q1
Changes since 1.4: +1 -9 lines
Diff to previous 1.4 (colored) to selected 1.6 (colored)

Use the curses framework.
Punt silly buildlink depds.

Revision 1.4 / (download) - annotate - [select for diffs], Fri Jun 17 15:15:41 2016 UTC (7 years, 10 months ago) by prlw1
Branch: MAIN
CVS Tags: pkgsrc-2016Q4-base, pkgsrc-2016Q4, pkgsrc-2016Q3-base, pkgsrc-2016Q3, pkgsrc-2016Q2-base, pkgsrc-2016Q2
Changes since 1.3: +3 -1 lines
Diff to previous 1.3 (colored) to selected 1.6 (colored)

Sync buildlink3.mk with Makefile

/usr/pkg/lib/libclamav.so:
        -lxml2.2 => /usr/pkg/lib/libxml2.so.2
        -lz.1 => /usr/lib/libz.so.1
        -lc.12 => /usr/lib/libc.so.12
        -llzma.2 => /usr/lib/liblzma.so.2
        -lpthread.1 => /usr/lib/libpthread.so.1
        -lm.0 => /usr/lib/libm.so.0
        -lbz2.1 => /usr/lib/libbz2.so.1
        -lltdl.7 => /usr/pkg/lib/libltdl.so.7
        -lstdc++.7 => /usr/lib/libstdc++.so.7
        -lssl.11 => /usr/lib/libssl.so.11
        -lcrypto.11 => /usr/lib/libcrypto.so.11
        -lcrypt.1 => /lib/libcrypt.so.1
        -lpcre.1 => /usr/pkg/lib/libpcre.so.1

Revision 1.3 / (download) - annotate - [select for diffs], Tue Aug 18 07:31:01 2015 UTC (8 years, 8 months ago) by wiz
Branch: MAIN
CVS Tags: pkgsrc-2016Q1-base, pkgsrc-2016Q1, pkgsrc-2015Q4-base, pkgsrc-2015Q4, pkgsrc-2015Q3-base, pkgsrc-2015Q3
Changes since 1.2: +2 -2 lines
Diff to previous 1.2 (colored) to selected 1.6 (colored)

Bump all packages that depend on curses.bui* or terminfo.bui* since they
might incur ncurses dependencies on some platforms, and ncurses just bumped
its shlib.
Some packages were bumped twice now, sorry for that.

Revision 1.2 / (download) - annotate - [select for diffs], Mon Aug 17 17:11:19 2015 UTC (8 years, 8 months ago) by wiz
Branch: MAIN
Changes since 1.1: +2 -2 lines
Diff to previous 1.1 (colored) to selected 1.6 (colored)

Bump PKGREVISION for ncurses shlib bump.

Revision 1.1.1.1 / (download) - annotate - [select for diffs] (vendor branch), Fri Dec 24 07:11:05 2010 UTC (13 years, 3 months ago) by kefren
Branch: TNF
CVS Tags: pkgsrc-base, pkgsrc-2015Q2-base, pkgsrc-2015Q2, pkgsrc-2015Q1-base, pkgsrc-2015Q1, pkgsrc-2014Q4-base, pkgsrc-2014Q4, pkgsrc-2014Q3-base, pkgsrc-2014Q3, pkgsrc-2014Q2-base, pkgsrc-2014Q2, pkgsrc-2014Q1-base, pkgsrc-2014Q1, pkgsrc-2013Q4-base, pkgsrc-2013Q4, pkgsrc-2013Q3-base, pkgsrc-2013Q3, pkgsrc-2013Q2-base, pkgsrc-2013Q2, pkgsrc-2013Q1-base, pkgsrc-2013Q1, pkgsrc-2012Q4-base, pkgsrc-2012Q4, pkgsrc-2012Q3-base, pkgsrc-2012Q3, pkgsrc-2012Q2-base, pkgsrc-2012Q2, pkgsrc-2012Q1-base, pkgsrc-2012Q1, pkgsrc-2011Q4-base, pkgsrc-2011Q4, pkgsrc-2011Q3-base, pkgsrc-2011Q3, pkgsrc-2011Q2-base, pkgsrc-2011Q2, pkgsrc-2011Q1-base, pkgsrc-2011Q1, pkgsrc-2010Q4-base, pkgsrc-2010Q4
Changes since 1.1: +0 -0 lines
Diff to previous 1.1 (colored) to selected 1.6 (colored)

Move clamav into security/. No objections on tech-pkg@
Part of PR/32554

Revision 1.1 / (download) - annotate - [select for diffs], Fri Dec 24 07:11:05 2010 UTC (13 years, 3 months ago) by kefren
Branch: MAIN
Diff to selected 1.6 (colored)

Initial revision

This form allows you to request diff's between any two revisions of a file. You may select a symbolic revision name using the selection box or you may type in a numeric name using the type-in text box.




CVSweb <webmaster@jp.NetBSD.org>