SHA256
1
0
forked from pool/ansilove
ansilove/ansilove.changes
Stefan Brüns 1cfb6398f4 Accepting request 755658 from home:mnhauke
- Update to version 4.0.6
  * Remove extraneous sauceReadFileName() call, read from existing
    SAUCE record
  * Use strdup() when assigning fileName and fext fallback values
  * Call memset() to set all record struct fields to zero
  * Free SAUCE record and comments once and for all when exiting
    the program

OBS-URL: https://build.opensuse.org/request/show/755658
OBS-URL: https://build.opensuse.org/package/show/graphics/ansilove?expand=0&rev=5
2019-12-13 02:35:38 +00:00

37 lines
1.4 KiB
Plaintext

-------------------------------------------------------------------
Tue Dec 10 18:50:30 UTC 2019 - Martin Hauke <mardnh@gmx.de>
- Update to version 4.0.6
* Remove extraneous sauceReadFileName() call, read from existing
SAUCE record
* Use strdup() when assigning fileName and fext fallback values
* Call memset() to set all record struct fields to zero
* Free SAUCE record and comments once and for all when exiting
the program
-------------------------------------------------------------------
Tue Nov 19 18:16:58 UTC 2019 - Martin Hauke <mardnh@gmx.de>
- Update to version 4.0.5
* Add ENABLE_SECCOMP build option, to allow building seccomp
support conditionally
* Use ${CMAKE_INSTALL_BINDIR} instead of hardcoding 'bin'
-------------------------------------------------------------------
Sun Nov 3 19:07:40 UTC 2019 - Martin Hauke <mardnh@gmx.de>
- Shorten the description
-------------------------------------------------------------------
Mon Oct 28 21:07:42 UTC 2019 - Martin Hauke <mardnh@gmx.de>
- Update to version 4.0.4
* Add initial seccomp support to Ansilove
* Move pledge and seccomp initialization before ansilove_init()
* Move conditional includes for 'pledge' and 'strtonum' in compat.h
-------------------------------------------------------------------
Sun Oct 27 12:33:52 UTC 2019 - Martin Hauke <mardnh@gmx.de>
- Initial package, version 4.0.3