aboutsummaryrefslogtreecommitdiffstats
path: root/contrib/libs
Commit message (Collapse)AuthorAgeFilesLines
* Intermediate changesrobot-piglet6 days2-3/+3
| | | | commit_hash:60788997a56acd9e08cf68366cf5861243a61cba
* Intermediate changesrobot-piglet6 days5-9/+9
| | | | commit_hash:e0cf52a226b5e624289f15b2652bebdb2f7cfe54
* Revert contrib/libs/grpc back to using c-ares DNS resolverthegeorg8 days2-12/+1
| | | | commit_hash:4b6bd3950bb08a92d9c87ff377f21d40ad321280
* Make __TBB_CPP17_MEMORY_RESOURCE_PRESENT definition conditional on ↵akhropov11 days2-2/+19
| | | | | | __cpp_lib_memory_resource. commit_hash:8359e203305ad480bc706cc35cb46f6e0dbc9e02
* Intermediate changesrobot-piglet11 days1-1/+3
| | | | commit_hash:c792028cbc20db1585caee3fa3bd0228e9015954
* Remove Cygwin headers from sysincl/unsorted.ymlthegeorg14 days6-4/+8
| | | | | | Cygwin is not supported: we have neither toolchain for it not corresponding SDK. It is probably broken already, but I am unable to check this due to the above. commit_hash:da1c24d78cffef68634e2bad041060508cb760eb
* Fix unused param warningarkhip0v02025-05-141-11/+11
| | | | | fix warning commit_hash:5fa1f0581a54427d44c4dd2a648718b640cf701a
* Update contrib/libs/opentelemetry-proto to 1.6.0robot-contrib2025-05-1412-79/+141
| | | | commit_hash:5d5dbcef6783426f17c5fbb65c689286728fb055
* contrib/libs/grpc: Backport patch to fix race condition during openssl shutdownthegeorg2025-05-134-0/+139
| | | | | | Ensure OPENSSL global clean up happens after gRPC shutdown completes. OPENSSL registers an exit handler to clean up global objects, which may happen before gRPC removes all references to OPENSSL. commit_hash:7120e72fcbfbac3997483f3551f864ff9b8ec3a4
* Import matplotlibzverevgeny2025-05-131174-0/+636938
| | | | commit_hash:d59c2338025ef8fd1e1f961ed9d8d5fd52d0bd96
* Add option to keep node marks in YAML::Clonevadim-xd2025-05-135-16/+131
| | | | commit_hash:abbf0a3ab65e0cc6d9840a440e09f02209c19239
* feat contrib curl: include libssh2 for sftpgazimovbulat2025-05-1371-18/+37443
| | | | commit_hash:6721cdd5ed873cd6f6243dcb846cacad6acb2155
* Update contrib/libs/tbb to 2022.1.0robot-contrib2025-05-1250-279/+1016
| | | | commit_hash:1d514d4cf0e98562749fa02b6f99183939698d2e
* Update nixpkgs to 24.05 (pt. 3 of N)thegeorg2025-05-122-45/+49
| | | | commit_hash:0b11c18439f8857ed87c57b414c62141a06720b2
* Update nixpkgs to 24.05 (pt. 2 of N)thegeorg2025-05-126-85/+99
| | | | commit_hash:b411dd7f589541b33a2df634976790c2e0232cb0
* Enable lua_assert in debug buildsvadim-xd2025-05-111-1/+2
| | | | commit_hash:ea00901b57ccbf77add24fe9e28634acf1ba557c
* Intermediate changesrobot-piglet2025-05-111-65/+0
| | | | commit_hash:346906409a1d079fede24f7660913c09b88fef1b
* contrib/libs/liburing: Import from nixpkgs 24.05thegeorg2025-05-117-1262/+140
| | | | commit_hash:f265775e585f9eddb6bc71989ad373bb87264bfd
* Update nixpkgs to 24.05 (pt. 1 of N)thegeorg2025-05-097-44/+116
| | | | commit_hash:81b488a1edb01a141bf5c934aee3f635460f56cc
* fix contrib/grpc: unify send RST_STREAM logic with upstreamkpavlov002025-05-092-18/+18
| | | | | Backport of upstream PR: \[http2\] Do not send RST\_STREAM for streams that are idle [#38881](https://github.com/grpc/grpc/pull/38881) commit_hash:56009e2aa90a7af3528aecd0443075e0f55c5954
* Sync contrib/libs/yajl layout with upstreamthegeorg2025-05-0725-10/+10
| | | | commit_hash:e0258263ab376ef7b4f174017d7b241a5349329f
* Update contrib/libs/apache/orc to 2.1.2robot-contrib2025-05-074-4/+6
| | | | commit_hash:3a9da34e2d4a08b0f9b0c6beb13d713002972fab
* Intermediate changesrobot-piglet2025-05-0725-25/+25
| | | | commit_hash:8e91f1bc83ec2f7c5c04762b6c4a7343ab3506f2
* Intermediate changesrobot-piglet2025-05-077-12/+12
| | | | commit_hash:4a9ec647419055281b62c0093ffa27fbe9b732a9
* Update TCMalloc (Vol. 2)mikailbag2025-05-06399-26277/+63047
| | | | | [nodiff:caesar] commit_hash:48312ddf31d7bece9b834e38fc4e91254815a4d0
* Avoid recursion in resolve_unit_addrs_overlapmikailbag2025-05-062-68/+292
| | | | commit_hash:06cb3883a9d228b3505ad0a19162922b0a358b0b
* default-linux-armv6hf targetchopik2025-05-055-59/+4
| | | | commit_hash:d38449e70a0f294ca3a52ae26469651c09ef725f
* Update contrib/libs/apache/orc-format to 1.1.0robot-contrib2025-05-033-3/+39
| | | | commit_hash:7c9afc1d7ac6f6da4fa13ea646fab5b4dfd68e72
* Intermediate changesrobot-piglet2025-05-014-7/+7
| | | | commit_hash:b75b33333fec1dfa4a998bd8ea1b8c538223f2ca
* Update contrib/libs/ngtcp2 to 1.12.0robot-contrib2025-05-0123-402/+630
| | | | commit_hash:95759d29eb7d2dd541751b1b6f4db0605c3b37dc
* Update contrib/libs/nghttp3 to 1.9.0robot-contrib2025-05-0116-172/+123
| | | | commit_hash:404c76a4ce7d29b42f27d1a0cd72424faad00313
* Intermediate changesrobot-piglet2025-05-013-5/+5
| | | | commit_hash:cf346718d9edcad89c318fd6e8b49aedd93f0fba
* Intermediate changesrobot-piglet2025-04-281-285/+0
| | | | commit_hash:aa1c18d55456f44ef9530409cb3a89f0face4fad
* Update contrib/libs/backtrace to 2025-04-10robot-contrib2025-04-263-6/+40
| | | | commit_hash:b83ff5b933764714ff399267007e42ead4442007
* Fix for CVE-2023-33460: Memory leak in yajl 2.1.0 with use of ↵npt-17072025-04-253-1/+34
| | | | | | | | | | | | | | | | | | | | | | | | | | | yajl_tree_parse function ### Changelog entry ... ### Changelog category * Bugfix ### Description for reviewers This PR fixes a security vulnerability in yajl\_tree\_parse() that was cloned from yaml but did not receive the security patch. The original issue was reported and fixed under [likema/yajl@31531a6](https://github.com/likema/yajl/commit/31531a6e6b5641398237ce15b7e62da02d975fc6). This PR applies the same patch to eliminate the vulnerability. References [GHSA-cqgm-m7h3-xgwm](https://github.com/advisories/GHSA-cqgm-m7h3-xgwm "GHSA-cqgm-m7h3-xgwm") <https://nvd.nist.gov/vuln/detail/CVE-2023-33460> [likema/yajl@31531a6](https://github.com/likema/yajl/commit/31531a6e6b5641398237ce15b7e62da02d975fc6) --- Pull Request resolved: <https://github.com/ydb-platform/ydb/pull/17570> commit_hash:d022109c9836673d185db1ffab7e1064ab8f561d
* Update contrib/libs/backtrace to 2025-04-08robot-contrib2025-04-233-6/+6
| | | | commit_hash:f557fe6f4960cb4466290d49e5f14af379ba2f94
* Intermediate changesrobot-piglet2025-04-2316-41/+199
| | | | commit_hash:305fec3efc9087bab26ae2fca809e1c3c0723b00
* Update contrib/libs/simdjson to 3.12.3robot-contrib2025-04-2218-81/+184
| | | | commit_hash:a1f6e10ba4e2df5b1e0a7e49410e245ed7b92ae3
* Intermediate changesrobot-piglet2025-04-211-0/+10
| | | | commit_hash:c1fab6bbd7e2dc0d2e8109ed89f72bc6c52c1e8b
* Update libcxx to 20 Sep 2024mikhnenko2025-04-19572-5580/+7555
| | | | | TRIVIAL commit_hash:04d8ae0a53854a1ed8cdea2e191c8dfa1248c023
* Update contrib/libs/lzma to 5.8.1robot-contrib2025-04-1655-1045/+1357
| | | | | 5.8.0 contains an unfixed-31115](https://security-tracker.debian.org/tracker/CVE-2025-31115), hence 5.8.1. commit_hash:e722fcedeeba4b289535066ff262ec940df9c84f
* Update contrib/libs/expat to 2.7.1robot-contrib2025-04-1512-33/+81
| | | | commit_hash:081ac2ad612ca7e6726261ba1059d7120e6445cf
* Update contrib/libs/c-ares to 1.34.5robot-contrib2025-04-1334-202/+404
| | | | | Fixes-31498](https://securityvulnerability.io/vulnerability/CVE-2025-31498). commit_hash:6e6152695e1aed97b6ca7f6f304fbdcc15b71ed7
* Intermediate changesrobot-piglet2025-04-111-3/+3
| | | | commit_hash:4474830375e04693a618bff42250231cdaafbec0
* Revert commit rXXXXXX,Update TCMallocmikailbag2025-04-11399-63047/+26277
| | | | commit_hash:1154d5efa33edc65b77483c27fbacfbc8ab1b585
* Update contrib/libs/snappy to 1.2.2robot-contrib2025-04-106-13/+31
| | | | commit_hash:e5bd04977b473b07bf571aa7c6affab86ff562e1
* Update TCMallocmikailbag2025-04-09399-26277/+63047
| | | | commit_hash:87d74347445d4b849db4248cfd5b83ff3a0a54b9
* Intermediate changesrobot-piglet2025-04-072-3/+3
| | | | commit_hash:32ce16d8158d416147fcd7231a39bd5b3e9fa50f
* Intermediate changesrobot-piglet2025-04-025-9/+9
| | | | commit_hash:28e9e4bd6b02e8914d82b2aafe9f341b5492421f
* Intermediate changesrobot-piglet2025-04-027-12/+12
| | | | commit_hash:838e033d687c5c12cec8cb751116cf60004f0c76